Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.flipsnack.com/C65D7DCC5A8/sw-bruce-limited/full-view.html

Overview

General Information

Sample URL:https://www.flipsnack.com/C65D7DCC5A8/sw-bruce-limited/full-view.html
Analysis ID:1446723
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Phishing site or detected (based on various text indicators)

Classification

  • System is w10x64
  • chrome.exe (PID: 5324 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1396 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2212,i,12234116729747243847,12573027950818601316,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6408 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.flipsnack.com/C65D7DCC5A8/sw-bruce-limited/full-view.html" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://www.flipsnack.com/C65D7DCC5A8/sw-bruce-limited/full-view.htmlSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering

Phishing

barindex
Source: Chrome DOM: 2.5OCR Text: SW BRUCE LTD YOU HAVE 2 NEW DOCUMENTS! Reference: Past-dues *Pages :** 2 250x500 DPI From MPD49729- 23183 CLICK HERE TO VIEW YOUR DOCUMENT
Source: https://player.flipsnack.com/?hash=QzY1RDdEQ0M1QTgrdGM1cnM4bTFjaQ%3D%3D&forceWidget=1&t=1716467932HTTP Parser: No favicon
Source: https://player.flipsnack.com/?hash=QzY1RDdEQ0M1QTgrdGM1cnM4bTFjaQ%3D%3D&forceWidget=1&t=1716467932HTTP Parser: No favicon
Source: https://player.flipsnack.com/?hash=QzY1RDdEQ0M1QTgrdGM1cnM4bTFjaQ%3D%3D&forceWidget=1&t=1716467932HTTP Parser: No favicon
Source: https://player.flipsnack.com/?hash=QzY1RDdEQ0M1QTgrdGM1cnM4bTFjaQ%3D%3D&forceWidget=1&t=1716467932HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.4:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.4:49761 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 87.248.204.0
Source: unknownTCP traffic detected without corresponding DNS query: 87.248.204.0
Source: unknownTCP traffic detected without corresponding DNS query: 87.248.204.0
Source: unknownTCP traffic detected without corresponding DNS query: 87.248.204.0
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /C65D7DCC5A8/sw-bruce-limited/full-view.html HTTP/1.1Host: www.flipsnack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site/fonts/visbycf-heavy.woff2 HTTP/1.1Host: cdn.flipsnack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.flipsnack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.flipsnack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site/fonts/roboto-v20-latin-300.woff2 HTTP/1.1Host: cdn.flipsnack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.flipsnack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.flipsnack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site/fonts/roboto-v20-latin-300italic.woff2 HTTP/1.1Host: cdn.flipsnack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.flipsnack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.flipsnack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site/fonts/roboto-v20-latin-regular.woff2 HTTP/1.1Host: cdn.flipsnack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.flipsnack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.flipsnack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site/fonts/roboto-v20-latin-italic.woff2 HTTP/1.1Host: cdn.flipsnack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.flipsnack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.flipsnack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site/dist/bootstrap4.d425bf917d7ea50616c7.css HTTP/1.1Host: cdn.flipsnack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.flipsnack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site/fonts/roboto-v20-latin-500.woff2 HTTP/1.1Host: cdn.flipsnack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.flipsnack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.flipsnack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site/fonts/roboto-v20-latin-700.woff2 HTTP/1.1Host: cdn.flipsnack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.flipsnack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.flipsnack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site/images/down-arrow.gz.svg HTTP/1.1Host: cdn.flipsnack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.flipsnack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site/dist/site-base.061f5c931801373805bd.js HTTP/1.1Host: cdn.flipsnack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.flipsnack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site/dist/genericv2.72deeec36864bb0e38da.js HTTP/1.1Host: cdn.flipsnack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.flipsnack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site/dist/public-profile.c72afb56d4cbef2b6f6a.js HTTP/1.1Host: cdn.flipsnack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.flipsnack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?hash=QzY1RDdEQ0M1QTgrdGM1cnM4bTFjaQ%3D%3D&forceWidget=1&t=1716467932 HTTP/1.1Host: player.flipsnack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.flipsnack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /v2/showCookiePolicy?page=public-profile HTTP/1.1Host: api.flipsnack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.flipsnack.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.flipsnack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site/images/down-arrow.gz.svg HTTP/1.1Host: cdn.flipsnack.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fs_tags_en=%7B%221716488383784%22%3A%22%2FC65D7DCC5A8%2Fsw-bruce-limited%2Ffull-view.html%2Cen%22%7D
Source: global trafficHTTP traffic detected: GET /reader.gz.js HTTP/1.1Host: player.flipsnack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://player.flipsnack.com/?hash=QzY1RDdEQ0M1QTgrdGM1cnM4bTFjaQ%3D%3D&forceWidget=1&t=1716467932Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fs_tags_en=%7B%221716488383784%22%3A%22%2FC65D7DCC5A8%2Fsw-bruce-limited%2Ffull-view.html%2Cen%22%7D
Source: global trafficHTTP traffic detected: GET /handleUnsupportedBrowsers.gz.js HTTP/1.1Host: player.flipsnack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://player.flipsnack.com/?hash=QzY1RDdEQ0M1QTgrdGM1cnM4bTFjaQ%3D%3D&forceWidget=1&t=1716467932Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fs_tags_en=%7B%221716488383784%22%3A%22%2FC65D7DCC5A8%2Fsw-bruce-limited%2Ffull-view.html%2Cen%22%7D
Source: global trafficHTTP traffic detected: GET /v2/showCookiePolicy?page=public-profile HTTP/1.1Host: api.flipsnack.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fs_tags_en=%7B%221716488383784%22%3A%22%2FC65D7DCC5A8%2Fsw-bruce-limited%2Ffull-view.html%2Cen%22%7D
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.flipsnack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.flipsnack.com/C65D7DCC5A8/sw-bruce-limited/full-view.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fs_tags_en=%7B%221716488383784%22%3A%22%2FC65D7DCC5A8%2Fsw-bruce-limited%2Ffull-view.html%2Cen%22%7D
Source: global trafficHTTP traffic detected: GET /authorization?hash=QzY1RDdEQ0M1QTgrdGM1cnM4bTFjaQ== HTTP/1.1Host: content-private.flipsnack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://player.flipsnack.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://player.flipsnack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.flipsnack.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fs_tags_en=%7B%221716488383784%22%3A%22%2FC65D7DCC5A8%2Fsw-bruce-limited%2Ffull-view.html%2Cen%22%7D
Source: global trafficHTTP traffic detected: GET /C65D7DCC5A8/collections/tc5rs8m1ci/data.json?Signature=jgAFqtzn7oMHe2fJHLpwTyXSK7GdS%7EsSRPDVK8Eikd5NqXXJXHcOzBCOogyMeA8JFhaQ9jnxHSGv43wURv2ROvjmAp1CjswpebB5FStASlpDm8ieCmVphx7qy0zmdJIYsRYql08XG7RnotjXCnEL1Mbe7zUWXaOK3wmVroKciXO0BQkZ3ThKXrqW8elVmIB4MDtZ2nB%7EFjzDvCeuGreFO0SUnVMKDHwb5D1x%7EUEDzvAzClJz%7EaSkAmP-cDHj0ZYWHi-drV7DzxbnaBUWhomPibml0ssKBapfdmjCcWC%7ElmoaB-TcndRTfJ8Ai%7EtZY0zu0GB5-LKGvO16DhVM4H3V-Q__&Policy=eyJTdGF0ZW1lbnQiOlt7IlJlc291cmNlIjoiaHR0cHM6Ly9kM3U3MnRuajcwMWV1aS5jbG91ZGZyb250Lm5ldC9DNjVEN0RDQzVBOC9jb2xsZWN0aW9ucy90YzVyczhtMWNpLyoiLCJDb25kaXRpb24iOnsiRGF0ZUxlc3NUaGFuIjp7IkFXUzpFcG9jaFRpbWUiOjE3MTY0ODg1MTJ9fX1dfQ__&Key-Pair-Id=KKS5Y1MBXEN2R HTTP/1.1Host: d3u72tnj701eui.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://player.flipsnack.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://player.flipsnack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /authorization?hash=QzY1RDdEQ0M1QTgrdGM1cnM4bTFjaQ== HTTP/1.1Host: content-private.flipsnack.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fs_tags_en=%7B%221716488383784%22%3A%22%2FC65D7DCC5A8%2Fsw-bruce-limited%2Ffull-view.html%2Cen%22%7D
Source: global trafficHTTP traffic detected: GET /css/fonts/Roboto-Bold.ttf HTTP/1.1Host: d1fpu6k62r548q.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://player.flipsnack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://player.flipsnack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A1%7D%5D%2C%22ts%22%3A1716488393%7D HTTP/1.1Host: sqs.us-east-1.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://player.flipsnack.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://player.flipsnack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /collections/uploads/73dd19a750689c89ef78d2df46724661_s HTTP/1.1Host: d1dhn91mufybwl.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://player.flipsnack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A6%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%7D%5D%2C%22ts%22%3A1716488394%7D HTTP/1.1Host: sqs.us-east-1.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://player.flipsnack.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://player.flipsnack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/fonts/Roboto-Regular.ttf HTTP/1.1Host: d1fpu6k62r548q.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://player.flipsnack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://player.flipsnack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /library/fonts/fbf553490-1230-4c9c-970c-dc73de115be3 HTTP/1.1Host: d1fpu6k62r548q.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://player.flipsnack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://player.flipsnack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /C65D7DCC5A8/collections/tc5rs8m1ci/data.json?Signature=jgAFqtzn7oMHe2fJHLpwTyXSK7GdS%7EsSRPDVK8Eikd5NqXXJXHcOzBCOogyMeA8JFhaQ9jnxHSGv43wURv2ROvjmAp1CjswpebB5FStASlpDm8ieCmVphx7qy0zmdJIYsRYql08XG7RnotjXCnEL1Mbe7zUWXaOK3wmVroKciXO0BQkZ3ThKXrqW8elVmIB4MDtZ2nB%7EFjzDvCeuGreFO0SUnVMKDHwb5D1x%7EUEDzvAzClJz%7EaSkAmP-cDHj0ZYWHi-drV7DzxbnaBUWhomPibml0ssKBapfdmjCcWC%7ElmoaB-TcndRTfJ8Ai%7EtZY0zu0GB5-LKGvO16DhVM4H3V-Q__&Policy=eyJTdGF0ZW1lbnQiOlt7IlJlc291cmNlIjoiaHR0cHM6Ly9kM3U3MnRuajcwMWV1aS5jbG91ZGZyb250Lm5ldC9DNjVEN0RDQzVBOC9jb2xsZWN0aW9ucy90YzVyczhtMWNpLyoiLCJDb25kaXRpb24iOnsiRGF0ZUxlc3NUaGFuIjp7IkFXUzpFcG9jaFRpbWUiOjE3MTY0ODg1MTJ9fX1dfQ__&Key-Pair-Id=KKS5Y1MBXEN2R HTTP/1.1Host: d3u72tnj701eui.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A6%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%7D%5D%2C%22ts%22%3A1716488394%7D HTTP/1.1Host: sqs.us-east-1.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A1%7D%5D%2C%22ts%22%3A1716488393%7D HTTP/1.1Host: sqs.us-east-1.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /collections/uploads/73dd19a750689c89ef78d2df46724661_s HTTP/1.1Host: d1dhn91mufybwl.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A2%2C%22d%22%3A0%2C%22s%22%3A0%7D%2C%7B%22eid%22%3A9%2C%22pageIndex%22%3A0%7D%2C%7B%22eid%22%3A3%2C%22t%22%3A5001%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A5001%7D%5D%2C%22ts%22%3A1716488399%7D HTTP/1.1Host: sqs.us-east-1.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://player.flipsnack.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://player.flipsnack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A2%2C%22d%22%3A0%2C%22s%22%3A0%7D%2C%7B%22eid%22%3A9%2C%22pageIndex%22%3A0%7D%2C%7B%22eid%22%3A3%2C%22t%22%3A5001%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A5001%7D%5D%2C%22ts%22%3A1716488399%7D HTTP/1.1Host: sqs.us-east-1.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A3%2C%22t%22%3A4999%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A4999%7D%5D%2C%22ts%22%3A1716488404%7D HTTP/1.1Host: sqs.us-east-1.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://player.flipsnack.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://player.flipsnack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A3%2C%22t%22%3A4999%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A4999%7D%5D%2C%22ts%22%3A1716488404%7D HTTP/1.1Host: sqs.us-east-1.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A7%2C%22elid%22%3A2%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%7D%5D%2C%22ts%22%3A1716488408%7D HTTP/1.1Host: sqs.us-east-1.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://player.flipsnack.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://player.flipsnack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A7%2C%22elid%22%3A2%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%7D%5D%2C%22ts%22%3A1716488408%7D HTTP/1.1Host: sqs.us-east-1.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A3%2C%22t%22%3A4999%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A4999%7D%2C%7B%22eid%22%3A3%2C%22t%22%3A5000%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A5000%7D%5D%2C%22ts%22%3A1716488414%7D HTTP/1.1Host: sqs.us-east-1.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://player.flipsnack.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://player.flipsnack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A3%2C%22t%22%3A4999%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A4999%7D%2C%7B%22eid%22%3A3%2C%22t%22%3A5000%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A5000%7D%5D%2C%22ts%22%3A1716488414%7D HTTP/1.1Host: sqs.us-east-1.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A3%2C%22t%22%3A5008%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A5008%7D%5D%2C%22ts%22%3A1716488419%7D HTTP/1.1Host: sqs.us-east-1.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://player.flipsnack.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://player.flipsnack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A3%2C%22t%22%3A5008%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A5008%7D%5D%2C%22ts%22%3A1716488419%7D HTTP/1.1Host: sqs.us-east-1.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A3%2C%22t%22%3A4958%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A4958%7D%5D%2C%22ts%22%3A1716488424%7D HTTP/1.1Host: sqs.us-east-1.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://player.flipsnack.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://player.flipsnack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A3%2C%22t%22%3A4958%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A4958%7D%5D%2C%22ts%22%3A1716488424%7D HTTP/1.1Host: sqs.us-east-1.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A3%2C%22t%22%3A4991%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A4991%7D%5D%2C%22ts%22%3A1716488429%7D HTTP/1.1Host: sqs.us-east-1.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://player.flipsnack.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://player.flipsnack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A3%2C%22t%22%3A4991%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A4991%7D%5D%2C%22ts%22%3A1716488429%7D HTTP/1.1Host: sqs.us-east-1.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A3%2C%22t%22%3A4998%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A4998%7D%5D%2C%22ts%22%3A1716488434%7D HTTP/1.1Host: sqs.us-east-1.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://player.flipsnack.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://player.flipsnack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A3%2C%22t%22%3A4998%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A4998%7D%5D%2C%22ts%22%3A1716488434%7D HTTP/1.1Host: sqs.us-east-1.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A3%2C%22t%22%3A5032%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A5032%7D%5D%2C%22ts%22%3A1716488439%7D HTTP/1.1Host: sqs.us-east-1.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://player.flipsnack.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://player.flipsnack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A3%2C%22t%22%3A5032%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A5032%7D%5D%2C%22ts%22%3A1716488439%7D HTTP/1.1Host: sqs.us-east-1.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A3%2C%22t%22%3A4968%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A4968%7D%5D%2C%22ts%22%3A1716488444%7D HTTP/1.1Host: sqs.us-east-1.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://player.flipsnack.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://player.flipsnack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A3%2C%22t%22%3A4968%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A4968%7D%5D%2C%22ts%22%3A1716488444%7D HTTP/1.1Host: sqs.us-east-1.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A3%2C%22t%22%3A5048%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A5048%7D%5D%2C%22ts%22%3A1716488449%7D HTTP/1.1Host: sqs.us-east-1.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://player.flipsnack.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://player.flipsnack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A3%2C%22t%22%3A5048%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A5048%7D%5D%2C%22ts%22%3A1716488449%7D HTTP/1.1Host: sqs.us-east-1.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A3%2C%22t%22%3A5092%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A5092%7D%5D%2C%22ts%22%3A1716488454%7D HTTP/1.1Host: sqs.us-east-1.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://player.flipsnack.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://player.flipsnack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A3%2C%22t%22%3A5092%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A5092%7D%5D%2C%22ts%22%3A1716488454%7D HTTP/1.1Host: sqs.us-east-1.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A3%2C%22t%22%3A4855%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A4855%7D%5D%2C%22ts%22%3A1716488459%7D HTTP/1.1Host: sqs.us-east-1.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://player.flipsnack.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://player.flipsnack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A3%2C%22t%22%3A4855%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A4855%7D%5D%2C%22ts%22%3A1716488459%7D HTTP/1.1Host: sqs.us-east-1.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A3%2C%22t%22%3A5000%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A5000%7D%5D%2C%22ts%22%3A1716488464%7D HTTP/1.1Host: sqs.us-east-1.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://player.flipsnack.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://player.flipsnack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A3%2C%22t%22%3A5000%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A5000%7D%5D%2C%22ts%22%3A1716488464%7D HTTP/1.1Host: sqs.us-east-1.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_88.2.drString found in binary or memory: function(h){return h.form===g})};return{store:function(g,h){var m=f(g);m?m.button=h:e.push({form:g,button:h})},get:function(g){var h=f(g);return h?h.button:null}}}function d(e,f,g,h,m){var n=Mz("fsl",g?"nv.mwt":"mwt",0),p;p=g?Mz("fsl","nv.ids",[]):Mz("fsl","ids",[]);if(!p.length)return!0;var q=Rz(e,"gtm.formSubmit",p),r=e.action;r&&r.tagName&&(r=e.cloneNode(!1).action);q["gtm.elementUrl"]=r;P(121);if("https://www.facebook.com/tr/"===r)return P(122),!0;m&&(q["gtm.formSubmitElement"]=m);if(h&&n){if(!zI(q, equals www.facebook.com (Facebook)
Source: chromecache_88.2.drString found in binary or memory: return b}EC.K="internal.enableAutoEventOnTimer";var ic=ma(["data-gtm-yt-inspected-"]),GC=["www.youtube.com","www.youtube-nocookie.com"],HC,IC=!1; equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: www.flipsnack.com
Source: global trafficDNS traffic detected: DNS query: cdn.flipsnack.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: player.flipsnack.com
Source: global trafficDNS traffic detected: DNS query: api.flipsnack.com
Source: global trafficDNS traffic detected: DNS query: content-private.flipsnack.com
Source: global trafficDNS traffic detected: DNS query: d3u72tnj701eui.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: sqs.us-east-1.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: d1dhn91mufybwl.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: d1fpu6k62r548q.cloudfront.net
Source: chromecache_109.2.dr, chromecache_108.2.dr, chromecache_80.2.dr, chromecache_58.2.dr, chromecache_73.2.dr, chromecache_93.2.dr, chromecache_71.2.dr, chromecache_69.2.dr, chromecache_54.2.dr, chromecache_82.2.dr, chromecache_96.2.dr, chromecache_100.2.dr, chromecache_94.2.dr, chromecache_60.2.dr, chromecache_87.2.dr, chromecache_79.2.dr, chromecache_65.2.dr, chromecache_103.2.dr, chromecache_104.2.dr, chromecache_63.2.dr, chromecache_85.2.drString found in binary or memory: http://queue.amazonaws.com/doc/2012-11-05/
Source: chromecache_102.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0Weight
Source: chromecache_88.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk
Source: chromecache_88.2.drString found in binary or memory: https://adservice.googlesyndication.com/pagead/regclk
Source: chromecache_64.2.drString found in binary or memory: https://app.flipsnack.com
Source: chromecache_62.2.dr, chromecache_88.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_64.2.drString found in binary or memory: https://content-private.flipsnack.com/authorization
Source: chromecache_88.2.drString found in binary or memory: https://ct.capterra.com/capterra_tracker.gif
Source: chromecache_64.2.drString found in binary or memory: https://d160aj0mj3npgx.cloudfront.net
Source: chromecache_64.2.drString found in binary or memory: https://d1dhn91mufybwl.cloudfront.net
Source: chromecache_64.2.drString found in binary or memory: https://d1fpu6k62r548q.cloudfront.net
Source: chromecache_64.2.drString found in binary or memory: https://d1fpu6k62r548q.cloudfront.net/css/fonts/Roboto-Bold.ttf
Source: chromecache_64.2.drString found in binary or memory: https://d1fpu6k62r548q.cloudfront.net/css/fonts/Roboto-Medium.ttf
Source: chromecache_64.2.drString found in binary or memory: https://d1fpu6k62r548q.cloudfront.net/css/fonts/Roboto-Regular.ttf
Source: chromecache_64.2.drString found in binary or memory: https://d3u72tnj701eui.cloudfront.net
Source: chromecache_64.2.drString found in binary or memory: https://developers.google.com/web/fundamentals/web-app-manifest/
Source: chromecache_102.2.drString found in binary or memory: https://github.com/googlefonts/robotoslab)Roboto
Source: chromecache_88.2.drString found in binary or memory: https://google.com
Source: chromecache_88.2.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_88.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_62.2.dr, chromecache_88.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_88.2.drString found in binary or memory: https://px.ads.linkedin.com/collect?
Source: chromecache_88.2.drString found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_64.2.drString found in binary or memory: https://sqs.us-east-1.amazonaws.com/756737886395/flip-engagement-stats
Source: chromecache_64.2.drString found in binary or memory: https://sqs.us-east-1.amazonaws.com/756737886395/flip-order-email
Source: chromecache_64.2.drString found in binary or memory: https://sqs.us-east-1.amazonaws.com/756737886395/flip-sts
Source: chromecache_64.2.drString found in binary or memory: https://sqs.us-east-1.amazonaws.com/756737886395/flip-widget-queue
Source: chromecache_62.2.dr, chromecache_88.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_64.2.drString found in binary or memory: https://www.flipsnack.com
Source: chromecache_88.2.drString found in binary or memory: https://www.google.com
Source: chromecache_88.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_62.2.dr, chromecache_88.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_88.2.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.4:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.4:49761 version: TLS 1.2
Source: classification engineClassification label: mal52.phis.win@16/101@38/22
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2212,i,12234116729747243847,12573027950818601316,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.flipsnack.com/C65D7DCC5A8/sw-bruce-limited/full-view.html"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2212,i,12234116729747243847,12573027950818601316,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.flipsnack.com/C65D7DCC5A8/sw-bruce-limited/full-view.html0%Avira URL Cloudsafe
https://www.flipsnack.com/C65D7DCC5A8/sw-bruce-limited/full-view.html100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://px.ads.linkedin.com/collect?0%URL Reputationsafe
https://cct.google/taggy/agent.js0%URL Reputationsafe
https://snap.licdn.com/li.lms-analytics/insight.min.js0%URL Reputationsafe
https://cdn.flipsnack.com/site/dist/site-base.061f5c931801373805bd.js0%Avira URL Cloudsafe
https://sqs.us-east-1.amazonaws.com/756737886395/flip-widget-queue0%Avira URL Cloudsafe
https://ct.capterra.com/capterra_tracker.gif0%Avira URL Cloudsafe
https://td.doubleclick.net0%URL Reputationsafe
https://cdn.flipsnack.com/site/dist/genericv2.72deeec36864bb0e38da.js0%Avira URL Cloudsafe
about:blank0%Avira URL Cloudsafe
https://content-private.flipsnack.com/authorization0%Avira URL Cloudsafe
https://github.com/googlefonts/robotoslab)Roboto0%Avira URL Cloudsafe
https://www.flipsnack.com0%Avira URL Cloudsafe
https://app.flipsnack.com0%Avira URL Cloudsafe
https://cdn.flipsnack.com/site/fonts/roboto-v20-latin-700.woff20%Avira URL Cloudsafe
https://sqs.us-east-1.amazonaws.com/756737886395/flip-order-email0%Avira URL Cloudsafe
https://www.google.com0%Avira URL Cloudsafe
https://api.flipsnack.com/v2/showCookiePolicy?page=public-profile0%Avira URL Cloudsafe
https://player.flipsnack.com/handleUnsupportedBrowsers.gz.js0%Avira URL Cloudsafe
http://www.apache.org/licenses/LICENSE-2.0Weight0%Avira URL Cloudsafe
https://cdn.flipsnack.com/site/fonts/roboto-v20-latin-regular.woff20%Avira URL Cloudsafe
http://queue.amazonaws.com/doc/2012-11-05/0%Avira URL Cloudsafe
https://d1dhn91mufybwl.cloudfront.net0%Avira URL Cloudsafe
https://cdn.flipsnack.com/site/fonts/visbycf-heavy.woff20%Avira URL Cloudsafe
https://d1fpu6k62r548q.cloudfront.net/library/fonts/fbf553490-1230-4c9c-970c-dc73de115be30%Avira URL Cloudsafe
https://googleads.g.doubleclick.net0%Avira URL Cloudsafe
https://d1fpu6k62r548q.cloudfront.net/css/fonts/Roboto-Bold.ttf0%Avira URL Cloudsafe
https://adservice.google.com/pagead/regclk0%Avira URL Cloudsafe
https://d1fpu6k62r548q.cloudfront.net/css/fonts/Roboto-Regular.ttf0%Avira URL Cloudsafe
https://player.flipsnack.com/reader.gz.js0%Avira URL Cloudsafe
https://sqs.us-east-1.amazonaws.com/756737886395/flip-engagement-stats0%Avira URL Cloudsafe
https://d1fpu6k62r548q.cloudfront.net/css/fonts/Roboto-Medium.ttf0%Avira URL Cloudsafe
https://cdn.flipsnack.com/site/images/down-arrow.gz.svg0%Avira URL Cloudsafe
https://cdn.flipsnack.com/site/fonts/roboto-v20-latin-300italic.woff20%Avira URL Cloudsafe
https://d3u72tnj701eui.cloudfront.net/C65D7DCC5A8/collections/tc5rs8m1ci/data.json?Signature=jgAFqtzn7oMHe2fJHLpwTyXSK7GdS%7EsSRPDVK8Eikd5NqXXJXHcOzBCOogyMeA8JFhaQ9jnxHSGv43wURv2ROvjmAp1CjswpebB5FStASlpDm8ieCmVphx7qy0zmdJIYsRYql08XG7RnotjXCnEL1Mbe7zUWXaOK3wmVroKciXO0BQkZ3ThKXrqW8elVmIB4MDtZ2nB%7EFjzDvCeuGreFO0SUnVMKDHwb5D1x%7EUEDzvAzClJz%7EaSkAmP-cDHj0ZYWHi-drV7DzxbnaBUWhomPibml0ssKBapfdmjCcWC%7ElmoaB-TcndRTfJ8Ai%7EtZY0zu0GB5-LKGvO16DhVM4H3V-Q__&Policy=eyJTdGF0ZW1lbnQiOlt7IlJlc291cmNlIjoiaHR0cHM6Ly9kM3U3MnRuajcwMWV1aS5jbG91ZGZyb250Lm5ldC9DNjVEN0RDQzVBOC9jb2xsZWN0aW9ucy90YzVyczhtMWNpLyoiLCJDb25kaXRpb24iOnsiRGF0ZUxlc3NUaGFuIjp7IkFXUzpFcG9jaFRpbWUiOjE3MTY0ODg1MTJ9fX1dfQ__&Key-Pair-Id=KKS5Y1MBXEN2R0%Avira URL Cloudsafe
https://content-private.flipsnack.com/authorization?hash=QzY1RDdEQ0M1QTgrdGM1cnM4bTFjaQ==0%Avira URL Cloudsafe
https://cdn.flipsnack.com/site/dist/bootstrap4.d425bf917d7ea50616c7.css0%Avira URL Cloudsafe
https://d1fpu6k62r548q.cloudfront.net0%Avira URL Cloudsafe
https://cdn.flipsnack.com/site/dist/public-profile.c72afb56d4cbef2b6f6a.js0%Avira URL Cloudsafe
https://d3u72tnj701eui.cloudfront.net0%Avira URL Cloudsafe
https://cdn.flipsnack.com/site/fonts/roboto-v20-latin-500.woff20%Avira URL Cloudsafe
https://sqs.us-east-1.amazonaws.com/756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A1%7D%5D%2C%22ts%22%3A1716488393%7D0%Avira URL Cloudsafe
https://d1dhn91mufybwl.cloudfront.net/collections/uploads/73dd19a750689c89ef78d2df46724661_s0%Avira URL Cloudsafe
https://sqs.us-east-1.amazonaws.com/756737886395/flip-sts0%Avira URL Cloudsafe
https://cdn.flipsnack.com/site/fonts/roboto-v20-latin-italic.woff20%Avira URL Cloudsafe
https://www.flipsnack.com/favicon.ico0%Avira URL Cloudsafe
https://d160aj0mj3npgx.cloudfront.net0%Avira URL Cloudsafe
https://cdn.flipsnack.com/site/fonts/roboto-v20-latin-300.woff20%Avira URL Cloudsafe
https://google.com0%Avira URL Cloudsafe
https://developers.google.com/web/fundamentals/web-app-manifest/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
d1dhn91mufybwl.cloudfront.net
18.239.50.40
truefalse
    unknown
    player.flipsnack.com
    18.245.31.38
    truefalse
      unknown
      api.flipsnack.com
      18.66.122.120
      truefalse
        unknown
        content-private.flipsnack.com
        18.239.83.25
        truefalse
          unknown
          d1fpu6k62r548q.cloudfront.net
          108.156.60.14
          truefalse
            unknown
            d3u72tnj701eui.cloudfront.net
            18.239.83.10
            truefalse
              unknown
              sqs.us-east-1.amazonaws.com
              3.239.232.155
              truefalse
                unknown
                www.google.com
                142.250.185.132
                truefalse
                  unknown
                  www.flipsnack.com
                  18.164.52.67
                  truefalse
                    unknown
                    cdn.flipsnack.com
                    18.165.183.67
                    truefalse
                      unknown
                      NameMaliciousAntivirus DetectionReputation
                      https://cdn.flipsnack.com/site/dist/site-base.061f5c931801373805bd.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://cdn.flipsnack.com/site/dist/genericv2.72deeec36864bb0e38da.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      about:blankfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://cdn.flipsnack.com/site/fonts/roboto-v20-latin-700.woff2false
                      • Avira URL Cloud: safe
                      unknown
                      https://api.flipsnack.com/v2/showCookiePolicy?page=public-profilefalse
                      • Avira URL Cloud: safe
                      unknown
                      https://player.flipsnack.com/handleUnsupportedBrowsers.gz.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://cdn.flipsnack.com/site/fonts/roboto-v20-latin-regular.woff2false
                      • Avira URL Cloud: safe
                      unknown
                      https://player.flipsnack.com/?hash=QzY1RDdEQ0M1QTgrdGM1cnM4bTFjaQ%3D%3D&forceWidget=1&t=1716467932false
                        unknown
                        https://d1fpu6k62r548q.cloudfront.net/library/fonts/fbf553490-1230-4c9c-970c-dc73de115be3false
                        • Avira URL Cloud: safe
                        unknown
                        https://cdn.flipsnack.com/site/fonts/visbycf-heavy.woff2false
                        • Avira URL Cloud: safe
                        unknown
                        https://d1fpu6k62r548q.cloudfront.net/css/fonts/Roboto-Bold.ttffalse
                        • Avira URL Cloud: safe
                        unknown
                        https://d1fpu6k62r548q.cloudfront.net/css/fonts/Roboto-Regular.ttffalse
                        • Avira URL Cloud: safe
                        unknown
                        https://player.flipsnack.com/reader.gz.jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://cdn.flipsnack.com/site/images/down-arrow.gz.svgfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.flipsnack.com/C65D7DCC5A8/sw-bruce-limited/full-view.htmltrue
                          unknown
                          https://cdn.flipsnack.com/site/fonts/roboto-v20-latin-300italic.woff2false
                          • Avira URL Cloud: safe
                          unknown
                          https://content-private.flipsnack.com/authorization?hash=QzY1RDdEQ0M1QTgrdGM1cnM4bTFjaQ==false
                          • Avira URL Cloud: safe
                          unknown
                          https://d3u72tnj701eui.cloudfront.net/C65D7DCC5A8/collections/tc5rs8m1ci/data.json?Signature=jgAFqtzn7oMHe2fJHLpwTyXSK7GdS%7EsSRPDVK8Eikd5NqXXJXHcOzBCOogyMeA8JFhaQ9jnxHSGv43wURv2ROvjmAp1CjswpebB5FStASlpDm8ieCmVphx7qy0zmdJIYsRYql08XG7RnotjXCnEL1Mbe7zUWXaOK3wmVroKciXO0BQkZ3ThKXrqW8elVmIB4MDtZ2nB%7EFjzDvCeuGreFO0SUnVMKDHwb5D1x%7EUEDzvAzClJz%7EaSkAmP-cDHj0ZYWHi-drV7DzxbnaBUWhomPibml0ssKBapfdmjCcWC%7ElmoaB-TcndRTfJ8Ai%7EtZY0zu0GB5-LKGvO16DhVM4H3V-Q__&Policy=eyJTdGF0ZW1lbnQiOlt7IlJlc291cmNlIjoiaHR0cHM6Ly9kM3U3MnRuajcwMWV1aS5jbG91ZGZyb250Lm5ldC9DNjVEN0RDQzVBOC9jb2xsZWN0aW9ucy90YzVyczhtMWNpLyoiLCJDb25kaXRpb24iOnsiRGF0ZUxlc3NUaGFuIjp7IkFXUzpFcG9jaFRpbWUiOjE3MTY0ODg1MTJ9fX1dfQ__&Key-Pair-Id=KKS5Y1MBXEN2Rfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://cdn.flipsnack.com/site/dist/bootstrap4.d425bf917d7ea50616c7.cssfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://cdn.flipsnack.com/site/dist/public-profile.c72afb56d4cbef2b6f6a.jsfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://cdn.flipsnack.com/site/fonts/roboto-v20-latin-500.woff2false
                          • Avira URL Cloud: safe
                          unknown
                          https://sqs.us-east-1.amazonaws.com/756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A1%7D%5D%2C%22ts%22%3A1716488393%7Dfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://d1dhn91mufybwl.cloudfront.net/collections/uploads/73dd19a750689c89ef78d2df46724661_sfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://cdn.flipsnack.com/site/fonts/roboto-v20-latin-italic.woff2false
                          • Avira URL Cloud: safe
                          unknown
                          https://www.flipsnack.com/favicon.icofalse
                          • Avira URL Cloud: safe
                          unknown
                          https://cdn.flipsnack.com/site/fonts/roboto-v20-latin-300.woff2false
                          • Avira URL Cloud: safe
                          unknown
                          NameSourceMaliciousAntivirus DetectionReputation
                          https://sqs.us-east-1.amazonaws.com/756737886395/flip-widget-queuechromecache_64.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://ct.capterra.com/capterra_tracker.gifchromecache_88.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://www.flipsnack.comchromecache_64.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://content-private.flipsnack.com/authorizationchromecache_64.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://app.flipsnack.comchromecache_64.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://github.com/googlefonts/robotoslab)Robotochromecache_102.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://px.ads.linkedin.com/collect?chromecache_88.2.drfalse
                          • URL Reputation: safe
                          unknown
                          https://sqs.us-east-1.amazonaws.com/756737886395/flip-order-emailchromecache_64.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://www.google.comchromecache_88.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://www.apache.org/licenses/LICENSE-2.0Weightchromecache_102.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://queue.amazonaws.com/doc/2012-11-05/chromecache_109.2.dr, chromecache_108.2.dr, chromecache_80.2.dr, chromecache_58.2.dr, chromecache_73.2.dr, chromecache_93.2.dr, chromecache_71.2.dr, chromecache_69.2.dr, chromecache_54.2.dr, chromecache_82.2.dr, chromecache_96.2.dr, chromecache_100.2.dr, chromecache_94.2.dr, chromecache_60.2.dr, chromecache_87.2.dr, chromecache_79.2.dr, chromecache_65.2.dr, chromecache_103.2.dr, chromecache_104.2.dr, chromecache_63.2.dr, chromecache_85.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://d1dhn91mufybwl.cloudfront.netchromecache_64.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://googleads.g.doubleclick.netchromecache_88.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://adservice.google.com/pagead/regclkchromecache_88.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://d1fpu6k62r548q.cloudfront.net/css/fonts/Roboto-Medium.ttfchromecache_64.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://cct.google/taggy/agent.jschromecache_62.2.dr, chromecache_88.2.drfalse
                          • URL Reputation: safe
                          unknown
                          https://sqs.us-east-1.amazonaws.com/756737886395/flip-engagement-statschromecache_64.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://snap.licdn.com/li.lms-analytics/insight.min.jschromecache_88.2.drfalse
                          • URL Reputation: safe
                          unknown
                          https://d1fpu6k62r548q.cloudfront.netchromecache_64.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://d3u72tnj701eui.cloudfront.netchromecache_64.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://td.doubleclick.netchromecache_62.2.dr, chromecache_88.2.drfalse
                          • URL Reputation: safe
                          unknown
                          https://sqs.us-east-1.amazonaws.com/756737886395/flip-stschromecache_64.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://d160aj0mj3npgx.cloudfront.netchromecache_64.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://google.comchromecache_88.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://developers.google.com/web/fundamentals/web-app-manifest/chromecache_64.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          18.66.122.120
                          api.flipsnack.comUnited States
                          3MIT-GATEWAYSUSfalse
                          13.32.27.19
                          unknownUnited States
                          7018ATT-INTERNET4USfalse
                          18.244.28.90
                          unknownUnited States
                          16509AMAZON-02USfalse
                          18.245.31.38
                          player.flipsnack.comUnited States
                          16509AMAZON-02USfalse
                          108.138.26.44
                          unknownUnited States
                          16509AMAZON-02USfalse
                          18.239.83.25
                          content-private.flipsnack.comUnited States
                          16509AMAZON-02USfalse
                          18.239.83.9
                          unknownUnited States
                          16509AMAZON-02USfalse
                          18.239.50.40
                          d1dhn91mufybwl.cloudfront.netUnited States
                          16509AMAZON-02USfalse
                          18.165.183.67
                          cdn.flipsnack.comUnited States
                          3MIT-GATEWAYSUSfalse
                          3.236.169.32
                          unknownUnited States
                          14618AMAZON-AESUSfalse
                          142.250.185.132
                          www.google.comUnited States
                          15169GOOGLEUSfalse
                          18.239.69.106
                          unknownUnited States
                          16509AMAZON-02USfalse
                          239.255.255.250
                          unknownReserved
                          unknownunknownfalse
                          18.164.52.67
                          www.flipsnack.comUnited States
                          3MIT-GATEWAYSUSfalse
                          108.156.60.14
                          d1fpu6k62r548q.cloudfront.netUnited States
                          16509AMAZON-02USfalse
                          18.244.28.32
                          unknownUnited States
                          16509AMAZON-02USfalse
                          3.239.232.219
                          unknownUnited States
                          14618AMAZON-AESUSfalse
                          18.239.83.10
                          d3u72tnj701eui.cloudfront.netUnited States
                          16509AMAZON-02USfalse
                          3.239.232.155
                          sqs.us-east-1.amazonaws.comUnited States
                          14618AMAZON-AESUSfalse
                          3.239.232.54
                          unknownUnited States
                          14618AMAZON-AESUSfalse
                          IP
                          192.168.2.4
                          192.168.2.6
                          Joe Sandbox version:40.0.0 Tourmaline
                          Analysis ID:1446723
                          Start date and time:2024-05-23 20:18:40 +02:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:0h 3m 39s
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:browseurl.jbs
                          Sample URL:https://www.flipsnack.com/C65D7DCC5A8/sw-bruce-limited/full-view.html
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:8
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • HCA enabled
                          • EGA enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Detection:MAL
                          Classification:mal52.phis.win@16/101@38/22
                          EGA Information:Failed
                          HCA Information:
                          • Successful, ratio: 100%
                          • Number of executed functions: 0
                          • Number of non-executed functions: 0
                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                          • Excluded IPs from analysis (whitelisted): 199.232.214.172, 142.250.186.131, 108.177.15.84, 142.250.185.78, 34.104.35.123, 216.58.206.72, 20.12.23.50, 20.3.187.198, 40.68.123.157, 20.166.126.56, 2.19.126.151, 2.19.126.137, 172.217.16.195, 93.184.221.240
                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, a767.dspw65.akamai.net, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, www.googletagmanager.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, update.googleapis.com, hlb.apr-52dd2-0.edgecastdns.net, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                          • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                          • Not all processes where analyzed, report is missing behavior information
                          • Report size getting too big, too many NtSetInformationFile calls found.
                          • VT rate limit hit for: https://www.flipsnack.com/C65D7DCC5A8/sw-bruce-limited/full-view.html
                          No simulations
                          InputOutput
                          URL: https://player.flipsnack.com/?hash=QzY1RDdEQ0M1QTgrdGM1cnM4bTFjaQ%3D%3D&forceWidget=1&t=1716467932 Model: Perplexity: mixtral-8x7b-instruct
                          {
                          "loginform": false,
                          "reasons": [
                          "No input fields for username or password are present in the text.",
                          "No submit button or link for login is present in the text."
                          ]
                          }
                          SW BRUCE LTD YOU HAVE 2 NEW DOCUMENTS! Reference: Past-dues *Pages :** 2 250x500 DPI From MPD49729- 23183 CLICK HERE TO VIEW YOUR DOCUMENT 
                          URL: https://player.flipsnack.com/?hash=QzY1RDdEQ0M1QTgrdGM1cnM4bTFjaQ%3D%3D&forceWidget=1&t=1716467932 Model: gpt-4o
                          ```json
                          {
                            "riskscore": 0,
                            "reasons": "The provided JavaScript code dynamically adjusts the player dimensions based on the window size. It does not contain any malicious elements or behaviors. It simply removes a loader element and updates CSS variables for width and height, then triggers a resize event. There are no indications of phishing or other malicious activities."
                          }
                          document.addEventListener('DOMContentLoaded', function() {
                                          var playerWidth = 0;
                                          var playerHeight = 0;
                                          var playerLoader = document.getElementById('loader-container');
                          
                                          if (playerLoader) {
                                              playerLoader.remove();
                                          }
                          
                                          setInterval(function() {
                                              var width = window.innerWidth;
                                              var height = window.innerHeight;
                          
                                              if (playerWidth !== width || playerHeight !== height) {
                                                  playerWidth = width;
                                                  playerHeight = height;
                                                  document.documentElement.style.setProperty('--player-width', `${playerWidth}px`);
                                                  document.documentElement.style.setProperty('--player-height', `${playerHeight}px`);
                                                  window.dispatchEvent(new Event('resize'));
                                              }
                                          }, 300);
                                      }, false);
                          URL: https://www.flipsnack.com/C65D7DCC5A8/sw-bruce-limited/full-view.html Model: gpt-4o
                          ```json
                          {
                            "riskscore": 0,
                            "reasons": "The provided JavaScript code is primarily related to Google Tag Manager and Google Analytics for tracking purposes. It does not contain any malicious elements or behaviors. It is safe and poses no risk."
                          }
                          var dimensions = {};
                                  window.dataLayerForGoogleTagManager = window.dataLayerForGoogleTagManager || [];
                                  function gtag(){ dataLayerForGoogleTagManager.push(arguments); }
                              
                          
                                      
                                  // GA4 sends a 'public_profile' event so we can create a Custom Dimension based on it
                                  gtag('event', 'public_profile');
                                  // This dimension is used for filtering purposes in dashboard
                                  dimensions = Object.assign(dimensions, {
                                      dimension1: 'flips-profiles',
                                  });
                          URL: https://www.flipsnack.com/C65D7DCC5A8/sw-bruce-limited/full-view.html Model: gpt-4o
                          ```json
                          {
                            "riskscore": 0,
                            "reasons": "The provided JavaScript code does not contain any malicious elements. It primarily consists of configuration variables and a function to check for full-screen support. There are no indications of phishing or harmful activities."
                          }
                          var langPre = '';var CDNPATH = 'https://cdn.flipsnack.com';var IS_APP = false;var REQUIRE_LOGGED_IN = false;var redirectAfterLogin = '';var __CI_SIZES = {"thumb":{"w":200,"h":200},"small":{"w":400,"h":400},"medium":{"w":900,"h":900}};var EMBED_HTTPS_PATH = 'https://cdn.flipsnack.com/widget/v2/widget.html';var GA_TRACKING_ID = 'UA-15731042-8';var GA4_TRACKING_ID = 'G-XT3P0H8SMY';var API_V2 = 'https://api.flipsnack.com/v2';var API_ENDPOINT = 'https://graphapi.flipsnack.com';var HAS_HEADER = false;var FREE_PROFILE = false;var MAX_PASSWORD_LENGTH = 64;var CRM_EVENT_KEY = 'pe5585560';var page = 'public-profile';var whiteLabelMode =  false ;var hasAccessToWhiteLabel =  false ;var tagManager = 'GTM-T8CXXNC';var userCustomGtmId =  '' ;var isPublicProfilePage =  true ;var cookieConsentCountries = ["AT","BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","HR","IT","CY","LV","LT","LU","HU","MT","NL","PL","PT","RO","SI","SK","FI","SE","US"];var userCustomAnalyticsTrackingId =  '' ;var userCustomAnalyticsIpAnonymization =  false ;var termsVersion = 2;        function hasFullScreenSupport() {
                                      var docElem = document.documentElement;
                                      var requestMethod = docElem.requestFullScreen || docElem.webkitRequestFullScreen || docElem.mozRequestFullScreen ||
                                          docElem.msRequestFullscreen;
                          
                                      return typeof requestMethod === 'function';
                                  }
                          URL: https://player.flipsnack.com/?hash=QzY1RDdEQ0M1QTgrdGM1cnM4bTFjaQ%3D%3D&forceWidget=1&t=1716467932 Model: gpt-4o
                          ```json
                          {
                            "riskscore": 1,
                            "reasons": "The provided JavaScript code primarily sets up various configuration parameters for a web application, including URLs for content delivery, endpoints for statistics and form submissions, and other settings. The code does not perform any actions that are inherently malicious. The presence of tracking and advertisement functionality is noted but considered no risk as per the instructions. The code appears to be from a legitimate site, likely related to the flipsnack.com service."
                          }
                          var itd = (new URLSearchParams(window.location.search)).has('itd');
                                      window.cloudfrontBase = "https://d1dhn91mufybwl.cloudfront.net";
                                      window.cloudfrontContentBase = "https://d160aj0mj3npgx.cloudfront.net";
                                      window.cloudfrontStaticBase = "https://d1fpu6k62r548q.cloudfront.net";
                                      window.gaCode = "";
                                      window.gaTracking = "true";
                                      window.statisticsEndpoint = "https://sqs.us-east-1.amazonaws.com/756737886395/flip-sts";
                                      window.leadFormEndpoint = "https://sqs.us-east-1.amazonaws.com/756737886395/flip-widget-queue";
                                      window.siteBase = "https://www.flipsnack.com";
                                      window.appUrl = "https://app.flipsnack.com";
                                      window.enableWatermark = "false";
                                      window.enableCollectStats = itd ? "false" : "true";
                                      window.downloadMode = "false";
                                      window.exportName = "";
                                      window.orderEmailEndpoint = "https://sqs.us-east-1.amazonaws.com/756737886395/flip-order-email";
                                      window.recaptchaListKey = "6LceL0ghAAAAAIsQS9otnJ5paOB-2Qv85CF_18D0";
                                      window.engagementStatsEndpoint = "https://sqs.us-east-1.amazonaws.com/756737886395/flip-engagement-stats";
                                      window.cloudfrontPrivate = "https://d3u72tnj701eui.cloudfront.net";
                                      window.signatureFetchUrl = "https://content-private.flipsnack.com/authorization";
                                      window.signatureInterval = "50000";
                                      window.env = "production";
                          URL: https://player.flipsnack.com/?hash=QzY1RDdEQ0M1QTgrdGM1cnM4bTFjaQ%3D%3D&forceWidget=1&t=1716467932 Model: Perplexity: mixtral-8x7b-instruct
                          {
                          "loginform": false,
                          "reasons": [
                          "The text does not contain any input fields for a username or password.",
                          "There is no 'Login' or 'Submit' button in the text.",
                          "The text is about new documents and a reference page, not a login form."
                          ]
                          }
                          SW BRUCE LTD YOU HAVE 2 NEW DOCUMENTS! Reference: Past-dues *Pages :** 2 250x500 DPI From MPD49729- 23183 CLICK HERE TO VIEW YOUR DOCUMENT 
                          No context
                          No context
                          No context
                          No context
                          No context
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:XML 1.0 document, ASCII text, with very long lines (378), with no line terminators
                          Category:downloaded
                          Size (bytes):378
                          Entropy (8bit):5.080729488792111
                          Encrypted:false
                          SSDEEP:6:TMVjPErAM7mfxdFcPErAZ7HPN/s6mKgN5+B4YKg0ni6ErAZ73FOUjtAxjOVKCv6F:TMlPuAmkxd2uAZjPN/sPZ8B4YEi6uAZ4
                          MD5:20BBD1BDEE94EEB7BE12A707B6013BC2
                          SHA1:C3465D723E56DD4F6AABC3D190F8B0789A73AD40
                          SHA-256:3DF81D94FC1D2EC00882F3F1E50508FA6D3DAF3252721F8967AF113702AABDC4
                          SHA-512:00EAB9F1E041D4D201FA015E5CDE9784B195DB652E6433034C0864564A2C017326EC3598F5389096FA7E58B993388BC28444047B5952AE50D6E8CBAF989ADA05
                          Malicious:false
                          Reputation:low
                          URL:https://sqs.us-east-1.amazonaws.com/756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A3%2C%22t%22%3A4999%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A4999%7D%2C%7B%22eid%22%3A3%2C%22t%22%3A5000%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A5000%7D%5D%2C%22ts%22%3A1716488414%7D
                          Preview:<?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>493b9024-0009-452c-98a5-1e48b7951474</MessageId><MD5OfMessageBody>2410010b68e99a071ecb1258ac5207dd</MD5OfMessageBody></SendMessageResult><ResponseMetadata><RequestId>4f185326-124b-5219-9cdf-0def9954469b</RequestId></ResponseMetadata></SendMessageResponse>
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):691
                          Entropy (8bit):6.039131286729969
                          Encrypted:false
                          SSDEEP:12:YWis1aIPwRrmbe+XnnAUko7vOqWHGTOK/KSoecg6BUBEtkJnNYma+ulCvK+F:Y+1RPwRr0XAwSq4aOKSSZcUwkJnima+T
                          MD5:EA3750FB06C504CA192A78C90D5CF03F
                          SHA1:81B57E982D7A460B9DD7AD12EDFFB7D552AB2C86
                          SHA-256:E60CAEE615A3EBAF597135B1F62A07BAF8ACCF6ADFA2CC4F3CA0D8C4F1F52737
                          SHA-512:563FA2CA5ADDA02EFABF9C3977F57C103EBF143E6AF425B43678F41BE0104F1241EFC2FC480484D50CC567EB4E0EFC2265D7ADE918CA8E5B0B6E2B755AA01F56
                          Malicious:false
                          Reputation:low
                          Preview:{"signature":{"tc5rs8m1ci":"Signature=jgAFqtzn7oMHe2fJHLpwTyXSK7GdS%7EsSRPDVK8Eikd5NqXXJXHcOzBCOogyMeA8JFhaQ9jnxHSGv43wURv2ROvjmAp1CjswpebB5FStASlpDm8ieCmVphx7qy0zmdJIYsRYql08XG7RnotjXCnEL1Mbe7zUWXaOK3wmVroKciXO0BQkZ3ThKXrqW8elVmIB4MDtZ2nB%7EFjzDvCeuGreFO0SUnVMKDHwb5D1x%7EUEDzvAzClJz%7EaSkAmP-cDHj0ZYWHi-drV7DzxbnaBUWhomPibml0ssKBapfdmjCcWC%7ElmoaB-TcndRTfJ8Ai%7EtZY0zu0GB5-LKGvO16DhVM4H3V-Q__&Policy=eyJTdGF0ZW1lbnQiOlt7IlJlc291cmNlIjoiaHR0cHM6Ly9kM3U3MnRuajcwMWV1aS5jbG91ZGZyb250Lm5ldC9DNjVEN0RDQzVBOC9jb2xsZWN0aW9ucy90YzVyczhtMWNpLyoiLCJDb25kaXRpb24iOnsiRGF0ZUxlc3NUaGFuIjp7IkFXUzpFcG9jaFRpbWUiOjE3MTY0ODg1MTJ9fX1dfQ__&Key-Pair-Id=KKS5Y1MBXEN2R"},"brandData":{"logo":{},"background":{}}}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:TrueType Font data, 18 tables, 1st "GDEF", 15 names, Microsoft, language 0x409, Copyright 2018 The Roboto Slab Project Authors (https://github.com/googlefonts/robotoslab)Roboto
                          Category:downloaded
                          Size (bytes):173400
                          Entropy (8bit):6.44790058004858
                          Encrypted:false
                          SSDEEP:3072:qmNWN3ZZOK6yanhTDSlgSlXQaKVmXP8YyXCoT5KKKK0YiGDjfAWjwQFiLqKQqPeZ:qmNWN3ZZOK6yIhapxQaVf8YyVKKKKFiU
                          MD5:B3954DB228CA7701BF36469CF6C31C57
                          SHA1:754AEAAA905A371B03DBB4EBD6ED73F7BDCE0CA5
                          SHA-256:78C93B6FCDF866D41132F80B560C4CB0C56F356BDBC3699D4AEC557F61728B9D
                          SHA-512:A1F41C6B552F308A442C6974AFC5D1315D57B0A234FFC97D5744A12FF0C47B0CA2C18CF4FF0F5125E9D940B699FB1C474BE9FAEF7D4F66EECE4FBF20EE5F184F
                          Malicious:false
                          Reputation:low
                          URL:https://d1fpu6k62r548q.cloudfront.net/library/fonts/fbf553490-1230-4c9c-970c-dc73de115be3
                          Preview:........... GDEF...U.......DGPOS.t....0....GSUB.$........ZOS/2uU.....x...`STATy.kI...,...*cmap.]..........cvt S. !.......fpgm.6.........gasp............glyf._.....,....head...R.......6hhea.......T...$hmtx_......<....loca.m;5........maxp.+......... nameYG.....H....post...@......'.prep.Y:c...........d...............L@I.......r.........r.......g.....X...._.....O..............................+s.!.%!.!..3.!.3.d.F.....&....<......<.....P6.D.....x...x...)...........5@2..............L.......h...@M.....A.N..............+s57.!...!57'!....!.'#.)h...+..h..e@..@e .v...................`..,/....).....2.&.......7...........&.5+....).....2.&.......<.s.........&.5+....).......&.......x.m.........&.5+....).g...2.&.....'.<.s.....E.5.........&.5+....).......&.......y.y.........&.5+....).....F.&.......z.r.........&.5+....).....@.&.......{.q.........&.5+....).....2.&.......:.d.........&.5+....).......&.......|.b.........&.5+....).g...2.&.....'.:.d.....E.5.........&.5+....).......&.......}...........&.5+.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:XML 1.0 document, ASCII text, with very long lines (378), with no line terminators
                          Category:dropped
                          Size (bytes):378
                          Entropy (8bit):5.082229899546116
                          Encrypted:false
                          SSDEEP:6:TMVjPErAM7mfxdFcPErAZ7uvI/kISz6mKgVDGr1YKg0ni6ErAZ73FOUjGH9R6B5M:TMlPuAmkxd2uAZrkP7x6r1YEi6uAZz0V
                          MD5:9E2A545C0B1F4A79B195D1D89C686AFF
                          SHA1:E5FFFED4ED4AF5D3614CA5B37E4A67076F13A3D1
                          SHA-256:17EBA38863C7C81B37920A89602DEF541206FA7EA405AB1EB3EFB74B034BB184
                          SHA-512:B200B88D040121C7D35F90F2F24640170694C8DB22CF88230E2361F6D38D3EAEF7FEC04C5D876FACFD3FD89C0417AE7FE7A89C3F5D65D845D28E3F0C017E5839
                          Malicious:false
                          Reputation:low
                          Preview:<?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>4a8c4ce6-6eba-4b63-b3bd-c232b090f3c7</MessageId><MD5OfMessageBody>a8a8d1b001f5f89721a2f956dea5191d</MD5OfMessageBody></SendMessageResult><ResponseMetadata><RequestId>cbc7091e-ab96-5e86-83a4-57d720a71cfc</RequestId></ResponseMetadata></SendMessageResponse>
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:XML 1.0 document, ASCII text, with very long lines (378), with no line terminators
                          Category:dropped
                          Size (bytes):378
                          Entropy (8bit):5.068321423576062
                          Encrypted:false
                          SSDEEP:6:TMVjPErAM7mfxdFcPErAZ7gE76set3mKgAcGsbBxQqyKg0ni6ErAZ73FOUjStc+q:TMlPuAmkxd2uAZUeFMcFoEi6uAZz0UNF
                          MD5:4687065A0EFEB12485029C634342729A
                          SHA1:6110EAF39DBDBFD02F22EE7E27A077EA58E8D12B
                          SHA-256:84DEDDDBEC53AE539D5C9BFC6E40E5ECDC8A7BB345C17F047C76C96B2559998E
                          SHA-512:372C4E06A6DB2C6D2D92A0315AEB56E0DA29D421E1069A95D331D5C6549591220D5B17CFF550D99B00088552D9AEF995DE5F0FB3D6662040D4908E74F5A9203D
                          Malicious:false
                          Reputation:low
                          Preview:<?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>5a66647f-564d-49e5-948a-3255f7251127</MessageId><MD5OfMessageBody>739db9cd6eac4a1b3c5be7b14fd3a361</MD5OfMessageBody></SendMessageResult><ResponseMetadata><RequestId>312501f3-e163-5d6c-8bd1-5f3a6a2afb30</RequestId></ResponseMetadata></SendMessageResponse>
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 170613
                          Category:downloaded
                          Size (bytes):52046
                          Entropy (8bit):7.995302417008369
                          Encrypted:true
                          SSDEEP:1536:sqKVEqFq4xkNjZe7jKGAbU8YLwxYKj3mii7:sJx5xkNS0gKa97
                          MD5:F10F25B2BC112DBF0C0E20382CC3CBF9
                          SHA1:55E14AF8841F3AA93E87A167E85FA1FC5D350E81
                          SHA-256:9841B0F13473737B4E2469A7AFEF2845FD0F20177B0DE115071F7F4915DA5A35
                          SHA-512:167EE201278ABB3F3A74DF42F71FD91CAEEDBD32841E776A72BE767764F72F0E94376006B98087C082DA80147C7D7B6637FC056A157F7A97745B10D4979AD20A
                          Malicious:false
                          Reputation:low
                          URL:https://cdn.flipsnack.com/site/dist/site-base.061f5c931801373805bd.js
                          Preview:..............6.0..}......R...B.V..v....q...Z.%..X....%M....H..n.l.HP.3.w..U.... .........i.Z&S.r.J.<.V1OR.Z/i..VNi+O8.].9...r<.z../..68.._.m....s........i.....G.W{.aS.%D.7q..!....?...U:.,i~t..<.Y.>.%9?..*._m.lI........I1..=.....l`.<K.<..V.R..Q..X.v:Az.3...~...\...<.,y......A=Gt...g$.9*.L...i.B5#.!{..K..b.]9..1...>e....%%.CQ..q..l.\od}{...x..0......m.pU...}.F...o.tM3~.R..?.{....2..&.;.4..u....9.L.a.0-_.C.NN...<O.YQ.+^...!..g..e<....:0b..|2.%....R.0../.......r.2..N'..dB.8.....-...z...."...*...X.)...=..S.Z....bh.>.......XlH......E.,.S.p...../..|8}.<........\S.....^.Y.@....'<....u...,f.t."..]$K....V....%...._.B..\.k...Ny....j.|J...~.r.%W.N.`.........y..E..) .p...w....h...t.?.mB..y..B....g.z.......^.1.h.#.Y...O..9..b>..=.d.-5..FM..`0.....(....y.Z;.......t....'d.g9}.Lc.r.S....H."....~.^&<.p...f.UJ...N.].G....gt.Lo....L...oir..[....f.....T.....|.^....^5_|..K.3.N..6B6..x0)...../..t..,...@y5|^...<<.9H(..r.)..'&i.3.Q.)..T.....B...(n.d...B.Q.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:XML 1.0 document, ASCII text, with very long lines (378), with no line terminators
                          Category:downloaded
                          Size (bytes):378
                          Entropy (8bit):5.082170926082053
                          Encrypted:false
                          SSDEEP:6:TMVjPErAM7mfxdFcPErAZ76s9wi6mKgQ2B2DZv+aKg0ni6ErAZ73FOUjAUSpvkph:TMlPuAmkxd2uAZ7DP0m2V+aEi6uAZz0y
                          MD5:1CEA38DB25CB6ADB937787864A382570
                          SHA1:574E4845BE7F04CA3AD7BF1E4DA9F06497443ED6
                          SHA-256:2A514A3F266555D94E75C9FF69DD00DF71DE8161EE6C91447DADF2A64681DDAA
                          SHA-512:2F7D9EC8EA2606997C9BADD9A3A8607A572F8D62E7664751C0E8AC0C8896CAA0D7C9E7A3EAF9FA3FAD2BE2E8B0A36C5973E56A4B41E97EFFF7EDC4DC906CE5B9
                          Malicious:false
                          Reputation:low
                          URL:https://sqs.us-east-1.amazonaws.com/756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A3%2C%22t%22%3A5008%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A5008%7D%5D%2C%22ts%22%3A1716488419%7D
                          Preview:<?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>e3ccc26c-7910-48bf-84ca-a936b4f824f5</MessageId><MD5OfMessageBody>3ca17f9ccdb33a66c3a23d7ffdf7d144</MD5OfMessageBody></SendMessageResult><ResponseMetadata><RequestId>e0d045d4-80f9-55b0-a7f4-1b1d0bdce85e</RequestId></ResponseMetadata></SendMessageResponse>
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 5962
                          Category:dropped
                          Size (bytes):2113
                          Entropy (8bit):7.911494320675571
                          Encrypted:false
                          SSDEEP:48:XL7NxZEQqkTkCZKkqoSfdRNoz93QvszBHhxTzmIwJ9uInr+6nF:riQFTkC3tcdRNTU3TGzVtF
                          MD5:36A63F2BFF560DFDDE30F9BFCE667FB7
                          SHA1:62E8E5C70133E2AECBD3287CBFF906D458CB0464
                          SHA-256:B4978C2B9569E65441BA78E09CE11AC329D77BC4A76839244A9B20F3CF8F9833
                          SHA-512:DAFC2EB6D2318C91E3C384EF4CD9DCC6D47F7F0E1DA72CA3EFCC23C23DB40D64A38A2E2B50E173AE9A691AED33740967B309A7E65E41C4036A78D5836B71C49E
                          Malicious:false
                          Reputation:low
                          Preview:...........Xmo.H..+>..(..6~.7.8....8....jC.n..j.8.(.........JwZ........x.r..2....M:.. .J,.h1=*.....!V..........dK..^a.[.9..R..cx.%$.f..HN$f`Q...+.....I..LX....._.....vh.....QX..N...H...O..8;r..t`,/n?.>.N7.."E..M..A....a..k..4.M..<..S.B*N.[ZF.:!G.DX(..2ev|.. T.-J. .I.../....Q.!./`.......:..$..-wj.....h/......n.C.........8eT.{.&"..3......G.Ua.s..&.....t;.q..X.....a}...NJ..^.R@A.}.=p.B?3(F.;.x.z.eIF......E.%..;...I.%..4K_...b.|a....h.:1?..l.._..meQu@....sL~...CM........J..$0?_k\.Xh.4*.&2......a...v......U..GH&.h8.)#m,U.U..N.7.t.BK..pF..3...&%..S.mqR...g.S.g.86e..T{b.F.I.=U.JRQ....B.....H yr%A...H........Lu....d[....\..]...-XH..M.&.....lOQ~x..+.I..g.#y...4..Ou...8..$i?.:.&j......=`...W...4.q.pU..Ww5x....:XZ.........|K..>.a...o..d.u\..[...H1...i...'..>).K.L._4Y....W...)..s.....3G..:...Ce:..|......s..n+.y......)..2........t$....N...|..C.z....D...h2...h[<....#....T@~.l,.....$.Qyz2hYA."..8.......\5.$?@.*.FHQZ.2zl......p.|.<X.5.......[~....M..&f.gR..w...X
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:XML 1.0 document, ASCII text, with very long lines (378), with no line terminators
                          Category:dropped
                          Size (bytes):378
                          Entropy (8bit):5.036439437496436
                          Encrypted:false
                          SSDEEP:6:TMVjPErAM7mfxdFcPErAZ7WQopHw6mKgpMPjMQw9Kg0ni6ErAZ73FOUjpIc+zbE7:TMlPuAmkxd2uAZEal4FqEi6uAZz0U9Io
                          MD5:4FEDDB70E11C4AE407EADF2CCBB7835B
                          SHA1:326FA7853610C6C2F5E9799762E82DDBF1E36B58
                          SHA-256:EAC97C61CCB774FA30D455F50F3E8B60B3EF5E5B244C78108BBD1121B1053C27
                          SHA-512:E05FB27FA86F5C7A828F0753B53DDFD9C0A555ABE90AE38F5CD2FE0BB818DFDF29C5FB0F9574C94613B65E026BA2F41220223F88E1DDBF9CF9B2B1668145DD0D
                          Malicious:false
                          Reputation:low
                          Preview:<?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>22a217cb-5fe7-472d-930f-9c70d04e05df</MessageId><MD5OfMessageBody>f6c3b5d07314520370a3ee2dd88ad225</MD5OfMessageBody></SendMessageResult><ResponseMetadata><RequestId>7a048497-2894-5102-88ed-da5ea3bf70a0</RequestId></ResponseMetadata></SendMessageResponse>
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:XML 1.0 document, ASCII text, with very long lines (378), with no line terminators
                          Category:dropped
                          Size (bytes):378
                          Entropy (8bit):5.105762966389509
                          Encrypted:false
                          SSDEEP:6:TMVjPErAM7mfxdFcPErAZ7BASQ8IBdrWQmKgfatXUQZKXKg0ni6ErAZ73FOUjFvO:TMlPuAmkxd2uAZ9t8drWFjatEM0Ei6u9
                          MD5:2212A18B0EF28D00FB9E5F702294F5D4
                          SHA1:DB2C3D994E61B689F55B65364BF2DB5773A14151
                          SHA-256:466A8D7B1437537B0A1864A3BE087412F9566C154F6F1BA9AF20313BFD5C6A10
                          SHA-512:FC57FC5AF35BD559B544A0D799C3A842195A6CB2CA68E7B8D29C505FA02ABB6D62EE8EB74128247904ACC39973CD8A48A11DD727A27CFE5340A4C71E030BEA82
                          Malicious:false
                          Reputation:low
                          Preview:<?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>dbe08875-949c-4c59-b33c-b1d50a39fff8</MessageId><MD5OfMessageBody>74b84601c481031c5d27d18750473115</MD5OfMessageBody></SendMessageResult><ResponseMetadata><RequestId>311e4f69-e708-5549-8745-11a06c37b42d</RequestId></ResponseMetadata></SendMessageResponse>
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:XML 1.0 document, ASCII text, with very long lines (378), with no line terminators
                          Category:dropped
                          Size (bytes):378
                          Entropy (8bit):5.0577257131234985
                          Encrypted:false
                          SSDEEP:6:TMVjPErAM7mfxdFcPErAZ7/iX0aQIcdWBmKgDStxakDKg0ni6ErAZ73FOUjAX5k7:TMlPuAmkxd2uAZGQ3dW4Pw9Ei6uAZz0M
                          MD5:1627560A18BA98BFB42D97F862474F43
                          SHA1:8764A777BF7FA3EA37F84CA1EEB21D33D49B5D31
                          SHA-256:8B793CAEFF0719F88AE16D65922648D85808212E5ADCD918FA50C6EBC34CF76D
                          SHA-512:602BC1B485CA9CF704F874D9378BC1F8A650BA25CFD2DF66DFCC00AFF3F4A27E66D0F17EE4C1BE54A5C7E4428876D95C072269F462F6A411DC580E5D2CF09F27
                          Malicious:false
                          Reputation:low
                          Preview:<?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>f6d1225c-d6e5-409d-a983-3d92a64a163f</MessageId><MD5OfMessageBody>cb35b0b8a3b7ffe5082343417d8120e2</MD5OfMessageBody></SendMessageResult><ResponseMetadata><RequestId>fa0e72e8-caa6-5cde-bda3-2c2141abd49f</RequestId></ResponseMetadata></SendMessageResponse>
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):38
                          Entropy (8bit):4.18833113169384
                          Encrypted:false
                          SSDEEP:3:YWNeJWWr8APVY:YWfWrpy
                          MD5:A4B01BC0DB8C928DCD6D97B5B4E542BE
                          SHA1:D3C888E6248E9F0C32883C11EE4A3FB97324368E
                          SHA-256:164CFCA799D15F05527D108BE2C2225825867667D18FE9E0DE0AD058F12B91AD
                          SHA-512:CAF0EBE7CC8E26A49B816C6B109F56FF47F40210ADBA0DC3873F5234F146EF66BBEB316B361F0E3051E552756E1C521A0C8F95B46F99F679023B4234B689BA59
                          Malicious:false
                          Reputation:low
                          Preview:{"show":false,"userActionNeeded":true}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                          Category:downloaded
                          Size (bytes):4286
                          Entropy (8bit):3.081090161248363
                          Encrypted:false
                          SSDEEP:24:suX+OnrqY+6ibTSNIPMuihtJY1tW9z5Sx3B:sOnrqY+6MTiIPdJ
                          MD5:95F9C034C2AA65A6A237F1801CD249E3
                          SHA1:52AA88D11EF1CB8C8420D60F7BD33B24C4EE7501
                          SHA-256:CA5A2BA7F902E5466F6D952D98BDB3B3011DD6B81892B146C83DCA945B556D3A
                          SHA-512:8A8015455A0EA5607DB4A6723BC8539E990AAE419C6057FD13B9D002E13F9608535D548BAFDECFD6434D674DED227F96EAE558AF57AEE42EAD04BDEC82A4F491
                          Malicious:false
                          Reputation:low
                          URL:https://www.flipsnack.com/favicon.ico
                          Preview:...... .... .........(... ...@..... .........#...#............b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 257021
                          Category:downloaded
                          Size (bytes):42221
                          Entropy (8bit):7.992096415813562
                          Encrypted:true
                          SSDEEP:768:QMil/rR9Em5uheW2zrcwjkCdzG6hCa+P2z0acUPHdWjaF4sRfYzI1r00yG+w8Y3j:FmN9pjkCdzGSp+6vdQaCsRQ81I0yG0cH
                          MD5:406DEB939975D9E34989B0118A00FF01
                          SHA1:C873AAA5519DEA24FC63E5D95B018CE302908B8E
                          SHA-256:564EAA8D0C908CE19B850CCE8E56058E973E9CAAE49D2FAB3F605C295AA77A1D
                          SHA-512:1E2C2347EEA2098B0D4209780ABD3D531B077D00F96F17CDF825951B62FE4914FC23B3A26EED1B187AEB3D80B5FB13A32129E0F1C436856883F648F622216330
                          Malicious:false
                          Reputation:low
                          URL:https://cdn.flipsnack.com/site/dist/bootstrap4.d425bf917d7ea50616c7.css
                          Preview:.............8. .*:..p..&...*.8=...O.....g{:...IIt."..\,+jb..>.}...>.>..|....).=...m.$ .H$..H|$.e..'...x..;]....q.C......./...).e......z$!9...n..b~.8e....W...n.'/...&...uo..!N..~..6......8>...z.jF..8H._.n.Z-o.'|...]w;..7.s.>>...}.;#.2..A.......4Zau.......6.P...!9.$.#Bs)."Mv.z..vI>...[.=[..mB..:.....inL>7...Qr.x.t:%..rfK...K<.qpW..v.j.)U../.E..f.z...S..z....&]{....m~..m.%.S....2...7y...+. .w.Z.,?.U.......c....]|..M..7..`T..>..x.l...7.6/..&o.j.D.......I."/..P..qS.Y......L6...D..8..N...x..2M..c....I...Y..0?..^.5..QP..74.j...W.E..h.8.=E.;.ePH.n.<...........r.....$.}.......d;.;..S..b..Nr..(^...$z....t\.....j=..O...ZOY.\.....7.~..O.:.>NH.....M.=.....'Q.g./.br.>n...%U.......M..&...8..M*2.0O...."..:..o..&..ve~<D.h^..o.q..8..KI{.2&m&""|'VSr..e..j.......?...8...-........%...7*a..@$..:..7y...$..Z.H2.}L..7!..>..%..$(..;A..X.k.u.u.A...j6Nd....c..z..:..x...:.&.0(.....2.o.PN.L..>..Y.....C...3*..tl.#.s..l.....0t.{e......3.....r.....+A....4.....&9
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format (Version 2), TrueType, length 16096, version 1.0
                          Category:downloaded
                          Size (bytes):16096
                          Entropy (8bit):7.9845789177801185
                          Encrypted:false
                          SSDEEP:384:pg8l4LxRu8YmLY4nml/iMlxl4AEL7dY/aZ6YoX:pg8laxR7YoYzxB4AELRGaZ6vX
                          MD5:3DB14775CA381F833AB0DDAE90712FA1
                          SHA1:C6EB34CD198EE1CDCBA7C7738B693E30DF925CD2
                          SHA-256:36EABA3A9B145E16C743C929705EA23D7AAE636B30ADA3ACEBC119EE6A030C66
                          SHA-512:10CE3B2E227A69163A4D42875565CCF49F60371F73C43E315262801F6FDF29B881EF7DFA733E7CCFEF973249FBE6FA6DCF54EFC5380A05C1457E3E89A6DC4552
                          Malicious:false
                          Reputation:low
                          URL:https://cdn.flipsnack.com/site/fonts/visbycf-heavy.woff2
                          Preview:wOF2......>........ ..>x........................?FFTM.....Z..|.`..R.2..e.....0........6.$..,. .....f..(...%c[F..<`......@w.....yf4.8...:....r...*_....rh/.dw..\.:....{.......)..vz...&3)<."......GP.2..&]d....._.F...f.._X...Vw.....:.[Z..-.!].!O.....tO.......T....c.(T*...._>,........{....c.F......Q+....Q...6.V...y...01._.../...R..=!.0..[...(.....Z...O.=...u,.H._..{U..S..........?..c'....O................v....L..\..$.M/.3..^j.Z......".<EP.Ks..A;...a_r.6f0g.d..l.).d...vw....Q..i.f[.,.x......{].Xk..&.B.A....}..I..r.cQ9.k....K.%`.P.U..v..)P.Y...._L.(0$H.j...P..d..v.....V..`..M#.... $.u2..w..3....\4.............j.5%.eJ..Z...H.7s.N....vZ.a!..}if.....6..+_Y....U]..#......V.... .x.&.. .@...2K....{..x...9...iE.vq...D...u:!Q....]....$33..w.e.=.9..&.#......W.....5..a.....vs..^..v.axu...../?.5.v...%$................G.?..{YA.........A.......B.."&....RV.(Of....(../......d2.....{.=.-^.F]....(.....-.M.}a......J.............!pL........C.v|.....6...k..e.# xhx$0
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:XML 1.0 document, ASCII text, with very long lines (378), with no line terminators
                          Category:dropped
                          Size (bytes):378
                          Entropy (8bit):5.099412635415172
                          Encrypted:false
                          SSDEEP:6:TMVjPErAM7mfxdFcPErAZ7+TIoHiM1X/PQmKgnQ3E3rqM/yKg0ni6ErAZ73FOUj6:TMlPuAmkxd2uAZ+1Fk3EYEi6uAZz0U1M
                          MD5:2AE418970184D5F750F1C171E5F4A64C
                          SHA1:2583514755168A3F3551A1DA35B77E7E2A1047BA
                          SHA-256:D99A364FCD25E7D16069F677F063BE1A7997F395EA700016EEC9DA037CE3B4C8
                          SHA-512:FE403DA4853512F67CE032E46D2C9809F5C29C7C170657C965EE39DC5244475E1D971EADD0A6338173BAAFA8902A74A2C56DD3AE86CAB163557171419BF1463F
                          Malicious:false
                          Reputation:low
                          Preview:<?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>2d324884-adbb-464b-a057-ea983ec4b2ba</MessageId><MD5OfMessageBody>b954935b2cf816bcb1396a69a9307003</MD5OfMessageBody></SendMessageResult><ResponseMetadata><RequestId>ba67d82e-1c02-502c-879e-86e797371256</RequestId></ResponseMetadata></SendMessageResponse>
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, was "optimised.svg", last modified: Mon Jun 14 06:59:49 2021, from Unix, original size modulo 2^32 130
                          Category:dropped
                          Size (bytes):142
                          Entropy (8bit):6.471551608773711
                          Encrypted:false
                          SSDEEP:3:FtIiKVzQBLWOsQrAMrb9RxZKyoUcWJq/TwswJCPhqG2DHcIiJnl/:XczQBi3QVr50jWJqMvCPs38Icl/
                          MD5:54AA09986F5F7088E31562C59D1E9014
                          SHA1:FB8B5A04D8905702CF48844A2EB52C23BD75EBB1
                          SHA-256:58C126DEDB20DB4E11BD75C72AD79F87D5741C7715B4BE904F0231036DF9866F
                          SHA-512:66F9C194318C3414F2C3EC128D319DB40205EB6A9DD8D0667C12FABF9670F623C1B6104CC1C79A130F932FA34A806E145EC6DA0FB0F7BB8E9CA8449931E0833E
                          Malicious:false
                          Reputation:low
                          Preview:....e..`..optimised.svg.%.[..0........4D%....B%).(6...m.wf...*.o.....>......Y.....Mco.U..e..g.X.|...'UP.n8.)j..@...a.n.W"..g....m].){.l....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 227 x 148, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):3148
                          Entropy (8bit):7.892137805419196
                          Encrypted:false
                          SSDEEP:48:Jd+WWxUjDspq9Q1D0jXxKs405slSas7nBgljTOrQCpnb0h1TezxCYb+Z5DxGld4v:PVCUvpDx340W27CljyRR0vTiKXDxGE
                          MD5:4476C2C17E099EF7F76379359702963C
                          SHA1:0BEE238C9DC9A5B5BCBA77EE35B64057ED95C03D
                          SHA-256:72E7EE402C11FF14A2166CA98C4638879E476C4819F425FB3E849027EB29EBC1
                          SHA-512:B24547B0B9482DD90FE0FF5F3A8D53A41E669435D16494DAB2B71B324716950BBF8108036E06E3037CF5D6684C1B75B22AF6FBBDD69445AEAC6CA93EED4FC86C
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR.............Vwn.....PLTE.&I....k."Ijl.../S.;b|...)L....7].Hr....3X.^..,O.Y.Mh..7Y.U..Ju?]}.Bl.9Z.O{.V..\.....f....\t.Fc.3Tu......@b.....,Op......by.......................wIDATx..[.v.:....(.....j.Z{............V.Z..IH.9'g..0444444444444444444444444444~..Q...9P...b.A.f...h.,Ox.Ka.....`5....W4..y.@.....z..Gs..K...>.....4..`..\4.&..4.F....<.<..........sW..'to/...;..9.......I..}T...z...o.J>[tq.2....X.C......?.....l.z..k.6.zG76-\..O.r|:.[x.=.2.W>....c,.....D.W.|...7..DT.:.Q_.rq.`.{v/p.H.7\[;8.P...!.oZ...%.5.#.P.{.%...Z..8.A...R..u5....h..........R+E..A....27..iw{.. ./...k.Z.x.L..c$({.......&r..)G.X\....q...@.v .". ..G,.C....x...3'.W.B..7V2..og.B...o.v..8k...8...R.8\....9.I.}.....L".#....G.q..D....e......s|....E@.A.%..#.DS....z....cs....Y.7.....|.c...1.#.....p.9R]....r.t.....NR...LRb....o.8....A....V$.9O.0.fW..^...R.w..`R>(.8...6....;.v....c....c.....A..wAW,wD..o...Sl9G.hJ..8.s..:cr..'v}..6.^.c[+.4.G....T..n..~.r.7A.-<..$+...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:XML 1.0 document, ASCII text, with very long lines (378), with no line terminators
                          Category:downloaded
                          Size (bytes):378
                          Entropy (8bit):5.081825665327376
                          Encrypted:false
                          SSDEEP:6:TMVjPErAM7mfxdFcPErAZ72LV9W7FmKgPHEgtV/yKg0ni6ErAZ73FOUjGBlGH870:TMlPuAmkxd2uAZaL3W78DEgaEi6uAZzN
                          MD5:2244E746ACEB91FF364978357A4E1A56
                          SHA1:AD413A0625E4701D3CF6CC4453E0F605D2DB2FE7
                          SHA-256:83E6A4961E5BC860611863767CECA90FACA70AC0A861589302955E39C4ECF189
                          SHA-512:D767206488F813FC75E866AC6C118A5B3B24C35A65772A77ADA75203EF4192AED5C774F456769ED80ED13303EF9A8588047AF6D821D4A9863048A936DDC16F6B
                          Malicious:false
                          Reputation:low
                          URL:https://sqs.us-east-1.amazonaws.com/756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A3%2C%22t%22%3A4999%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A4999%7D%5D%2C%22ts%22%3A1716488404%7D
                          Preview:<?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>d528f804-5400-494d-9a81-1d2b3d9351d4</MessageId><MD5OfMessageBody>9ad81d079555c42ff610abe06b845b0c</MD5OfMessageBody></SendMessageResult><ResponseMetadata><RequestId>c81b7eff-801b-5556-b209-20360b0c85e4</RequestId></ResponseMetadata></SendMessageResponse>
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:XML 1.0 document, ASCII text, with very long lines (378), with no line terminators
                          Category:downloaded
                          Size (bytes):378
                          Entropy (8bit):5.0445624794437425
                          Encrypted:false
                          SSDEEP:6:TMVjPErAM7mfxdFcPErAZ7E0uf6jFmKgAcGsbBxQqyKg0ni6ErAZ73FOUjksGYji:TMlPuAmkxd2uAZu6j8McFoEi6uAZz0U8
                          MD5:A66F5B1CCA8C63A2A4A743A2043D65B9
                          SHA1:1DDA475598F398665FCB1267F10F5372BBEB4E07
                          SHA-256:9B61507E5DE49BD7C715587D537CC9DBFCDA9DAE626C5A634BD87A4A90EBA706
                          SHA-512:FB23F3B9B0EB6DEA6589111B951E9D694DC1AAFA21B33D6FF0767FABEB5A43DF91061B2B09DEDAEF10EA0DBF8ABFCF83E3DF0E96CA22A1174F68E065F97551B7
                          Malicious:false
                          Reputation:low
                          URL:https://sqs.us-east-1.amazonaws.com/756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A3%2C%22t%22%3A5092%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A5092%7D%5D%2C%22ts%22%3A1716488454%7D
                          Preview:<?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>be4e6cab-1116-4d25-a4ac-9b9dd1a09e94</MessageId><MD5OfMessageBody>739db9cd6eac4a1b3c5be7b14fd3a361</MD5OfMessageBody></SendMessageResult><ResponseMetadata><RequestId>d7988e66-fa6b-59f5-b4d7-d0af7123c74d</RequestId></ResponseMetadata></SendMessageResponse>
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format (Version 2), TrueType, length 17324, version 1.0
                          Category:downloaded
                          Size (bytes):17324
                          Entropy (8bit):7.986013065798906
                          Encrypted:false
                          SSDEEP:384:+ywiuos/vUczEmPjbYlKNWF2c0De9ci+fQ4NrisdC1Qn:+y1ujvxQOQVD0DAorDo1Qn
                          MD5:51521A2A8DA71E50D871AC6FD2187E87
                          SHA1:F94000B9CE048908C52269B3705E251A50C6979E
                          SHA-256:401E6C25801BA2D59795D05A6DD973F95566B41070D3939BA9307D65860AE50E
                          SHA-512:B8778C5A95D13367D6D12EF5D38CD24C35444824CA8DC7674339B27B2521675A050DA76F9470E85EE50466400A9937B090CDF0DEDBB17A348BFE71FF93B3FA23
                          Malicious:false
                          Reputation:low
                          URL:https://cdn.flipsnack.com/site/fonts/roboto-v20-latin-italic.woff2
                          Preview:wOF2......C........`..CF.........................d..d..|.`..l.R..<.....D.....r.....6.$..`. .... ..D...E....pc..@T..52P'.....K.'..Z....X$jAS.NUf.Z...6K......{:..}...,YU.5|g?......wO.(...ku...P..T...{....IN.!~n..n.,........h.Q.B[.@.".(..(6X........tu..y+2....:5c)$../...m..j....c.......Z.,y...;cm.ZTT.XJ`Y.X.Q.....{....^P-H.....}6.....Ch..."..t..Y..`.4...&aCQ._O...[.....K../)>..i.RsvjJw...V..8=.N.d...1..#f.Zu.N."P...o#.........l.~.."t..+\t...JQ...e...~...l.'._B9.. .M:kY.r......r..}..K]...e........x..;......Q....?.w....T.2..2..9.- .w...]i..G.C*+7....su.......x..!...._...j.I.I4DB.(...j...K.dB..u.._...4....2@.Q...m..|.{...e..\W....:V..X..n._..h.L..L.m...*.^.x..=.8?.0..W.=..&F s~.t.|..B...%.r.J.a.`N...0.......A. .(.3..w.[W ~NzB... !4.._.........\.....H'A....Pr...tY5..N..,.\.....f..X......za...7k..BL.Bg..z.n.ms{.SeY..[L>.>G.o.....Zf..vC.S.d.....c.-..F...4h.M..}...d.-.N..p...7_.Z....3.:.9.\4o.%.-....o.3...;.}..'.|..O.@:..G. }l...'...%...T.T...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:XML 1.0 document, ASCII text, with very long lines (378), with no line terminators
                          Category:downloaded
                          Size (bytes):378
                          Entropy (8bit):5.118241233416615
                          Encrypted:false
                          SSDEEP:6:TMVjPErAM7mfxdFcPErAZ7wDOgAZmKgfatXUQZKXKg0ni6ErAZ73FOUjE/ERLEyr:TMlPuAmkxd2uAZXVAjatEM0Ei6uAZz0U
                          MD5:44588784F466F0E9B470FA75BE45D58D
                          SHA1:F3257A8CFD252EE16438ED9694D5DFA538C42CAB
                          SHA-256:5DB68E9087141DF41A8583E76CEDCA58A8FB5540D7FEF967C3E4C8CECCA788C8
                          SHA-512:85C2703B4539DD08A30623E3732B78BC3A464A852AD5D3A98B0277AA1F36EEC062848B2D01A1CB2D72ECA5CD86A5457138B96BEA13DBB40887E28E8578AD402D
                          Malicious:false
                          Reputation:low
                          URL:https://sqs.us-east-1.amazonaws.com/756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A3%2C%22t%22%3A4968%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A4968%7D%5D%2C%22ts%22%3A1716488444%7D
                          Preview:<?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>f9b6b106-20f3-49ae-877c-bd5b17bebd3d</MessageId><MD5OfMessageBody>74b84601c481031c5d27d18750473115</MD5OfMessageBody></SendMessageResult><ResponseMetadata><RequestId>a8dac9f2-8978-5acc-9390-973b02464207</RequestId></ResponseMetadata></SendMessageResponse>
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:XML 1.0 document, ASCII text, with very long lines (378), with no line terminators
                          Category:downloaded
                          Size (bytes):378
                          Entropy (8bit):5.062001715045502
                          Encrypted:false
                          SSDEEP:6:TMVjPErAM7mfxdFcPErAZ7GARIZzFmKg2nV1GqKg0ni6ErAZ73FOUjG4fteHxAOm:TMlPuAmkxd2uAZDiR80Ei6uAZz0Uy4fT
                          MD5:AABC37AD0CC6B61DD7FB3055841FA10F
                          SHA1:701185682A320021BFC1AABD509D587F88CFFA37
                          SHA-256:B2A710073E8273D2BFD7EC162617B53C0909B49FD03B4E58A4BBDE36E91601F8
                          SHA-512:7E2E6990401062A8A509AE9B2F41E72A4C08DFBE143B62457E911E9C3FF9D72E9CAE4E1671196A802FF3A81E2284CC8EAFA4639751E0D9C0D6A122BCFF08AF40
                          Malicious:false
                          Reputation:low
                          URL:https://sqs.us-east-1.amazonaws.com/756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A6%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%7D%5D%2C%22ts%22%3A1716488394%7D
                          Preview:<?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>e7ceccb1-ed16-4b8e-a331-6dfd954b018b</MessageId><MD5OfMessageBody>c71de08706bac6a6450f4be8294b881d</MD5OfMessageBody></SendMessageResult><ResponseMetadata><RequestId>56a79999-067e-589b-bda9-c7508d721e64</RequestId></ResponseMetadata></SendMessageResponse>
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (1886)
                          Category:downloaded
                          Size (bytes):125881
                          Entropy (8bit):5.5316566528227975
                          Encrypted:false
                          SSDEEP:3072:T9PenBx04pMlxk0TcB0sOJEqckggCWagw:T6/Ix1PEqckg7r
                          MD5:A05CA3EF9A38AEBE36349C7AFF5C0D75
                          SHA1:F63CC9515FD9406DB986C916A0BA2E990011E1EB
                          SHA-256:CB483EE663534B75E3C2B3756541E732936399EE5110CDCDD56E613ECE840B59
                          SHA-512:3F439F48FA43CFCB2A4C257A4C72C1A062B632CA2F6E120B686614B8E99FF3BA9E636F776DE2F6C5EF662F9C04BD6627F38B29225FC86ECD872C6691BEA0E66C
                          Malicious:false
                          Reputation:low
                          URL:https://www.googletagmanager.com/gtag/js
                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[],. "tags":[],. "predicates":[],. "rules":[].},."runtime":[ .]..,"blob":{"1":"1"}.........};.....var ba,ha=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ia="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ja=function(a){for(var b=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global],c=0;c<b.length;++c){var d=b[c];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");.},ka=ja(this),la=function(a,b){if(b)a:{for(var c=ka,d=a.split("."),e=0;e<d.length-1;e++){var f=d[e];if(!(f in c))break a;c=c[f]}var h=d[d.length-1],l=c[h],m=b(l);m!=l&&null!=m&&ia(c,h,{configurable:!0,writable:!0,value:m})}},ma=function(a){var b="unde
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:XML 1.0 document, ASCII text, with very long lines (378), with no line terminators
                          Category:dropped
                          Size (bytes):378
                          Entropy (8bit):5.060986105491023
                          Encrypted:false
                          SSDEEP:6:TMVjPErAM7mfxdFcPErAZ71IGUngmKgFpOAGy5HKKg0ni6ErAZ73FOUjkexsOVK9:TMlPuAmkxd2uAZ55UnVpKytKEi6uAZzy
                          MD5:29E2B2C927BC997C2932680243B7645E
                          SHA1:27ED2B36B153D638625250672ACC0FC62A4EA7FD
                          SHA-256:BEF820994B780661AB6AC504391D087DBD96A288C23ED6B79313253E15B88DF5
                          SHA-512:FB70048CE028524034FCC567BBC4B6818C0331931C9C8BCFBFECA82BB104EBE827830E114DB9274349E4C8F84E25EA2D6B7EBE7BE48B9058D78A3E81C14A405C
                          Malicious:false
                          Reputation:low
                          Preview:<?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>dc820656-c556-4a36-807b-755e922051fe</MessageId><MD5OfMessageBody>666d80f163a578bb30da0240a8cf8a06</MD5OfMessageBody></SendMessageResult><ResponseMetadata><RequestId>2d5658ea-2c8c-5d9a-846d-0623a7b68b9a</RequestId></ResponseMetadata></SendMessageResponse>
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, ASCII text
                          Category:downloaded
                          Size (bytes):8002
                          Entropy (8bit):4.201139809615711
                          Encrypted:false
                          SSDEEP:192:xGq4s/qKadPCZyCYIchpObsZzcM2+jhNHo:xiKiAchvy
                          MD5:685C4915545977725BDD48118D9A3C27
                          SHA1:004A8C1DCC0251B5A6808869AB1F3E3EFB5D76DA
                          SHA-256:93A0B69608F8419F8603A7AC83EDE710E812EBA15BD87EF766E676D61D001C7D
                          SHA-512:16FED764DFB0738F1E1633EC4214CAEB1A2BD5EB020B545E8548AFECCE284EFDCDEAE114D2CE507849BE5ABCFFC562B461C41A4BF0AC1E7181C1588A22BE655F
                          Malicious:false
                          Reputation:low
                          URL:https://player.flipsnack.com/?hash=QzY1RDdEQ0M1QTgrdGM1cnM4bTFjaQ%3D%3D&forceWidget=1&t=1716467932
                          Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8" />. <meta name="robots" content="noindex, follow">. <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, user-scalable=no, viewport-fit=cover" />. <meta name="description" content="Flipsnack player" />. . manifest.json provides metadata used when your web app is installed on a. user's mobile device or desktop. See https://developers.google.com/web/fundamentals/web-app-manifest/. -->. <title>Flipsnack player</title>. <style>. @font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url("https://d1fpu6k62r548q.cloudfront.net/css/fonts/Roboto-Regular.ttf") format('truetype');. }. @font-face {. font-family: 'Roboto';. font-style:
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:XML 1.0 document, ASCII text, with very long lines (378), with no line terminators
                          Category:dropped
                          Size (bytes):378
                          Entropy (8bit):5.044113120547609
                          Encrypted:false
                          SSDEEP:6:TMVjPErAM7mfxdFcPErAZ7FSQSKe/dAQmKgMkDXwrKg0ni6ErAZ73FOUjRyQd2xN:TMlPuAmkxd2uAZBJSSFFwEi6uAZz0URk
                          MD5:7E34DC197A1C8338A0A633A97BCDB36A
                          SHA1:1064F02D5EE6A86E979146C3F352C81D870D7852
                          SHA-256:888690712CA84533911D4A938B3F762FF37FA09E9EFD60357934095F7163C687
                          SHA-512:B8B36D2D086C6B8DD5F6540FC3B4874A958673CC4A96B0489EDF3DDB591804941D3EA8E6171A267C8905FBBED7692A58B520318144FAC06FB1E43707CB18BE16
                          Malicious:false
                          Reputation:low
                          Preview:<?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>6e10e092-3bee-42e7-940e-204033dc82a8</MessageId><MD5OfMessageBody>2999363823be97eddd2fb2f3ae3f7cc5</MD5OfMessageBody></SendMessageResult><ResponseMetadata><RequestId>6f704e6a-76dc-5e58-8a13-10a3fdc8d4c2</RequestId></ResponseMetadata></SendMessageResponse>
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:XML 1.0 document, ASCII text, with very long lines (378), with no line terminators
                          Category:downloaded
                          Size (bytes):378
                          Entropy (8bit):5.079332806694787
                          Encrypted:false
                          SSDEEP:6:TMVjPErAM7mfxdFcPErAZ7zTgk6F7QmKg1diS8pyKg0ni6ErAZ73FOUj8Asm+VQf:TMlPuAmkxd2uAZcdJ5V80Ei6uAZz0USG
                          MD5:CCBDD4F4C1000511BBE323F4B210F7CB
                          SHA1:C634A9DFC254ADD673AA1E2B74EFFEC69378BB7D
                          SHA-256:BC2B7610F27C9D1E1EC4832E432B337141A7D74B954CD33BD29E45E432BE688D
                          SHA-512:33202D0B4F3E2E9525BFF663AB7217A8A258238C834AF69421D77375CB42D071AD3AE7A8B408B8B423AB1BA4602064003B6AACEDE0F84DCE30D64979DCB125EC
                          Malicious:false
                          Reputation:low
                          URL:https://sqs.us-east-1.amazonaws.com/756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A3%2C%22t%22%3A4855%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A4855%7D%5D%2C%22ts%22%3A1716488459%7D
                          Preview:<?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>bec61484-6ddc-4830-a456-d9eff3747fac</MessageId><MD5OfMessageBody>4608de7cfb38754aaeefda64b623ec21</MD5OfMessageBody></SendMessageResult><ResponseMetadata><RequestId>b9e9c970-46cb-5cfc-a161-97b9cd860323</RequestId></ResponseMetadata></SendMessageResponse>
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 827
                          Category:downloaded
                          Size (bytes):398
                          Entropy (8bit):7.460634742356456
                          Encrypted:false
                          SSDEEP:12:XpYENOTzMoYCgiJz7FxDBEUIDMVHh/szxxi9TeoUXfAnNnWQl4:XSbEoqiJvFBL/gzi9yoUXwnWR
                          MD5:CEFC6EE536CF7F0983BA0724C612189E
                          SHA1:FB3FA48F8E32933DF9D929EFAD137E113119A23E
                          SHA-256:C94E183400DFAB1B69C0BD1D73242EC06A966A1FE5BA942167BA3F0E42EE424B
                          SHA-512:50F7828F205F31EBAF2DEF45E3493F3AB79A4B037AE9E9F16F27BAD319C3CAE1B3010277F73174D97B5E7B3DA588CF64F08CC25DED15091658742A9206C655F4
                          Malicious:false
                          Reputation:low
                          URL:https://player.flipsnack.com/handleUnsupportedBrowsers.gz.js
                          Preview:...........R...0...+....h..nI..]...=Q>.....<.HA.w.n..-=1.[.y..Lf.o...,...|..}.-...E;O......<...P{........`.-y)M.B^.H.P.......I..'=UP..1......../.r...&.8...C.t.Gb....#oh..f.....YK.......t....--q...0"$|.V'w.....,....?.....`.hC..z...f.0.Z...,..J..Q.@..u...&.....6.8.+..`.....w._8.-.Iu..yO....3.ds..j.]....K..'Ux....$#.....W7.o.BNqq%....@.......Z....{.E..F..X..}....7+...;...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format (Version 2), TrueType, length 15784, version 1.0
                          Category:downloaded
                          Size (bytes):15784
                          Entropy (8bit):7.985831672418838
                          Encrypted:false
                          SSDEEP:384:P7Cb3GkBZwvnsPoX7aWR3hLdZZ8wWEyu6W3oa1G4AlW4/:D+2GZwmoXldpdZSwWEyRW3OW4/
                          MD5:EF7C6637C68F269A882E73BCB57A7F6A
                          SHA1:65025B0CEDC3B795C87AD050443C09081D1A8581
                          SHA-256:29F6DA0A8C21C5681511BB9B08663D3FD2C5D09C9BD8054EC354C563B8C8B7C1
                          SHA-512:D4E7DE23AA4A93BE278BDB2531122EF27D29B05D78D7C3223BE712414BDD9562E9574D4F5187C93EFEBEEDBD62A92C2E6BD08A4DDAC035CE861DF8D0FF169001
                          Malicious:false
                          Reputation:low
                          URL:https://cdn.flipsnack.com/site/fonts/roboto-v20-latin-300.woff2
                          Preview:wOF2......=........t..=B.........................d..d..|.`..l.X..<.....l..t..r.....6.$..`. ..|. ..:.W.5l[...;@..{..D.q..162.l..._..... ..K.v..U.E..Y.D.]..u..=..:..M.d.l....V...G........^..}...*.,;BD....3..!..0).A.U..8Y...|b....+?T:..Z[.RiS.vZW.]q..R..f....N.r..f..l.....<.....$'....3....U.K..~5.:.ex~....+.b..W'..T..;u....wN.....v......L..Y.._3I.p........H...`.l....F=`../..#....VU.Z...>n...NB.x........s..e.".V..*.^.....#.@..hW.F.R...n......2..,i.L.m..J...y..D.T..{.J.......s.>.......>.v...9..+...F?.j..!.......+;p..a).A...Z.._b./,+....3.}}.c`.........q.&.2...T.M..Z..ywg.b...{.|..g.t.............:.M..e..%..e..._..=..;s.._c#..>L.!.lB.7.H$..2....O.-5..{K. s..Z.Y.GaO.{...=........Keh...Y.Q.x#C.1...2s.lo..$v...}_.sm........;....1..{...D@|,...^.7.nN...!.....|...F.i. .<@.D...I...".$]:H.l.F-`.}....S.3@.....L.L....b...q....y.......q<..HI.....h.A...N&4^..%{....Qz.=.^........m.y.......m.....@>;*,...0.....,.-n..\.M.(.H....A..;r.....n.G...qO..9..F..t.>:>9=.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:XML 1.0 document, ASCII text, with very long lines (378), with no line terminators
                          Category:downloaded
                          Size (bytes):378
                          Entropy (8bit):5.0743379662650305
                          Encrypted:false
                          SSDEEP:6:TMVjPErAM7mfxdFcPErAZ7mlqZgjQmKgVDGr1YKg0ni6ErAZ73FOUjA8d4eadAOm:TMlPuAmkxd2uAZLZgxx6r1YEi6uAZz0s
                          MD5:A5EEB75DE8CB2E991E9435BAB066ECB8
                          SHA1:85E7E6742C18C68BE2760B09FBDBC33EAB1E4454
                          SHA-256:997E659FAF4FFA32D79B6720E2D59EF6A43160CB3BA8F762F5533E5612825586
                          SHA-512:D672617AD0722087D512AD4A4179BC88A125E63FCC54438A76603848667C82225F2D6C743FCF6380D33F6EC89F3BEA81BBFE5D3B31E1B573644DA48BA05F1ABA
                          Malicious:false
                          Reputation:low
                          URL:https://sqs.us-east-1.amazonaws.com/756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A3%2C%22t%22%3A4991%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A4991%7D%5D%2C%22ts%22%3A1716488429%7D
                          Preview:<?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>38504f90-c716-4f4e-97da-a27522319b1a</MessageId><MD5OfMessageBody>a8a8d1b001f5f89721a2f956dea5191d</MD5OfMessageBody></SendMessageResult><ResponseMetadata><RequestId>e760e11f-486a-5b6a-b813-bfd6c345f604</RequestId></ResponseMetadata></SendMessageResponse>
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JSON data
                          Category:downloaded
                          Size (bytes):38
                          Entropy (8bit):4.18833113169384
                          Encrypted:false
                          SSDEEP:3:YWNeJWWr8APVY:YWfWrpy
                          MD5:A4B01BC0DB8C928DCD6D97B5B4E542BE
                          SHA1:D3C888E6248E9F0C32883C11EE4A3FB97324368E
                          SHA-256:164CFCA799D15F05527D108BE2C2225825867667D18FE9E0DE0AD058F12B91AD
                          SHA-512:CAF0EBE7CC8E26A49B816C6B109F56FF47F40210ADBA0DC3873F5234F146EF66BBEB316B361F0E3051E552756E1C521A0C8F95B46F99F679023B4234B689BA59
                          Malicious:false
                          Reputation:low
                          URL:https://api.flipsnack.com/v2/showCookiePolicy?page=public-profile
                          Preview:{"show":false,"userActionNeeded":true}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:XML 1.0 document, ASCII text, with very long lines (378), with no line terminators
                          Category:dropped
                          Size (bytes):378
                          Entropy (8bit):5.07895707836509
                          Encrypted:false
                          SSDEEP:6:TMVjPErAM7mfxdFcPErAZ73UUsuYbmKg1diS8pyKg0ni6ErAZ73FOUji5lWijOV0:TMlPuAmkxd2uAZB5V80Ei6uAZz0UWi3m
                          MD5:977EDB09A5C3B29EA2D076FAA55B9134
                          SHA1:BF29CF097F7A810CA8B0F0D3007FD3BC61797E5F
                          SHA-256:12BD73B714ECEA97E6CB6AB296C73CECF2C9D738C6ACEC5E8DA83D92CBE85E7F
                          SHA-512:CE4AC2394B0ACA29F07349A9A41FBC6F6BCD2BB7668D3372677537D510B083350C04167FA4C975742032337E9CAF73DDE7AA61402F1F70CE7993C8B198E106D4
                          Malicious:false
                          Reputation:low
                          Preview:<?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>b5595f4c-8453-44e6-bde1-60f1f7d5b5cb</MessageId><MD5OfMessageBody>4608de7cfb38754aaeefda64b623ec21</MD5OfMessageBody></SendMessageResult><ResponseMetadata><RequestId>96089fac-4791-5a83-8888-c165ccde6398</RequestId></ResponseMetadata></SendMessageResponse>
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 78898
                          Category:downloaded
                          Size (bytes):24840
                          Entropy (8bit):7.990245121255733
                          Encrypted:true
                          SSDEEP:768:Opl01LKfmLowo1zl/B4vVdpoW6AUyZBBj9ECYWTCq:El01+m6Z4vVdT3jhDL
                          MD5:E0C8079AE99B6BBD7BB8EABDACED403C
                          SHA1:D19CF9741063EA87A7A054A4F1DA4D665F818052
                          SHA-256:162EAD7A5C81B754CC6038B2BC44C44573BE1B5C8987469AD1BB6269BB984B92
                          SHA-512:3E67DC08C552A2D059569A273BC6F737E142EC4050FAAEDF04AAC60ED81AF09B7F98C8C6B4FF85BD171C4B07DAA6EABDB3179A2956F0EBDE0250D8A07719A7A1
                          Malicious:false
                          Reputation:low
                          URL:https://cdn.flipsnack.com/site/dist/genericv2.72deeec36864bb0e38da.js
                          Preview:...........m..6.(....j.#.-.../......Iz...IfFV.6.I.)PCB.H...9U.HP......=..E.xG......I.,o.I$d!Z..f."TI&[.T..h.B.fB.<..../.b!D...........8.?...../~x..W..u...N.+.A-.n......{Q.Xd.w.e.Py.|.e.J................*..R.=.Ky...7..(......*..sQ..p<...Y.Z.....0^.Z.f9......P/R...W..iX.?..A<.^'3l.{.R*..e..u..Qc1..8~q-.z.....xQ.D.=.6....e.LQL...A......=:.O...B.~... ^..).s.......Y.e..;...,.t!.L.X.Q.,..GY....\...35.f....l...+3).^..?..s[..th>....c1i..o...\,.\....~...`.3=.d1..`.O .Ryr.RP.@w.G.......v.h...8....#.]L.. y.(.....PA...0...........$2.n........L:.].^_.y.&.q...o..P.g-.2.....(...m.$.Y...m...".5.........a.......*.>.=........e..d6W.v.-.Z..a..FtX.-...R..f..4.e/.;...=l..hl.h'ICGL....R...}..r.wa.,M.e!|...a2%..$.rQ$...qt.8.../.mw........w...SC.gp.....X.....1.3...!.6$......."...(.../...#..W.?...,.E\......J..7x:f.E......m.[.H.b8.v.....'Cs.+.../.h.S1I7b,'...j.`..(:<Z.=..?Md..F.Z......#..}..3...Z.h.....s!.9..(...X...4\...:.l.:...a..q..iPfH..b...WE5!.../....e..s..TF.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:XML 1.0 document, ASCII text, with very long lines (378), with no line terminators
                          Category:downloaded
                          Size (bytes):378
                          Entropy (8bit):5.063263971717674
                          Encrypted:false
                          SSDEEP:6:TMVjPErAM7mfxdFcPErAZ7thKD5NQmKgDStxakDKg0ni6ErAZ73FOUjxKBv4OVK9:TMlPuAmkxd2uAZirPw9Ei6uAZz0U9wg9
                          MD5:48E9CB9F2336CB63C9451AD3F2D2C49F
                          SHA1:2D25A31FA6A3513A8AD0E113AB9F9FFCB7D19453
                          SHA-256:C6A02B9A1B548D7016EE2ECF5620E6E42BC7B2D9F56ECD9F401A14338146B131
                          SHA-512:03023B2905BD48E0E5534D7072D8CAECA7D669EA491EBF4CFD306CB0FF663B818DF0F5DC300267C8D711352B7E99214E5C3BD993AE42871C27B4D4E9AEEECAB3
                          Malicious:false
                          Reputation:low
                          URL:https://sqs.us-east-1.amazonaws.com/756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A1%7D%5D%2C%22ts%22%3A1716488393%7D
                          Preview:<?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>d16bd909-8def-44b7-8deb-ab06e5f5d4a3</MessageId><MD5OfMessageBody>cb35b0b8a3b7ffe5082343417d8120e2</MD5OfMessageBody></SendMessageResult><ResponseMetadata><RequestId>7b3d9ede-290d-53b3-9c5f-c017a201803c</RequestId></ResponseMetadata></SendMessageResponse>
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:XML 1.0 document, ASCII text, with very long lines (378), with no line terminators
                          Category:dropped
                          Size (bytes):378
                          Entropy (8bit):5.081045124436287
                          Encrypted:false
                          SSDEEP:6:TMVjPErAM7mfxdFcPErAZ7grUxGWDRNQmKgmSdrBZC9Kg0ni6ErAZ73FOUjO2IA7:TMlPuAmkxd2uAZUrUxGYySFBqEi6uAZj
                          MD5:4DBC7EB1823DAF8ACFA11B1380E74842
                          SHA1:8357B13BBC1AC8CC3C7CC14D738C9B8AC59797F1
                          SHA-256:2484BA69725C7EAD66FBC1AE64012A303DD918A2E1624D6C4B9AB2DB868BC8CF
                          SHA-512:018658EFB8AB63B2C5EC8230861249DB87DCF26B09D0558CBC0CDE2C385BD11B9A30203BE37B031F30B9729535769523CA064E55181232D6151C4B2E866EB7D3
                          Malicious:false
                          Reputation:low
                          Preview:<?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>54a8420a-a7b7-4712-9c06-7178bb0ab863</MessageId><MD5OfMessageBody>d07547ccd4751334a1e60abe621f12b5</MD5OfMessageBody></SendMessageResult><ResponseMetadata><RequestId>86f1de6a-fc1e-5651-8695-80a3775a9cc7</RequestId></ResponseMetadata></SendMessageResponse>
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format (Version 2), TrueType, length 15872, version 1.0
                          Category:downloaded
                          Size (bytes):15872
                          Entropy (8bit):7.985070267638606
                          Encrypted:false
                          SSDEEP:384:+C8MpkNjkUN5FUgPE22HSoKuywE6Mw+hz9GicxFCdW+d4hCBXE:VFokIFzQSoZywE6MwYsxFCY+dvO
                          MD5:020C97DC8E0463259C2F9DF929BB0C69
                          SHA1:8F956A31154047D1B6527B63DB2ECF0F3A463F24
                          SHA-256:24369E1B2461AF9DCEFECAF9CC93D64CF22A4C5BAC32506100B9E21014507BCF
                          SHA-512:0C2D5D9FD326A1CF4CB509D311EE2A5EF980E951A8996D6811D401B7AE154CFB80AE21DBB03ADCB9171AB24D42A35424CD90C6966F584110BDD1C63DEC099A13
                          Malicious:false
                          Reputation:low
                          URL:https://cdn.flipsnack.com/site/fonts/roboto-v20-latin-500.woff2
                          Preview:wOF2......>........(..=..........................d.....|.`..l.\..<.....D..d..r.....6.$..`. .... ..S."....l..@...@.q...o...6....8.....C.;.._.d..X..L..3i\R...`]..]<x....T.d.[..a.z.fX..O....(.y.K.M..$.d.]..G.(..N......V...J..\HeT[.H.....p'G$.<.9.g.$.H=.<......'....>.@....&F..........3+...v......"37~....FHK....R1..#G...#j.n..c.....R.H.(=pD.........4_.>.}.~......~..p...Yv...X.58..`.....n.p.Z}EfD.Uf.wuUWO....!.0.V....P+.H....I .F.K .\..l..t..._j......B......NkG..3...@. .%..I....,.FJ:))..,jn.+(e;P...[.A8$.P2.l...R[..JS'.y.........Zi.Ze.N....".J..7...&.d.....7.}.m..$a!K..<.)X..[_..s.......$!...".).w\.....>.;V. ..sv.d.}..zW.3.b......e...!.....}}.!R.......1p.!.a.A....Y.....FT.....d=..!)...D..`......[+.9.2..d..-..Wg.....:]v..%.E...t.-..n#.H.i.T.j*.Fh.....CJS...2...t.uT.@o.l..*pfx..r; .......l.B..@.4AZ.@...i...`.d.)..6....A0...!..A. .l...;......i....'..W@.S....7... =q.q....\.H..c....\.,.Y..xQ+..,.\,.e.....:z.PEL..!.cf..s.W.j.9.A.jX..U.uij.....B.~Z.@..^l....\{......
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JSON data
                          Category:downloaded
                          Size (bytes):691
                          Entropy (8bit):6.039131286729969
                          Encrypted:false
                          SSDEEP:12:YWis1aIPwRrmbe+XnnAUko7vOqWHGTOK/KSoecg6BUBEtkJnNYma+ulCvK+F:Y+1RPwRr0XAwSq4aOKSSZcUwkJnima+T
                          MD5:EA3750FB06C504CA192A78C90D5CF03F
                          SHA1:81B57E982D7A460B9DD7AD12EDFFB7D552AB2C86
                          SHA-256:E60CAEE615A3EBAF597135B1F62A07BAF8ACCF6ADFA2CC4F3CA0D8C4F1F52737
                          SHA-512:563FA2CA5ADDA02EFABF9C3977F57C103EBF143E6AF425B43678F41BE0104F1241EFC2FC480484D50CC567EB4E0EFC2265D7ADE918CA8E5B0B6E2B755AA01F56
                          Malicious:false
                          Reputation:low
                          URL:https://content-private.flipsnack.com/authorization?hash=QzY1RDdEQ0M1QTgrdGM1cnM4bTFjaQ==
                          Preview:{"signature":{"tc5rs8m1ci":"Signature=jgAFqtzn7oMHe2fJHLpwTyXSK7GdS%7EsSRPDVK8Eikd5NqXXJXHcOzBCOogyMeA8JFhaQ9jnxHSGv43wURv2ROvjmAp1CjswpebB5FStASlpDm8ieCmVphx7qy0zmdJIYsRYql08XG7RnotjXCnEL1Mbe7zUWXaOK3wmVroKciXO0BQkZ3ThKXrqW8elVmIB4MDtZ2nB%7EFjzDvCeuGreFO0SUnVMKDHwb5D1x%7EUEDzvAzClJz%7EaSkAmP-cDHj0ZYWHi-drV7DzxbnaBUWhomPibml0ssKBapfdmjCcWC%7ElmoaB-TcndRTfJ8Ai%7EtZY0zu0GB5-LKGvO16DhVM4H3V-Q__&Policy=eyJTdGF0ZW1lbnQiOlt7IlJlc291cmNlIjoiaHR0cHM6Ly9kM3U3MnRuajcwMWV1aS5jbG91ZGZyb250Lm5ldC9DNjVEN0RDQzVBOC9jb2xsZWN0aW9ucy90YzVyczhtMWNpLyoiLCJDb25kaXRpb24iOnsiRGF0ZUxlc3NUaGFuIjp7IkFXUzpFcG9jaFRpbWUiOjE3MTY0ODg1MTJ9fX1dfQ__&Key-Pair-Id=KKS5Y1MBXEN2R"},"brandData":{"logo":{},"background":{}}}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 5962
                          Category:downloaded
                          Size (bytes):2113
                          Entropy (8bit):7.911494320675571
                          Encrypted:false
                          SSDEEP:48:XL7NxZEQqkTkCZKkqoSfdRNoz93QvszBHhxTzmIwJ9uInr+6nF:riQFTkC3tcdRNTU3TGzVtF
                          MD5:36A63F2BFF560DFDDE30F9BFCE667FB7
                          SHA1:62E8E5C70133E2AECBD3287CBFF906D458CB0464
                          SHA-256:B4978C2B9569E65441BA78E09CE11AC329D77BC4A76839244A9B20F3CF8F9833
                          SHA-512:DAFC2EB6D2318C91E3C384EF4CD9DCC6D47F7F0E1DA72CA3EFCC23C23DB40D64A38A2E2B50E173AE9A691AED33740967B309A7E65E41C4036A78D5836B71C49E
                          Malicious:false
                          Reputation:low
                          URL:https://d3u72tnj701eui.cloudfront.net/C65D7DCC5A8/collections/tc5rs8m1ci/data.json?Signature=jgAFqtzn7oMHe2fJHLpwTyXSK7GdS%7EsSRPDVK8Eikd5NqXXJXHcOzBCOogyMeA8JFhaQ9jnxHSGv43wURv2ROvjmAp1CjswpebB5FStASlpDm8ieCmVphx7qy0zmdJIYsRYql08XG7RnotjXCnEL1Mbe7zUWXaOK3wmVroKciXO0BQkZ3ThKXrqW8elVmIB4MDtZ2nB%7EFjzDvCeuGreFO0SUnVMKDHwb5D1x%7EUEDzvAzClJz%7EaSkAmP-cDHj0ZYWHi-drV7DzxbnaBUWhomPibml0ssKBapfdmjCcWC%7ElmoaB-TcndRTfJ8Ai%7EtZY0zu0GB5-LKGvO16DhVM4H3V-Q__&Policy=eyJTdGF0ZW1lbnQiOlt7IlJlc291cmNlIjoiaHR0cHM6Ly9kM3U3MnRuajcwMWV1aS5jbG91ZGZyb250Lm5ldC9DNjVEN0RDQzVBOC9jb2xsZWN0aW9ucy90YzVyczhtMWNpLyoiLCJDb25kaXRpb24iOnsiRGF0ZUxlc3NUaGFuIjp7IkFXUzpFcG9jaFRpbWUiOjE3MTY0ODg1MTJ9fX1dfQ__&Key-Pair-Id=KKS5Y1MBXEN2R
                          Preview:...........Xmo.H..+>..(..6~.7.8....8....jC.n..j.8.(.........JwZ........x.r..2....M:.. .J,.h1=*.....!V..........dK..^a.[.9..R..cx.%$.f..HN$f`Q...+.....I..LX....._.....vh.....QX..N...H...O..8;r..t`,/n?.>.N7.."E..M..A....a..k..4.M..<..S.B*N.[ZF.:!G.DX(..2ev|.. T.-J. .I.../....Q.!./`.......:..$..-wj.....h/......n.C.........8eT.{.&"..3......G.Ua.s..&.....t;.q..X.....a}...NJ..^.R@A.}.=p.B?3(F.;.x.z.eIF......E.%..;...I.%..4K_...b.|a....h.:1?..l.._..meQu@....sL~...CM........J..$0?_k\.Xh.4*.&2......a...v......U..GH&.h8.)#m,U.U..N.7.t.BK..pF..3...&%..S.mqR...g.S.g.86e..T{b.F.I.=U.JRQ....B.....H yr%A...H........Lu....d[....\..]...-XH..M.&.....lOQ~x..+.I..g.#y...4..Ou...8..$i?.:.&j......=`...W...4.q.pU..Ww5x....:XZ.........|K..>.a...o..d.u\..[...H1...i...'..>).K.L._4Y....W...)..s.....3G..:...Ce:..|......s..n+.y......)..2........t$....N...|..C.z....D...h2...h[<....#....T@~.l,.....$.Qyz2hYA."..8.......\5.$?@.*.FHQZ.2zl......p.|.<X.5.......[~....M..&f.gR..w...X
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 227 x 148, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):3148
                          Entropy (8bit):7.892137805419196
                          Encrypted:false
                          SSDEEP:48:Jd+WWxUjDspq9Q1D0jXxKs405slSas7nBgljTOrQCpnb0h1TezxCYb+Z5DxGld4v:PVCUvpDx340W27CljyRR0vTiKXDxGE
                          MD5:4476C2C17E099EF7F76379359702963C
                          SHA1:0BEE238C9DC9A5B5BCBA77EE35B64057ED95C03D
                          SHA-256:72E7EE402C11FF14A2166CA98C4638879E476C4819F425FB3E849027EB29EBC1
                          SHA-512:B24547B0B9482DD90FE0FF5F3A8D53A41E669435D16494DAB2B71B324716950BBF8108036E06E3037CF5D6684C1B75B22AF6FBBDD69445AEAC6CA93EED4FC86C
                          Malicious:false
                          Reputation:low
                          URL:https://d1dhn91mufybwl.cloudfront.net/collections/uploads/73dd19a750689c89ef78d2df46724661_s
                          Preview:.PNG........IHDR.............Vwn.....PLTE.&I....k."Ijl.../S.;b|...)L....7].Hr....3X.^..,O.Y.Mh..7Y.U..Ju?]}.Bl.9Z.O{.V..\.....f....\t.Fc.3Tu......@b.....,Op......by.......................wIDATx..[.v.:....(.....j.Z{............V.Z..IH.9'g..0444444444444444444444444444~..Q...9P...b.A.f...h.,Ox.Ka.....`5....W4..y.@.....z..Gs..K...>.....4..`..\4.&..4.F....<.<..........sW..'to/...;..9.......I..}T...z...o.J>[tq.2....X.C......?.....l.z..k.6.zG76-\..O.r|:.[x.=.2.W>....c,.....D.W.|...7..DT.:.Q_.rq.`.{v/p.H.7\[;8.P...!.oZ...%.5.#.P.{.%...Z..8.A...R..u5....h..........R+E..A....27..iw{.. ./...k.Z.x.L..c$({.......&r..)G.X\....q...@.v .". ..G,.C....x...3'.W.B..7V2..og.B...o.v..8k...8...R.8\....9.I.}.....L".#....G.q..D....e......s|....E@.A.%..#.DS....z....cs....Y.7.....|.c...1.#.....p.9R]....r.t.....NR...LRb....o.8....A....V$.9O.0.fW..^...R.w..`R>(.8...6....;.v....c....c.....A..wAW,wD..o...Sl9G.hJ..8.s..:cr..'v}..6.^.c[+.4.G....T..n..~.r.7A.-<..$+...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:XML 1.0 document, ASCII text, with very long lines (378), with no line terminators
                          Category:downloaded
                          Size (bytes):378
                          Entropy (8bit):5.095694789083399
                          Encrypted:false
                          SSDEEP:6:TMVjPErAM7mfxdFcPErAZ7mq4JwARQmKgnQ3E3rqM/yKg0ni6ErAZ73FOUjfMb3N:TMlPuAmkxd2uAZX4Pk3EYEi6uAZz0UrA
                          MD5:CFAD13078403B2BA72BB4F1BD6EA5D0D
                          SHA1:8D6E7CE7E330ACECB51160F430253D72C62EFD09
                          SHA-256:1D4B67A66CDAB27A5E1C1DF889421246A6E6A3538F7FAA1504E77551C4FC89D5
                          SHA-512:84D11EBBBCD5A485C741C6630078810DA3C60C8473BBBC7981B3E72ED6AA8C340C5853AAA0F5B84EAA8726B1C45B523559590BDF295930E75E763B4E69198C26
                          Malicious:false
                          Reputation:low
                          URL:https://sqs.us-east-1.amazonaws.com/756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A3%2C%22t%22%3A4998%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A4998%7D%5D%2C%22ts%22%3A1716488434%7D
                          Preview:<?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>48edee05-b5f2-4590-a800-f05319fae451</MessageId><MD5OfMessageBody>b954935b2cf816bcb1396a69a9307003</MD5OfMessageBody></SendMessageResult><ResponseMetadata><RequestId>8321a9d2-f317-5c2f-ab04-f71b7823d804</RequestId></ResponseMetadata></SendMessageResponse>
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:XML 1.0 document, ASCII text, with very long lines (378), with no line terminators
                          Category:dropped
                          Size (bytes):378
                          Entropy (8bit):5.079187258707569
                          Encrypted:false
                          SSDEEP:6:TMVjPErAM7mfxdFcPErAZ7kb32PzBmKgN5+B4YKg0ni6ErAZ73FOUjGT4RqepQEe:TMlPuAmkxd2uAZQb3JZ8B4YEi6uAZz0J
                          MD5:1EE5CDB4E7DC4645D8013325551E94E2
                          SHA1:E68F5D2B9DFDF44A91B70DEDF46826E3CB4D95B2
                          SHA-256:A93CA030DA924BDE24C3D1470B21404C236090E8B16EF8A149F001DDB45ED9BF
                          SHA-512:B6A1010973FCE3D3500C9A2E274140B53CF4542AD97878BBAA459B78601E52A37F23BD9403460C5B4E6B23D12EF1903947EC7CA9EA97F4F5F68268ACE8427833
                          Malicious:false
                          Reputation:low
                          Preview:<?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>184208c7-90c2-41ac-8d85-9fac52568150</MessageId><MD5OfMessageBody>2410010b68e99a071ecb1258ac5207dd</MD5OfMessageBody></SendMessageResult><ResponseMetadata><RequestId>99d74b6f-a86c-5ccc-9667-15a6234eff6d</RequestId></ResponseMetadata></SendMessageResponse>
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:XML 1.0 document, ASCII text, with very long lines (378), with no line terminators
                          Category:downloaded
                          Size (bytes):378
                          Entropy (8bit):5.0667114624713525
                          Encrypted:false
                          SSDEEP:6:TMVjPErAM7mfxdFcPErAZ7iexBJS3BmKgv78MyKg0ni6ErAZ73FOUjffbAzEnXhd:TMlPuAmkxd2uAZd434bTyEi6uAZz0UP3
                          MD5:891142C3FD393874802C7C6EF5BCD3B5
                          SHA1:BE6BCB3F21D95C9E3289DF4D842A445DFAC2BC91
                          SHA-256:7A7A248CF4E58C9F766858E6E85D0D301177C12C6D3596E45A2A6D4692E50E44
                          SHA-512:0ADACE162195A1A8899C4B44948C4B3A6F958BB6E49D8D9AE199DB539A611A9263F5958D3EF0A3191805C4FFCB38A2E34558ED61D526F4B77E83E0E0CFE5FDD2
                          Malicious:false
                          Reputation:low
                          URL:https://sqs.us-east-1.amazonaws.com/756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A7%2C%22elid%22%3A2%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%7D%5D%2C%22ts%22%3A1716488408%7D
                          Preview:<?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>769524f3-6e7e-4c52-aadb-1a804ef58084</MessageId><MD5OfMessageBody>e557cda09dc7d313c123e673a0a166c8</MD5OfMessageBody></SendMessageResult><ResponseMetadata><RequestId>3cf51648-133e-52d0-97d9-488198248a02</RequestId></ResponseMetadata></SendMessageResponse>
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:XML 1.0 document, ASCII text, with very long lines (378), with no line terminators
                          Category:dropped
                          Size (bytes):378
                          Entropy (8bit):5.080663377118225
                          Encrypted:false
                          SSDEEP:6:TMVjPErAM7mfxdFcPErAZ7+tLQJMmKgQ2B2DZv+aKg0ni6ErAZ73FOUj+Brsh+k9:TMlPuAmkxd2uAZQQT0m2V+aEi6uAZz0m
                          MD5:369973FC56AE462F67C7F5AE8D712C85
                          SHA1:878A1829468D47CCF6C9BD8D154E21B5EFF01803
                          SHA-256:CE82CC86DF2893BBA079568B80DF417A6962987F40BBE0C3DB3EE8F6616A58CD
                          SHA-512:3F03EA7E0887A6BE722231B7D5D388151BFEC2F9803D5B1B2DFFD56E0E4B72D403CE0423EC866C1A66BBDA32C6D2774B385E40A0DB6D5CEF9A4A2AEC7843E28D
                          Malicious:false
                          Reputation:low
                          Preview:<?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>0a0b8b31-40c8-4f9c-ab06-b18e2be4c45e</MessageId><MD5OfMessageBody>3ca17f9ccdb33a66c3a23d7ffdf7d144</MD5OfMessageBody></SendMessageResult><ResponseMetadata><RequestId>88c73eed-04ab-57b0-944d-60248f8c316a</RequestId></ResponseMetadata></SendMessageResponse>
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, was "Roboto-Regular.ttf", last modified: Tue Jan 8 22:00:00 2013, from Unix, original size modulo 2^32 168260
                          Category:downloaded
                          Size (bytes):88450
                          Entropy (8bit):7.994218394218492
                          Encrypted:true
                          SSDEEP:1536:M83Z30ZGnx9EMAD9a0PrUUCmmmytfHTRKckWSwADxy0F5B6sq4bqf80tKCyU7vFK:F3JjDhAD9RJKTR5kPtDxb5EsuEkKCDbo
                          MD5:9B5B6239D8B6A23D1847FE8781B82D94
                          SHA1:B54D760FAF0216ED445277EEDF414741FC01A622
                          SHA-256:4126E298548CFB26E0B43E8E28F4052A68D59C113AE9FBEB802A18B80EA7CB6B
                          SHA-512:721288B910DBA86C760024A8BF3222FC3B93EDD4E44FF35B089385BE9D106699D3A1AD0F3379B24F2DC032E4D173B0812AE7D731EBBA0BC3F8DCF52C228E6CD3
                          Malicious:false
                          Reputation:low
                          URL:https://d1fpu6k62r548q.cloudfront.net/css/fonts/Roboto-Regular.ttf
                          Preview:.......P..Roboto-Regular.ttf....@.G.0>3.{.z.....3.S..M..=../..Qc7v.^P...Q.E...A.`.`L..b.FS.Q.of..=...}....u.....3Oo. .@G.<.m.i..9.m......4.U..]/.m..P._....k..3.-........;v.D......z....c.N8..X......?x...Z....U.@>.6l..S.....a.......&....M#....3}Xd..k.Ym...3b..i.g..A............n...o... ox.y.'..&..G..<m..U..... ..1....;........Um..i...959O#...7p......|..z.N.?ir.X0...~>a.....?...:.....g..!....@.|.?H.}4Z....Gc.E..`G5;....h..,..Q.... '@...#@~)..RzQ..l/..../{.!M....z...a..B-..`...j.?F.b.K..}.#.c..v..~....FS..h.......2K..3..|@....&'...l.`..+.f..E.@..z....r.Q....H.7.....1.~8&.n....Q..>"..I....... ..8...8...MYd.46U...g.[.z..j..r.G..4...L..r..."....A.X#..C@.q.!'...[..q.LN.)...P.g.Z*e..*._d........Un.zkl~E..+..4....."...*.w......M1a.0.....V...3..0d.o;.....[.m..eU.....-..wZ..U-.[.......A.`&.@.-..K.0d....q..x.b3..FJ.W....K.''.t.(\M....|..QC..zX."B@An...[H.=F.c..e..uEG.##c.c.b...@.):...0....$@.4.b...@kT,.k..N..Z.....S.X....|.uy.r.&.H.S.......s....3...>x
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 16368
                          Category:downloaded
                          Size (bytes):6008
                          Entropy (8bit):7.967054424502164
                          Encrypted:false
                          SSDEEP:96:R0ZZm/bjMitkaQgQtyWzpm2gUgrpTfZimpthzySP4HmRsahB6vl2xCJY/DFXmRWY:kwjwtyTrhZTsSOmRnXmY/DpjY
                          MD5:B2F696CE8E42AE66D5CE73B371E87893
                          SHA1:55E2D30B8DBE67D31EFF7AD1306A24B9AFCC0216
                          SHA-256:5EA3268AFDD4833C58B96C2F51CAAAD7D7111ACCCD013FC44578C78E94F81439
                          SHA-512:AF227B98D984B241B9324D5943B8298F654D77E9D3507C1E758FD27BFA3777C92F21F887D9DCFD0C21C2289585FD107637F55A91A4E39C599EA5C390B4CA3FD6
                          Malicious:false
                          Reputation:low
                          URL:https://cdn.flipsnack.com/site/dist/public-profile.c72afb56d4cbef2b6f6a.js
                          Preview:...........;kw.6...Bs...h)..n. Z.qZ.ym...U].&G.c.PA.ji..=....J.....7'G&....y.5...fZQv.#M..D...t..S..s(....3(:...4+l..},H\..n..d.U7kn.=.....d.%}....<v..(.W.!..%.b.z.@..d>.e...}.(..N....z......@....L.....6..|.......[.6..Kvo...zB.i.nN...v2...,.....7c./...ZE.w.mt..d.?..Qv'.........;..e..K.......0........|..7....W.._}.|x.B..Q.#9.m!.g.NbrDx...@.....f.....y..h.<....6.4.....P.-%*..S..B..B...SHt......L+P.*.;+....%.`O.,...73.TP.X..OE=.9l..;.XV..A.....i....L..-p.{..7.W.Eu..s......4.=.....r..:..S=...#........a.....".7.?..;.K..[V.,Y.....!.....".x....V#.FV{tF..s.,.[Y.Z.....>..e......lD.P.e..........8...!D.;... .^..._..I.6.....t...0lmb..w..o%...f..)X0A"..6.. .....4.:....rK..*.T..Vq..(.K.W....."..\&@...~. l...o..1...u....B......f#.....D.6...6i......A.i....O:........r..d[..._1G....?..U...-TI.....n@..........*.#.?.?)..s<}.H.?......\{a.t...~.....~...Y.YJ..a...k...'.T.}.n..IJ...,~......."..F....=24..aq..,..'.$..Bg.J.V....G....L.p.fD. .o.}..@y..z.....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:XML 1.0 document, ASCII text, with very long lines (378), with no line terminators
                          Category:dropped
                          Size (bytes):378
                          Entropy (8bit):5.095390488077663
                          Encrypted:false
                          SSDEEP:6:TMVjPErAM7mfxdFcPErAZ7iPV+6nIviCwzZxmKg2nV1GqKg0ni6ErAZ73FOUjAue:TMlPuAmkxd2uAZ++GaiCwza0Ei6uAZzW
                          MD5:4E683D68AE4FC21DAAA81EB35A942E5B
                          SHA1:DA1FB9FD0444CBE6D1706AC2B21078FC16A10972
                          SHA-256:22FC94FCF5BBCC501DFAB6EDB2466EC47EE349501862D3D46212B126594615AA
                          SHA-512:A1BF802061D2F79435B5F0CFAF68879FE26F6A66357B4CF89D44727EE7AEEB2465DFB3EE2A2060B4301A0944D0E9BD343CDAD4D7B5F443FD4BCD39ACCEDC1A1F
                          Malicious:false
                          Reputation:low
                          Preview:<?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>7f602761-5468-4b6a-8cc0-855bc720d330</MessageId><MD5OfMessageBody>c71de08706bac6a6450f4be8294b881d</MD5OfMessageBody></SendMessageResult><ResponseMetadata><RequestId>e8ba437f-97ef-572f-ad3b-1db61ce20632</RequestId></ResponseMetadata></SendMessageResponse>
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format (Version 2), TrueType, length 15736, version 1.0
                          Category:downloaded
                          Size (bytes):15736
                          Entropy (8bit):7.985252831789236
                          Encrypted:false
                          SSDEEP:384:4V2g2L6wzYU8GCyt8jJlPaIi8jGCIWzUy+k:Uk6+8UtaJlPK8jGfeDn
                          MD5:479970FFB74F2117317F9D24D9E317FE
                          SHA1:81C796737CBE44D4A719777F0AFF14B73A3EFB1E
                          SHA-256:48C3FA6F86C54F1D9BB519220713D4B0A1F8CD1A589A3C03B9FA82E98ECB13E3
                          SHA-512:13F6B2ECC2407445C1F97109EDEDCC8AC64FAE89FC90432A28FFDAEF233B373089BE25731718408C32FF3CF632AFB260D0035F85FBD8B1B4E068A0D7BAF9F6A8
                          Malicious:false
                          Reputation:low
                          URL:https://cdn.flipsnack.com/site/fonts/roboto-v20-latin-regular.woff2
                          Preview:wOF2......=x.......H..=..........................d..d..|.`..l.T..<.....<..N..r.....6.$..`. ..t. ..I.4...U.......>.a......st .8.....-..u.....#,J...b..t... .....pW..-J.es......rV...G...\3......h'e.O\2[y5..?z....y.f._w....IN.!.....cC..(.R).=..`..4.e..J..R...b f..../.w..7.`V...3+@.?Z..H...w?.d...:M)M).....o.J...*t....T{8..I#.T..[._*b.``h...........~ky.%J!..H..l.."..SE.._..].......e..3..,.F.F.=........F..uZ3.d.......Mu@_...k.$Z`.4R.II..A..^OP.v.._.............*.=.....Y..T...o.. &.J.....f.{^n....V..u.~{.<.........d..2]...t$=Y.....vhp=k..gB`;.q......HU:.,S"._...]...........E.G<..6..ia....h2.x....H.[..!..4...j...".D..v...n]t.^.FW:U%.Ejq...:Q......@,.<.....B.c.\Q.l.......2In.gf.yA."...0.1..c#.}.l.UF_l...J..m...#.#.......a..7..B...>w.D. .2A.e...A.......3.+....6.`@..@.A.`!M...Lm...........p....pp........{....$..a...$.r./.&Y.....15....L;..{..'....M{x...{Y.).._..S..-..aZ..?.R......S4...k~.b.K....! ..PX... D..QR...@.....i.d.).V.....7...So.q.&M.6c.=..Y.d.c+6
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:XML 1.0 document, ASCII text, with very long lines (378), with no line terminators
                          Category:downloaded
                          Size (bytes):378
                          Entropy (8bit):5.063058762251453
                          Encrypted:false
                          SSDEEP:6:TMVjPErAM7mfxdFcPErAZ7qfUSgxdvGEUBmKgmSdrBZC9Kg0ni6ErAZ73FOUjGo5:TMlPuAmkxd2uAZm8SgVNySFBqEi6uAZL
                          MD5:E506B17201E9D5856E38353A997DAA19
                          SHA1:93037905085B5DBA8AAE7DD362DD9810CD850F8F
                          SHA-256:416F7BE67E7ED1183985358D030C058A17A81C755BDFB5BE6B90D4BE20C761F8
                          SHA-512:DBCD9B1E76F9E426A595AFACDE24322ADBE76CC3B1A1E5C39443A1E474B97237B0A2C13A43DE598B5D083DB8427851ED7187799AD4F26C659DFA87ADE9DE1B17
                          Malicious:false
                          Reputation:low
                          URL:https://sqs.us-east-1.amazonaws.com/756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A3%2C%22t%22%3A5048%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A5048%7D%5D%2C%22ts%22%3A1716488449%7D
                          Preview:<?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>0c84a34f-fdbd-4185-8db5-798a982213ad</MessageId><MD5OfMessageBody>d07547ccd4751334a1e60abe621f12b5</MD5OfMessageBody></SendMessageResult><ResponseMetadata><RequestId>c2cd4684-2e5a-5819-b554-184da519131a</RequestId></ResponseMetadata></SendMessageResponse>
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (16792)
                          Category:downloaded
                          Size (bytes):319935
                          Entropy (8bit):5.567005151289183
                          Encrypted:false
                          SSDEEP:3072:n6W523c0IardIOdfMIba8FqC9qjysCBIbO2R1prkH+dQWqzGmRm54xKR7QOooN:nl23bIOdfM69Y1zbvzzdQWqzGaUJ
                          MD5:327DED4E0E8FE81BC3895B03F2CE4629
                          SHA1:D437904E84D4FDAB915735BC2A2DB3ADF8870E98
                          SHA-256:33F39B7841407D337D8780BD9541D453C69D2558D6BBC7E4A86DFF7EEC7F7589
                          SHA-512:8EB154AA9DF18065518BB90148F52D9D77973C7DA5AA05084FB646A6A8F30B7353E006E827FAE397F934667D7FCFB610EA9DDE31223529D1353F6007D8FF0570
                          Malicious:false
                          Reputation:low
                          URL:https://www.googletagmanager.com/gtm.js?id=GTM-T8CXXNC&l=dataLayerForGoogleTagManager
                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"335",. . "macros":[{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"userType"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__d","vtp_elementSelector":"body","vtp_attributeName":"class","vtp_selectorType":"CSS"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"premiumServiceHash"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"userId"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__v",
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format (Version 2), TrueType, length 15816, version 1.0
                          Category:downloaded
                          Size (bytes):15816
                          Entropy (8bit):7.987193996500737
                          Encrypted:false
                          SSDEEP:384:OaGm6lgHMI6PWaRm9qoangeK6n3mV5QPl4vzOfmTtHv5yMe6hyFB:XGm6qrCgF6nWXQ9uTtv5yMroFB
                          MD5:2735A3A69B509FAF3577AFD25BDF552E
                          SHA1:8621AFF863B67040010CCC183DA5B9079CE6FD1D
                          SHA-256:B4D07892CDE715D50BB69C1982DF496385D1DFD8F9D1867C31F19A3C8634CFAE
                          SHA-512:299BC6BC782C38B4A63D080F8F41A16267C4CB44BC5327855591F833A6C5BBAE19FE3EB2A66A24DE28744BE0C356B70F3DDC23730DDEBBB62E8B71190EFA4165
                          Malicious:false
                          Reputation:low
                          URL:https://cdn.flipsnack.com/site/fonts/roboto-v20-latin-700.woff2
                          Preview:wOF2......=...........=e.........................d.....|.`..l.H..<.....\.....r.....6.$..`. ..~. ..)..~%...qp...w{..lD...C.c..@.q..}a...........vQaTXS.u..5.6..yY.(...i.m4kQ...hc.8..a..Q..+...8..T+......_......A..].Z....U.f...C.>.{....wrD#|....{]U=.?.?...A...&t.!..).......6..C"7.F....b.Qc026..(A$GH..T(1...$lB.....,.L.`V .......z$..Ybi...j..6.0.zGS.......H.........{W]..".".....L#.w...K....b..P}.]}...5.t..k.3.h.$...vM..G...U@.]l.s.17..9vh8.B...r.....Ud@R.......h...o.......5[ .B..#..rm/.B.B...M^...G....\6..jo....7.T..B7...N.}........I.....GQ.n4.!.,.1..9...A.X.q.*g..+_./... yWr......3.~.,.......q}M....`...VNa\..n 4...l......h..C*:...K........heY..I...t:....0W.%.d.|....k.{}^.&u.w.T..-..?.1}H\V.v""q...._..q.."..q.rq2...z...u.R...;B..o?...c[...L...-.^.....?...#.@.y.$J.I...!.....+....6.`.|....K.....H"...,..}..v.2g'F1...Q..@...p ...x....F..^.:.....]....:......M.Y.....J....RI.L..BXGx..B.Fu.?.)Q^..4K.bd...+V...J*..e....\.h5.>`.... $....B9..N8..,..x.....g...%kv
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                          Category:dropped
                          Size (bytes):4286
                          Entropy (8bit):3.081090161248363
                          Encrypted:false
                          SSDEEP:24:suX+OnrqY+6ibTSNIPMuihtJY1tW9z5Sx3B:sOnrqY+6MTiIPdJ
                          MD5:95F9C034C2AA65A6A237F1801CD249E3
                          SHA1:52AA88D11EF1CB8C8420D60F7BD33B24C4EE7501
                          SHA-256:CA5A2BA7F902E5466F6D952D98BDB3B3011DD6B81892B146C83DCA945B556D3A
                          SHA-512:8A8015455A0EA5607DB4A6723BC8539E990AAE419C6057FD13B9D002E13F9608535D548BAFDECFD6434D674DED227F96EAE558AF57AEE42EAD04BDEC82A4F491
                          Malicious:false
                          Reputation:low
                          Preview:...... .... .........(... ...@..... .........#...#............b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:XML 1.0 document, ASCII text, with very long lines (378), with no line terminators
                          Category:downloaded
                          Size (bytes):378
                          Entropy (8bit):5.0667546976208016
                          Encrypted:false
                          SSDEEP:6:TMVjPErAM7mfxdFcPErAZ7chx8UxVCQmKgpMPjMQw9Kg0ni6ErAZ73FOUjrKcKV0:TMlPuAmkxd2uAZIAUkl4FqEi6uAZz0UV
                          MD5:F1AB25CB5C1AD274EDD0F7701BA90681
                          SHA1:4E16FF34BDBA0D352A1166D15A722570B382F5AE
                          SHA-256:60114AF8F05A12AB1B95C606197824DD1379964581CEC311276DA5802800E2E6
                          SHA-512:7CA343BB68CCB5BDCCA9E0CBD78866101F0D9F0CEF8DD5E075D22644B819EC159BA17BC3B01CD106F2C2ED2A189C1BD1B1A1C424B5B84CF45F6C2544BF014FE4
                          Malicious:false
                          Reputation:low
                          URL:https://sqs.us-east-1.amazonaws.com/756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A3%2C%22t%22%3A4958%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A4958%7D%5D%2C%22ts%22%3A1716488424%7D
                          Preview:<?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>f925160b-9887-4ffb-8157-81ba0452700c</MessageId><MD5OfMessageBody>f6c3b5d07314520370a3ee2dd88ad225</MD5OfMessageBody></SendMessageResult><ResponseMetadata><RequestId>2adb5364-be97-5e5c-89fd-0dad35bd8dbe</RequestId></ResponseMetadata></SendMessageResponse>
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format (Version 2), TrueType, length 17448, version 1.0
                          Category:downloaded
                          Size (bytes):17448
                          Entropy (8bit):7.98741551284622
                          Encrypted:false
                          SSDEEP:384:IPMN47BMzW5MbXlG8+lNPfoVfJNiCIefFvQp/ztqouUgjKmZyNm:2MMBSfXlGto9JNl2zblm
                          MD5:14286F3BA79C6627433572DFA925202E
                          SHA1:EDB767C89455FFC08C331BC7F9769281CC889620
                          SHA-256:9E02524EBECD813FC4BCB40336BB2B033871B1FDCBD234229DEE4189DC44850D
                          SHA-512:7587859481AD877B0ECC866CAD433FF6F70EBC3BA4EF5318FFC3BF4722A28C92976A183091BAE6509635B2549AE73578B31B594514494C37995E2A4CF777468B
                          Malicious:false
                          Reputation:low
                          URL:https://cdn.flipsnack.com/site/fonts/roboto-v20-latin-300italic.woff2
                          Preview:wOF2......D(.......t..C..........................d..d..|.`..l.X..<.....8..O..r.....6.$..`. ..,. ..?.....#.<..Q....@.v$!R..Z.......8.:..0.DmM,.nou.....(a....g].......o'..VZ.T.W..3.......?[._*U..1...8.f&..D..9B...s.w..h...R.)JJ.T.lT-....Q..F....I..6F.......U+..._..Kj..........D3...tO. l.P..L.d.w..w...0...(.........1....0.#[J.@9....k..../:..a..O.........`.>3......c...4l.7}Hh-........d........h.Y..V&\....+..LE.2...73.....k......+0....@Ge.......*...s..|...U..KQ..4....eR.i....X.C.bUR...zA....h:HtH.....y..s.R....?...~Lm~.D..._...S.~e.._b..kD..p."ccd.......K.e.Z....aJ0Q.*..]...m$<....1\..g.....T.[V@Q...7.".h'.F0 ]: _>.P!.D..L..B..~......q..q.D....#h..s....${...G.._....>8..da <#.....?....1.D.......C.....z.{L....x.NI...M.4I.L..9..r.....f........f..h.w.&...P...........;.8$d,.m..Vj.h.G..#&L..i.{...r...7_.....U...&M..i3..u.5sn.....{.Uk.z.u.|..w?...`..`..g....$..f.FoIL.........q6..m.gw.....W...._...o..;....ZR'....m..p...<.'..........{....X.;..:>.c.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:XML 1.0 document, ASCII text, with very long lines (378), with no line terminators
                          Category:dropped
                          Size (bytes):378
                          Entropy (8bit):5.048177353473856
                          Encrypted:false
                          SSDEEP:6:TMVjPErAM7mfxdFcPErAZ7sAFYAEW4lYmKgPHEgtV/yKg0ni6ErAZ73FOUjGnuwf:TMlPuAmkxd2uAZYHLWqDEgaEi6uAZz0H
                          MD5:68F701DCA4D013047A9714912B52E146
                          SHA1:DAF6D98E3E475ADAC2F9CBE5D03559D2D26A886F
                          SHA-256:5B3353852A2158480F728A200FCB8D29BF51AF307E8B959BDC33DBF0C3EB6E74
                          SHA-512:FFF18ABF595F6F02290C0FED915E3E906DA2DB0231CE63A95826AB357AD06C2201007E2F4FECF032D18B2DE730890DF1547D59AAD011F08EDDC056C6E470669C
                          Malicious:false
                          Reputation:low
                          Preview:<?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>9e55df16-f442-48be-b5e5-12c779101402</MessageId><MD5OfMessageBody>9ad81d079555c42ff610abe06b845b0c</MD5OfMessageBody></SendMessageResult><ResponseMetadata><RequestId>c45e53c3-5274-5eae-a765-0d0ad96cc0d0</RequestId></ResponseMetadata></SendMessageResponse>
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:XML 1.0 document, ASCII text, with very long lines (378), with no line terminators
                          Category:dropped
                          Size (bytes):378
                          Entropy (8bit):5.041194681585508
                          Encrypted:false
                          SSDEEP:6:TMVjPErAM7mfxdFcPErAZ7nfw+3BmKgv78MyKg0ni6ErAZ73FOUjq2VHTB5eROV0:TMlPuAmkxd2uAZTYbTyEi6uAZz0U+cz4
                          MD5:8795C20FD268E75686139BD31D6C1759
                          SHA1:7EE53E4ACC8CB0F89A7AA18BF1AB4228BEDE8503
                          SHA-256:EB7BB843CE48FCF9D1BFA208F673468E1649A5DAC2345872FEBF2F1753AACA0A
                          SHA-512:B6DD79E7BEFF85FE87640B6072D04F8A029BCACF5086CCE620A61299C6879B95718198424BC5ED6F1533F86CD98D9A8A41E03335CB00C08C64513E5BAD52CC29
                          Malicious:false
                          Reputation:low
                          Preview:<?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>87a3235e-0acb-4afb-9d12-5e95abdc0214</MessageId><MD5OfMessageBody>e557cda09dc7d313c123e673a0a166c8</MD5OfMessageBody></SendMessageResult><ResponseMetadata><RequestId>d9a032a3-1eff-5721-96d9-6c6a95e4d03b</RequestId></ResponseMetadata></SendMessageResponse>
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, was "Roboto-Bold.ttf", last modified: Tue Jan 8 22:00:00 2013, from Unix, original size modulo 2^32 167336
                          Category:downloaded
                          Size (bytes):88968
                          Entropy (8bit):7.992158717337281
                          Encrypted:true
                          SSDEEP:1536:MdMfBWUgShlfV8EOGRwF7+PmGKBe0JG8C02natGIkz8I2nq9n5xepqCLK:MGsuhld8EzaYJKDKnati8IwIn5xCqCLK
                          MD5:9DE7A4AADE0C697C2DB1960023AFD922
                          SHA1:826D6B3E156EABFD80A51077FAA35377F1253647
                          SHA-256:3CB32250543CB87C607B778B3ADEA5B6730DACA653D8820A0AD820F33507B71B
                          SHA-512:641A0BA58464A41A32FE6F2E4DF3EC5D4E0F11C6AD6BC1104FAFD76CCC70AC12B91CDFA4C14FD445E4CB4792101E694CEB69AFBFE45842D9DDF380E2C7B27C4C
                          Malicious:false
                          Reputation:low
                          URL:https://d1fpu6k62r548q.cloudfront.net/css/fonts/Roboto-Bold.ttf
                          Preview:.......P..Roboto-Bold.ttf....|...8<3.{...\...\*%...{I...%!....*.Ai..AD...Q4B.l...E.QIn.>3{w.=.....@...g.yz[..B!."....8..>.......-;..|...#......-;wm2u..I.L.E..}......A......4z...O:.FD.AH3w....3.......C.....y..D..".?.6`.8..p..p>`X...........r...g.X....;BR..!..._................p>..c.....U....d.......0.WM....!....&..6..p..|?r..CRn.....1.:n....h0.....3d\...5..H..*#..!..dG.. _...Q.dG.{.Ib.<..'?@p.....E..!.eIy.*o>.......|..|@t...j.Z.VA....V...B%G=r..>....D....C...#i.3."=...K.."}a.hz...4.0...`......|.P.`.\.......'j.~U{X....'.a.5j.h.*$.MFMtT\r*^.{.N..gFz....(.[.&......H....0*.Eq......UH....W.h.....1\_...$...*.....\.H...7..[K#..VXKy......Vv..@.s-..~.k-:8...v.8... .mG...W.n.......+....uv.....'..x..g7d.!.v....f.$.....|..hCt.......1E..x5D.-g....8...f...$.x...n....&}.7.x.A\.0.A......A:......P...b.f...r...a..t.]......X.8..........q../...............%W.S.S.Rl&..dM......"........b5.mI.......^.oG.EZ8.s.^=.n.Y........=..Y..t.8b..w..|.}.??.<).S.>.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:XML 1.0 document, ASCII text, with very long lines (378), with no line terminators
                          Category:downloaded
                          Size (bytes):378
                          Entropy (8bit):5.085954328877244
                          Encrypted:false
                          SSDEEP:6:TMVjPErAM7mfxdFcPErAZ771CUIwNmKgMkDXwrKg0ni6ErAZ73FOUj4+x+pQsjOm:TMlPuAmkxd2uAZlCJFwEi6uAZz0UTx+d
                          MD5:B5BA10C2B9EF41BC0DE7847A2812D4BE
                          SHA1:1E5A16FA92870D1D796AE4060392DDB953AAA8E1
                          SHA-256:90EA94AA4F648A0A0E6796E0980D3B0962BCC09D871CA5FBB5216BEC68AF563C
                          SHA-512:A658CEF1DDC52BEFF731702914462EF10A84698BD94A7FCCA8EF9EFE3BC4EC29A4A1D4ED617383743B89C58A40C8885FC146F377F007123AC8945FA390902C23
                          Malicious:false
                          Reputation:low
                          URL:https://sqs.us-east-1.amazonaws.com/756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A2%2C%22d%22%3A0%2C%22s%22%3A0%7D%2C%7B%22eid%22%3A9%2C%22pageIndex%22%3A0%7D%2C%7B%22eid%22%3A3%2C%22t%22%3A5001%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A5001%7D%5D%2C%22ts%22%3A1716488399%7D
                          Preview:<?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>f2c1048a-5401-4f16-8a19-65c7a2827305</MessageId><MD5OfMessageBody>2999363823be97eddd2fb2f3ae3f7cc5</MD5OfMessageBody></SendMessageResult><ResponseMetadata><RequestId>622309a3-c1ba-5e1b-9ff4-576a4aaa632b</RequestId></ResponseMetadata></SendMessageResponse>
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, was "optimised.svg", last modified: Mon Jun 14 06:59:49 2021, from Unix, original size modulo 2^32 130
                          Category:downloaded
                          Size (bytes):142
                          Entropy (8bit):6.471551608773711
                          Encrypted:false
                          SSDEEP:3:FtIiKVzQBLWOsQrAMrb9RxZKyoUcWJq/TwswJCPhqG2DHcIiJnl/:XczQBi3QVr50jWJqMvCPs38Icl/
                          MD5:54AA09986F5F7088E31562C59D1E9014
                          SHA1:FB8B5A04D8905702CF48844A2EB52C23BD75EBB1
                          SHA-256:58C126DEDB20DB4E11BD75C72AD79F87D5741C7715B4BE904F0231036DF9866F
                          SHA-512:66F9C194318C3414F2C3EC128D319DB40205EB6A9DD8D0667C12FABF9670F623C1B6104CC1C79A130F932FA34A806E145EC6DA0FB0F7BB8E9CA8449931E0833E
                          Malicious:false
                          Reputation:low
                          URL:https://cdn.flipsnack.com/site/images/down-arrow.gz.svg
                          Preview:....e..`..optimised.svg.%.[..0........4D%....B%).(6...m.wf...*.o.....>......Y.....Mco.U..e..g.X.|...'UP.n8.)j..@...a.n.W"..g....m].){.l....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 8801840
                          Category:downloaded
                          Size (bytes):1619883
                          Entropy (8bit):7.999093560960105
                          Encrypted:true
                          SSDEEP:49152:Q0oMzYZpDqHcuZlli1ZMYuicceluNRCXJ7:HzYCcuDAKnBtluKl
                          MD5:FE90417FC71DC976B11D2AA9C289F7AF
                          SHA1:81A4E1CE915FF7DBAF4D764CD1F2D4B4530B2A1E
                          SHA-256:41D133370CAB2F7C8F8BEE5E154967223BA3272D01D4012B38091EDEEC389B71
                          SHA-512:EAC6BA63A8CCABD27BB591208FAB9564EDCD2541EBCC2C35250A8738522EEEEE0E2AEFECD6DF8FE332EF5A5101E149DEE53017FB2ABBFC504DE794DD8FD8067E
                          Malicious:false
                          Reputation:low
                          URL:https://player.flipsnack.com/reader.gz.js
                          Preview:............z.8.(z.?...MZg..K...w..$qV.t...@$$!.H..$;..+.'.w.f...^..^`....'..uHO..E.7..8...B.P(...:..s.Ih.[6zB.:Z.Q..... ....{uY...G..N......#....".i.....Wg'Gm..........D.. J..8"_.4"ww6z..+.c..$.NR..(.....]gooom&..-.7'm.Ds........Q?!Q..!c<..d...HD.y.....GV...`....v.. .}&Nr`C..k. .#..C.R....C.=.N|$.IP.....Y....d......`.i....(.....b...|v||.*+...'KU..M..`.a|..MH.#...N8WY.?|...YP...7.Sf..B.,.}.. V..72q.U..K...`.o...NK.B....J..p4....5...d.~@M.-..o...n..}...O\.33....|r..C..B.C!j#.......=^..N.....3Z(...-.).+.ZR........./....5_.Bi..,...X...>..........-._].4.^O.s.wGOg.gD...u..W#!...?....8.fl...5...z,Z..T...Y-6..a..O.w ....m0w....'.....".nn.....z...>.V0..287..Q..J.B....5......YbI.....2kK.8Q,.}.......b..........>....h.H.Ea../..FA..D.S=D.5Hk..S.......p....Y.......R..T..........4..L..>..2...*...$....0bM#.#.HY.9...|:~...D.%...hB.... .y.. B..8....D..<[H.....K..h.H.K../...>#..y S...TN.\]'..t2..a..(qRb.a.V....W_F4Y.z...A.GE...=y....D.'.5.... #k.....'..........
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:XML 1.0 document, ASCII text, with very long lines (378), with no line terminators
                          Category:downloaded
                          Size (bytes):378
                          Entropy (8bit):5.073561878863601
                          Encrypted:false
                          SSDEEP:6:TMVjPErAM7mfxdFcPErAZ7P0lpvz6QmKgFpOAGy5HKKg0ni6ErAZ73FOUjpJJHUE:TMlPuAmkxd2uAZz0nmFpKytKEi6uAZzV
                          MD5:804753603EF6D67185B9AE681687164D
                          SHA1:802CDDEFE47218941D3B87E695F1194D3E5A50C0
                          SHA-256:846A21CEAB89795E36039630250A16C4B9B7C379D9DFAAF26AEED06307DF6943
                          SHA-512:EC14CDFD4D836E13287CC2839AEF8D4527397E983606FF0A6714E6AB3006E97DF4A8A807F48D83D6E25265053F30B85DC2E3E05EE3304B0121581100944A8BF8
                          Malicious:false
                          Reputation:low
                          URL:https://sqs.us-east-1.amazonaws.com/756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A3%2C%22t%22%3A5032%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A5032%7D%5D%2C%22ts%22%3A1716488439%7D
                          Preview:<?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>d9aced4a-ea73-4174-b915-f89a82023c18</MessageId><MD5OfMessageBody>666d80f163a578bb30da0240a8cf8a06</MD5OfMessageBody></SendMessageResult><ResponseMetadata><RequestId>0e76ea01-b0fb-5151-ae4d-b4c83bc23639</RequestId></ResponseMetadata></SendMessageResponse>
                          No static file info
                          TimestampSource PortDest PortSource IPDest IP
                          May 23, 2024 20:19:28.833409071 CEST49675443192.168.2.4173.222.162.32
                          May 23, 2024 20:19:39.982091904 CEST49740443192.168.2.418.164.52.67
                          May 23, 2024 20:19:39.982120037 CEST4434974018.164.52.67192.168.2.4
                          May 23, 2024 20:19:39.982196093 CEST49740443192.168.2.418.164.52.67
                          May 23, 2024 20:19:39.982320070 CEST49741443192.168.2.418.164.52.67
                          May 23, 2024 20:19:39.982326031 CEST4434974118.164.52.67192.168.2.4
                          May 23, 2024 20:19:39.982373953 CEST49741443192.168.2.418.164.52.67
                          May 23, 2024 20:19:39.982517958 CEST49740443192.168.2.418.164.52.67
                          May 23, 2024 20:19:39.982530117 CEST4434974018.164.52.67192.168.2.4
                          May 23, 2024 20:19:39.982717991 CEST49741443192.168.2.418.164.52.67
                          May 23, 2024 20:19:39.982723951 CEST4434974118.164.52.67192.168.2.4
                          May 23, 2024 20:19:40.727992058 CEST4434974118.164.52.67192.168.2.4
                          May 23, 2024 20:19:40.728502989 CEST49741443192.168.2.418.164.52.67
                          May 23, 2024 20:19:40.728528023 CEST4434974118.164.52.67192.168.2.4
                          May 23, 2024 20:19:40.729684114 CEST4434974118.164.52.67192.168.2.4
                          May 23, 2024 20:19:40.729784966 CEST49741443192.168.2.418.164.52.67
                          May 23, 2024 20:19:40.730160952 CEST4434974018.164.52.67192.168.2.4
                          May 23, 2024 20:19:40.730505943 CEST49740443192.168.2.418.164.52.67
                          May 23, 2024 20:19:40.730525017 CEST4434974018.164.52.67192.168.2.4
                          May 23, 2024 20:19:40.730968952 CEST49741443192.168.2.418.164.52.67
                          May 23, 2024 20:19:40.731096029 CEST4434974118.164.52.67192.168.2.4
                          May 23, 2024 20:19:40.731188059 CEST49741443192.168.2.418.164.52.67
                          May 23, 2024 20:19:40.731199980 CEST4434974118.164.52.67192.168.2.4
                          May 23, 2024 20:19:40.731561899 CEST4434974018.164.52.67192.168.2.4
                          May 23, 2024 20:19:40.731625080 CEST49740443192.168.2.418.164.52.67
                          May 23, 2024 20:19:40.731918097 CEST49740443192.168.2.418.164.52.67
                          May 23, 2024 20:19:40.731981993 CEST4434974018.164.52.67192.168.2.4
                          May 23, 2024 20:19:40.775798082 CEST49741443192.168.2.418.164.52.67
                          May 23, 2024 20:19:40.871956110 CEST49740443192.168.2.418.164.52.67
                          May 23, 2024 20:19:40.871988058 CEST4434974018.164.52.67192.168.2.4
                          May 23, 2024 20:19:40.963706017 CEST49740443192.168.2.418.164.52.67
                          May 23, 2024 20:19:41.207338095 CEST4434974118.164.52.67192.168.2.4
                          May 23, 2024 20:19:41.207376957 CEST4434974118.164.52.67192.168.2.4
                          May 23, 2024 20:19:41.207426071 CEST4434974118.164.52.67192.168.2.4
                          May 23, 2024 20:19:41.207451105 CEST4434974118.164.52.67192.168.2.4
                          May 23, 2024 20:19:41.207462072 CEST4434974118.164.52.67192.168.2.4
                          May 23, 2024 20:19:41.207532883 CEST49741443192.168.2.418.164.52.67
                          May 23, 2024 20:19:41.207551003 CEST4434974118.164.52.67192.168.2.4
                          May 23, 2024 20:19:41.207566977 CEST4434974118.164.52.67192.168.2.4
                          May 23, 2024 20:19:41.207592964 CEST49741443192.168.2.418.164.52.67
                          May 23, 2024 20:19:41.207623959 CEST49741443192.168.2.418.164.52.67
                          May 23, 2024 20:19:41.208513975 CEST49741443192.168.2.418.164.52.67
                          May 23, 2024 20:19:41.208529949 CEST4434974118.164.52.67192.168.2.4
                          May 23, 2024 20:19:41.317557096 CEST49743443192.168.2.418.165.183.67
                          May 23, 2024 20:19:41.317636013 CEST4434974318.165.183.67192.168.2.4
                          May 23, 2024 20:19:41.317676067 CEST49744443192.168.2.418.165.183.67
                          May 23, 2024 20:19:41.317724943 CEST4434974418.165.183.67192.168.2.4
                          May 23, 2024 20:19:41.317743063 CEST49743443192.168.2.418.165.183.67
                          May 23, 2024 20:19:41.317775965 CEST49744443192.168.2.418.165.183.67
                          May 23, 2024 20:19:41.317902088 CEST49745443192.168.2.418.165.183.67
                          May 23, 2024 20:19:41.317914009 CEST4434974518.165.183.67192.168.2.4
                          May 23, 2024 20:19:41.317961931 CEST49745443192.168.2.418.165.183.67
                          May 23, 2024 20:19:41.318008900 CEST49746443192.168.2.418.165.183.67
                          May 23, 2024 20:19:41.318016052 CEST4434974618.165.183.67192.168.2.4
                          May 23, 2024 20:19:41.318058968 CEST49746443192.168.2.418.165.183.67
                          May 23, 2024 20:19:41.318118095 CEST49747443192.168.2.418.165.183.67
                          May 23, 2024 20:19:41.318126917 CEST4434974718.165.183.67192.168.2.4
                          May 23, 2024 20:19:41.318252087 CEST49748443192.168.2.418.165.183.67
                          May 23, 2024 20:19:41.318269014 CEST49747443192.168.2.418.165.183.67
                          May 23, 2024 20:19:41.318284035 CEST4434974818.165.183.67192.168.2.4
                          May 23, 2024 20:19:41.318331957 CEST49748443192.168.2.418.165.183.67
                          May 23, 2024 20:19:41.318414927 CEST49749443192.168.2.418.165.183.67
                          May 23, 2024 20:19:41.318423986 CEST4434974918.165.183.67192.168.2.4
                          May 23, 2024 20:19:41.318619967 CEST49748443192.168.2.418.165.183.67
                          May 23, 2024 20:19:41.318635941 CEST4434974818.165.183.67192.168.2.4
                          May 23, 2024 20:19:41.318643093 CEST49749443192.168.2.418.165.183.67
                          May 23, 2024 20:19:41.318773031 CEST49747443192.168.2.418.165.183.67
                          May 23, 2024 20:19:41.318787098 CEST4434974718.165.183.67192.168.2.4
                          May 23, 2024 20:19:41.320872068 CEST49746443192.168.2.418.165.183.67
                          May 23, 2024 20:19:41.320878983 CEST4434974618.165.183.67192.168.2.4
                          May 23, 2024 20:19:41.321223021 CEST49745443192.168.2.418.165.183.67
                          May 23, 2024 20:19:41.321237087 CEST4434974518.165.183.67192.168.2.4
                          May 23, 2024 20:19:41.321448088 CEST49744443192.168.2.418.165.183.67
                          May 23, 2024 20:19:41.321459055 CEST4434974418.165.183.67192.168.2.4
                          May 23, 2024 20:19:41.321618080 CEST49743443192.168.2.418.165.183.67
                          May 23, 2024 20:19:41.321630001 CEST4434974318.165.183.67192.168.2.4
                          May 23, 2024 20:19:41.321822882 CEST49749443192.168.2.418.165.183.67
                          May 23, 2024 20:19:41.321830988 CEST4434974918.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.092242956 CEST4434974518.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.092863083 CEST49745443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.092881918 CEST4434974518.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.093997955 CEST4434974518.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.094049931 CEST49745443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.096182108 CEST49745443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.096414089 CEST4434974518.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.096821070 CEST49745443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.096828938 CEST4434974518.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.096923113 CEST4434974618.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.098025084 CEST49746443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.098031998 CEST4434974618.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.099142075 CEST4434974618.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.099189043 CEST49746443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.101306915 CEST4434974418.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.101382971 CEST4434974818.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.103801966 CEST49748443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.103811026 CEST4434974818.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.104094982 CEST4434974318.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.104377031 CEST49746443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.104438066 CEST4434974618.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.104728937 CEST49744443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.104736090 CEST4434974418.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.105083942 CEST49743443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.105108023 CEST4434974318.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.105385065 CEST4434974818.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.105424881 CEST49746443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.105428934 CEST4434974618.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.105446100 CEST49748443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.105817080 CEST4434974418.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.105859995 CEST49744443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.106759071 CEST49748443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.106842995 CEST4434974818.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.107397079 CEST49744443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.107459068 CEST4434974418.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.107925892 CEST49748443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.107939959 CEST4434974818.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.107995033 CEST49744443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.108000040 CEST4434974418.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.108871937 CEST4434974318.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.108954906 CEST49743443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.110110998 CEST49743443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.110202074 CEST4434974318.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.110534906 CEST49743443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.110546112 CEST4434974318.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.111114979 CEST4434974918.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.111550093 CEST49749443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.111556053 CEST4434974918.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.112595081 CEST4434974918.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.112644911 CEST49749443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.113704920 CEST49749443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.113770008 CEST4434974918.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.114284039 CEST49749443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.114288092 CEST4434974918.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.120857954 CEST4434974718.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.121144056 CEST49747443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.121150970 CEST4434974718.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.122149944 CEST4434974718.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.122220039 CEST49747443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.123347044 CEST49747443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.123406887 CEST4434974718.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.123807907 CEST49747443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.123814106 CEST4434974718.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.144553900 CEST49745443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.159944057 CEST49746443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.159944057 CEST49744443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.159955978 CEST49743443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.159956932 CEST49748443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.159956932 CEST49749443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.178499937 CEST49747443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.443255901 CEST4434974518.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.443291903 CEST4434974518.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.443301916 CEST4434974518.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.443320036 CEST4434974518.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.443362951 CEST4434974518.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.443398952 CEST49745443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.443398952 CEST49745443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.443423986 CEST4434974518.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.443473101 CEST4434974518.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.443490982 CEST49745443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.443490982 CEST49745443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.444562912 CEST49745443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.481308937 CEST49745443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.481340885 CEST4434974518.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.496193886 CEST4434974418.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.496217966 CEST4434974418.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.496223927 CEST4434974418.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.496264935 CEST4434974418.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.496309042 CEST4434974418.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.496330023 CEST4434974418.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.496346951 CEST49744443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.496346951 CEST49744443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.496371031 CEST4434974418.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.496400118 CEST49744443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.496400118 CEST49744443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.496449947 CEST4434974418.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.496483088 CEST49744443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.497807980 CEST49744443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.519929886 CEST4434974718.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.519963026 CEST4434974718.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.519974947 CEST4434974718.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.520031929 CEST4434974718.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.520075083 CEST4434974718.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.520097017 CEST4434974718.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.520112991 CEST49747443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.520112991 CEST49747443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.520142078 CEST4434974718.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.520150900 CEST4434974318.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.520169973 CEST49747443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.520169973 CEST49747443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.520194054 CEST4434974318.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.520215034 CEST4434974318.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.520221949 CEST4434974718.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.520226955 CEST49747443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.520253897 CEST49743443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.520262957 CEST4434974318.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.520282030 CEST49747443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.520288944 CEST49743443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.520296097 CEST4434974318.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.520318031 CEST4434974318.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.520334005 CEST49743443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.520379066 CEST49743443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.520379066 CEST49743443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.522877932 CEST4434974318.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.523025036 CEST4434974318.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.523133993 CEST49743443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.523699999 CEST49743443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.527806044 CEST49751443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.527831078 CEST4434975118.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.527976036 CEST49751443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.540328979 CEST49751443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.540344000 CEST4434975118.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.544452906 CEST49743443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.544455051 CEST49747443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.544485092 CEST4434974718.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.544486046 CEST4434974318.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.544928074 CEST49744443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.544934034 CEST4434974418.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.860430956 CEST4434974618.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.860466003 CEST4434974618.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.860471964 CEST4434974618.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.860488892 CEST4434974618.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.860495090 CEST4434974618.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.860501051 CEST4434974618.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.860575914 CEST49746443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.860575914 CEST49746443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.860588074 CEST4434974618.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.860619068 CEST4434974618.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.860749960 CEST49746443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.861036062 CEST49746443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.862518072 CEST49746443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.862529993 CEST4434974618.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.879015923 CEST4434974918.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.879035950 CEST4434974918.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.879060030 CEST4434974918.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.879079103 CEST4434974918.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.879101038 CEST4434974918.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.879120111 CEST49749443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.879127026 CEST4434974918.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.879153013 CEST49749443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.879153967 CEST49749443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.879211903 CEST49749443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.898447990 CEST4434974818.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.898551941 CEST4434974818.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.898576975 CEST4434974818.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.898600101 CEST4434974818.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.898617029 CEST49748443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.898636103 CEST4434974818.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.898650885 CEST4434974818.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.898698092 CEST4434974818.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.898727894 CEST49748443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.898727894 CEST49748443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.898736954 CEST4434974818.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.899147034 CEST49748443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.903808117 CEST4434974818.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.903985023 CEST4434974818.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.904020071 CEST49748443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.904675007 CEST49748443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.904680014 CEST4434974818.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.904772043 CEST49748443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.904772043 CEST49748443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.906270027 CEST49752443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.906311035 CEST4434975218.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.906723022 CEST49753443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.906723976 CEST49752443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.906734943 CEST4434975318.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.906917095 CEST49753443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.907074928 CEST49752443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.907092094 CEST4434975218.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.907116890 CEST49753443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.907130957 CEST4434975318.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.943115950 CEST4434974918.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.949392080 CEST4434974918.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.949433088 CEST4434974918.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.949456930 CEST49749443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.949461937 CEST4434974918.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.949553013 CEST49749443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.962606907 CEST4434974918.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.962620974 CEST4434974918.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.962697029 CEST4434974918.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.962718964 CEST49749443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.962817907 CEST49749443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.963186026 CEST49749443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.963206053 CEST4434974918.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.965604067 CEST49754443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.965647936 CEST4434975418.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.966093063 CEST49754443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.966331959 CEST49754443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.966331959 CEST49755443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.966351986 CEST4434975418.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.966363907 CEST4434975518.165.183.67192.168.2.4
                          May 23, 2024 20:19:42.966475964 CEST49755443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.966564894 CEST49755443192.168.2.418.165.183.67
                          May 23, 2024 20:19:42.966578007 CEST4434975518.165.183.67192.168.2.4
                          May 23, 2024 20:19:43.159662008 CEST49757443192.168.2.4142.250.185.132
                          May 23, 2024 20:19:43.159708977 CEST44349757142.250.185.132192.168.2.4
                          May 23, 2024 20:19:43.159859896 CEST49757443192.168.2.4142.250.185.132
                          May 23, 2024 20:19:43.163007021 CEST49757443192.168.2.4142.250.185.132
                          May 23, 2024 20:19:43.163036108 CEST44349757142.250.185.132192.168.2.4
                          May 23, 2024 20:19:43.390243053 CEST4434975118.165.183.67192.168.2.4
                          May 23, 2024 20:19:43.390851021 CEST49751443192.168.2.418.165.183.67
                          May 23, 2024 20:19:43.390880108 CEST4434975118.165.183.67192.168.2.4
                          May 23, 2024 20:19:43.391355991 CEST4434975118.165.183.67192.168.2.4
                          May 23, 2024 20:19:43.392504930 CEST49751443192.168.2.418.165.183.67
                          May 23, 2024 20:19:43.392595053 CEST4434975118.165.183.67192.168.2.4
                          May 23, 2024 20:19:43.395816088 CEST49751443192.168.2.418.165.183.67
                          May 23, 2024 20:19:43.442528963 CEST4434975118.165.183.67192.168.2.4
                          May 23, 2024 20:19:43.704638958 CEST4434975318.165.183.67192.168.2.4
                          May 23, 2024 20:19:43.710937977 CEST4434975218.165.183.67192.168.2.4
                          May 23, 2024 20:19:43.723155975 CEST49752443192.168.2.418.165.183.67
                          May 23, 2024 20:19:43.723207951 CEST4434975218.165.183.67192.168.2.4
                          May 23, 2024 20:19:43.723438025 CEST49753443192.168.2.418.165.183.67
                          May 23, 2024 20:19:43.723455906 CEST4434975318.165.183.67192.168.2.4
                          May 23, 2024 20:19:43.723589897 CEST4434975218.165.183.67192.168.2.4
                          May 23, 2024 20:19:43.724628925 CEST4434975318.165.183.67192.168.2.4
                          May 23, 2024 20:19:43.725099087 CEST49752443192.168.2.418.165.183.67
                          May 23, 2024 20:19:43.725205898 CEST4434975218.165.183.67192.168.2.4
                          May 23, 2024 20:19:43.725869894 CEST49753443192.168.2.418.165.183.67
                          May 23, 2024 20:19:43.726053953 CEST4434975318.165.183.67192.168.2.4
                          May 23, 2024 20:19:43.726440907 CEST49752443192.168.2.418.165.183.67
                          May 23, 2024 20:19:43.726715088 CEST49753443192.168.2.418.165.183.67
                          May 23, 2024 20:19:43.757575035 CEST4434975118.165.183.67192.168.2.4
                          May 23, 2024 20:19:43.759207964 CEST4434975418.165.183.67192.168.2.4
                          May 23, 2024 20:19:43.762913942 CEST49754443192.168.2.418.165.183.67
                          May 23, 2024 20:19:43.762947083 CEST4434975418.165.183.67192.168.2.4
                          May 23, 2024 20:19:43.764512062 CEST4434975418.165.183.67192.168.2.4
                          May 23, 2024 20:19:43.764581919 CEST49754443192.168.2.418.165.183.67
                          May 23, 2024 20:19:43.766511917 CEST4434975218.165.183.67192.168.2.4
                          May 23, 2024 20:19:43.768950939 CEST49754443192.168.2.418.165.183.67
                          May 23, 2024 20:19:43.769049883 CEST4434975418.165.183.67192.168.2.4
                          May 23, 2024 20:19:43.769365072 CEST49754443192.168.2.418.165.183.67
                          May 23, 2024 20:19:43.769382954 CEST4434975418.165.183.67192.168.2.4
                          May 23, 2024 20:19:43.770509005 CEST4434975318.165.183.67192.168.2.4
                          May 23, 2024 20:19:43.773051023 CEST4434975518.165.183.67192.168.2.4
                          May 23, 2024 20:19:43.773500919 CEST49755443192.168.2.418.165.183.67
                          May 23, 2024 20:19:43.773518085 CEST4434975518.165.183.67192.168.2.4
                          May 23, 2024 20:19:43.774533033 CEST4434975518.165.183.67192.168.2.4
                          May 23, 2024 20:19:43.774600983 CEST49755443192.168.2.418.165.183.67
                          May 23, 2024 20:19:43.775952101 CEST49755443192.168.2.418.165.183.67
                          May 23, 2024 20:19:43.776016951 CEST4434975518.165.183.67192.168.2.4
                          May 23, 2024 20:19:43.776578903 CEST49755443192.168.2.418.165.183.67
                          May 23, 2024 20:19:43.776592016 CEST4434975518.165.183.67192.168.2.4
                          May 23, 2024 20:19:43.779625893 CEST4434975118.165.183.67192.168.2.4
                          May 23, 2024 20:19:43.779687881 CEST4434975118.165.183.67192.168.2.4
                          May 23, 2024 20:19:43.779711008 CEST49751443192.168.2.418.165.183.67
                          May 23, 2024 20:19:43.779723883 CEST4434975118.165.183.67192.168.2.4
                          May 23, 2024 20:19:43.779747009 CEST49751443192.168.2.418.165.183.67
                          May 23, 2024 20:19:43.779768944 CEST49751443192.168.2.418.165.183.67
                          May 23, 2024 20:19:43.779776096 CEST4434975118.165.183.67192.168.2.4
                          May 23, 2024 20:19:43.779865980 CEST4434975118.165.183.67192.168.2.4
                          May 23, 2024 20:19:43.779911995 CEST49751443192.168.2.418.165.183.67
                          May 23, 2024 20:19:43.781758070 CEST49751443192.168.2.418.165.183.67
                          May 23, 2024 20:19:43.781770945 CEST4434975118.165.183.67192.168.2.4
                          May 23, 2024 20:19:43.816157103 CEST49754443192.168.2.418.165.183.67
                          May 23, 2024 20:19:43.817935944 CEST49755443192.168.2.418.165.183.67
                          May 23, 2024 20:19:43.846882105 CEST44349757142.250.185.132192.168.2.4
                          May 23, 2024 20:19:43.851427078 CEST49757443192.168.2.4142.250.185.132
                          May 23, 2024 20:19:43.851449966 CEST44349757142.250.185.132192.168.2.4
                          May 23, 2024 20:19:43.852588892 CEST44349757142.250.185.132192.168.2.4
                          May 23, 2024 20:19:43.852652073 CEST49757443192.168.2.4142.250.185.132
                          May 23, 2024 20:19:43.855257034 CEST49757443192.168.2.4142.250.185.132
                          May 23, 2024 20:19:43.855361938 CEST44349757142.250.185.132192.168.2.4
                          May 23, 2024 20:19:43.895836115 CEST49757443192.168.2.4142.250.185.132
                          May 23, 2024 20:19:43.895850897 CEST44349757142.250.185.132192.168.2.4
                          May 23, 2024 20:19:43.904464960 CEST49758443192.168.2.423.43.61.160
                          May 23, 2024 20:19:43.904552937 CEST4434975823.43.61.160192.168.2.4
                          May 23, 2024 20:19:43.904643059 CEST49758443192.168.2.423.43.61.160
                          May 23, 2024 20:19:43.912583113 CEST49758443192.168.2.423.43.61.160
                          May 23, 2024 20:19:43.912615061 CEST4434975823.43.61.160192.168.2.4
                          May 23, 2024 20:19:43.941684008 CEST49757443192.168.2.4142.250.185.132
                          May 23, 2024 20:19:44.438340902 CEST4434975318.165.183.67192.168.2.4
                          May 23, 2024 20:19:44.438400984 CEST4434975318.165.183.67192.168.2.4
                          May 23, 2024 20:19:44.438442945 CEST4434975318.165.183.67192.168.2.4
                          May 23, 2024 20:19:44.438555002 CEST49753443192.168.2.418.165.183.67
                          May 23, 2024 20:19:44.438555002 CEST49753443192.168.2.418.165.183.67
                          May 23, 2024 20:19:44.438592911 CEST4434975318.165.183.67192.168.2.4
                          May 23, 2024 20:19:44.438895941 CEST49753443192.168.2.418.165.183.67
                          May 23, 2024 20:19:44.440226078 CEST4434975218.165.183.67192.168.2.4
                          May 23, 2024 20:19:44.440304995 CEST4434975218.165.183.67192.168.2.4
                          May 23, 2024 20:19:44.440918922 CEST49752443192.168.2.418.165.183.67
                          May 23, 2024 20:19:44.442039013 CEST49752443192.168.2.418.165.183.67
                          May 23, 2024 20:19:44.442063093 CEST4434975218.165.183.67192.168.2.4
                          May 23, 2024 20:19:44.442959070 CEST4434975318.165.183.67192.168.2.4
                          May 23, 2024 20:19:44.443480015 CEST49753443192.168.2.418.165.183.67
                          May 23, 2024 20:19:44.520417929 CEST4434975518.165.183.67192.168.2.4
                          May 23, 2024 20:19:44.520452023 CEST4434975518.165.183.67192.168.2.4
                          May 23, 2024 20:19:44.520488977 CEST4434975518.165.183.67192.168.2.4
                          May 23, 2024 20:19:44.520523071 CEST4434975518.165.183.67192.168.2.4
                          May 23, 2024 20:19:44.520531893 CEST49755443192.168.2.418.165.183.67
                          May 23, 2024 20:19:44.520587921 CEST49755443192.168.2.418.165.183.67
                          May 23, 2024 20:19:44.521900892 CEST49755443192.168.2.418.165.183.67
                          May 23, 2024 20:19:44.521928072 CEST4434975518.165.183.67192.168.2.4
                          May 23, 2024 20:19:44.551736116 CEST4434975318.165.183.67192.168.2.4
                          May 23, 2024 20:19:44.551815987 CEST4434975318.165.183.67192.168.2.4
                          May 23, 2024 20:19:44.551873922 CEST49753443192.168.2.418.165.183.67
                          May 23, 2024 20:19:44.551927090 CEST4434975318.165.183.67192.168.2.4
                          May 23, 2024 20:19:44.551963091 CEST49753443192.168.2.418.165.183.67
                          May 23, 2024 20:19:44.552431107 CEST49753443192.168.2.418.165.183.67
                          May 23, 2024 20:19:44.568794966 CEST4434975318.165.183.67192.168.2.4
                          May 23, 2024 20:19:44.568820000 CEST4434975318.165.183.67192.168.2.4
                          May 23, 2024 20:19:44.568948030 CEST4434975318.165.183.67192.168.2.4
                          May 23, 2024 20:19:44.568981886 CEST49753443192.168.2.418.165.183.67
                          May 23, 2024 20:19:44.569087982 CEST49753443192.168.2.418.165.183.67
                          May 23, 2024 20:19:44.569803953 CEST49753443192.168.2.418.165.183.67
                          May 23, 2024 20:19:44.569828987 CEST4434975318.165.183.67192.168.2.4
                          May 23, 2024 20:19:44.573685884 CEST4434975418.165.183.67192.168.2.4
                          May 23, 2024 20:19:44.573707104 CEST4434975418.165.183.67192.168.2.4
                          May 23, 2024 20:19:44.573714972 CEST4434975418.165.183.67192.168.2.4
                          May 23, 2024 20:19:44.573781967 CEST4434975418.165.183.67192.168.2.4
                          May 23, 2024 20:19:44.573827982 CEST49754443192.168.2.418.165.183.67
                          May 23, 2024 20:19:44.573838949 CEST4434975418.165.183.67192.168.2.4
                          May 23, 2024 20:19:44.573873043 CEST4434975418.165.183.67192.168.2.4
                          May 23, 2024 20:19:44.573892117 CEST49754443192.168.2.418.165.183.67
                          May 23, 2024 20:19:44.573925018 CEST49754443192.168.2.418.165.183.67
                          May 23, 2024 20:19:44.612154007 CEST4434975823.43.61.160192.168.2.4
                          May 23, 2024 20:19:44.612792015 CEST49758443192.168.2.423.43.61.160
                          May 23, 2024 20:19:44.617172003 CEST49758443192.168.2.423.43.61.160
                          May 23, 2024 20:19:44.617181063 CEST4434975823.43.61.160192.168.2.4
                          May 23, 2024 20:19:44.617427111 CEST4434975823.43.61.160192.168.2.4
                          May 23, 2024 20:19:44.646434069 CEST4434975418.165.183.67192.168.2.4
                          May 23, 2024 20:19:44.647341013 CEST49754443192.168.2.418.165.183.67
                          May 23, 2024 20:19:44.659605026 CEST4434975418.165.183.67192.168.2.4
                          May 23, 2024 20:19:44.659800053 CEST4434975418.165.183.67192.168.2.4
                          May 23, 2024 20:19:44.659825087 CEST49754443192.168.2.418.165.183.67
                          May 23, 2024 20:19:44.661781073 CEST49758443192.168.2.423.43.61.160
                          May 23, 2024 20:19:44.662406921 CEST49754443192.168.2.418.165.183.67
                          May 23, 2024 20:19:44.679445028 CEST49758443192.168.2.423.43.61.160
                          May 23, 2024 20:19:44.687823057 CEST49754443192.168.2.418.165.183.67
                          May 23, 2024 20:19:44.687870026 CEST4434975418.165.183.67192.168.2.4
                          May 23, 2024 20:19:44.726504087 CEST4434975823.43.61.160192.168.2.4
                          May 23, 2024 20:19:44.918406010 CEST4434975823.43.61.160192.168.2.4
                          May 23, 2024 20:19:44.918472052 CEST4434975823.43.61.160192.168.2.4
                          May 23, 2024 20:19:44.922447920 CEST49758443192.168.2.423.43.61.160
                          May 23, 2024 20:19:45.064069986 CEST49758443192.168.2.423.43.61.160
                          May 23, 2024 20:19:45.064070940 CEST49758443192.168.2.423.43.61.160
                          May 23, 2024 20:19:45.064100027 CEST4434975823.43.61.160192.168.2.4
                          May 23, 2024 20:19:45.064121962 CEST4434975823.43.61.160192.168.2.4
                          May 23, 2024 20:19:45.066525936 CEST49759443192.168.2.418.245.31.38
                          May 23, 2024 20:19:45.066570044 CEST4434975918.245.31.38192.168.2.4
                          May 23, 2024 20:19:45.066667080 CEST49759443192.168.2.418.245.31.38
                          May 23, 2024 20:19:45.067624092 CEST49759443192.168.2.418.245.31.38
                          May 23, 2024 20:19:45.067640066 CEST4434975918.245.31.38192.168.2.4
                          May 23, 2024 20:19:45.096788883 CEST49760443192.168.2.418.66.122.120
                          May 23, 2024 20:19:45.096820116 CEST4434976018.66.122.120192.168.2.4
                          May 23, 2024 20:19:45.096927881 CEST49760443192.168.2.418.66.122.120
                          May 23, 2024 20:19:45.098035097 CEST49760443192.168.2.418.66.122.120
                          May 23, 2024 20:19:45.098042965 CEST4434976018.66.122.120192.168.2.4
                          May 23, 2024 20:19:45.141077042 CEST49761443192.168.2.423.43.61.160
                          May 23, 2024 20:19:45.141113997 CEST4434976123.43.61.160192.168.2.4
                          May 23, 2024 20:19:45.141331911 CEST49761443192.168.2.423.43.61.160
                          May 23, 2024 20:19:45.142819881 CEST49761443192.168.2.423.43.61.160
                          May 23, 2024 20:19:45.142838001 CEST4434976123.43.61.160192.168.2.4
                          May 23, 2024 20:19:45.264252901 CEST49762443192.168.2.418.244.28.32
                          May 23, 2024 20:19:45.264338017 CEST4434976218.244.28.32192.168.2.4
                          May 23, 2024 20:19:45.266360044 CEST49762443192.168.2.418.244.28.32
                          May 23, 2024 20:19:45.266793966 CEST49762443192.168.2.418.244.28.32
                          May 23, 2024 20:19:45.266832113 CEST4434976218.244.28.32192.168.2.4
                          May 23, 2024 20:19:45.840929031 CEST4434975918.245.31.38192.168.2.4
                          May 23, 2024 20:19:45.841283083 CEST49759443192.168.2.418.245.31.38
                          May 23, 2024 20:19:45.841308117 CEST4434975918.245.31.38192.168.2.4
                          May 23, 2024 20:19:45.842751980 CEST4434975918.245.31.38192.168.2.4
                          May 23, 2024 20:19:45.842809916 CEST49759443192.168.2.418.245.31.38
                          May 23, 2024 20:19:45.852447987 CEST49759443192.168.2.418.245.31.38
                          May 23, 2024 20:19:45.852546930 CEST4434975918.245.31.38192.168.2.4
                          May 23, 2024 20:19:45.853638887 CEST49759443192.168.2.418.245.31.38
                          May 23, 2024 20:19:45.853652954 CEST4434975918.245.31.38192.168.2.4
                          May 23, 2024 20:19:45.862474918 CEST4434976123.43.61.160192.168.2.4
                          May 23, 2024 20:19:45.862576008 CEST49761443192.168.2.423.43.61.160
                          May 23, 2024 20:19:45.867249012 CEST49761443192.168.2.423.43.61.160
                          May 23, 2024 20:19:45.867261887 CEST4434976123.43.61.160192.168.2.4
                          May 23, 2024 20:19:45.867664099 CEST4434976123.43.61.160192.168.2.4
                          May 23, 2024 20:19:45.871951103 CEST49761443192.168.2.423.43.61.160
                          May 23, 2024 20:19:45.895797014 CEST49759443192.168.2.418.245.31.38
                          May 23, 2024 20:19:45.904742956 CEST4434976018.66.122.120192.168.2.4
                          May 23, 2024 20:19:45.905141115 CEST49760443192.168.2.418.66.122.120
                          May 23, 2024 20:19:45.905164003 CEST4434976018.66.122.120192.168.2.4
                          May 23, 2024 20:19:45.906230927 CEST4434976018.66.122.120192.168.2.4
                          May 23, 2024 20:19:45.906287909 CEST49760443192.168.2.418.66.122.120
                          May 23, 2024 20:19:45.908859015 CEST49760443192.168.2.418.66.122.120
                          May 23, 2024 20:19:45.908909082 CEST4434976018.66.122.120192.168.2.4
                          May 23, 2024 20:19:45.909480095 CEST49760443192.168.2.418.66.122.120
                          May 23, 2024 20:19:45.909486055 CEST4434976018.66.122.120192.168.2.4
                          May 23, 2024 20:19:45.918494940 CEST4434976123.43.61.160192.168.2.4
                          May 23, 2024 20:19:45.957564116 CEST49760443192.168.2.418.66.122.120
                          May 23, 2024 20:19:46.040690899 CEST4434976218.244.28.32192.168.2.4
                          May 23, 2024 20:19:46.040966988 CEST49762443192.168.2.418.244.28.32
                          May 23, 2024 20:19:46.041001081 CEST4434976218.244.28.32192.168.2.4
                          May 23, 2024 20:19:46.042051077 CEST4434976218.244.28.32192.168.2.4
                          May 23, 2024 20:19:46.042104006 CEST49762443192.168.2.418.244.28.32
                          May 23, 2024 20:19:46.042551041 CEST49762443192.168.2.418.244.28.32
                          May 23, 2024 20:19:46.042620897 CEST4434976218.244.28.32192.168.2.4
                          May 23, 2024 20:19:46.042711973 CEST49762443192.168.2.418.244.28.32
                          May 23, 2024 20:19:46.042721033 CEST4434976218.244.28.32192.168.2.4
                          May 23, 2024 20:19:46.086733103 CEST49762443192.168.2.418.244.28.32
                          May 23, 2024 20:19:46.148878098 CEST4434975918.245.31.38192.168.2.4
                          May 23, 2024 20:19:46.148909092 CEST4434975918.245.31.38192.168.2.4
                          May 23, 2024 20:19:46.148916960 CEST4434975918.245.31.38192.168.2.4
                          May 23, 2024 20:19:46.148998976 CEST4434975918.245.31.38192.168.2.4
                          May 23, 2024 20:19:46.149095058 CEST49759443192.168.2.418.245.31.38
                          May 23, 2024 20:19:46.149095058 CEST49759443192.168.2.418.245.31.38
                          May 23, 2024 20:19:46.150392056 CEST49759443192.168.2.418.245.31.38
                          May 23, 2024 20:19:46.150412083 CEST4434975918.245.31.38192.168.2.4
                          May 23, 2024 20:19:46.172502995 CEST4434976123.43.61.160192.168.2.4
                          May 23, 2024 20:19:46.172585011 CEST4434976123.43.61.160192.168.2.4
                          May 23, 2024 20:19:46.172633886 CEST49761443192.168.2.423.43.61.160
                          May 23, 2024 20:19:46.173511028 CEST49761443192.168.2.423.43.61.160
                          May 23, 2024 20:19:46.173527002 CEST4434976123.43.61.160192.168.2.4
                          May 23, 2024 20:19:46.173543930 CEST49761443192.168.2.423.43.61.160
                          May 23, 2024 20:19:46.173552036 CEST4434976123.43.61.160192.168.2.4
                          May 23, 2024 20:19:46.387109041 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:46.387161970 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:46.387223005 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:46.388200998 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:46.388215065 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:46.389718056 CEST49765443192.168.2.418.245.31.38
                          May 23, 2024 20:19:46.389727116 CEST4434976518.245.31.38192.168.2.4
                          May 23, 2024 20:19:46.389777899 CEST49765443192.168.2.418.245.31.38
                          May 23, 2024 20:19:46.390542984 CEST49765443192.168.2.418.245.31.38
                          May 23, 2024 20:19:46.390552998 CEST4434976518.245.31.38192.168.2.4
                          May 23, 2024 20:19:46.494596004 CEST4434976018.66.122.120192.168.2.4
                          May 23, 2024 20:19:46.494715929 CEST4434976018.66.122.120192.168.2.4
                          May 23, 2024 20:19:46.496309042 CEST49760443192.168.2.418.66.122.120
                          May 23, 2024 20:19:46.499969006 CEST49760443192.168.2.418.66.122.120
                          May 23, 2024 20:19:46.499994040 CEST4434976018.66.122.120192.168.2.4
                          May 23, 2024 20:19:46.573540926 CEST49766443192.168.2.418.239.69.106
                          May 23, 2024 20:19:46.573590994 CEST4434976618.239.69.106192.168.2.4
                          May 23, 2024 20:19:46.574024916 CEST49766443192.168.2.418.239.69.106
                          May 23, 2024 20:19:46.574024916 CEST49766443192.168.2.418.239.69.106
                          May 23, 2024 20:19:46.574063063 CEST4434976618.239.69.106192.168.2.4
                          May 23, 2024 20:19:46.784044027 CEST4434976218.244.28.32192.168.2.4
                          May 23, 2024 20:19:46.788644075 CEST4434976218.244.28.32192.168.2.4
                          May 23, 2024 20:19:46.790465117 CEST49762443192.168.2.418.244.28.32
                          May 23, 2024 20:19:46.920310020 CEST49762443192.168.2.418.244.28.32
                          May 23, 2024 20:19:46.920388937 CEST4434976218.244.28.32192.168.2.4
                          May 23, 2024 20:19:47.178374052 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:47.180282116 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:47.180308104 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:47.180885077 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:47.192776918 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:47.192776918 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:47.192816019 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:47.192965984 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:47.211642027 CEST4434976518.245.31.38192.168.2.4
                          May 23, 2024 20:19:47.221745014 CEST49765443192.168.2.418.245.31.38
                          May 23, 2024 20:19:47.221774101 CEST4434976518.245.31.38192.168.2.4
                          May 23, 2024 20:19:47.222254992 CEST4434976518.245.31.38192.168.2.4
                          May 23, 2024 20:19:47.223917961 CEST49765443192.168.2.418.245.31.38
                          May 23, 2024 20:19:47.224009991 CEST4434976518.245.31.38192.168.2.4
                          May 23, 2024 20:19:47.249771118 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:47.275712013 CEST49765443192.168.2.418.245.31.38
                          May 23, 2024 20:19:47.317816019 CEST4434976618.239.69.106192.168.2.4
                          May 23, 2024 20:19:47.341162920 CEST49766443192.168.2.418.239.69.106
                          May 23, 2024 20:19:47.341217995 CEST4434976618.239.69.106192.168.2.4
                          May 23, 2024 20:19:47.341510057 CEST49765443192.168.2.418.245.31.38
                          May 23, 2024 20:19:47.342469931 CEST4434976618.239.69.106192.168.2.4
                          May 23, 2024 20:19:47.342564106 CEST49766443192.168.2.418.239.69.106
                          May 23, 2024 20:19:47.344160080 CEST49766443192.168.2.418.239.69.106
                          May 23, 2024 20:19:47.344253063 CEST4434976618.239.69.106192.168.2.4
                          May 23, 2024 20:19:47.344440937 CEST49766443192.168.2.418.239.69.106
                          May 23, 2024 20:19:47.344461918 CEST4434976618.239.69.106192.168.2.4
                          May 23, 2024 20:19:47.386502028 CEST4434976518.245.31.38192.168.2.4
                          May 23, 2024 20:19:47.395142078 CEST49766443192.168.2.418.239.69.106
                          May 23, 2024 20:19:47.871784925 CEST4434976618.239.69.106192.168.2.4
                          May 23, 2024 20:19:47.871907949 CEST4434976618.239.69.106192.168.2.4
                          May 23, 2024 20:19:47.872005939 CEST49766443192.168.2.418.239.69.106
                          May 23, 2024 20:19:47.964992046 CEST4434976518.245.31.38192.168.2.4
                          May 23, 2024 20:19:47.969577074 CEST4434976518.245.31.38192.168.2.4
                          May 23, 2024 20:19:47.969681025 CEST49765443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.011056900 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.011086941 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.011095047 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.011122942 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.011207104 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.011223078 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.047018051 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.047060966 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.047070980 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.047084093 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.047159910 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.047204018 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.047225952 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.101380110 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.106682062 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.106715918 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.106769085 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.106790066 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.106820107 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.106877089 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.106889963 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.106929064 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.125771999 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.125796080 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.125835896 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.125922918 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.125946999 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.125965118 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.125987053 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.127789021 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.127866030 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.138510942 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.138529062 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.138675928 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.138705969 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.138755083 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.140403986 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.192092896 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.192127943 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.192198992 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.192231894 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.192250013 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.202281952 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.202321053 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.202330112 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.202428102 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.202450991 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.202471018 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.210028887 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.210058928 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.210141897 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.210164070 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.210182905 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.216929913 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.216952085 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.217047930 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.217077017 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.219049931 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.219121933 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.219130993 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.219172955 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.224776983 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.224823952 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.224863052 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.224870920 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.224905968 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.224926949 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.233374119 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.233423948 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.233490944 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.233529091 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.233545065 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.233567953 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.284146070 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.284287930 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.288775921 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.288835049 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.288897038 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.288927078 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.288948059 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.288978100 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.289685011 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.294439077 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.294498920 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.294533968 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.294557095 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.294588089 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.298903942 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.298954964 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.298985958 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.298994064 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.299056053 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.299063921 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.299119949 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.299125910 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.301549911 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.301609039 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.301640987 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.301647902 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.301688910 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.305392981 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.305445910 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.305480957 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.305495024 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.305527925 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.305550098 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.307219028 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.307303905 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.307310104 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.310590029 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.310632944 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.310683966 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.310692072 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.310738087 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.314444065 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.314507961 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.314541101 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.314553022 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.314574957 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.318181038 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.318238974 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.318245888 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.366589069 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.372500896 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.372534990 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.372629881 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.372648001 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.372690916 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.373220921 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.376188040 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.376215935 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.376286030 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.376306057 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.376323938 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.378613949 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.378657103 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.378691912 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.378714085 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.378753901 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.381345987 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.381372929 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.381443977 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.381469011 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.381515026 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.392807961 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.392905951 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.392992973 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.393062115 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.393085003 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.393126011 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.399488926 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.399543047 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.401762009 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.401782990 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.401848078 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.401870012 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.401910067 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.402909040 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.402964115 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.404932976 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.404961109 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.404999018 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.405018091 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.405030012 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.405061960 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.409037113 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.409080982 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.409142017 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.409156084 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.409197092 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.459666014 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.459703922 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.459880114 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.459916115 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.461831093 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.461860895 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.461930037 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.461940050 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.461997032 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.462867022 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.462928057 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.462950945 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.462960958 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.462977886 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.466972113 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.466998100 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.467039108 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.467053890 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.467081070 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.468370914 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.468441010 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.468451977 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.470463037 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.470503092 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.470524073 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.470530987 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.470568895 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.471316099 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.471349001 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.471380949 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.471389055 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.471417904 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.471605062 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.471643925 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.471648932 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.475260973 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.475284100 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.475339890 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.475349903 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.475389957 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.493041992 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.493062973 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.493180037 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.493196011 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.493242025 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.554153919 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.554178953 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.554207087 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.554275990 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.554296017 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.554332972 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.556282043 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.556298018 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.556320906 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.556365013 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.556371927 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.556399107 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.559144020 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.559163094 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.559211969 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.559220076 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.559252024 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.560941935 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.560955048 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.560976028 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.561024904 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.561033010 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.561055899 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.562802076 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.562822104 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.562860012 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.562866926 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.562900066 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.563693047 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.563735008 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.563740015 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.565491915 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.565509081 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.565582037 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.565588951 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.578260899 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.578295946 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.578351021 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.578363895 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.578408003 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.581768036 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.581825018 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.587263107 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.587280035 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.587341070 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.587348938 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.587383032 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.639554977 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.639622927 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.639652967 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.639671087 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.639693975 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.639714956 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.639724016 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.639770031 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.641467094 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.641510963 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.641541004 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.641547918 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.641582012 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.641599894 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.643351078 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.643389940 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.643419027 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.643426895 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.643460989 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.644304991 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.644340038 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.644371986 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.644377947 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.644423962 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.646760941 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.646805048 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.646831989 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.646837950 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.646883965 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.652374983 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.652421951 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.652446985 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.652452946 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.652494907 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.653856039 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.653903008 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.653932095 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.653938055 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.653980017 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.671535015 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.671595097 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.671627998 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.671636105 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.671669006 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.671685934 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.671729088 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.671735048 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.675494909 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.728563070 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.728586912 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.728662014 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.728694916 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.728733063 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.730190992 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.730206966 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.730245113 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.730249882 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.730282068 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.730298996 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.732829094 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.732846022 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.732898951 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.732904911 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.732933998 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.734092951 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.734128952 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.734144926 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.734152079 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.734178066 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.734196901 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.736098051 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.736113071 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.736175060 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.736181021 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.736208916 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.741123915 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.741141081 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.741193056 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.741199970 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.741219997 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.741235018 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.742568016 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.742583036 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.742630005 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.742635965 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.742666960 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.760750055 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.760782957 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.760806084 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.760811090 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.760819912 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.760855913 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.818682909 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.818712950 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.818789005 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.818797112 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.818840981 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.819920063 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.819941044 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.819989920 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.819994926 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.820024967 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.821916103 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.821932077 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.821990967 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.821995974 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.822031975 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.823632002 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.823668957 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.823695898 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.823698044 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.823707104 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.823745966 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.830425024 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.830442905 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.830518961 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.830523968 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.830563068 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.832113981 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.832129955 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.832187891 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.832192898 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.832226038 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.833060980 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.833086967 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.833121061 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.833126068 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.833151102 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.833172083 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.849440098 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.849476099 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.849530935 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.849562883 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.849581003 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.898662090 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.906512976 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.906541109 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.906603098 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.906610012 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.906672955 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.907068014 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.907118082 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.908821106 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.908843994 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.908912897 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.908917904 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.910823107 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.910845995 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.910883904 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.910890102 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.910914898 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.916127920 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.916145086 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.916198969 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.916205883 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.916234016 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.917598009 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.917617083 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.917654991 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.917659998 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.917689085 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.920974016 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.920989990 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.921051025 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.921057940 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.934010029 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.934041977 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.934103012 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.934108973 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.934146881 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.943063021 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.943082094 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.943140030 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.943150043 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.943166018 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.993690968 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.996062994 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.996078968 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.996094942 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.996146917 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.996161938 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.996203899 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.998007059 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.998028040 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.998090982 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.998096943 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.998126984 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.999316931 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.999335051 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.999391079 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:48.999396086 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:48.999427080 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:49.005044937 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.005064964 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.005130053 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:49.005136013 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.005166054 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:49.006406069 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.006428003 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.006489038 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:49.006494045 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.006531000 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:49.009828091 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.009845018 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.009908915 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:49.009913921 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.009946108 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:49.010683060 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.010716915 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.010746956 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:49.010752916 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.010786057 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:49.023698092 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.023787022 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:49.023792982 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.032381058 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.032394886 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.032496929 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:49.032502890 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.072659016 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:49.085228920 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.085469007 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:49.085505009 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.088946104 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.088972092 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.089071035 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:49.089085102 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.090735912 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.090779066 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.090822935 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:49.090833902 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.090873957 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:49.091598988 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.091615915 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.091696978 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:49.091703892 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.091743946 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:49.094805956 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.094829082 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.094918013 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:49.094928026 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.094971895 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:49.098321915 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.098347902 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.098397017 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.098431110 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:49.098438978 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.098472118 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:49.098491907 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:49.099200010 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.099278927 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:49.099284887 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.112869978 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.112893105 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.112978935 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:49.113002062 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.113044024 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:49.121587038 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.121639013 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.121680975 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:49.121689081 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.121731997 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:49.121752024 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:49.175015926 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.175067902 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.175117970 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:49.175149918 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.175168991 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:49.177179098 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.177196026 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.177282095 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:49.177303076 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.179059982 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.179083109 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.179131031 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:49.179147959 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.179177999 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:49.184695959 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.184716940 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.184779882 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:49.184797049 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.184818983 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:49.185811043 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.185832024 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.185867071 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:49.185879946 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.185895920 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:49.185919046 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:49.188652992 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.188694954 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.188749075 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:49.188764095 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.188788891 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:49.188805103 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:49.192199945 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.192249060 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.192290068 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:49.192306995 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.192332029 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:49.192348003 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:49.215971947 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.216002941 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.216155052 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:49.216181993 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.216221094 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:49.292861938 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.292944908 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.292993069 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:49.293025970 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.293068886 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:49.293101072 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:49.293145895 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:50.491595984 CEST49765443192.168.2.418.245.31.38
                          May 23, 2024 20:19:50.491635084 CEST4434976518.245.31.38192.168.2.4
                          May 23, 2024 20:19:50.492022038 CEST49766443192.168.2.418.239.69.106
                          May 23, 2024 20:19:50.492096901 CEST4434976618.239.69.106192.168.2.4
                          May 23, 2024 20:19:50.527636051 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:50.528594971 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:50.696733952 CEST49764443192.168.2.418.245.31.38
                          May 23, 2024 20:19:50.696787119 CEST4434976418.245.31.38192.168.2.4
                          May 23, 2024 20:19:51.575512886 CEST49740443192.168.2.418.164.52.67
                          May 23, 2024 20:19:51.622495890 CEST4434974018.164.52.67192.168.2.4
                          May 23, 2024 20:19:51.659081936 CEST49767443192.168.2.418.239.83.25
                          May 23, 2024 20:19:51.659132004 CEST4434976718.239.83.25192.168.2.4
                          May 23, 2024 20:19:51.659315109 CEST49767443192.168.2.418.239.83.25
                          May 23, 2024 20:19:51.663840055 CEST49767443192.168.2.418.239.83.25
                          May 23, 2024 20:19:51.663861036 CEST4434976718.239.83.25192.168.2.4
                          May 23, 2024 20:19:51.774050951 CEST4434974018.164.52.67192.168.2.4
                          May 23, 2024 20:19:51.779123068 CEST4434974018.164.52.67192.168.2.4
                          May 23, 2024 20:19:51.779282093 CEST4434974018.164.52.67192.168.2.4
                          May 23, 2024 20:19:51.779397964 CEST49740443192.168.2.418.164.52.67
                          May 23, 2024 20:19:51.781296015 CEST49740443192.168.2.418.164.52.67
                          May 23, 2024 20:19:51.797312975 CEST49740443192.168.2.418.164.52.67
                          May 23, 2024 20:19:51.797338009 CEST4434974018.164.52.67192.168.2.4
                          May 23, 2024 20:19:51.843796015 CEST49768443192.168.2.413.32.27.19
                          May 23, 2024 20:19:51.843832016 CEST4434976813.32.27.19192.168.2.4
                          May 23, 2024 20:19:51.843894958 CEST49768443192.168.2.413.32.27.19
                          May 23, 2024 20:19:51.844587088 CEST49768443192.168.2.413.32.27.19
                          May 23, 2024 20:19:51.844603062 CEST4434976813.32.27.19192.168.2.4
                          May 23, 2024 20:19:52.381036043 CEST4434976718.239.83.25192.168.2.4
                          May 23, 2024 20:19:52.382507086 CEST49767443192.168.2.418.239.83.25
                          May 23, 2024 20:19:52.382525921 CEST4434976718.239.83.25192.168.2.4
                          May 23, 2024 20:19:52.383950949 CEST4434976718.239.83.25192.168.2.4
                          May 23, 2024 20:19:52.385637999 CEST49767443192.168.2.418.239.83.25
                          May 23, 2024 20:19:52.414369106 CEST49767443192.168.2.418.239.83.25
                          May 23, 2024 20:19:52.414369106 CEST49767443192.168.2.418.239.83.25
                          May 23, 2024 20:19:52.414390087 CEST4434976718.239.83.25192.168.2.4
                          May 23, 2024 20:19:52.414787054 CEST4434976718.239.83.25192.168.2.4
                          May 23, 2024 20:19:52.508366108 CEST49767443192.168.2.418.239.83.25
                          May 23, 2024 20:19:52.508383036 CEST4434976718.239.83.25192.168.2.4
                          May 23, 2024 20:19:52.606271029 CEST4434976813.32.27.19192.168.2.4
                          May 23, 2024 20:19:52.610505104 CEST49767443192.168.2.418.239.83.25
                          May 23, 2024 20:19:52.618232012 CEST49768443192.168.2.413.32.27.19
                          May 23, 2024 20:19:52.618246078 CEST4434976813.32.27.19192.168.2.4
                          May 23, 2024 20:19:52.619797945 CEST4434976813.32.27.19192.168.2.4
                          May 23, 2024 20:19:52.619890928 CEST49768443192.168.2.413.32.27.19
                          May 23, 2024 20:19:52.620600939 CEST49768443192.168.2.413.32.27.19
                          May 23, 2024 20:19:52.620687008 CEST4434976813.32.27.19192.168.2.4
                          May 23, 2024 20:19:52.620995998 CEST49768443192.168.2.413.32.27.19
                          May 23, 2024 20:19:52.621015072 CEST4434976813.32.27.19192.168.2.4
                          May 23, 2024 20:19:52.682768106 CEST49768443192.168.2.413.32.27.19
                          May 23, 2024 20:19:52.758985043 CEST4434976718.239.83.25192.168.2.4
                          May 23, 2024 20:19:52.759093046 CEST4434976718.239.83.25192.168.2.4
                          May 23, 2024 20:19:52.759279013 CEST49767443192.168.2.418.239.83.25
                          May 23, 2024 20:19:52.949294090 CEST4434976813.32.27.19192.168.2.4
                          May 23, 2024 20:19:52.949342012 CEST4434976813.32.27.19192.168.2.4
                          May 23, 2024 20:19:52.949388027 CEST49768443192.168.2.413.32.27.19
                          May 23, 2024 20:19:52.949399948 CEST4434976813.32.27.19192.168.2.4
                          May 23, 2024 20:19:52.949440002 CEST4434976813.32.27.19192.168.2.4
                          May 23, 2024 20:19:52.949476957 CEST49768443192.168.2.413.32.27.19
                          May 23, 2024 20:19:52.949476957 CEST49768443192.168.2.413.32.27.19
                          May 23, 2024 20:19:53.060014009 CEST49767443192.168.2.418.239.83.25
                          May 23, 2024 20:19:53.060044050 CEST4434976718.239.83.25192.168.2.4
                          May 23, 2024 20:19:53.080885887 CEST49768443192.168.2.413.32.27.19
                          May 23, 2024 20:19:53.080910921 CEST4434976813.32.27.19192.168.2.4
                          May 23, 2024 20:19:53.105200052 CEST49770443192.168.2.418.239.83.10
                          May 23, 2024 20:19:53.105242014 CEST4434977018.239.83.10192.168.2.4
                          May 23, 2024 20:19:53.105305910 CEST49770443192.168.2.418.239.83.10
                          May 23, 2024 20:19:53.105921984 CEST49770443192.168.2.418.239.83.10
                          May 23, 2024 20:19:53.105948925 CEST4434977018.239.83.10192.168.2.4
                          May 23, 2024 20:19:53.308717012 CEST804972387.248.204.0192.168.2.4
                          May 23, 2024 20:19:53.308954954 CEST4972380192.168.2.487.248.204.0
                          May 23, 2024 20:19:53.321878910 CEST4972380192.168.2.487.248.204.0
                          May 23, 2024 20:19:53.353827000 CEST804972387.248.204.0192.168.2.4
                          May 23, 2024 20:19:53.442184925 CEST49771443192.168.2.4108.138.26.44
                          May 23, 2024 20:19:53.442230940 CEST44349771108.138.26.44192.168.2.4
                          May 23, 2024 20:19:53.442337036 CEST49771443192.168.2.4108.138.26.44
                          May 23, 2024 20:19:53.443795919 CEST49771443192.168.2.4108.138.26.44
                          May 23, 2024 20:19:53.443813086 CEST44349771108.138.26.44192.168.2.4
                          May 23, 2024 20:19:53.791321039 CEST44349757142.250.185.132192.168.2.4
                          May 23, 2024 20:19:53.791403055 CEST44349757142.250.185.132192.168.2.4
                          May 23, 2024 20:19:53.792346001 CEST49757443192.168.2.4142.250.185.132
                          May 23, 2024 20:19:53.840392113 CEST4434977018.239.83.10192.168.2.4
                          May 23, 2024 20:19:53.840769053 CEST49770443192.168.2.418.239.83.10
                          May 23, 2024 20:19:53.840804100 CEST4434977018.239.83.10192.168.2.4
                          May 23, 2024 20:19:53.842308044 CEST4434977018.239.83.10192.168.2.4
                          May 23, 2024 20:19:53.842422962 CEST49770443192.168.2.418.239.83.10
                          May 23, 2024 20:19:54.079349995 CEST49770443192.168.2.418.239.83.10
                          May 23, 2024 20:19:54.079349995 CEST49770443192.168.2.418.239.83.10
                          May 23, 2024 20:19:54.079382896 CEST4434977018.239.83.10192.168.2.4
                          May 23, 2024 20:19:54.079534054 CEST4434977018.239.83.10192.168.2.4
                          May 23, 2024 20:19:54.164155960 CEST44349771108.138.26.44192.168.2.4
                          May 23, 2024 20:19:54.164764881 CEST49771443192.168.2.4108.138.26.44
                          May 23, 2024 20:19:54.164787054 CEST44349771108.138.26.44192.168.2.4
                          May 23, 2024 20:19:54.167188883 CEST44349771108.138.26.44192.168.2.4
                          May 23, 2024 20:19:54.167509079 CEST49771443192.168.2.4108.138.26.44
                          May 23, 2024 20:19:54.168154001 CEST49771443192.168.2.4108.138.26.44
                          May 23, 2024 20:19:54.168356895 CEST44349771108.138.26.44192.168.2.4
                          May 23, 2024 20:19:54.168737888 CEST49771443192.168.2.4108.138.26.44
                          May 23, 2024 20:19:54.210540056 CEST44349771108.138.26.44192.168.2.4
                          May 23, 2024 20:19:54.286514997 CEST4434977018.239.83.10192.168.2.4
                          May 23, 2024 20:19:54.286550999 CEST49771443192.168.2.4108.138.26.44
                          May 23, 2024 20:19:54.286569118 CEST44349771108.138.26.44192.168.2.4
                          May 23, 2024 20:19:54.286607027 CEST49770443192.168.2.418.239.83.10
                          May 23, 2024 20:19:54.480364084 CEST44349771108.138.26.44192.168.2.4
                          May 23, 2024 20:19:54.480433941 CEST49771443192.168.2.4108.138.26.44
                          May 23, 2024 20:19:54.499999046 CEST49771443192.168.2.4108.138.26.44
                          May 23, 2024 20:19:54.500034094 CEST44349771108.138.26.44192.168.2.4
                          May 23, 2024 20:19:54.773303032 CEST4434977018.239.83.10192.168.2.4
                          May 23, 2024 20:19:54.773356915 CEST4434977018.239.83.10192.168.2.4
                          May 23, 2024 20:19:54.773447990 CEST4434977018.239.83.10192.168.2.4
                          May 23, 2024 20:19:54.773447990 CEST49770443192.168.2.418.239.83.10
                          May 23, 2024 20:19:54.773490906 CEST49770443192.168.2.418.239.83.10
                          May 23, 2024 20:19:54.774663925 CEST49770443192.168.2.418.239.83.10
                          May 23, 2024 20:19:54.774682045 CEST4434977018.239.83.10192.168.2.4
                          May 23, 2024 20:19:55.379332066 CEST49757443192.168.2.4142.250.185.132
                          May 23, 2024 20:19:55.379358053 CEST44349757142.250.185.132192.168.2.4
                          May 23, 2024 20:19:55.442435980 CEST49772443192.168.2.43.239.232.155
                          May 23, 2024 20:19:55.442478895 CEST443497723.239.232.155192.168.2.4
                          May 23, 2024 20:19:55.442508936 CEST49773443192.168.2.43.239.232.155
                          May 23, 2024 20:19:55.442522049 CEST443497733.239.232.155192.168.2.4
                          May 23, 2024 20:19:55.442540884 CEST49772443192.168.2.43.239.232.155
                          May 23, 2024 20:19:55.442575932 CEST49773443192.168.2.43.239.232.155
                          May 23, 2024 20:19:55.446023941 CEST49773443192.168.2.43.239.232.155
                          May 23, 2024 20:19:55.446038008 CEST443497733.239.232.155192.168.2.4
                          May 23, 2024 20:19:55.446265936 CEST49772443192.168.2.43.239.232.155
                          May 23, 2024 20:19:55.446276903 CEST443497723.239.232.155192.168.2.4
                          May 23, 2024 20:19:55.790638924 CEST49774443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:55.790707111 CEST44349774108.156.60.14192.168.2.4
                          May 23, 2024 20:19:55.790780067 CEST49774443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:55.791400909 CEST49775443192.168.2.418.239.50.40
                          May 23, 2024 20:19:55.791438103 CEST4434977518.239.50.40192.168.2.4
                          May 23, 2024 20:19:55.791495085 CEST49775443192.168.2.418.239.50.40
                          May 23, 2024 20:19:55.791646004 CEST49774443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:55.791676044 CEST44349774108.156.60.14192.168.2.4
                          May 23, 2024 20:19:55.791831970 CEST49775443192.168.2.418.239.50.40
                          May 23, 2024 20:19:55.791845083 CEST4434977518.239.50.40192.168.2.4
                          May 23, 2024 20:19:56.281802893 CEST49776443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:56.281857967 CEST44349776108.156.60.14192.168.2.4
                          May 23, 2024 20:19:56.281941891 CEST49776443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:56.282676935 CEST49777443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:56.282685041 CEST44349777108.156.60.14192.168.2.4
                          May 23, 2024 20:19:56.282813072 CEST49777443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:56.299030066 CEST49777443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:56.299051046 CEST44349777108.156.60.14192.168.2.4
                          May 23, 2024 20:19:56.299181938 CEST49776443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:56.299194098 CEST44349776108.156.60.14192.168.2.4
                          May 23, 2024 20:19:56.357800007 CEST49778443192.168.2.418.239.83.9
                          May 23, 2024 20:19:56.357834101 CEST4434977818.239.83.9192.168.2.4
                          May 23, 2024 20:19:56.357888937 CEST49778443192.168.2.418.239.83.9
                          May 23, 2024 20:19:56.358226061 CEST49778443192.168.2.418.239.83.9
                          May 23, 2024 20:19:56.358237028 CEST4434977818.239.83.9192.168.2.4
                          May 23, 2024 20:19:56.459233999 CEST443497733.239.232.155192.168.2.4
                          May 23, 2024 20:19:56.461064100 CEST443497723.239.232.155192.168.2.4
                          May 23, 2024 20:19:56.511380911 CEST49773443192.168.2.43.239.232.155
                          May 23, 2024 20:19:56.517688990 CEST4434977518.239.50.40192.168.2.4
                          May 23, 2024 20:19:56.521435022 CEST44349774108.156.60.14192.168.2.4
                          May 23, 2024 20:19:56.589543104 CEST49772443192.168.2.43.239.232.155
                          May 23, 2024 20:19:56.589677095 CEST49775443192.168.2.418.239.50.40
                          May 23, 2024 20:19:56.589765072 CEST49774443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:56.611188889 CEST49774443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:56.611222029 CEST44349774108.156.60.14192.168.2.4
                          May 23, 2024 20:19:56.611361980 CEST49775443192.168.2.418.239.50.40
                          May 23, 2024 20:19:56.611371994 CEST4434977518.239.50.40192.168.2.4
                          May 23, 2024 20:19:56.611464977 CEST49772443192.168.2.43.239.232.155
                          May 23, 2024 20:19:56.611479998 CEST443497723.239.232.155192.168.2.4
                          May 23, 2024 20:19:56.611962080 CEST49773443192.168.2.43.239.232.155
                          May 23, 2024 20:19:56.611968040 CEST443497733.239.232.155192.168.2.4
                          May 23, 2024 20:19:56.612375975 CEST44349774108.156.60.14192.168.2.4
                          May 23, 2024 20:19:56.612386942 CEST44349774108.156.60.14192.168.2.4
                          May 23, 2024 20:19:56.612459898 CEST49774443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:56.613154888 CEST443497733.239.232.155192.168.2.4
                          May 23, 2024 20:19:56.613162041 CEST4434977518.239.50.40192.168.2.4
                          May 23, 2024 20:19:56.613168001 CEST443497733.239.232.155192.168.2.4
                          May 23, 2024 20:19:56.613185883 CEST4434977518.239.50.40192.168.2.4
                          May 23, 2024 20:19:56.613199949 CEST49773443192.168.2.43.239.232.155
                          May 23, 2024 20:19:56.613218069 CEST443497723.239.232.155192.168.2.4
                          May 23, 2024 20:19:56.613235950 CEST443497723.239.232.155192.168.2.4
                          May 23, 2024 20:19:56.613243103 CEST49775443192.168.2.418.239.50.40
                          May 23, 2024 20:19:56.613260031 CEST49772443192.168.2.43.239.232.155
                          May 23, 2024 20:19:56.630254030 CEST49774443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:56.630387068 CEST44349774108.156.60.14192.168.2.4
                          May 23, 2024 20:19:56.631050110 CEST49772443192.168.2.43.239.232.155
                          May 23, 2024 20:19:56.631540060 CEST443497723.239.232.155192.168.2.4
                          May 23, 2024 20:19:56.632493973 CEST49775443192.168.2.418.239.50.40
                          May 23, 2024 20:19:56.632637024 CEST49774443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:56.632663012 CEST44349774108.156.60.14192.168.2.4
                          May 23, 2024 20:19:56.632675886 CEST4434977518.239.50.40192.168.2.4
                          May 23, 2024 20:19:56.632776022 CEST49773443192.168.2.43.239.232.155
                          May 23, 2024 20:19:56.632900000 CEST443497733.239.232.155192.168.2.4
                          May 23, 2024 20:19:56.632977962 CEST49772443192.168.2.43.239.232.155
                          May 23, 2024 20:19:56.632987976 CEST443497723.239.232.155192.168.2.4
                          May 23, 2024 20:19:56.633219004 CEST49775443192.168.2.418.239.50.40
                          May 23, 2024 20:19:56.633227110 CEST4434977518.239.50.40192.168.2.4
                          May 23, 2024 20:19:56.633325100 CEST49773443192.168.2.43.239.232.155
                          May 23, 2024 20:19:56.633332014 CEST443497733.239.232.155192.168.2.4
                          May 23, 2024 20:19:56.705701113 CEST49773443192.168.2.43.239.232.155
                          May 23, 2024 20:19:56.780419111 CEST443497723.239.232.155192.168.2.4
                          May 23, 2024 20:19:56.782737017 CEST49775443192.168.2.418.239.50.40
                          May 23, 2024 20:19:56.782737970 CEST49772443192.168.2.43.239.232.155
                          May 23, 2024 20:19:56.782738924 CEST49774443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:56.782752991 CEST49772443192.168.2.43.239.232.155
                          May 23, 2024 20:19:56.784851074 CEST443497733.239.232.155192.168.2.4
                          May 23, 2024 20:19:56.784985065 CEST443497733.239.232.155192.168.2.4
                          May 23, 2024 20:19:56.785051107 CEST49773443192.168.2.43.239.232.155
                          May 23, 2024 20:19:56.962517023 CEST49773443192.168.2.43.239.232.155
                          May 23, 2024 20:19:56.962546110 CEST443497733.239.232.155192.168.2.4
                          May 23, 2024 20:19:56.963417053 CEST49772443192.168.2.43.239.232.155
                          May 23, 2024 20:19:56.963423014 CEST443497723.239.232.155192.168.2.4
                          May 23, 2024 20:19:57.036099911 CEST44349776108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.050702095 CEST49776443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.050717115 CEST44349776108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.051731110 CEST44349776108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.051882982 CEST49776443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.052148104 CEST49779443192.168.2.43.239.232.54
                          May 23, 2024 20:19:57.052242041 CEST443497793.239.232.54192.168.2.4
                          May 23, 2024 20:19:57.052323103 CEST49779443192.168.2.43.239.232.54
                          May 23, 2024 20:19:57.052721024 CEST49780443192.168.2.43.239.232.54
                          May 23, 2024 20:19:57.052747965 CEST443497803.239.232.54192.168.2.4
                          May 23, 2024 20:19:57.052793980 CEST49780443192.168.2.43.239.232.54
                          May 23, 2024 20:19:57.053178072 CEST49780443192.168.2.43.239.232.54
                          May 23, 2024 20:19:57.053189039 CEST443497803.239.232.54192.168.2.4
                          May 23, 2024 20:19:57.053495884 CEST49779443192.168.2.43.239.232.54
                          May 23, 2024 20:19:57.053522110 CEST443497793.239.232.54192.168.2.4
                          May 23, 2024 20:19:57.053966045 CEST49776443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.054033995 CEST44349776108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.054121017 CEST49776443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.054127932 CEST44349776108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.060697079 CEST44349777108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.061072111 CEST49777443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.061080933 CEST44349777108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.062087059 CEST44349777108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.062155962 CEST49777443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.062628031 CEST49777443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.062689066 CEST44349777108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.062704086 CEST49777443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.099739075 CEST4434977818.239.83.9192.168.2.4
                          May 23, 2024 20:19:57.101279974 CEST49778443192.168.2.418.239.83.9
                          May 23, 2024 20:19:57.101290941 CEST4434977818.239.83.9192.168.2.4
                          May 23, 2024 20:19:57.102179050 CEST4434977818.239.83.9192.168.2.4
                          May 23, 2024 20:19:57.102236986 CEST49778443192.168.2.418.239.83.9
                          May 23, 2024 20:19:57.102608919 CEST49778443192.168.2.418.239.83.9
                          May 23, 2024 20:19:57.102668047 CEST4434977818.239.83.9192.168.2.4
                          May 23, 2024 20:19:57.102778912 CEST49778443192.168.2.418.239.83.9
                          May 23, 2024 20:19:57.102787018 CEST4434977818.239.83.9192.168.2.4
                          May 23, 2024 20:19:57.110502005 CEST44349777108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.116311073 CEST49776443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.204773903 CEST44349774108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.204799891 CEST44349774108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.204807043 CEST44349774108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.204833031 CEST44349774108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.204847097 CEST44349774108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.204859018 CEST44349774108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.204880953 CEST49774443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.204953909 CEST44349774108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.204993963 CEST49774443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.205019951 CEST49774443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.219511032 CEST49778443192.168.2.418.239.83.9
                          May 23, 2024 20:19:57.258163929 CEST4434977518.239.50.40192.168.2.4
                          May 23, 2024 20:19:57.258197069 CEST4434977518.239.50.40192.168.2.4
                          May 23, 2024 20:19:57.258240938 CEST49775443192.168.2.418.239.50.40
                          May 23, 2024 20:19:57.258251905 CEST4434977518.239.50.40192.168.2.4
                          May 23, 2024 20:19:57.258295059 CEST4434977518.239.50.40192.168.2.4
                          May 23, 2024 20:19:57.258311987 CEST49775443192.168.2.418.239.50.40
                          May 23, 2024 20:19:57.258338928 CEST49775443192.168.2.418.239.50.40
                          May 23, 2024 20:19:57.259268999 CEST44349774108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.264745951 CEST49775443192.168.2.418.239.50.40
                          May 23, 2024 20:19:57.264760971 CEST4434977518.239.50.40192.168.2.4
                          May 23, 2024 20:19:57.274499893 CEST44349777108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.275428057 CEST49777443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.292879105 CEST44349774108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.292889118 CEST44349774108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.292917967 CEST44349774108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.292923927 CEST44349774108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.292927027 CEST44349774108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.292947054 CEST44349774108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.292958975 CEST49774443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.293030977 CEST44349774108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.293071985 CEST49774443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.293071985 CEST49774443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.302575111 CEST44349774108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.302583933 CEST44349774108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.302598953 CEST44349774108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.302612066 CEST44349774108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.302670956 CEST49774443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.302690983 CEST44349774108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.302726984 CEST49774443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.316601038 CEST49781443192.168.2.418.244.28.90
                          May 23, 2024 20:19:57.316658020 CEST4434978118.244.28.90192.168.2.4
                          May 23, 2024 20:19:57.316714048 CEST49781443192.168.2.418.244.28.90
                          May 23, 2024 20:19:57.317480087 CEST49781443192.168.2.418.244.28.90
                          May 23, 2024 20:19:57.317497015 CEST4434978118.244.28.90192.168.2.4
                          May 23, 2024 20:19:57.369548082 CEST44349774108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.369558096 CEST44349774108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.369590044 CEST44349774108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.369602919 CEST44349774108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.369654894 CEST49774443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.369729042 CEST44349774108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.369771004 CEST49774443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.370805025 CEST49774443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.377526045 CEST44349774108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.377535105 CEST44349774108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.377563000 CEST44349774108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.377573013 CEST44349774108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.377649069 CEST49774443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.377656937 CEST44349774108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.377682924 CEST49774443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.377692938 CEST49774443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.378495932 CEST44349774108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.378551960 CEST49774443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.378556013 CEST44349774108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.378572941 CEST44349774108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.378607988 CEST49774443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.378628969 CEST49774443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.597286940 CEST49774443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.597318888 CEST44349774108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.654301882 CEST44349776108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.658993959 CEST44349776108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.659106970 CEST49776443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.659130096 CEST44349776108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.659200907 CEST49776443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.716947079 CEST44349777108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.716969013 CEST44349777108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.716975927 CEST44349777108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.717015028 CEST44349777108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.717035055 CEST44349777108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.717045069 CEST44349777108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.717077971 CEST49777443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.717077971 CEST49777443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.717103004 CEST44349777108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.717117071 CEST49777443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.717147112 CEST49777443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.744636059 CEST44349776108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.744648933 CEST44349776108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.744687080 CEST44349776108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.744699955 CEST44349776108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.744719028 CEST49776443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.744728088 CEST44349776108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.744735956 CEST44349776108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.744786024 CEST49776443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.744786024 CEST49776443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.764512062 CEST443497803.239.232.54192.168.2.4
                          May 23, 2024 20:19:57.786634922 CEST443497793.239.232.54192.168.2.4
                          May 23, 2024 20:19:57.788912058 CEST44349777108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.788923025 CEST44349777108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.788948059 CEST44349777108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.788959980 CEST44349777108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.788978100 CEST44349777108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.788985014 CEST44349777108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.789045095 CEST49777443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.789045095 CEST49777443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.794992924 CEST49780443192.168.2.43.239.232.54
                          May 23, 2024 20:19:57.795006990 CEST443497803.239.232.54192.168.2.4
                          May 23, 2024 20:19:57.795449972 CEST49779443192.168.2.43.239.232.54
                          May 23, 2024 20:19:57.795469999 CEST443497793.239.232.54192.168.2.4
                          May 23, 2024 20:19:57.796338081 CEST443497803.239.232.54192.168.2.4
                          May 23, 2024 20:19:57.796399117 CEST49780443192.168.2.43.239.232.54
                          May 23, 2024 20:19:57.796936035 CEST443497793.239.232.54192.168.2.4
                          May 23, 2024 20:19:57.796986103 CEST49779443192.168.2.43.239.232.54
                          May 23, 2024 20:19:57.797209978 CEST49780443192.168.2.43.239.232.54
                          May 23, 2024 20:19:57.797288895 CEST443497803.239.232.54192.168.2.4
                          May 23, 2024 20:19:57.797388077 CEST44349777108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.797396898 CEST44349777108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.797424078 CEST44349777108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.797452927 CEST44349777108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.797502995 CEST49777443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.797502995 CEST49777443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.797516108 CEST44349777108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.797557116 CEST49777443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.797981977 CEST49779443192.168.2.43.239.232.54
                          May 23, 2024 20:19:57.798064947 CEST443497793.239.232.54192.168.2.4
                          May 23, 2024 20:19:57.798336983 CEST49780443192.168.2.43.239.232.54
                          May 23, 2024 20:19:57.798342943 CEST443497803.239.232.54192.168.2.4
                          May 23, 2024 20:19:57.798470974 CEST49779443192.168.2.43.239.232.54
                          May 23, 2024 20:19:57.798486948 CEST443497793.239.232.54192.168.2.4
                          May 23, 2024 20:19:57.798851967 CEST44349777108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.798929930 CEST49777443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.799808025 CEST4434977818.239.83.9192.168.2.4
                          May 23, 2024 20:19:57.799834013 CEST4434977818.239.83.9192.168.2.4
                          May 23, 2024 20:19:57.799879074 CEST49778443192.168.2.418.239.83.9
                          May 23, 2024 20:19:57.799889088 CEST4434977818.239.83.9192.168.2.4
                          May 23, 2024 20:19:57.799904108 CEST4434977818.239.83.9192.168.2.4
                          May 23, 2024 20:19:57.799989939 CEST49778443192.168.2.418.239.83.9
                          May 23, 2024 20:19:57.804260015 CEST49778443192.168.2.418.239.83.9
                          May 23, 2024 20:19:57.804271936 CEST4434977818.239.83.9192.168.2.4
                          May 23, 2024 20:19:57.823132992 CEST44349776108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.823158979 CEST44349776108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.823304892 CEST49776443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.823317051 CEST44349776108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.823359966 CEST49776443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.831394911 CEST44349776108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.831412077 CEST44349776108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.831594944 CEST49776443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.831605911 CEST44349776108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.831691027 CEST49776443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.832124949 CEST44349776108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.832282066 CEST49776443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.841789961 CEST44349776108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.841806889 CEST44349776108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.841885090 CEST49776443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.841893911 CEST44349776108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.879739046 CEST44349777108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.879761934 CEST44349777108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.879786968 CEST44349777108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.879878998 CEST49777443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.879878998 CEST49777443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.879894018 CEST44349777108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.885030985 CEST44349777108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.885051012 CEST44349777108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.885890007 CEST49777443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.885899067 CEST44349777108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.891674042 CEST44349777108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.891696930 CEST44349777108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.891772985 CEST49777443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.891779900 CEST44349777108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.891793966 CEST49777443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.916775942 CEST44349776108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.916835070 CEST44349776108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.916863918 CEST49776443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.916870117 CEST44349776108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.916884899 CEST44349776108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.916893959 CEST49776443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.916973114 CEST49776443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.918267965 CEST49776443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.918281078 CEST44349776108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.919250011 CEST443497803.239.232.54192.168.2.4
                          May 23, 2024 20:19:57.919336081 CEST49780443192.168.2.43.239.232.54
                          May 23, 2024 20:19:57.926337957 CEST49779443192.168.2.43.239.232.54
                          May 23, 2024 20:19:57.931499004 CEST49780443192.168.2.43.239.232.54
                          May 23, 2024 20:19:57.931520939 CEST443497803.239.232.54192.168.2.4
                          May 23, 2024 20:19:57.950361013 CEST443497793.239.232.54192.168.2.4
                          May 23, 2024 20:19:57.950660944 CEST443497793.239.232.54192.168.2.4
                          May 23, 2024 20:19:57.950805902 CEST49779443192.168.2.43.239.232.54
                          May 23, 2024 20:19:57.950834036 CEST44349777108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.950895071 CEST44349777108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.950937033 CEST49777443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.950937986 CEST49777443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.950956106 CEST44349777108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.952516079 CEST49779443192.168.2.43.239.232.54
                          May 23, 2024 20:19:57.952533007 CEST443497793.239.232.54192.168.2.4
                          May 23, 2024 20:19:57.976377010 CEST44349777108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.976387024 CEST44349777108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.976417065 CEST44349777108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.976429939 CEST44349777108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.976443052 CEST44349777108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.976465940 CEST49777443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.976480961 CEST44349777108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.976527929 CEST49777443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.976527929 CEST49777443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.980386972 CEST44349777108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.980396032 CEST44349777108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.980421066 CEST44349777108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.980449915 CEST44349777108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.980492115 CEST49777443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.980492115 CEST49777443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.980500937 CEST44349777108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.986114979 CEST44349777108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.986138105 CEST44349777108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.986179113 CEST44349777108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.986180067 CEST49777443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.986190081 CEST44349777108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.986243010 CEST49777443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.986243010 CEST49777443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.986253023 CEST44349777108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.986277103 CEST44349777108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.986341953 CEST49777443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.987159014 CEST49777443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.987159014 CEST49777443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:57.987174034 CEST44349777108.156.60.14192.168.2.4
                          May 23, 2024 20:19:57.987277985 CEST49777443192.168.2.4108.156.60.14
                          May 23, 2024 20:19:58.078970909 CEST4434978118.244.28.90192.168.2.4
                          May 23, 2024 20:19:58.217137098 CEST49781443192.168.2.418.244.28.90
                          May 23, 2024 20:19:58.217201948 CEST4434978118.244.28.90192.168.2.4
                          May 23, 2024 20:19:58.218936920 CEST4434978118.244.28.90192.168.2.4
                          May 23, 2024 20:19:58.218970060 CEST4434978118.244.28.90192.168.2.4
                          May 23, 2024 20:19:58.219022036 CEST49781443192.168.2.418.244.28.90
                          May 23, 2024 20:19:58.219449997 CEST49781443192.168.2.418.244.28.90
                          May 23, 2024 20:19:58.219557047 CEST4434978118.244.28.90192.168.2.4
                          May 23, 2024 20:19:58.219701052 CEST49781443192.168.2.418.244.28.90
                          May 23, 2024 20:19:58.219732046 CEST4434978118.244.28.90192.168.2.4
                          May 23, 2024 20:19:58.306416035 CEST49781443192.168.2.418.244.28.90
                          May 23, 2024 20:19:58.421539068 CEST4434978118.244.28.90192.168.2.4
                          May 23, 2024 20:19:58.421570063 CEST4434978118.244.28.90192.168.2.4
                          May 23, 2024 20:19:58.421650887 CEST49781443192.168.2.418.244.28.90
                          May 23, 2024 20:19:58.421663046 CEST4434978118.244.28.90192.168.2.4
                          May 23, 2024 20:19:58.421722889 CEST49781443192.168.2.418.244.28.90
                          May 23, 2024 20:19:58.423398972 CEST49781443192.168.2.418.244.28.90
                          May 23, 2024 20:19:58.423440933 CEST4434978118.244.28.90192.168.2.4
                          May 23, 2024 20:20:00.153541088 CEST49782443192.168.2.43.239.232.155
                          May 23, 2024 20:20:00.153588057 CEST443497823.239.232.155192.168.2.4
                          May 23, 2024 20:20:00.153803110 CEST49782443192.168.2.43.239.232.155
                          May 23, 2024 20:20:00.154011965 CEST49782443192.168.2.43.239.232.155
                          May 23, 2024 20:20:00.154031992 CEST443497823.239.232.155192.168.2.4
                          May 23, 2024 20:20:00.876241922 CEST443497823.239.232.155192.168.2.4
                          May 23, 2024 20:20:00.876743078 CEST49782443192.168.2.43.239.232.155
                          May 23, 2024 20:20:00.876761913 CEST443497823.239.232.155192.168.2.4
                          May 23, 2024 20:20:00.877868891 CEST443497823.239.232.155192.168.2.4
                          May 23, 2024 20:20:00.878844023 CEST49782443192.168.2.43.239.232.155
                          May 23, 2024 20:20:00.878901005 CEST443497823.239.232.155192.168.2.4
                          May 23, 2024 20:20:00.880637884 CEST49782443192.168.2.43.239.232.155
                          May 23, 2024 20:20:00.922529936 CEST443497823.239.232.155192.168.2.4
                          May 23, 2024 20:20:01.083420992 CEST443497823.239.232.155192.168.2.4
                          May 23, 2024 20:20:01.083642006 CEST443497823.239.232.155192.168.2.4
                          May 23, 2024 20:20:01.083699942 CEST49782443192.168.2.43.239.232.155
                          May 23, 2024 20:20:01.454782009 CEST49782443192.168.2.43.239.232.155
                          May 23, 2024 20:20:01.454827070 CEST443497823.239.232.155192.168.2.4
                          May 23, 2024 20:20:02.980417013 CEST49783443192.168.2.43.239.232.54
                          May 23, 2024 20:20:02.980462074 CEST443497833.239.232.54192.168.2.4
                          May 23, 2024 20:20:02.980530977 CEST49783443192.168.2.43.239.232.54
                          May 23, 2024 20:20:02.980936050 CEST49783443192.168.2.43.239.232.54
                          May 23, 2024 20:20:02.980947018 CEST443497833.239.232.54192.168.2.4
                          May 23, 2024 20:20:03.769278049 CEST443497833.239.232.54192.168.2.4
                          May 23, 2024 20:20:03.910254002 CEST49783443192.168.2.43.239.232.54
                          May 23, 2024 20:20:04.451765060 CEST49783443192.168.2.43.239.232.54
                          May 23, 2024 20:20:04.451792002 CEST443497833.239.232.54192.168.2.4
                          May 23, 2024 20:20:04.452317953 CEST443497833.239.232.54192.168.2.4
                          May 23, 2024 20:20:04.466973066 CEST49783443192.168.2.43.239.232.54
                          May 23, 2024 20:20:04.467048883 CEST443497833.239.232.54192.168.2.4
                          May 23, 2024 20:20:04.467330933 CEST49783443192.168.2.43.239.232.54
                          May 23, 2024 20:20:04.510498047 CEST443497833.239.232.54192.168.2.4
                          May 23, 2024 20:20:04.594017029 CEST443497833.239.232.54192.168.2.4
                          May 23, 2024 20:20:04.594113111 CEST443497833.239.232.54192.168.2.4
                          May 23, 2024 20:20:04.594177961 CEST49783443192.168.2.43.239.232.54
                          May 23, 2024 20:20:04.612340927 CEST49783443192.168.2.43.239.232.54
                          May 23, 2024 20:20:04.612366915 CEST443497833.239.232.54192.168.2.4
                          May 23, 2024 20:20:05.154319048 CEST49784443192.168.2.43.239.232.155
                          May 23, 2024 20:20:05.154360056 CEST443497843.239.232.155192.168.2.4
                          May 23, 2024 20:20:05.154422045 CEST49784443192.168.2.43.239.232.155
                          May 23, 2024 20:20:05.155134916 CEST49784443192.168.2.43.239.232.155
                          May 23, 2024 20:20:05.155153036 CEST443497843.239.232.155192.168.2.4
                          May 23, 2024 20:20:05.894253016 CEST443497843.239.232.155192.168.2.4
                          May 23, 2024 20:20:06.080440998 CEST49784443192.168.2.43.239.232.155
                          May 23, 2024 20:20:06.509083986 CEST49784443192.168.2.43.239.232.155
                          May 23, 2024 20:20:06.509125948 CEST443497843.239.232.155192.168.2.4
                          May 23, 2024 20:20:06.509764910 CEST443497843.239.232.155192.168.2.4
                          May 23, 2024 20:20:06.584414005 CEST49784443192.168.2.43.239.232.155
                          May 23, 2024 20:20:07.021056890 CEST49784443192.168.2.43.239.232.155
                          May 23, 2024 20:20:07.021300077 CEST443497843.239.232.155192.168.2.4
                          May 23, 2024 20:20:07.022032022 CEST49784443192.168.2.43.239.232.155
                          May 23, 2024 20:20:07.062505007 CEST443497843.239.232.155192.168.2.4
                          May 23, 2024 20:20:07.163388014 CEST443497843.239.232.155192.168.2.4
                          May 23, 2024 20:20:07.163522959 CEST443497843.239.232.155192.168.2.4
                          May 23, 2024 20:20:07.163569927 CEST49784443192.168.2.43.239.232.155
                          May 23, 2024 20:20:07.658710957 CEST49784443192.168.2.43.239.232.155
                          May 23, 2024 20:20:07.658746004 CEST443497843.239.232.155192.168.2.4
                          May 23, 2024 20:20:07.714340925 CEST49785443192.168.2.43.239.232.54
                          May 23, 2024 20:20:07.714385986 CEST443497853.239.232.54192.168.2.4
                          May 23, 2024 20:20:07.714620113 CEST49785443192.168.2.43.239.232.54
                          May 23, 2024 20:20:07.714842081 CEST49785443192.168.2.43.239.232.54
                          May 23, 2024 20:20:07.714857101 CEST443497853.239.232.54192.168.2.4
                          May 23, 2024 20:20:08.194966078 CEST804972487.248.204.0192.168.2.4
                          May 23, 2024 20:20:08.195291042 CEST4972480192.168.2.487.248.204.0
                          May 23, 2024 20:20:08.213459015 CEST4972480192.168.2.487.248.204.0
                          May 23, 2024 20:20:08.265078068 CEST804972487.248.204.0192.168.2.4
                          May 23, 2024 20:20:08.413285017 CEST443497853.239.232.54192.168.2.4
                          May 23, 2024 20:20:08.413569927 CEST49785443192.168.2.43.239.232.54
                          May 23, 2024 20:20:08.413588047 CEST443497853.239.232.54192.168.2.4
                          May 23, 2024 20:20:08.414227962 CEST443497853.239.232.54192.168.2.4
                          May 23, 2024 20:20:08.414679050 CEST49785443192.168.2.43.239.232.54
                          May 23, 2024 20:20:08.414767027 CEST443497853.239.232.54192.168.2.4
                          May 23, 2024 20:20:08.415093899 CEST49785443192.168.2.43.239.232.54
                          May 23, 2024 20:20:08.458508015 CEST443497853.239.232.54192.168.2.4
                          May 23, 2024 20:20:08.547265053 CEST443497853.239.232.54192.168.2.4
                          May 23, 2024 20:20:08.552067995 CEST443497853.239.232.54192.168.2.4
                          May 23, 2024 20:20:08.552122116 CEST49785443192.168.2.43.239.232.54
                          May 23, 2024 20:20:08.575261116 CEST49785443192.168.2.43.239.232.54
                          May 23, 2024 20:20:08.575299025 CEST443497853.239.232.54192.168.2.4
                          May 23, 2024 20:20:09.268626928 CEST49786443192.168.2.43.239.232.155
                          May 23, 2024 20:20:09.268677950 CEST443497863.239.232.155192.168.2.4
                          May 23, 2024 20:20:09.268750906 CEST49786443192.168.2.43.239.232.155
                          May 23, 2024 20:20:09.269012928 CEST49786443192.168.2.43.239.232.155
                          May 23, 2024 20:20:09.269037008 CEST443497863.239.232.155192.168.2.4
                          May 23, 2024 20:20:10.006236076 CEST443497863.239.232.155192.168.2.4
                          May 23, 2024 20:20:10.006581068 CEST49786443192.168.2.43.239.232.155
                          May 23, 2024 20:20:10.006601095 CEST443497863.239.232.155192.168.2.4
                          May 23, 2024 20:20:10.006944895 CEST443497863.239.232.155192.168.2.4
                          May 23, 2024 20:20:10.007431984 CEST49786443192.168.2.43.239.232.155
                          May 23, 2024 20:20:10.007497072 CEST443497863.239.232.155192.168.2.4
                          May 23, 2024 20:20:10.007620096 CEST49786443192.168.2.43.239.232.155
                          May 23, 2024 20:20:10.054502964 CEST443497863.239.232.155192.168.2.4
                          May 23, 2024 20:20:10.141027927 CEST443497863.239.232.155192.168.2.4
                          May 23, 2024 20:20:10.145720005 CEST443497863.239.232.155192.168.2.4
                          May 23, 2024 20:20:10.145782948 CEST49786443192.168.2.43.239.232.155
                          May 23, 2024 20:20:10.146258116 CEST49786443192.168.2.43.239.232.155
                          May 23, 2024 20:20:10.146282911 CEST443497863.239.232.155192.168.2.4
                          May 23, 2024 20:20:10.149624109 CEST49787443192.168.2.43.239.232.54
                          May 23, 2024 20:20:10.149662971 CEST443497873.239.232.54192.168.2.4
                          May 23, 2024 20:20:10.149769068 CEST49787443192.168.2.43.239.232.54
                          May 23, 2024 20:20:10.150036097 CEST49787443192.168.2.43.239.232.54
                          May 23, 2024 20:20:10.150051117 CEST443497873.239.232.54192.168.2.4
                          May 23, 2024 20:20:10.956253052 CEST443497873.239.232.54192.168.2.4
                          May 23, 2024 20:20:10.956701040 CEST49787443192.168.2.43.239.232.54
                          May 23, 2024 20:20:10.956724882 CEST443497873.239.232.54192.168.2.4
                          May 23, 2024 20:20:10.957062006 CEST443497873.239.232.54192.168.2.4
                          May 23, 2024 20:20:10.957735062 CEST49787443192.168.2.43.239.232.54
                          May 23, 2024 20:20:10.957803011 CEST443497873.239.232.54192.168.2.4
                          May 23, 2024 20:20:10.958132982 CEST49787443192.168.2.43.239.232.54
                          May 23, 2024 20:20:10.998492002 CEST443497873.239.232.54192.168.2.4
                          May 23, 2024 20:20:11.082799911 CEST443497873.239.232.54192.168.2.4
                          May 23, 2024 20:20:11.082901955 CEST443497873.239.232.54192.168.2.4
                          May 23, 2024 20:20:11.082981110 CEST49787443192.168.2.43.239.232.54
                          May 23, 2024 20:20:11.084507942 CEST49787443192.168.2.43.239.232.54
                          May 23, 2024 20:20:11.084530115 CEST443497873.239.232.54192.168.2.4
                          May 23, 2024 20:20:15.156088114 CEST49788443192.168.2.43.239.232.155
                          May 23, 2024 20:20:15.156117916 CEST443497883.239.232.155192.168.2.4
                          May 23, 2024 20:20:15.156244993 CEST49788443192.168.2.43.239.232.155
                          May 23, 2024 20:20:15.157017946 CEST49788443192.168.2.43.239.232.155
                          May 23, 2024 20:20:15.157032967 CEST443497883.239.232.155192.168.2.4
                          May 23, 2024 20:20:15.889437914 CEST443497883.239.232.155192.168.2.4
                          May 23, 2024 20:20:15.889842987 CEST49788443192.168.2.43.239.232.155
                          May 23, 2024 20:20:15.889908075 CEST443497883.239.232.155192.168.2.4
                          May 23, 2024 20:20:15.890234947 CEST443497883.239.232.155192.168.2.4
                          May 23, 2024 20:20:15.890574932 CEST49788443192.168.2.43.239.232.155
                          May 23, 2024 20:20:15.890655994 CEST443497883.239.232.155192.168.2.4
                          May 23, 2024 20:20:15.890997887 CEST49788443192.168.2.43.239.232.155
                          May 23, 2024 20:20:15.934508085 CEST443497883.239.232.155192.168.2.4
                          May 23, 2024 20:20:16.019634008 CEST443497883.239.232.155192.168.2.4
                          May 23, 2024 20:20:16.019768953 CEST443497883.239.232.155192.168.2.4
                          May 23, 2024 20:20:16.020246983 CEST49788443192.168.2.43.239.232.155
                          May 23, 2024 20:20:16.020720959 CEST49788443192.168.2.43.239.232.155
                          May 23, 2024 20:20:16.020740032 CEST443497883.239.232.155192.168.2.4
                          May 23, 2024 20:20:17.391280890 CEST49789443192.168.2.43.239.232.54
                          May 23, 2024 20:20:17.391320944 CEST443497893.239.232.54192.168.2.4
                          May 23, 2024 20:20:17.391721964 CEST49789443192.168.2.43.239.232.54
                          May 23, 2024 20:20:17.392324924 CEST49789443192.168.2.43.239.232.54
                          May 23, 2024 20:20:17.392339945 CEST443497893.239.232.54192.168.2.4
                          May 23, 2024 20:20:18.103869915 CEST443497893.239.232.54192.168.2.4
                          May 23, 2024 20:20:18.123759031 CEST49789443192.168.2.43.239.232.54
                          May 23, 2024 20:20:18.123776913 CEST443497893.239.232.54192.168.2.4
                          May 23, 2024 20:20:18.124305010 CEST443497893.239.232.54192.168.2.4
                          May 23, 2024 20:20:18.151814938 CEST49789443192.168.2.43.239.232.54
                          May 23, 2024 20:20:18.151844025 CEST49789443192.168.2.43.239.232.54
                          May 23, 2024 20:20:18.151851892 CEST443497893.239.232.54192.168.2.4
                          May 23, 2024 20:20:18.152007103 CEST443497893.239.232.54192.168.2.4
                          May 23, 2024 20:20:18.223839998 CEST49789443192.168.2.43.239.232.54
                          May 23, 2024 20:20:18.300364017 CEST443497893.239.232.54192.168.2.4
                          May 23, 2024 20:20:18.300471067 CEST443497893.239.232.54192.168.2.4
                          May 23, 2024 20:20:18.300652027 CEST49789443192.168.2.43.239.232.54
                          May 23, 2024 20:20:19.371141911 CEST49789443192.168.2.43.239.232.54
                          May 23, 2024 20:20:19.371172905 CEST443497893.239.232.54192.168.2.4
                          May 23, 2024 20:20:20.207753897 CEST49790443192.168.2.43.239.232.155
                          May 23, 2024 20:20:20.207788944 CEST443497903.239.232.155192.168.2.4
                          May 23, 2024 20:20:20.207923889 CEST49790443192.168.2.43.239.232.155
                          May 23, 2024 20:20:20.208142042 CEST49790443192.168.2.43.239.232.155
                          May 23, 2024 20:20:20.208156109 CEST443497903.239.232.155192.168.2.4
                          May 23, 2024 20:20:20.957403898 CEST443497903.239.232.155192.168.2.4
                          May 23, 2024 20:20:21.116100073 CEST49790443192.168.2.43.239.232.155
                          May 23, 2024 20:20:21.417604923 CEST49790443192.168.2.43.239.232.155
                          May 23, 2024 20:20:21.417642117 CEST443497903.239.232.155192.168.2.4
                          May 23, 2024 20:20:21.418206930 CEST443497903.239.232.155192.168.2.4
                          May 23, 2024 20:20:21.418952942 CEST49790443192.168.2.43.239.232.155
                          May 23, 2024 20:20:21.419033051 CEST443497903.239.232.155192.168.2.4
                          May 23, 2024 20:20:21.419527054 CEST49790443192.168.2.43.239.232.155
                          May 23, 2024 20:20:21.462527990 CEST443497903.239.232.155192.168.2.4
                          May 23, 2024 20:20:21.593624115 CEST443497903.239.232.155192.168.2.4
                          May 23, 2024 20:20:21.593736887 CEST443497903.239.232.155192.168.2.4
                          May 23, 2024 20:20:21.593791008 CEST49790443192.168.2.43.239.232.155
                          May 23, 2024 20:20:22.707971096 CEST49790443192.168.2.43.239.232.155
                          May 23, 2024 20:20:22.708013058 CEST443497903.239.232.155192.168.2.4
                          May 23, 2024 20:20:22.841764927 CEST49791443192.168.2.43.239.232.54
                          May 23, 2024 20:20:22.841806889 CEST443497913.239.232.54192.168.2.4
                          May 23, 2024 20:20:22.841917038 CEST49791443192.168.2.43.239.232.54
                          May 23, 2024 20:20:22.842461109 CEST49791443192.168.2.43.239.232.54
                          May 23, 2024 20:20:22.842472076 CEST443497913.239.232.54192.168.2.4
                          May 23, 2024 20:20:23.550744057 CEST443497913.239.232.54192.168.2.4
                          May 23, 2024 20:20:23.676058054 CEST49791443192.168.2.43.239.232.54
                          May 23, 2024 20:20:23.746794939 CEST49791443192.168.2.43.239.232.54
                          May 23, 2024 20:20:23.746808052 CEST443497913.239.232.54192.168.2.4
                          May 23, 2024 20:20:23.747378111 CEST443497913.239.232.54192.168.2.4
                          May 23, 2024 20:20:23.749988079 CEST49791443192.168.2.43.239.232.54
                          May 23, 2024 20:20:23.749988079 CEST49791443192.168.2.43.239.232.54
                          May 23, 2024 20:20:23.750035048 CEST443497913.239.232.54192.168.2.4
                          May 23, 2024 20:20:23.750094891 CEST443497913.239.232.54192.168.2.4
                          May 23, 2024 20:20:23.875395060 CEST49791443192.168.2.43.239.232.54
                          May 23, 2024 20:20:23.890434027 CEST443497913.239.232.54192.168.2.4
                          May 23, 2024 20:20:23.890542984 CEST443497913.239.232.54192.168.2.4
                          May 23, 2024 20:20:23.890722990 CEST49791443192.168.2.43.239.232.54
                          May 23, 2024 20:20:23.906451941 CEST49791443192.168.2.43.239.232.54
                          May 23, 2024 20:20:23.906474113 CEST443497913.239.232.54192.168.2.4
                          May 23, 2024 20:20:25.166773081 CEST49793443192.168.2.43.239.232.155
                          May 23, 2024 20:20:25.166814089 CEST443497933.239.232.155192.168.2.4
                          May 23, 2024 20:20:25.166970015 CEST49793443192.168.2.43.239.232.155
                          May 23, 2024 20:20:25.168426037 CEST49793443192.168.2.43.239.232.155
                          May 23, 2024 20:20:25.168445110 CEST443497933.239.232.155192.168.2.4
                          May 23, 2024 20:20:25.910175085 CEST443497933.239.232.155192.168.2.4
                          May 23, 2024 20:20:25.951122999 CEST49793443192.168.2.43.239.232.155
                          May 23, 2024 20:20:26.127002001 CEST49793443192.168.2.43.239.232.155
                          May 23, 2024 20:20:26.127032042 CEST443497933.239.232.155192.168.2.4
                          May 23, 2024 20:20:26.127542019 CEST443497933.239.232.155192.168.2.4
                          May 23, 2024 20:20:26.128602028 CEST49793443192.168.2.43.239.232.155
                          May 23, 2024 20:20:26.128602028 CEST49793443192.168.2.43.239.232.155
                          May 23, 2024 20:20:26.128617048 CEST443497933.239.232.155192.168.2.4
                          May 23, 2024 20:20:26.128664017 CEST443497933.239.232.155192.168.2.4
                          May 23, 2024 20:20:26.172347069 CEST49793443192.168.2.43.239.232.155
                          May 23, 2024 20:20:26.243058920 CEST443497933.239.232.155192.168.2.4
                          May 23, 2024 20:20:26.243176937 CEST443497933.239.232.155192.168.2.4
                          May 23, 2024 20:20:26.247814894 CEST49793443192.168.2.43.239.232.155
                          May 23, 2024 20:20:26.313724995 CEST49793443192.168.2.43.239.232.155
                          May 23, 2024 20:20:26.313751936 CEST443497933.239.232.155192.168.2.4
                          May 23, 2024 20:20:26.317310095 CEST49794443192.168.2.43.239.232.54
                          May 23, 2024 20:20:26.317353010 CEST443497943.239.232.54192.168.2.4
                          May 23, 2024 20:20:26.318104982 CEST49794443192.168.2.43.239.232.54
                          May 23, 2024 20:20:26.318432093 CEST49794443192.168.2.43.239.232.54
                          May 23, 2024 20:20:26.318448067 CEST443497943.239.232.54192.168.2.4
                          May 23, 2024 20:20:27.035759926 CEST443497943.239.232.54192.168.2.4
                          May 23, 2024 20:20:27.036537886 CEST49794443192.168.2.43.239.232.54
                          May 23, 2024 20:20:27.036554098 CEST443497943.239.232.54192.168.2.4
                          May 23, 2024 20:20:27.036884069 CEST443497943.239.232.54192.168.2.4
                          May 23, 2024 20:20:27.037847042 CEST49794443192.168.2.43.239.232.54
                          May 23, 2024 20:20:27.037897110 CEST443497943.239.232.54192.168.2.4
                          May 23, 2024 20:20:27.038603067 CEST49794443192.168.2.43.239.232.54
                          May 23, 2024 20:20:27.086489916 CEST443497943.239.232.54192.168.2.4
                          May 23, 2024 20:20:27.172235966 CEST443497943.239.232.54192.168.2.4
                          May 23, 2024 20:20:27.172355890 CEST443497943.239.232.54192.168.2.4
                          May 23, 2024 20:20:27.172405005 CEST49794443192.168.2.43.239.232.54
                          May 23, 2024 20:20:27.173007011 CEST49794443192.168.2.43.239.232.54
                          May 23, 2024 20:20:27.173021078 CEST443497943.239.232.54192.168.2.4
                          May 23, 2024 20:20:30.938163996 CEST49796443192.168.2.43.239.232.155
                          May 23, 2024 20:20:30.938194990 CEST443497963.239.232.155192.168.2.4
                          May 23, 2024 20:20:30.938277960 CEST49796443192.168.2.43.239.232.155
                          May 23, 2024 20:20:30.938668966 CEST49796443192.168.2.43.239.232.155
                          May 23, 2024 20:20:30.938685894 CEST443497963.239.232.155192.168.2.4
                          May 23, 2024 20:20:31.686183929 CEST443497963.239.232.155192.168.2.4
                          May 23, 2024 20:20:31.695135117 CEST49796443192.168.2.43.239.232.155
                          May 23, 2024 20:20:31.695152044 CEST443497963.239.232.155192.168.2.4
                          May 23, 2024 20:20:31.695554018 CEST443497963.239.232.155192.168.2.4
                          May 23, 2024 20:20:31.696368933 CEST49796443192.168.2.43.239.232.155
                          May 23, 2024 20:20:31.696422100 CEST443497963.239.232.155192.168.2.4
                          May 23, 2024 20:20:31.696521044 CEST49796443192.168.2.43.239.232.155
                          May 23, 2024 20:20:31.742502928 CEST443497963.239.232.155192.168.2.4
                          May 23, 2024 20:20:31.746685028 CEST49796443192.168.2.43.239.232.155
                          May 23, 2024 20:20:31.820913076 CEST443497963.239.232.155192.168.2.4
                          May 23, 2024 20:20:31.821028948 CEST443497963.239.232.155192.168.2.4
                          May 23, 2024 20:20:31.821197987 CEST49796443192.168.2.43.239.232.155
                          May 23, 2024 20:20:31.965256929 CEST49796443192.168.2.43.239.232.155
                          May 23, 2024 20:20:31.965281010 CEST443497963.239.232.155192.168.2.4
                          May 23, 2024 20:20:31.970251083 CEST49797443192.168.2.43.239.232.54
                          May 23, 2024 20:20:31.970284939 CEST443497973.239.232.54192.168.2.4
                          May 23, 2024 20:20:31.970350027 CEST49797443192.168.2.43.239.232.54
                          May 23, 2024 20:20:31.970621109 CEST49797443192.168.2.43.239.232.54
                          May 23, 2024 20:20:31.970633984 CEST443497973.239.232.54192.168.2.4
                          May 23, 2024 20:20:32.763561964 CEST443497973.239.232.54192.168.2.4
                          May 23, 2024 20:20:32.970546007 CEST443497973.239.232.54192.168.2.4
                          May 23, 2024 20:20:32.975792885 CEST49797443192.168.2.43.239.232.54
                          May 23, 2024 20:20:33.304883957 CEST49797443192.168.2.43.239.232.54
                          May 23, 2024 20:20:33.304904938 CEST443497973.239.232.54192.168.2.4
                          May 23, 2024 20:20:33.305463076 CEST443497973.239.232.54192.168.2.4
                          May 23, 2024 20:20:33.314876080 CEST49797443192.168.2.43.239.232.54
                          May 23, 2024 20:20:33.314987898 CEST443497973.239.232.54192.168.2.4
                          May 23, 2024 20:20:33.315190077 CEST49797443192.168.2.43.239.232.54
                          May 23, 2024 20:20:33.358505964 CEST443497973.239.232.54192.168.2.4
                          May 23, 2024 20:20:33.448144913 CEST443497973.239.232.54192.168.2.4
                          May 23, 2024 20:20:33.448246956 CEST443497973.239.232.54192.168.2.4
                          May 23, 2024 20:20:33.448364973 CEST49797443192.168.2.43.239.232.54
                          May 23, 2024 20:20:33.449464083 CEST49797443192.168.2.43.239.232.54
                          May 23, 2024 20:20:33.449481010 CEST443497973.239.232.54192.168.2.4
                          May 23, 2024 20:20:35.158226013 CEST49799443192.168.2.43.239.232.155
                          May 23, 2024 20:20:35.158269882 CEST443497993.239.232.155192.168.2.4
                          May 23, 2024 20:20:35.158381939 CEST49799443192.168.2.43.239.232.155
                          May 23, 2024 20:20:35.158632994 CEST49799443192.168.2.43.239.232.155
                          May 23, 2024 20:20:35.158648014 CEST443497993.239.232.155192.168.2.4
                          May 23, 2024 20:20:35.971354008 CEST443497993.239.232.155192.168.2.4
                          May 23, 2024 20:20:35.975020885 CEST49799443192.168.2.43.239.232.155
                          May 23, 2024 20:20:35.975035906 CEST443497993.239.232.155192.168.2.4
                          May 23, 2024 20:20:35.975415945 CEST443497993.239.232.155192.168.2.4
                          May 23, 2024 20:20:35.976372004 CEST49799443192.168.2.43.239.232.155
                          May 23, 2024 20:20:35.976439953 CEST443497993.239.232.155192.168.2.4
                          May 23, 2024 20:20:35.976774931 CEST49799443192.168.2.43.239.232.155
                          May 23, 2024 20:20:36.022497892 CEST443497993.239.232.155192.168.2.4
                          May 23, 2024 20:20:36.148144007 CEST443497993.239.232.155192.168.2.4
                          May 23, 2024 20:20:36.148263931 CEST443497993.239.232.155192.168.2.4
                          May 23, 2024 20:20:36.148320913 CEST49799443192.168.2.43.239.232.155
                          May 23, 2024 20:20:36.151150942 CEST49799443192.168.2.43.239.232.155
                          May 23, 2024 20:20:36.151173115 CEST443497993.239.232.155192.168.2.4
                          May 23, 2024 20:20:36.156965017 CEST49800443192.168.2.43.239.232.54
                          May 23, 2024 20:20:36.157010078 CEST443498003.239.232.54192.168.2.4
                          May 23, 2024 20:20:36.157113075 CEST49800443192.168.2.43.239.232.54
                          May 23, 2024 20:20:36.157691002 CEST49800443192.168.2.43.239.232.54
                          May 23, 2024 20:20:36.157705069 CEST443498003.239.232.54192.168.2.4
                          May 23, 2024 20:20:36.987237930 CEST443498003.239.232.54192.168.2.4
                          May 23, 2024 20:20:37.091696978 CEST49800443192.168.2.43.239.232.54
                          May 23, 2024 20:20:37.387825966 CEST49800443192.168.2.43.239.232.54
                          May 23, 2024 20:20:37.387849092 CEST443498003.239.232.54192.168.2.4
                          May 23, 2024 20:20:37.388356924 CEST443498003.239.232.54192.168.2.4
                          May 23, 2024 20:20:37.395097017 CEST49800443192.168.2.43.239.232.54
                          May 23, 2024 20:20:37.395097017 CEST49800443192.168.2.43.239.232.54
                          May 23, 2024 20:20:37.395122051 CEST443498003.239.232.54192.168.2.4
                          May 23, 2024 20:20:37.395188093 CEST443498003.239.232.54192.168.2.4
                          May 23, 2024 20:20:37.487696886 CEST49800443192.168.2.43.239.232.54
                          May 23, 2024 20:20:37.580586910 CEST443498003.239.232.54192.168.2.4
                          May 23, 2024 20:20:37.580719948 CEST443498003.239.232.54192.168.2.4
                          May 23, 2024 20:20:37.580781937 CEST49800443192.168.2.43.239.232.54
                          May 23, 2024 20:20:37.788389921 CEST49800443192.168.2.43.239.232.54
                          May 23, 2024 20:20:37.788409948 CEST443498003.239.232.54192.168.2.4
                          May 23, 2024 20:20:40.475455999 CEST49802443192.168.2.43.239.232.155
                          May 23, 2024 20:20:40.475497961 CEST443498023.239.232.155192.168.2.4
                          May 23, 2024 20:20:40.475552082 CEST49802443192.168.2.43.239.232.155
                          May 23, 2024 20:20:40.476083994 CEST49802443192.168.2.43.239.232.155
                          May 23, 2024 20:20:40.476099014 CEST443498023.239.232.155192.168.2.4
                          May 23, 2024 20:20:41.192909956 CEST443498023.239.232.155192.168.2.4
                          May 23, 2024 20:20:41.199867964 CEST49802443192.168.2.43.239.232.155
                          May 23, 2024 20:20:41.199887037 CEST443498023.239.232.155192.168.2.4
                          May 23, 2024 20:20:41.200249910 CEST443498023.239.232.155192.168.2.4
                          May 23, 2024 20:20:41.210328102 CEST49802443192.168.2.43.239.232.155
                          May 23, 2024 20:20:41.210328102 CEST49802443192.168.2.43.239.232.155
                          May 23, 2024 20:20:41.210350990 CEST443498023.239.232.155192.168.2.4
                          May 23, 2024 20:20:41.210428953 CEST443498023.239.232.155192.168.2.4
                          May 23, 2024 20:20:41.253112078 CEST49802443192.168.2.43.239.232.155
                          May 23, 2024 20:20:41.336173058 CEST443498023.239.232.155192.168.2.4
                          May 23, 2024 20:20:41.336287022 CEST443498023.239.232.155192.168.2.4
                          May 23, 2024 20:20:41.339637041 CEST49802443192.168.2.43.239.232.155
                          May 23, 2024 20:20:41.342039108 CEST49802443192.168.2.43.239.232.155
                          May 23, 2024 20:20:41.342071056 CEST443498023.239.232.155192.168.2.4
                          May 23, 2024 20:20:41.354826927 CEST49803443192.168.2.43.239.232.54
                          May 23, 2024 20:20:41.354854107 CEST443498033.239.232.54192.168.2.4
                          May 23, 2024 20:20:41.355482101 CEST49803443192.168.2.43.239.232.54
                          May 23, 2024 20:20:41.355482101 CEST49803443192.168.2.43.239.232.54
                          May 23, 2024 20:20:41.355515957 CEST443498033.239.232.54192.168.2.4
                          May 23, 2024 20:20:42.248117924 CEST443498033.239.232.54192.168.2.4
                          May 23, 2024 20:20:42.356277943 CEST49803443192.168.2.43.239.232.54
                          May 23, 2024 20:20:42.356309891 CEST443498033.239.232.54192.168.2.4
                          May 23, 2024 20:20:42.356885910 CEST443498033.239.232.54192.168.2.4
                          May 23, 2024 20:20:42.357624054 CEST49803443192.168.2.43.239.232.54
                          May 23, 2024 20:20:42.357693911 CEST443498033.239.232.54192.168.2.4
                          May 23, 2024 20:20:42.357779980 CEST49803443192.168.2.43.239.232.54
                          May 23, 2024 20:20:42.398503065 CEST443498033.239.232.54192.168.2.4
                          May 23, 2024 20:20:42.485784054 CEST443498033.239.232.54192.168.2.4
                          May 23, 2024 20:20:42.485901117 CEST443498033.239.232.54192.168.2.4
                          May 23, 2024 20:20:42.485955000 CEST49803443192.168.2.43.239.232.54
                          May 23, 2024 20:20:42.487303972 CEST49803443192.168.2.43.239.232.54
                          May 23, 2024 20:20:42.487323046 CEST443498033.239.232.54192.168.2.4
                          May 23, 2024 20:20:42.494247913 CEST4973380192.168.2.4192.229.221.95
                          May 23, 2024 20:20:42.526705980 CEST8049733192.229.221.95192.168.2.4
                          May 23, 2024 20:20:42.526755095 CEST4973380192.168.2.4192.229.221.95
                          May 23, 2024 20:20:43.569047928 CEST49804443192.168.2.4142.250.185.132
                          May 23, 2024 20:20:43.569091082 CEST44349804142.250.185.132192.168.2.4
                          May 23, 2024 20:20:43.570722103 CEST49804443192.168.2.4142.250.185.132
                          May 23, 2024 20:20:43.574728966 CEST49804443192.168.2.4142.250.185.132
                          May 23, 2024 20:20:43.574754953 CEST44349804142.250.185.132192.168.2.4
                          May 23, 2024 20:20:44.301501989 CEST44349804142.250.185.132192.168.2.4
                          May 23, 2024 20:20:44.319004059 CEST49804443192.168.2.4142.250.185.132
                          May 23, 2024 20:20:44.319031954 CEST44349804142.250.185.132192.168.2.4
                          May 23, 2024 20:20:44.319483995 CEST44349804142.250.185.132192.168.2.4
                          May 23, 2024 20:20:44.319967985 CEST49804443192.168.2.4142.250.185.132
                          May 23, 2024 20:20:44.320034027 CEST44349804142.250.185.132192.168.2.4
                          May 23, 2024 20:20:44.373764038 CEST49804443192.168.2.4142.250.185.132
                          May 23, 2024 20:20:45.157923937 CEST49805443192.168.2.43.239.232.155
                          May 23, 2024 20:20:45.157963991 CEST443498053.239.232.155192.168.2.4
                          May 23, 2024 20:20:45.158024073 CEST49805443192.168.2.43.239.232.155
                          May 23, 2024 20:20:45.158303022 CEST49805443192.168.2.43.239.232.155
                          May 23, 2024 20:20:45.158317089 CEST443498053.239.232.155192.168.2.4
                          May 23, 2024 20:20:45.931874990 CEST443498053.239.232.155192.168.2.4
                          May 23, 2024 20:20:45.932183981 CEST49805443192.168.2.43.239.232.155
                          May 23, 2024 20:20:45.932198048 CEST443498053.239.232.155192.168.2.4
                          May 23, 2024 20:20:45.932585955 CEST443498053.239.232.155192.168.2.4
                          May 23, 2024 20:20:45.932912111 CEST49805443192.168.2.43.239.232.155
                          May 23, 2024 20:20:45.933007002 CEST443498053.239.232.155192.168.2.4
                          May 23, 2024 20:20:45.933048964 CEST49805443192.168.2.43.239.232.155
                          May 23, 2024 20:20:45.978501081 CEST443498053.239.232.155192.168.2.4
                          May 23, 2024 20:20:46.067190886 CEST443498053.239.232.155192.168.2.4
                          May 23, 2024 20:20:46.067331076 CEST49805443192.168.2.43.239.232.155
                          May 23, 2024 20:20:46.068110943 CEST49805443192.168.2.43.239.232.155
                          May 23, 2024 20:20:46.068125963 CEST443498053.239.232.155192.168.2.4
                          May 23, 2024 20:20:46.071264029 CEST49806443192.168.2.43.239.232.54
                          May 23, 2024 20:20:46.071374893 CEST443498063.239.232.54192.168.2.4
                          May 23, 2024 20:20:46.071482897 CEST49806443192.168.2.43.239.232.54
                          May 23, 2024 20:20:46.071851015 CEST49806443192.168.2.43.239.232.54
                          May 23, 2024 20:20:46.071882963 CEST443498063.239.232.54192.168.2.4
                          May 23, 2024 20:20:46.771867037 CEST443498063.239.232.54192.168.2.4
                          May 23, 2024 20:20:46.895804882 CEST49806443192.168.2.43.239.232.54
                          May 23, 2024 20:20:46.937984943 CEST49806443192.168.2.43.239.232.54
                          May 23, 2024 20:20:46.938029051 CEST443498063.239.232.54192.168.2.4
                          May 23, 2024 20:20:46.938611984 CEST443498063.239.232.54192.168.2.4
                          May 23, 2024 20:20:46.939876080 CEST49806443192.168.2.43.239.232.54
                          May 23, 2024 20:20:46.939956903 CEST443498063.239.232.54192.168.2.4
                          May 23, 2024 20:20:46.940206051 CEST49806443192.168.2.43.239.232.54
                          May 23, 2024 20:20:46.986505985 CEST443498063.239.232.54192.168.2.4
                          May 23, 2024 20:20:47.055187941 CEST443498063.239.232.54192.168.2.4
                          May 23, 2024 20:20:47.055908918 CEST49806443192.168.2.43.239.232.54
                          May 23, 2024 20:20:47.057163000 CEST49806443192.168.2.43.239.232.54
                          May 23, 2024 20:20:47.057204962 CEST443498063.239.232.54192.168.2.4
                          May 23, 2024 20:20:50.344829082 CEST49807443192.168.2.43.239.232.155
                          May 23, 2024 20:20:50.344875097 CEST443498073.239.232.155192.168.2.4
                          May 23, 2024 20:20:50.344945908 CEST49807443192.168.2.43.239.232.155
                          May 23, 2024 20:20:50.345508099 CEST49807443192.168.2.43.239.232.155
                          May 23, 2024 20:20:50.345525026 CEST443498073.239.232.155192.168.2.4
                          May 23, 2024 20:20:51.045232058 CEST443498073.239.232.155192.168.2.4
                          May 23, 2024 20:20:51.045686007 CEST49807443192.168.2.43.239.232.155
                          May 23, 2024 20:20:51.045698881 CEST443498073.239.232.155192.168.2.4
                          May 23, 2024 20:20:51.046036005 CEST443498073.239.232.155192.168.2.4
                          May 23, 2024 20:20:51.046653986 CEST49807443192.168.2.43.239.232.155
                          May 23, 2024 20:20:51.046653986 CEST49807443192.168.2.43.239.232.155
                          May 23, 2024 20:20:51.046670914 CEST443498073.239.232.155192.168.2.4
                          May 23, 2024 20:20:51.046719074 CEST443498073.239.232.155192.168.2.4
                          May 23, 2024 20:20:51.090548038 CEST49807443192.168.2.43.239.232.155
                          May 23, 2024 20:20:51.190609932 CEST443498073.239.232.155192.168.2.4
                          May 23, 2024 20:20:51.190705061 CEST443498073.239.232.155192.168.2.4
                          May 23, 2024 20:20:51.191140890 CEST49807443192.168.2.43.239.232.155
                          May 23, 2024 20:20:51.193562031 CEST49807443192.168.2.43.239.232.155
                          May 23, 2024 20:20:51.193578959 CEST443498073.239.232.155192.168.2.4
                          May 23, 2024 20:20:51.198420048 CEST49808443192.168.2.43.239.232.54
                          May 23, 2024 20:20:51.198455095 CEST443498083.239.232.54192.168.2.4
                          May 23, 2024 20:20:51.198611975 CEST49808443192.168.2.43.239.232.54
                          May 23, 2024 20:20:51.199673891 CEST49808443192.168.2.43.239.232.54
                          May 23, 2024 20:20:51.199687004 CEST443498083.239.232.54192.168.2.4
                          May 23, 2024 20:20:51.964246035 CEST443498083.239.232.54192.168.2.4
                          May 23, 2024 20:20:52.010556936 CEST49808443192.168.2.43.239.232.54
                          May 23, 2024 20:20:52.363547087 CEST49808443192.168.2.43.239.232.54
                          May 23, 2024 20:20:52.363580942 CEST443498083.239.232.54192.168.2.4
                          May 23, 2024 20:20:52.364187002 CEST443498083.239.232.54192.168.2.4
                          May 23, 2024 20:20:52.372843027 CEST49808443192.168.2.43.239.232.54
                          May 23, 2024 20:20:52.372936964 CEST443498083.239.232.54192.168.2.4
                          May 23, 2024 20:20:52.373127937 CEST49808443192.168.2.43.239.232.54
                          May 23, 2024 20:20:52.414514065 CEST443498083.239.232.54192.168.2.4
                          May 23, 2024 20:20:52.499814987 CEST443498083.239.232.54192.168.2.4
                          May 23, 2024 20:20:52.499908924 CEST443498083.239.232.54192.168.2.4
                          May 23, 2024 20:20:52.499953985 CEST49808443192.168.2.43.239.232.54
                          May 23, 2024 20:20:52.501775980 CEST49808443192.168.2.43.239.232.54
                          May 23, 2024 20:20:52.501797915 CEST443498083.239.232.54192.168.2.4
                          May 23, 2024 20:20:54.183576107 CEST44349804142.250.185.132192.168.2.4
                          May 23, 2024 20:20:54.183649063 CEST44349804142.250.185.132192.168.2.4
                          May 23, 2024 20:20:54.183721066 CEST49804443192.168.2.4142.250.185.132
                          May 23, 2024 20:20:55.792993069 CEST49804443192.168.2.4142.250.185.132
                          May 23, 2024 20:20:55.793023109 CEST44349804142.250.185.132192.168.2.4
                          May 23, 2024 20:20:55.826276064 CEST49809443192.168.2.43.236.169.32
                          May 23, 2024 20:20:55.826376915 CEST443498093.236.169.32192.168.2.4
                          May 23, 2024 20:20:55.826462030 CEST49809443192.168.2.43.236.169.32
                          May 23, 2024 20:20:55.826786041 CEST49809443192.168.2.43.236.169.32
                          May 23, 2024 20:20:55.826821089 CEST443498093.236.169.32192.168.2.4
                          May 23, 2024 20:20:56.602104902 CEST443498093.236.169.32192.168.2.4
                          May 23, 2024 20:20:56.602380991 CEST49809443192.168.2.43.236.169.32
                          May 23, 2024 20:20:56.602408886 CEST443498093.236.169.32192.168.2.4
                          May 23, 2024 20:20:56.602797031 CEST443498093.236.169.32192.168.2.4
                          May 23, 2024 20:20:56.603449106 CEST49809443192.168.2.43.236.169.32
                          May 23, 2024 20:20:56.603519917 CEST443498093.236.169.32192.168.2.4
                          May 23, 2024 20:20:56.603588104 CEST49809443192.168.2.43.236.169.32
                          May 23, 2024 20:20:56.650496006 CEST443498093.236.169.32192.168.2.4
                          May 23, 2024 20:20:56.658406973 CEST49809443192.168.2.43.236.169.32
                          May 23, 2024 20:20:56.790318012 CEST443498093.236.169.32192.168.2.4
                          May 23, 2024 20:20:56.790432930 CEST443498093.236.169.32192.168.2.4
                          May 23, 2024 20:20:56.790569067 CEST49809443192.168.2.43.236.169.32
                          May 23, 2024 20:20:56.792577028 CEST49809443192.168.2.43.236.169.32
                          May 23, 2024 20:20:56.792612076 CEST443498093.236.169.32192.168.2.4
                          May 23, 2024 20:20:56.796996117 CEST49810443192.168.2.43.239.232.54
                          May 23, 2024 20:20:56.797030926 CEST443498103.239.232.54192.168.2.4
                          May 23, 2024 20:20:56.797271013 CEST49810443192.168.2.43.239.232.54
                          May 23, 2024 20:20:56.797509909 CEST49810443192.168.2.43.239.232.54
                          May 23, 2024 20:20:56.797521114 CEST443498103.239.232.54192.168.2.4
                          May 23, 2024 20:20:57.508780003 CEST443498103.239.232.54192.168.2.4
                          May 23, 2024 20:20:57.509088993 CEST49810443192.168.2.43.239.232.54
                          May 23, 2024 20:20:57.509103060 CEST443498103.239.232.54192.168.2.4
                          May 23, 2024 20:20:57.509454012 CEST443498103.239.232.54192.168.2.4
                          May 23, 2024 20:20:57.510023117 CEST49810443192.168.2.43.239.232.54
                          May 23, 2024 20:20:57.510102034 CEST443498103.239.232.54192.168.2.4
                          May 23, 2024 20:20:57.512533903 CEST49810443192.168.2.43.239.232.54
                          May 23, 2024 20:20:57.558515072 CEST443498103.239.232.54192.168.2.4
                          May 23, 2024 20:20:57.671256065 CEST443498103.239.232.54192.168.2.4
                          May 23, 2024 20:20:57.671355009 CEST443498103.239.232.54192.168.2.4
                          May 23, 2024 20:20:57.671536922 CEST49810443192.168.2.43.239.232.54
                          May 23, 2024 20:20:57.674190998 CEST49810443192.168.2.43.239.232.54
                          May 23, 2024 20:20:57.674212933 CEST443498103.239.232.54192.168.2.4
                          May 23, 2024 20:21:00.188344002 CEST49811443192.168.2.43.236.169.32
                          May 23, 2024 20:21:00.188389063 CEST443498113.236.169.32192.168.2.4
                          May 23, 2024 20:21:00.188453913 CEST49811443192.168.2.43.236.169.32
                          May 23, 2024 20:21:00.188760996 CEST49811443192.168.2.43.236.169.32
                          May 23, 2024 20:21:00.188774109 CEST443498113.236.169.32192.168.2.4
                          May 23, 2024 20:21:01.261140108 CEST443498113.236.169.32192.168.2.4
                          May 23, 2024 20:21:01.273782015 CEST49811443192.168.2.43.236.169.32
                          May 23, 2024 20:21:01.273812056 CEST443498113.236.169.32192.168.2.4
                          May 23, 2024 20:21:01.274238110 CEST443498113.236.169.32192.168.2.4
                          May 23, 2024 20:21:01.298573017 CEST49811443192.168.2.43.236.169.32
                          May 23, 2024 20:21:01.298573017 CEST49811443192.168.2.43.236.169.32
                          May 23, 2024 20:21:01.298604965 CEST443498113.236.169.32192.168.2.4
                          May 23, 2024 20:21:01.298695087 CEST443498113.236.169.32192.168.2.4
                          May 23, 2024 20:21:01.343749046 CEST49811443192.168.2.43.236.169.32
                          May 23, 2024 20:21:01.420691013 CEST443498113.236.169.32192.168.2.4
                          May 23, 2024 20:21:01.420799971 CEST443498113.236.169.32192.168.2.4
                          May 23, 2024 20:21:01.424108028 CEST49811443192.168.2.43.236.169.32
                          May 23, 2024 20:21:01.425271034 CEST49811443192.168.2.43.236.169.32
                          May 23, 2024 20:21:01.425313950 CEST443498113.236.169.32192.168.2.4
                          May 23, 2024 20:21:02.801398993 CEST49812443192.168.2.43.239.232.219
                          May 23, 2024 20:21:02.801423073 CEST443498123.239.232.219192.168.2.4
                          May 23, 2024 20:21:02.801666975 CEST49812443192.168.2.43.239.232.219
                          May 23, 2024 20:21:02.807645082 CEST49812443192.168.2.43.239.232.219
                          May 23, 2024 20:21:02.807656050 CEST443498123.239.232.219192.168.2.4
                          May 23, 2024 20:21:03.521682024 CEST443498123.239.232.219192.168.2.4
                          May 23, 2024 20:21:03.541435003 CEST49812443192.168.2.43.239.232.219
                          May 23, 2024 20:21:03.541455984 CEST443498123.239.232.219192.168.2.4
                          May 23, 2024 20:21:03.541855097 CEST443498123.239.232.219192.168.2.4
                          May 23, 2024 20:21:03.544287920 CEST49812443192.168.2.43.239.232.219
                          May 23, 2024 20:21:03.544287920 CEST49812443192.168.2.43.239.232.219
                          May 23, 2024 20:21:03.544302940 CEST443498123.239.232.219192.168.2.4
                          May 23, 2024 20:21:03.544358969 CEST443498123.239.232.219192.168.2.4
                          May 23, 2024 20:21:03.599442959 CEST49812443192.168.2.43.239.232.219
                          May 23, 2024 20:21:03.665751934 CEST443498123.239.232.219192.168.2.4
                          May 23, 2024 20:21:03.665874004 CEST443498123.239.232.219192.168.2.4
                          May 23, 2024 20:21:03.665926933 CEST49812443192.168.2.43.239.232.219
                          May 23, 2024 20:21:04.106210947 CEST49812443192.168.2.43.239.232.219
                          May 23, 2024 20:21:04.106240034 CEST443498123.239.232.219192.168.2.4
                          May 23, 2024 20:21:05.153428078 CEST49813443192.168.2.43.236.169.32
                          May 23, 2024 20:21:05.153467894 CEST443498133.236.169.32192.168.2.4
                          May 23, 2024 20:21:05.153700113 CEST49813443192.168.2.43.236.169.32
                          May 23, 2024 20:21:05.153963089 CEST49813443192.168.2.43.236.169.32
                          May 23, 2024 20:21:05.153984070 CEST443498133.236.169.32192.168.2.4
                          May 23, 2024 20:21:05.980767012 CEST443498133.236.169.32192.168.2.4
                          May 23, 2024 20:21:05.982997894 CEST49813443192.168.2.43.236.169.32
                          May 23, 2024 20:21:05.983023882 CEST443498133.236.169.32192.168.2.4
                          May 23, 2024 20:21:05.983408928 CEST443498133.236.169.32192.168.2.4
                          May 23, 2024 20:21:05.984327078 CEST49813443192.168.2.43.236.169.32
                          May 23, 2024 20:21:05.984392881 CEST443498133.236.169.32192.168.2.4
                          May 23, 2024 20:21:05.984539032 CEST49813443192.168.2.43.236.169.32
                          May 23, 2024 20:21:06.026500940 CEST443498133.236.169.32192.168.2.4
                          May 23, 2024 20:21:06.151537895 CEST443498133.236.169.32192.168.2.4
                          May 23, 2024 20:21:06.151675940 CEST443498133.236.169.32192.168.2.4
                          May 23, 2024 20:21:06.151782990 CEST49813443192.168.2.43.236.169.32
                          May 23, 2024 20:21:06.159351110 CEST49813443192.168.2.43.236.169.32
                          May 23, 2024 20:21:06.159380913 CEST443498133.236.169.32192.168.2.4
                          May 23, 2024 20:21:06.167344093 CEST49814443192.168.2.43.239.232.219
                          May 23, 2024 20:21:06.167375088 CEST443498143.239.232.219192.168.2.4
                          May 23, 2024 20:21:06.167457104 CEST49814443192.168.2.43.239.232.219
                          May 23, 2024 20:21:06.167699099 CEST49814443192.168.2.43.239.232.219
                          May 23, 2024 20:21:06.167714119 CEST443498143.239.232.219192.168.2.4
                          May 23, 2024 20:21:06.894604921 CEST443498143.239.232.219192.168.2.4
                          May 23, 2024 20:21:06.909324884 CEST49814443192.168.2.43.239.232.219
                          May 23, 2024 20:21:06.909344912 CEST443498143.239.232.219192.168.2.4
                          May 23, 2024 20:21:06.909739017 CEST443498143.239.232.219192.168.2.4
                          May 23, 2024 20:21:06.925446987 CEST49814443192.168.2.43.239.232.219
                          May 23, 2024 20:21:06.925538063 CEST443498143.239.232.219192.168.2.4
                          May 23, 2024 20:21:06.925616026 CEST49814443192.168.2.43.239.232.219
                          May 23, 2024 20:21:06.967041969 CEST49814443192.168.2.43.239.232.219
                          May 23, 2024 20:21:06.967055082 CEST443498143.239.232.219192.168.2.4
                          May 23, 2024 20:21:07.062594891 CEST443498143.239.232.219192.168.2.4
                          May 23, 2024 20:21:07.062720060 CEST443498143.239.232.219192.168.2.4
                          May 23, 2024 20:21:07.062784910 CEST49814443192.168.2.43.239.232.219
                          May 23, 2024 20:21:07.063749075 CEST49814443192.168.2.43.239.232.219
                          May 23, 2024 20:21:07.063766956 CEST443498143.239.232.219192.168.2.4
                          TimestampSource PortDest PortSource IPDest IP
                          May 23, 2024 20:19:38.959388018 CEST53549231.1.1.1192.168.2.4
                          May 23, 2024 20:19:38.959397078 CEST53617261.1.1.1192.168.2.4
                          May 23, 2024 20:19:39.945794106 CEST5032453192.168.2.41.1.1.1
                          May 23, 2024 20:19:39.945911884 CEST5806653192.168.2.41.1.1.1
                          May 23, 2024 20:19:39.964865923 CEST53503241.1.1.1192.168.2.4
                          May 23, 2024 20:19:39.988341093 CEST53580661.1.1.1192.168.2.4
                          May 23, 2024 20:19:40.096220970 CEST53507441.1.1.1192.168.2.4
                          May 23, 2024 20:19:41.283334970 CEST5587953192.168.2.41.1.1.1
                          May 23, 2024 20:19:41.283473969 CEST5972853192.168.2.41.1.1.1
                          May 23, 2024 20:19:41.301763058 CEST53558791.1.1.1192.168.2.4
                          May 23, 2024 20:19:41.325314045 CEST53597281.1.1.1192.168.2.4
                          May 23, 2024 20:19:42.977304935 CEST53573361.1.1.1192.168.2.4
                          May 23, 2024 20:19:43.137602091 CEST5351553192.168.2.41.1.1.1
                          May 23, 2024 20:19:43.138096094 CEST5370153192.168.2.41.1.1.1
                          May 23, 2024 20:19:43.151343107 CEST53535151.1.1.1192.168.2.4
                          May 23, 2024 20:19:43.158391953 CEST53537011.1.1.1192.168.2.4
                          May 23, 2024 20:19:44.927130938 CEST5393353192.168.2.41.1.1.1
                          May 23, 2024 20:19:44.966825008 CEST6427153192.168.2.41.1.1.1
                          May 23, 2024 20:19:45.029906034 CEST53642711.1.1.1192.168.2.4
                          May 23, 2024 20:19:45.029922009 CEST53539331.1.1.1192.168.2.4
                          May 23, 2024 20:19:45.065567017 CEST6548353192.168.2.41.1.1.1
                          May 23, 2024 20:19:45.065567017 CEST5225953192.168.2.41.1.1.1
                          May 23, 2024 20:19:45.086105108 CEST53654831.1.1.1192.168.2.4
                          May 23, 2024 20:19:45.095653057 CEST53522591.1.1.1192.168.2.4
                          May 23, 2024 20:19:45.196731091 CEST5598053192.168.2.41.1.1.1
                          May 23, 2024 20:19:45.197194099 CEST5256153192.168.2.41.1.1.1
                          May 23, 2024 20:19:45.263408899 CEST53525611.1.1.1192.168.2.4
                          May 23, 2024 20:19:45.263427019 CEST53559801.1.1.1192.168.2.4
                          May 23, 2024 20:19:46.503822088 CEST6381453192.168.2.41.1.1.1
                          May 23, 2024 20:19:46.504091978 CEST5720053192.168.2.41.1.1.1
                          May 23, 2024 20:19:46.571674109 CEST53638141.1.1.1192.168.2.4
                          May 23, 2024 20:19:46.571690083 CEST53572001.1.1.1192.168.2.4
                          May 23, 2024 20:19:51.575016975 CEST5585553192.168.2.41.1.1.1
                          May 23, 2024 20:19:51.575331926 CEST5514753192.168.2.41.1.1.1
                          May 23, 2024 20:19:51.655349016 CEST53551471.1.1.1192.168.2.4
                          May 23, 2024 20:19:51.655374050 CEST53558551.1.1.1192.168.2.4
                          May 23, 2024 20:19:51.812279940 CEST4952453192.168.2.41.1.1.1
                          May 23, 2024 20:19:51.812279940 CEST6363053192.168.2.41.1.1.1
                          May 23, 2024 20:19:51.837666035 CEST53495241.1.1.1192.168.2.4
                          May 23, 2024 20:19:51.842381001 CEST53636301.1.1.1192.168.2.4
                          May 23, 2024 20:19:53.078212023 CEST5955953192.168.2.41.1.1.1
                          May 23, 2024 20:19:53.079163074 CEST5665753192.168.2.41.1.1.1
                          May 23, 2024 20:19:53.091464996 CEST53595591.1.1.1192.168.2.4
                          May 23, 2024 20:19:53.112273932 CEST53566571.1.1.1192.168.2.4
                          May 23, 2024 20:19:53.416611910 CEST6014653192.168.2.41.1.1.1
                          May 23, 2024 20:19:53.416872025 CEST5337553192.168.2.41.1.1.1
                          May 23, 2024 20:19:53.426393032 CEST53601461.1.1.1192.168.2.4
                          May 23, 2024 20:19:53.449369907 CEST53533751.1.1.1192.168.2.4
                          May 23, 2024 20:19:53.907037020 CEST138138192.168.2.4192.168.2.255
                          May 23, 2024 20:19:55.424763918 CEST5994453192.168.2.41.1.1.1
                          May 23, 2024 20:19:55.425195932 CEST5301053192.168.2.41.1.1.1
                          May 23, 2024 20:19:55.434346914 CEST53599441.1.1.1192.168.2.4
                          May 23, 2024 20:19:55.444914103 CEST53530101.1.1.1192.168.2.4
                          May 23, 2024 20:19:55.454277992 CEST6071353192.168.2.41.1.1.1
                          May 23, 2024 20:19:55.454719067 CEST5484353192.168.2.41.1.1.1
                          May 23, 2024 20:19:55.455996990 CEST5893853192.168.2.41.1.1.1
                          May 23, 2024 20:19:55.456300974 CEST5638553192.168.2.41.1.1.1
                          May 23, 2024 20:19:55.767062902 CEST53607131.1.1.1192.168.2.4
                          May 23, 2024 20:19:55.772433996 CEST53548431.1.1.1192.168.2.4
                          May 23, 2024 20:19:55.777340889 CEST53589381.1.1.1192.168.2.4
                          May 23, 2024 20:19:55.777352095 CEST53563851.1.1.1192.168.2.4
                          May 23, 2024 20:19:56.304332972 CEST5575453192.168.2.41.1.1.1
                          May 23, 2024 20:19:56.304476976 CEST6363553192.168.2.41.1.1.1
                          May 23, 2024 20:19:56.314404011 CEST53636351.1.1.1192.168.2.4
                          May 23, 2024 20:19:56.357119083 CEST53557541.1.1.1192.168.2.4
                          May 23, 2024 20:19:57.004120111 CEST5010953192.168.2.41.1.1.1
                          May 23, 2024 20:19:57.004369020 CEST6259853192.168.2.41.1.1.1
                          May 23, 2024 20:19:57.046276093 CEST53625981.1.1.1192.168.2.4
                          May 23, 2024 20:19:57.051035881 CEST53501091.1.1.1192.168.2.4
                          May 23, 2024 20:19:57.281435013 CEST5771553192.168.2.41.1.1.1
                          May 23, 2024 20:19:57.281771898 CEST5578153192.168.2.41.1.1.1
                          May 23, 2024 20:19:57.302119970 CEST53557811.1.1.1192.168.2.4
                          May 23, 2024 20:19:57.307430029 CEST53577151.1.1.1192.168.2.4
                          May 23, 2024 20:19:58.005060911 CEST53570061.1.1.1192.168.2.4
                          May 23, 2024 20:20:17.363888979 CEST53496511.1.1.1192.168.2.4
                          May 23, 2024 20:20:39.074770927 CEST53608631.1.1.1192.168.2.4
                          May 23, 2024 20:20:41.196949005 CEST53633991.1.1.1192.168.2.4
                          May 23, 2024 20:20:55.793510914 CEST5318353192.168.2.41.1.1.1
                          May 23, 2024 20:20:55.794003963 CEST5186953192.168.2.41.1.1.1
                          May 23, 2024 20:20:55.821736097 CEST53518691.1.1.1192.168.2.4
                          May 23, 2024 20:20:55.825517893 CEST53531831.1.1.1192.168.2.4
                          May 23, 2024 20:21:02.776844978 CEST6308953192.168.2.41.1.1.1
                          May 23, 2024 20:21:02.776844978 CEST5103253192.168.2.41.1.1.1
                          May 23, 2024 20:21:02.790759087 CEST53510321.1.1.1192.168.2.4
                          May 23, 2024 20:21:02.800400019 CEST53630891.1.1.1192.168.2.4
                          TimestampSource IPDest IPChecksumCodeType
                          May 23, 2024 20:19:38.959697962 CEST192.168.2.41.1.1.1c1f3(Port unreachable)Destination Unreachable
                          May 23, 2024 20:19:39.991858006 CEST192.168.2.41.1.1.1c23b(Port unreachable)Destination Unreachable
                          May 23, 2024 20:19:41.326195002 CEST192.168.2.41.1.1.1c23b(Port unreachable)Destination Unreachable
                          May 23, 2024 20:19:53.112340927 CEST192.168.2.41.1.1.1c243(Port unreachable)Destination Unreachable
                          May 23, 2024 20:19:55.445000887 CEST192.168.2.41.1.1.1c243(Port unreachable)Destination Unreachable
                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                          May 23, 2024 20:19:39.945794106 CEST192.168.2.41.1.1.10x62a1Standard query (0)www.flipsnack.comA (IP address)IN (0x0001)false
                          May 23, 2024 20:19:39.945911884 CEST192.168.2.41.1.1.10x75abStandard query (0)www.flipsnack.com65IN (0x0001)false
                          May 23, 2024 20:19:41.283334970 CEST192.168.2.41.1.1.10xcd4bStandard query (0)cdn.flipsnack.comA (IP address)IN (0x0001)false
                          May 23, 2024 20:19:41.283473969 CEST192.168.2.41.1.1.10xfa91Standard query (0)cdn.flipsnack.com65IN (0x0001)false
                          May 23, 2024 20:19:43.137602091 CEST192.168.2.41.1.1.10xbdf7Standard query (0)www.google.comA (IP address)IN (0x0001)false
                          May 23, 2024 20:19:43.138096094 CEST192.168.2.41.1.1.10x847fStandard query (0)www.google.com65IN (0x0001)false
                          May 23, 2024 20:19:44.927130938 CEST192.168.2.41.1.1.10xcfa7Standard query (0)player.flipsnack.comA (IP address)IN (0x0001)false
                          May 23, 2024 20:19:44.966825008 CEST192.168.2.41.1.1.10x1281Standard query (0)player.flipsnack.com65IN (0x0001)false
                          May 23, 2024 20:19:45.065567017 CEST192.168.2.41.1.1.10xa5cbStandard query (0)api.flipsnack.comA (IP address)IN (0x0001)false
                          May 23, 2024 20:19:45.065567017 CEST192.168.2.41.1.1.10x299bStandard query (0)api.flipsnack.com65IN (0x0001)false
                          May 23, 2024 20:19:45.196731091 CEST192.168.2.41.1.1.10xa476Standard query (0)cdn.flipsnack.comA (IP address)IN (0x0001)false
                          May 23, 2024 20:19:45.197194099 CEST192.168.2.41.1.1.10x2af2Standard query (0)cdn.flipsnack.com65IN (0x0001)false
                          May 23, 2024 20:19:46.503822088 CEST192.168.2.41.1.1.10xcdf8Standard query (0)api.flipsnack.comA (IP address)IN (0x0001)false
                          May 23, 2024 20:19:46.504091978 CEST192.168.2.41.1.1.10xce61Standard query (0)api.flipsnack.com65IN (0x0001)false
                          May 23, 2024 20:19:51.575016975 CEST192.168.2.41.1.1.10xbc44Standard query (0)content-private.flipsnack.comA (IP address)IN (0x0001)false
                          May 23, 2024 20:19:51.575331926 CEST192.168.2.41.1.1.10xe97bStandard query (0)content-private.flipsnack.com65IN (0x0001)false
                          May 23, 2024 20:19:51.812279940 CEST192.168.2.41.1.1.10x6239Standard query (0)www.flipsnack.comA (IP address)IN (0x0001)false
                          May 23, 2024 20:19:51.812279940 CEST192.168.2.41.1.1.10xbed2Standard query (0)www.flipsnack.com65IN (0x0001)false
                          May 23, 2024 20:19:53.078212023 CEST192.168.2.41.1.1.10x8a1fStandard query (0)d3u72tnj701eui.cloudfront.netA (IP address)IN (0x0001)false
                          May 23, 2024 20:19:53.079163074 CEST192.168.2.41.1.1.10x9b5dStandard query (0)d3u72tnj701eui.cloudfront.net65IN (0x0001)false
                          May 23, 2024 20:19:53.416611910 CEST192.168.2.41.1.1.10x5244Standard query (0)content-private.flipsnack.comA (IP address)IN (0x0001)false
                          May 23, 2024 20:19:53.416872025 CEST192.168.2.41.1.1.10x6ea5Standard query (0)content-private.flipsnack.com65IN (0x0001)false
                          May 23, 2024 20:19:55.424763918 CEST192.168.2.41.1.1.10x9ff0Standard query (0)sqs.us-east-1.amazonaws.comA (IP address)IN (0x0001)false
                          May 23, 2024 20:19:55.425195932 CEST192.168.2.41.1.1.10x346dStandard query (0)sqs.us-east-1.amazonaws.com65IN (0x0001)false
                          May 23, 2024 20:19:55.454277992 CEST192.168.2.41.1.1.10xcd88Standard query (0)d1dhn91mufybwl.cloudfront.netA (IP address)IN (0x0001)false
                          May 23, 2024 20:19:55.454719067 CEST192.168.2.41.1.1.10xb214Standard query (0)d1dhn91mufybwl.cloudfront.net65IN (0x0001)false
                          May 23, 2024 20:19:55.455996990 CEST192.168.2.41.1.1.10x294bStandard query (0)d1fpu6k62r548q.cloudfront.netA (IP address)IN (0x0001)false
                          May 23, 2024 20:19:55.456300974 CEST192.168.2.41.1.1.10xdd27Standard query (0)d1fpu6k62r548q.cloudfront.net65IN (0x0001)false
                          May 23, 2024 20:19:56.304332972 CEST192.168.2.41.1.1.10x4498Standard query (0)d3u72tnj701eui.cloudfront.netA (IP address)IN (0x0001)false
                          May 23, 2024 20:19:56.304476976 CEST192.168.2.41.1.1.10xac03Standard query (0)d3u72tnj701eui.cloudfront.net65IN (0x0001)false
                          May 23, 2024 20:19:57.004120111 CEST192.168.2.41.1.1.10xafd8Standard query (0)sqs.us-east-1.amazonaws.comA (IP address)IN (0x0001)false
                          May 23, 2024 20:19:57.004369020 CEST192.168.2.41.1.1.10x3edfStandard query (0)sqs.us-east-1.amazonaws.com65IN (0x0001)false
                          May 23, 2024 20:19:57.281435013 CEST192.168.2.41.1.1.10xf044Standard query (0)d1dhn91mufybwl.cloudfront.netA (IP address)IN (0x0001)false
                          May 23, 2024 20:19:57.281771898 CEST192.168.2.41.1.1.10xb15dStandard query (0)d1dhn91mufybwl.cloudfront.net65IN (0x0001)false
                          May 23, 2024 20:20:55.793510914 CEST192.168.2.41.1.1.10x3786Standard query (0)sqs.us-east-1.amazonaws.comA (IP address)IN (0x0001)false
                          May 23, 2024 20:20:55.794003963 CEST192.168.2.41.1.1.10xbcc1Standard query (0)sqs.us-east-1.amazonaws.com65IN (0x0001)false
                          May 23, 2024 20:21:02.776844978 CEST192.168.2.41.1.1.10x3e1cStandard query (0)sqs.us-east-1.amazonaws.comA (IP address)IN (0x0001)false
                          May 23, 2024 20:21:02.776844978 CEST192.168.2.41.1.1.10x7b20Standard query (0)sqs.us-east-1.amazonaws.com65IN (0x0001)false
                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                          May 23, 2024 20:19:39.964865923 CEST1.1.1.1192.168.2.40x62a1No error (0)www.flipsnack.com18.164.52.67A (IP address)IN (0x0001)false
                          May 23, 2024 20:19:39.964865923 CEST1.1.1.1192.168.2.40x62a1No error (0)www.flipsnack.com18.164.52.8A (IP address)IN (0x0001)false
                          May 23, 2024 20:19:39.964865923 CEST1.1.1.1192.168.2.40x62a1No error (0)www.flipsnack.com18.164.52.4A (IP address)IN (0x0001)false
                          May 23, 2024 20:19:39.964865923 CEST1.1.1.1192.168.2.40x62a1No error (0)www.flipsnack.com18.164.52.68A (IP address)IN (0x0001)false
                          May 23, 2024 20:19:41.301763058 CEST1.1.1.1192.168.2.40xcd4bNo error (0)cdn.flipsnack.com18.165.183.67A (IP address)IN (0x0001)false
                          May 23, 2024 20:19:41.301763058 CEST1.1.1.1192.168.2.40xcd4bNo error (0)cdn.flipsnack.com18.165.183.71A (IP address)IN (0x0001)false
                          May 23, 2024 20:19:41.301763058 CEST1.1.1.1192.168.2.40xcd4bNo error (0)cdn.flipsnack.com18.165.183.28A (IP address)IN (0x0001)false
                          May 23, 2024 20:19:41.301763058 CEST1.1.1.1192.168.2.40xcd4bNo error (0)cdn.flipsnack.com18.165.183.111A (IP address)IN (0x0001)false
                          May 23, 2024 20:19:43.151343107 CEST1.1.1.1192.168.2.40xbdf7No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                          May 23, 2024 20:19:43.158391953 CEST1.1.1.1192.168.2.40x847fNo error (0)www.google.com65IN (0x0001)false
                          May 23, 2024 20:19:45.029922009 CEST1.1.1.1192.168.2.40xcfa7No error (0)player.flipsnack.com18.245.31.38A (IP address)IN (0x0001)false
                          May 23, 2024 20:19:45.029922009 CEST1.1.1.1192.168.2.40xcfa7No error (0)player.flipsnack.com18.245.31.89A (IP address)IN (0x0001)false
                          May 23, 2024 20:19:45.029922009 CEST1.1.1.1192.168.2.40xcfa7No error (0)player.flipsnack.com18.245.31.95A (IP address)IN (0x0001)false
                          May 23, 2024 20:19:45.029922009 CEST1.1.1.1192.168.2.40xcfa7No error (0)player.flipsnack.com18.245.31.11A (IP address)IN (0x0001)false
                          May 23, 2024 20:19:45.086105108 CEST1.1.1.1192.168.2.40xa5cbNo error (0)api.flipsnack.com18.66.122.120A (IP address)IN (0x0001)false
                          May 23, 2024 20:19:45.086105108 CEST1.1.1.1192.168.2.40xa5cbNo error (0)api.flipsnack.com18.66.122.33A (IP address)IN (0x0001)false
                          May 23, 2024 20:19:45.086105108 CEST1.1.1.1192.168.2.40xa5cbNo error (0)api.flipsnack.com18.66.122.69A (IP address)IN (0x0001)false
                          May 23, 2024 20:19:45.086105108 CEST1.1.1.1192.168.2.40xa5cbNo error (0)api.flipsnack.com18.66.122.17A (IP address)IN (0x0001)false
                          May 23, 2024 20:19:45.263427019 CEST1.1.1.1192.168.2.40xa476No error (0)cdn.flipsnack.com18.244.28.32A (IP address)IN (0x0001)false
                          May 23, 2024 20:19:45.263427019 CEST1.1.1.1192.168.2.40xa476No error (0)cdn.flipsnack.com18.244.28.16A (IP address)IN (0x0001)false
                          May 23, 2024 20:19:45.263427019 CEST1.1.1.1192.168.2.40xa476No error (0)cdn.flipsnack.com18.244.28.90A (IP address)IN (0x0001)false
                          May 23, 2024 20:19:45.263427019 CEST1.1.1.1192.168.2.40xa476No error (0)cdn.flipsnack.com18.244.28.45A (IP address)IN (0x0001)false
                          May 23, 2024 20:19:46.571674109 CEST1.1.1.1192.168.2.40xcdf8No error (0)api.flipsnack.com18.239.69.106A (IP address)IN (0x0001)false
                          May 23, 2024 20:19:46.571674109 CEST1.1.1.1192.168.2.40xcdf8No error (0)api.flipsnack.com18.239.69.62A (IP address)IN (0x0001)false
                          May 23, 2024 20:19:46.571674109 CEST1.1.1.1192.168.2.40xcdf8No error (0)api.flipsnack.com18.239.69.94A (IP address)IN (0x0001)false
                          May 23, 2024 20:19:46.571674109 CEST1.1.1.1192.168.2.40xcdf8No error (0)api.flipsnack.com18.239.69.96A (IP address)IN (0x0001)false
                          May 23, 2024 20:19:51.655374050 CEST1.1.1.1192.168.2.40xbc44No error (0)content-private.flipsnack.com18.239.83.25A (IP address)IN (0x0001)false
                          May 23, 2024 20:19:51.655374050 CEST1.1.1.1192.168.2.40xbc44No error (0)content-private.flipsnack.com18.239.83.60A (IP address)IN (0x0001)false
                          May 23, 2024 20:19:51.655374050 CEST1.1.1.1192.168.2.40xbc44No error (0)content-private.flipsnack.com18.239.83.9A (IP address)IN (0x0001)false
                          May 23, 2024 20:19:51.655374050 CEST1.1.1.1192.168.2.40xbc44No error (0)content-private.flipsnack.com18.239.83.10A (IP address)IN (0x0001)false
                          May 23, 2024 20:19:51.837666035 CEST1.1.1.1192.168.2.40x6239No error (0)www.flipsnack.com13.32.27.19A (IP address)IN (0x0001)false
                          May 23, 2024 20:19:51.837666035 CEST1.1.1.1192.168.2.40x6239No error (0)www.flipsnack.com13.32.27.20A (IP address)IN (0x0001)false
                          May 23, 2024 20:19:51.837666035 CEST1.1.1.1192.168.2.40x6239No error (0)www.flipsnack.com13.32.27.35A (IP address)IN (0x0001)false
                          May 23, 2024 20:19:51.837666035 CEST1.1.1.1192.168.2.40x6239No error (0)www.flipsnack.com13.32.27.2A (IP address)IN (0x0001)false
                          May 23, 2024 20:19:53.091464996 CEST1.1.1.1192.168.2.40x8a1fNo error (0)d3u72tnj701eui.cloudfront.net18.239.83.10A (IP address)IN (0x0001)false
                          May 23, 2024 20:19:53.091464996 CEST1.1.1.1192.168.2.40x8a1fNo error (0)d3u72tnj701eui.cloudfront.net18.239.83.9A (IP address)IN (0x0001)false
                          May 23, 2024 20:19:53.091464996 CEST1.1.1.1192.168.2.40x8a1fNo error (0)d3u72tnj701eui.cloudfront.net18.239.83.25A (IP address)IN (0x0001)false
                          May 23, 2024 20:19:53.091464996 CEST1.1.1.1192.168.2.40x8a1fNo error (0)d3u72tnj701eui.cloudfront.net18.239.83.60A (IP address)IN (0x0001)false
                          May 23, 2024 20:19:53.426393032 CEST1.1.1.1192.168.2.40x5244No error (0)content-private.flipsnack.com108.138.26.44A (IP address)IN (0x0001)false
                          May 23, 2024 20:19:53.426393032 CEST1.1.1.1192.168.2.40x5244No error (0)content-private.flipsnack.com108.138.26.109A (IP address)IN (0x0001)false
                          May 23, 2024 20:19:53.426393032 CEST1.1.1.1192.168.2.40x5244No error (0)content-private.flipsnack.com108.138.26.96A (IP address)IN (0x0001)false
                          May 23, 2024 20:19:53.426393032 CEST1.1.1.1192.168.2.40x5244No error (0)content-private.flipsnack.com108.138.26.77A (IP address)IN (0x0001)false
                          May 23, 2024 20:19:55.434346914 CEST1.1.1.1192.168.2.40x9ff0No error (0)sqs.us-east-1.amazonaws.com3.239.232.155A (IP address)IN (0x0001)false
                          May 23, 2024 20:19:55.767062902 CEST1.1.1.1192.168.2.40xcd88No error (0)d1dhn91mufybwl.cloudfront.net18.239.50.40A (IP address)IN (0x0001)false
                          May 23, 2024 20:19:55.767062902 CEST1.1.1.1192.168.2.40xcd88No error (0)d1dhn91mufybwl.cloudfront.net18.239.50.99A (IP address)IN (0x0001)false
                          May 23, 2024 20:19:55.767062902 CEST1.1.1.1192.168.2.40xcd88No error (0)d1dhn91mufybwl.cloudfront.net18.239.50.86A (IP address)IN (0x0001)false
                          May 23, 2024 20:19:55.767062902 CEST1.1.1.1192.168.2.40xcd88No error (0)d1dhn91mufybwl.cloudfront.net18.239.50.7A (IP address)IN (0x0001)false
                          May 23, 2024 20:19:55.777340889 CEST1.1.1.1192.168.2.40x294bNo error (0)d1fpu6k62r548q.cloudfront.net108.156.60.14A (IP address)IN (0x0001)false
                          May 23, 2024 20:19:55.777340889 CEST1.1.1.1192.168.2.40x294bNo error (0)d1fpu6k62r548q.cloudfront.net108.156.60.56A (IP address)IN (0x0001)false
                          May 23, 2024 20:19:55.777340889 CEST1.1.1.1192.168.2.40x294bNo error (0)d1fpu6k62r548q.cloudfront.net108.156.60.24A (IP address)IN (0x0001)false
                          May 23, 2024 20:19:55.777340889 CEST1.1.1.1192.168.2.40x294bNo error (0)d1fpu6k62r548q.cloudfront.net108.156.60.45A (IP address)IN (0x0001)false
                          May 23, 2024 20:19:56.357119083 CEST1.1.1.1192.168.2.40x4498No error (0)d3u72tnj701eui.cloudfront.net18.239.83.9A (IP address)IN (0x0001)false
                          May 23, 2024 20:19:56.357119083 CEST1.1.1.1192.168.2.40x4498No error (0)d3u72tnj701eui.cloudfront.net18.239.83.10A (IP address)IN (0x0001)false
                          May 23, 2024 20:19:56.357119083 CEST1.1.1.1192.168.2.40x4498No error (0)d3u72tnj701eui.cloudfront.net18.239.83.60A (IP address)IN (0x0001)false
                          May 23, 2024 20:19:56.357119083 CEST1.1.1.1192.168.2.40x4498No error (0)d3u72tnj701eui.cloudfront.net18.239.83.25A (IP address)IN (0x0001)false
                          May 23, 2024 20:19:57.051035881 CEST1.1.1.1192.168.2.40xafd8No error (0)sqs.us-east-1.amazonaws.com3.239.232.54A (IP address)IN (0x0001)false
                          May 23, 2024 20:19:57.307430029 CEST1.1.1.1192.168.2.40xf044No error (0)d1dhn91mufybwl.cloudfront.net18.244.28.90A (IP address)IN (0x0001)false
                          May 23, 2024 20:19:57.307430029 CEST1.1.1.1192.168.2.40xf044No error (0)d1dhn91mufybwl.cloudfront.net18.244.28.45A (IP address)IN (0x0001)false
                          May 23, 2024 20:19:57.307430029 CEST1.1.1.1192.168.2.40xf044No error (0)d1dhn91mufybwl.cloudfront.net18.244.28.16A (IP address)IN (0x0001)false
                          May 23, 2024 20:19:57.307430029 CEST1.1.1.1192.168.2.40xf044No error (0)d1dhn91mufybwl.cloudfront.net18.244.28.32A (IP address)IN (0x0001)false
                          May 23, 2024 20:20:55.825517893 CEST1.1.1.1192.168.2.40x3786No error (0)sqs.us-east-1.amazonaws.com3.236.169.32A (IP address)IN (0x0001)false
                          May 23, 2024 20:21:02.800400019 CEST1.1.1.1192.168.2.40x3e1cNo error (0)sqs.us-east-1.amazonaws.com3.239.232.219A (IP address)IN (0x0001)false
                          • www.flipsnack.com
                          • https:
                            • cdn.flipsnack.com
                            • player.flipsnack.com
                            • api.flipsnack.com
                            • content-private.flipsnack.com
                            • d3u72tnj701eui.cloudfront.net
                            • d1fpu6k62r548q.cloudfront.net
                            • sqs.us-east-1.amazonaws.com
                            • d1dhn91mufybwl.cloudfront.net
                          • fs.microsoft.com
                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          0192.168.2.44974118.164.52.674431396C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-23 18:19:40 UTC703OUTGET /C65D7DCC5A8/sw-bruce-limited/full-view.html HTTP/1.1
                          Host: www.flipsnack.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          sec-ch-ua-platform: "Windows"
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-User: ?1
                          Sec-Fetch-Dest: document
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-23 18:19:41 UTC1110INHTTP/1.1 200 OK
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: close
                          Date: Thu, 23 May 2024 18:19:41 GMT
                          Server: nginx
                          Content-Security-Policy: frame-ancestors 'self'; form-action https:; upgrade-insecure-requests; report-uri https://flipsnack.report-uri.com/r/d/csp/enforce
                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                          Cache-Control: no-store, no-cache, must-revalidate
                          Pragma: no-cache
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          X-XSS-Protection: 1; mode=block
                          X-Frame-Options: SAMEORIGIN
                          X-Content-Type-Options: nosniff
                          Permissions-Policy: accelerometer=(), autoplay=*, camera=(), document-domain=(), encrypted-media=(), fullscreen=*, geolocation=(), gyroscope=(), magnetometer=(), microphone=(), midi=(), payment=*, sync-xhr=*, usb=()
                          Referrer-Policy: strict-origin-when-cross-origin
                          Vary: Accept-Encoding
                          X-Cache: Miss from cloudfront
                          Via: 1.1 009b28dd2e1a33c65de17468676b9c46.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: CDG50-P4
                          Alt-Svc: h3=":443"; ma=86400
                          X-Amz-Cf-Id: XqdmcBf7JYlr_UewRigYCh4bMQokJgy2VGEvV8y-yjlaUKTS5QFrwQ==
                          2024-05-23 18:19:41 UTC14970INData Raw: 33 61 37 32 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 61 73 3d 22 66 6f 6e 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 66 6c 69 70 73 6e 61 63 6b 2e 63 6f 6d 2f 73 69 74 65 2f 66 6f 6e 74 73 2f 76 69 73 62 79 63 66 2d 68 65 61 76 79 2e 77 6f 66 66 32 22 20 74 79 70 65 3d 22 66 6f 6e 74 2f 77 6f 66 66 32 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 61 73 3d 22 66 6f 6e 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 66 6c 69 70 73 6e 61 63 6b 2e 63 6f 6d 2f 73 69 74 65 2f 66 6f 6e 74 73 2f 72 6f 62 6f
                          Data Ascii: 3a72<!doctype html><html lang="en-US" ><head> <link rel="preload" as="font" href="https://cdn.flipsnack.com/site/fonts/visbycf-heavy.woff2" type="font/woff2" crossorigin><link rel="preload" as="font" href="https://cdn.flipsnack.com/site/fonts/robo
                          2024-05-23 18:19:41 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          1192.168.2.44974518.165.183.674431396C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-23 18:19:42 UTC577OUTGET /site/fonts/visbycf-heavy.woff2 HTTP/1.1
                          Host: cdn.flipsnack.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Origin: https://www.flipsnack.com
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: same-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: font
                          Referer: https://www.flipsnack.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-23 18:19:42 UTC809INHTTP/1.1 200 OK
                          Content-Type: font/woff2
                          Content-Length: 16096
                          Connection: close
                          Date: Tue, 18 Jul 2023 12:18:41 GMT
                          Access-Control-Allow-Origin: *
                          Access-Control-Allow-Methods: GET, PUT, POST
                          Access-Control-Allow-Headers: *
                          Last-Modified: Mon, 08 Mar 2021 07:36:35 GMT
                          ETag: "3db14775ca381f833ab0ddae90712fa1"
                          x-amz-meta-accept-ranges: bytes
                          Cache-Control: max-age=31557000
                          x-amz-meta-origin-date-iso8601: 2021-02-25T05:51:12.000Z
                          x-amz-version-id: 90d1vhbfxKraUvTcttGYqAgWLlFgqPOM
                          x-amz-meta-server: AmazonS3
                          Accept-Ranges: bytes
                          Server: AmazonS3
                          X-Cache: Hit from cloudfront
                          Via: 1.1 6678c1810851ff197cbe3fe4c41e86a6.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: ZRH55-P1
                          Alt-Svc: h3=":443"; ma=86400
                          X-Amz-Cf-Id: Zi4RoaPImz0BwjecO_y6ryeBSR7SwE7PWf1wrzvtdZk3YNmK55cNAg==
                          Age: 26805662
                          2024-05-23 18:19:42 UTC15575INData Raw: 77 4f 46 32 00 01 00 00 00 00 3e e0 00 12 00 00 00 00 9d 20 00 00 3e 78 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 1b b6 5a 1c 82 7c 06 60 00 84 52 08 32 09 84 65 11 08 0a 81 db 30 81 c0 0f 0b 83 18 00 01 36 02 24 03 86 2c 04 20 05 86 06 07 84 66 0c 82 28 1b a9 8c 25 63 5b 46 cc e0 3c 60 00 ef 96 0c 9b 8d a8 40 77 f0 f4 b4 82 b4 79 66 34 d8 38 c8 f0 e0 af 3a fb ff 8f 09 72 8c d8 80 ef 86 2a 5f 89 0c 91 d9 72 68 2f d4 91 64 77 ab c3 89 5c d4 3a f1 0e 0b d9 7b a7 a0 13 bb 99 c4 ea 8c b4 29 9c cc 76 7a 8e 86 e2 26 33 29 3c bd 22 f2 13 af a8 98 cb 47 50 19 32 7f cc ab 26 5d 64 e8 e2 00 8b c4 5f 84 46 dd a2 0b 94 66 f0 c4 5f 58 fe 87 1d 56 77 f2 ee c2 17 d4 3a a5 5b 5a 05 d8 2d f1 21 5d c8 21 4f 1e aa b5 ff
                          Data Ascii: wOF2> >x?FFTMZ|`R2e06$, f(%c[F<`@wyf48:r*_rh/dw\:{)vz&3)<"GP2&]d_Ff_XVw:[Z-!]!O
                          2024-05-23 18:19:42 UTC521INData Raw: c4 4f 98 16 40 a7 12 3c c0 06 bb 57 1a 5d 33 9b 5e d3 81 14 46 f6 a7 d2 d2 a1 e9 e0 11 c8 91 4a 4b 9b 51 49 9d d1 28 b7 df 9f 4c a3 a2 50 36 e3 ed 16 32 91 f9 08 14 e2 6a 09 a9 05 63 37 3f cd 55 72 a8 e5 e8 0a 05 ca 95 e0 72 21 15 35 9e 6e d4 29 01 6e 45 ba 15 46 76 7a 1c 13 d4 8e 5a 05 22 21 04 1b a5 1f 37 37 f4 e4 86 11 2e 0d 23 f2 77 9a 31 67 81 d5 e3 79 ec 39 20 73 44 e1 84 ca 19 8d 0b ae 85 d3 dd 79 f0 e4 c5 7b 7d 69 f5 c3 b8 d0 1e 24 7f 6d 84 48 51 58 d8 38 88 17 62 b4 98 1f 63 26 f1 25 e4 0b 31 59 0a fa 85 56 89 fc fe 64 d8 2c 53 56 a0 c0 98 56 6d 86 75 db e9 78 a0 c1 0e 5d 5e 3b e1 b0 d3 6e b9 69 92 52 2f 95 3b 72 2c bb ed 0b 77 dd 73 9f da 23 0f fc cf 67 72 ad 5a f1 98 c6 86 ed f2 68 e5 2b 54 e0 a0 62 a5 73 f3 03 d4 a9 50 ae 52 95 6a 35 b6 a8 55
                          Data Ascii: O@<W]3^FJKQI(LP62jc7?Urr!5n)nEFvzZ"!77.#w1gy9 sDy{}i$mHQX8bc&%1YVd,SVVmux]^;niR/;r,ws#grZh+TbsPRj5U


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          2192.168.2.44974618.165.183.674431396C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-23 18:19:42 UTC584OUTGET /site/fonts/roboto-v20-latin-300.woff2 HTTP/1.1
                          Host: cdn.flipsnack.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Origin: https://www.flipsnack.com
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: same-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: font
                          Referer: https://www.flipsnack.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-23 18:19:42 UTC684INHTTP/1.1 200 OK
                          Content-Type: binary/octet-stream
                          Content-Length: 15784
                          Connection: close
                          Date: Thu, 23 May 2024 18:19:43 GMT
                          Access-Control-Allow-Origin: *
                          Access-Control-Allow-Methods: GET, PUT, POST
                          Access-Control-Allow-Headers: *
                          Last-Modified: Mon, 08 Mar 2021 07:36:35 GMT
                          ETag: "ef7c6637c68f269a882e73bcb57a7f6a"
                          Cache-Control: max-age=31557000
                          x-amz-version-id: C0q76DpwDkGQdoqcaCraUImaSLCeSF48
                          Accept-Ranges: bytes
                          Server: AmazonS3
                          X-Cache: Miss from cloudfront
                          Via: 1.1 d75d7156b5e1833582c3070298720664.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: ZRH55-P1
                          Alt-Svc: h3=":443"; ma=86400
                          X-Amz-Cf-Id: YiVQ6Dc7_vQhh37rFbRWQVYS9ud6RmSGQdEfDQfQEnHoACp9SKspkw==
                          2024-05-23 18:19:42 UTC15700INData Raw: 77 4f 46 32 00 01 00 00 00 00 3d a8 00 12 00 00 00 00 8e 74 00 00 3d 42 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 99 64 1c 83 7c 06 60 00 87 6c 08 58 09 83 3c 11 0c 0a 81 da 6c 81 c2 74 0b 83 72 00 12 82 04 01 36 02 24 03 87 60 04 20 05 82 7c 07 20 0c 82 3a 1b 57 7f 35 6c 5b 0a f8 a0 3b 40 d4 04 7b 82 8f 44 e8 71 90 98 31 36 32 10 6c 1c 00 14 5f ab e0 ff ff 9c 20 87 0c 4b e8 76 00 da 55 ff 45 84 e1 59 a5 44 95 5d 9a d6 75 cf e8 b6 3d d3 ba b6 3a cb a8 eb 97 4d df 64 ee bb 6c c3 d1 bd ad d9 93 56 f6 88 f8 47 94 e2 16 c1 b0 88 9e a7 5e 9f ef 7d eb 1c 94 2a bc 2c 3b 42 44 84 a0 1d e0 33 a2 c5 21 fc f1 30 29 94 41 89 55 88 8b 38 59 00 10 da 7c 62 8c 05 0c 82 2b 3f 54 3a fd f7 5a 5b 97 52 69 53 ff 76 5a 57 0b 5d 71 d9 0e
                          Data Ascii: wOF2=t=Bdd|`lX<ltr6$` | :W5l[;@{Dq162l_ KvUEYD]u=:MdlVG^}*,;BD3!0)AU8Y|b+?T:Z[RiSvZW]q
                          2024-05-23 18:19:42 UTC84INData Raw: aa c8 e5 a0 20 32 d7 7a 3a 90 c2 8d 93 c2 7a 51 b9 97 c4 3d ee 09 39 56 52 3a 90 c2 b5 92 49 72 8e 7c 4d fe 2f 1d a7 42 99 2a 51 01 81 03 c7 ae 07 48 c7 0c 39 96 6f 07 e9 f8 81 14 ae a7 9c 23 3f 90 ff f3 4b fc 7c 25 09 83 04 f5 38 2a 03 91 01 00 00 00
                          Data Ascii: 2z:zQ=9VR:Ir|M/B*QH9o#?K|%8*


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          3192.168.2.44974818.165.183.674431396C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-23 18:19:42 UTC590OUTGET /site/fonts/roboto-v20-latin-300italic.woff2 HTTP/1.1
                          Host: cdn.flipsnack.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Origin: https://www.flipsnack.com
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: same-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: font
                          Referer: https://www.flipsnack.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-23 18:19:42 UTC684INHTTP/1.1 200 OK
                          Content-Type: binary/octet-stream
                          Content-Length: 17448
                          Connection: close
                          Date: Thu, 23 May 2024 18:19:43 GMT
                          Access-Control-Allow-Origin: *
                          Access-Control-Allow-Methods: GET, PUT, POST
                          Access-Control-Allow-Headers: *
                          Last-Modified: Mon, 08 Mar 2021 07:36:35 GMT
                          ETag: "14286f3ba79c6627433572dfa925202e"
                          Cache-Control: max-age=31557000
                          x-amz-version-id: XDPW30Cm.MWWM_cE72PWsV294BX1vFAf
                          Accept-Ranges: bytes
                          Server: AmazonS3
                          X-Cache: Miss from cloudfront
                          Via: 1.1 49039a44484a184312d8f608c205b640.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: ZRH55-P1
                          Alt-Svc: h3=":443"; ma=86400
                          X-Amz-Cf-Id: JPxv7S4gNq8dF0f0rD8D51kCYlRFdK28WvDg5OTkF8h_fEX4q5cbZg==
                          2024-05-23 18:19:42 UTC15700INData Raw: 77 4f 46 32 00 01 00 00 00 00 44 28 00 12 00 00 00 00 95 74 00 00 43 c4 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 99 64 1c 83 7c 06 60 00 87 6c 08 58 09 83 3c 11 0c 0a 81 e8 38 81 cf 4f 0b 83 72 00 12 82 04 01 36 02 24 03 87 60 04 20 05 83 2c 07 20 0c 82 3f 1b e7 85 05 ec d8 23 e0 3c 90 00 51 9f a3 ca e8 40 ec 76 24 21 52 ec a4 91 81 5a b2 d8 da 04 ff 1f 12 38 b9 3a d6 81 a8 30 8a 44 6d 4d 2c d1 6e 6f 75 a7 1d 85 18 8e 28 61 f8 b0 14 a3 67 5d e6 c7 98 1c bb cf e2 f1 6f 27 db fe 56 5a d1 b9 54 b1 57 de d1 33 c0 9d 1c 91 b0 93 07 3f 5b 91 5f 2a 55 f7 ec 31 ce 1d 1b 38 f2 66 26 e6 8c 90 c7 44 90 fa 39 42 1c 0d f1 73 fb 77 ef b6 b1 0a 68 81 11 16 52 12 29 4a 4a 95 54 09 6c 54 2d a8 94 88 b4 51 84 11 46 11 0a a2 88 49 19
                          Data Ascii: wOF2D(tCdd|`lX<8Or6$` , ?#<Q@v$!RZ8:0DmM,nou(ag]o'VZTW3?[_*U18f&D9BswhR)JJTlT-QFI
                          2024-05-23 18:19:42 UTC1748INData Raw: 42 d6 79 a4 36 50 31 48 0f 53 35 a8 3d 53 8b 55 9c 8e df de 8e 6f 6c 31 32 d5 b9 f4 db 25 ba 14 4d f1 c2 af aa 69 a3 b5 28 d3 2b a4 9c 30 4e 25 e9 18 a6 7b 1e 82 44 69 7d 4c 6f 2d 67 45 30 e2 3e 8a 43 2f 0b 79 5f 60 f3 65 13 75 3e dd c6 a9 08 66 cd 5d 5f 09 f3 38 d7 90 68 cd d4 f3 62 8a 0a ca 23 dd 72 20 57 72 cb 6c a2 81 54 52 56 d8 16 d8 f6 c3 f4 48 0e 9a 64 4d 3f 2c b7 d9 68 4c d3 ea 1c 1e ae af c8 75 44 61 13 60 f9 1d ad 86 2c e0 ca 81 7b a2 13 c3 06 ad af e8 c3 1c 3c f0 d8 7e e0 15 0f f4 f9 ca db da 5d 8e a0 07 5d cd f8 7c 91 65 15 6f d9 43 67 af e1 dd a1 a4 a4 24 d2 2b 3a f2 88 9c bb ba 58 0d b0 0c 24 97 55 b1 bf 28 72 6a 1a c5 e4 6c 51 15 fd a4 ea 46 a5 a3 fd d5 49 f0 45 40 7c 94 b4 2a 9a fa 7f 9b 0f 47 6b 1d 7e 0d 23 4d c2 ed 1a 45 56 ab da cd 18
                          Data Ascii: By6P1HS5=SUol12%Mi(+0N%{Di}Lo-gE0>C/y_`eu>f]_8hb#r WrlTRVHdM?,hLuDa`,{<~]]|eoCg$+:X$U(rjlQFIE@|*Gk~#MEV


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          4192.168.2.44974418.165.183.674431396C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-23 18:19:42 UTC588OUTGET /site/fonts/roboto-v20-latin-regular.woff2 HTTP/1.1
                          Host: cdn.flipsnack.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Origin: https://www.flipsnack.com
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: same-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: font
                          Referer: https://www.flipsnack.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-23 18:19:42 UTC696INHTTP/1.1 200 OK
                          Content-Type: binary/octet-stream
                          Content-Length: 15736
                          Connection: close
                          Date: Wed, 15 May 2024 06:04:05 GMT
                          Access-Control-Allow-Origin: *
                          Access-Control-Allow-Methods: GET, PUT, POST
                          Access-Control-Allow-Headers: *
                          Last-Modified: Mon, 08 Mar 2021 07:36:36 GMT
                          ETag: "479970ffb74f2117317f9d24d9e317fe"
                          Cache-Control: max-age=31557000
                          x-amz-version-id: cB1yculHNNW8OHuQZgXilvuzf8ai95sR
                          Accept-Ranges: bytes
                          Server: AmazonS3
                          X-Cache: Hit from cloudfront
                          Via: 1.1 3c2af29a416fc74eb3d104df3f808fdc.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: ZRH55-P1
                          Alt-Svc: h3=":443"; ma=86400
                          X-Amz-Cf-Id: jjagIzvsadvFdUWvt-fXQ6PRXzp2hO01PBpITZIscMiJ89V0p0nZOg==
                          Age: 735338
                          2024-05-23 18:19:42 UTC15688INData Raw: 77 4f 46 32 00 01 00 00 00 00 3d 78 00 12 00 00 00 00 8e 48 00 00 3d 12 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 99 64 1c 83 7c 06 60 00 87 6c 08 54 09 83 3c 11 0c 0a 81 da 3c 81 c2 4e 0b 83 72 00 12 82 04 01 36 02 24 03 87 60 04 20 05 82 74 07 20 0c 82 49 1b 34 7f 15 e3 98 55 c0 c6 01 c0 c8 ce 16 3e 1b 61 bb 1d 90 a4 14 bb 73 74 20 f6 38 90 d4 ae 1c fc ff 2d 81 ca 90 75 15 d3 0d f0 d7 23 2c 4a ba 87 d2 62 9f b8 74 0a 86 c2 20 12 9f 92 98 e0 70 57 f8 1f 2d 4a 8b 65 73 84 bb 0e f1 01 df 72 56 80 9e 82 47 d0 98 c0 9a 5c 33 c2 1e d6 1f dc ec 68 27 65 0a 4f 5c 32 5b 79 35 d9 e1 3f 7a 8f 10 8d 9b 79 d4 66 c7 5f 77 06 b6 8d fc 49 4e de 21 9a db fd 8a d1 63 43 d0 1e 28 99 52 29 15 3d b2 c7 60 c0 c8 34 a0 65 12 ca 86 4a 94
                          Data Ascii: wOF2=xH=dd|`lT<<Nr6$` t I4U>ast 8-u#,Jbt pW-JesrVG\3h'eO\2[y5?zyf_wIN!cC(R)=`4eJ
                          2024-05-23 18:19:42 UTC48INData Raw: 29 0c 76 6e a2 d8 7e 4d c5 43 49 cf 72 9e 85 be 41 50 3e b0 73 13 c5 f4 7b 28 14 65 41 61 30 cd 89 62 fb 23 da a4 f0 50 b4 92 c3 43 d1 00 00 00
                          Data Ascii: )vn~MCIrAP>s{(eAa0b#PC


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          5192.168.2.44974318.165.183.674431396C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-23 18:19:42 UTC587OUTGET /site/fonts/roboto-v20-latin-italic.woff2 HTTP/1.1
                          Host: cdn.flipsnack.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Origin: https://www.flipsnack.com
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: same-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: font
                          Referer: https://www.flipsnack.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-23 18:19:42 UTC696INHTTP/1.1 200 OK
                          Content-Type: binary/octet-stream
                          Content-Length: 17324
                          Connection: close
                          Date: Sun, 19 May 2024 18:44:22 GMT
                          Access-Control-Allow-Origin: *
                          Access-Control-Allow-Methods: GET, PUT, POST
                          Access-Control-Allow-Headers: *
                          Last-Modified: Mon, 08 Mar 2021 07:36:35 GMT
                          ETag: "51521a2a8da71e50d871ac6fd2187e87"
                          Cache-Control: max-age=31557000
                          x-amz-version-id: LXkwtDIFbWZ44uI9IOOHt5l2jzS0N0S9
                          Accept-Ranges: bytes
                          Server: AmazonS3
                          X-Cache: Hit from cloudfront
                          Via: 1.1 9defe0d67603d45217a1199d0f877384.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: ZRH55-P1
                          Alt-Svc: h3=":443"; ma=86400
                          X-Amz-Cf-Id: Apc7mzEK3cdV7fNyfAmcf8euhJRQYqXgg3hTROr6CU0vovhE-bgrVw==
                          Age: 344121
                          2024-05-23 18:19:42 UTC15688INData Raw: 77 4f 46 32 00 01 00 00 00 00 43 ac 00 12 00 00 00 00 93 60 00 00 43 46 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 99 64 1c 83 7c 06 60 00 87 6c 08 52 09 83 3c 11 0c 0a 81 e4 44 81 cc 1e 0b 83 72 00 12 82 04 01 36 02 24 03 87 60 04 20 05 83 0a 07 20 0c 82 44 1b 13 84 45 07 f2 ae 93 de ca 9e 70 63 e8 dd 8e 40 54 85 9d 35 32 50 27 06 a7 ea ec ff 4b 02 27 03 06 5a 83 ab b5 c6 58 24 6a 41 53 c5 4e 55 66 ca 8c 5a bb b4 e4 a1 36 4b 08 f5 08 8b 95 08 7b 3a 8a e1 7d 9d 05 1b 2c 59 55 b3 35 7c 67 3f 0d fb 87 8d 0a fc 77 4f e6 28 16 9e 1d 6b 75 f5 1f ab 50 8b ff 54 bf 0b b2 7b 06 b6 8d fc 49 4e de 21 7e 6e 7f f7 6e d1 2c a8 14 93 94 94 16 84 96 68 e9 92 51 d5 42 5b e0 40 86 22 d8 28 d8 18 28 36 58 89 f6 0f 85 87 c8 bf 9e fe 74
                          Data Ascii: wOF2C`CFdd|`lR<Dr6$` DEpc@T52P'K'ZX$jASNUfZ6K{:},YU5|g?wO(kuPT{IN!~nn,hQB[@"((6Xt
                          2024-05-23 18:19:42 UTC1636INData Raw: 8c 96 71 26 84 76 95 64 83 f1 93 16 5d 96 f4 80 38 e9 d2 34 ab ed 48 2f c1 11 f8 b5 56 58 9a ea 98 33 4e dc 1e 2e 62 56 5c 90 78 e4 8d 89 ef a3 5b 73 b8 6a a4 ea d1 88 0c 4e 2d ad b0 37 ac 71 19 3c b5 da 05 88 58 62 6a 06 00 60 a9 58 11 44 01 34 59 32 d9 e9 30 dd ea 7b 7f c0 11 3c fd 79 83 bf e1 35 1c 07 5a c4 3d fc bc 72 2f b0 1a 47 3a 4e 71 7b 4d 68 a4 6c 90 b0 c6 2b 00 fd d3 b5 aa e6 1f 29 49 97 04 d0 de 3c 53 8f b7 92 8a e5 82 b3 41 8e eb ef 3c 09 35 d1 7a be f3 8c fa 7c d8 3e 6c 60 09 74 14 f2 9c 5d e0 90 fe f4 b5 ec 98 ac d6 b9 f9 1c 43 45 1e 46 76 01 d4 48 11 11 2d 79 80 e9 35 ee f1 87 ae cf 2e df b7 03 f6 b1 85 bd e7 fa fa 7a bc ff e8 e0 c7 f5 e8 9a fd 94 f4 25 6f 9f ee 57 0f 87 30 15 6f 67 9e 42 d7 ec e7 a5 80 8a 44 3e 4a fd e1 35 79 f2 33 b8 8a
                          Data Ascii: q&vd]84H/VX3N.bV\x[sjN-7q<Xbj`XD4Y20{<y5Z=r/G:Nq{Mhl+)I<SA<5z|>l`t]CEFvH-y5.z%oW0ogBD>J5y3


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          6192.168.2.44974918.165.183.674431396C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-23 18:19:42 UTC576OUTGET /site/dist/bootstrap4.d425bf917d7ea50616c7.css HTTP/1.1
                          Host: cdn.flipsnack.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: text/css,*/*;q=0.1
                          Sec-Fetch-Site: same-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: style
                          Referer: https://www.flipsnack.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-23 18:19:42 UTC735INHTTP/1.1 200 OK
                          Content-Type: text/css
                          Content-Length: 42221
                          Connection: close
                          Date: Thu, 23 May 2024 18:19:43 GMT
                          Access-Control-Allow-Origin: *
                          Access-Control-Allow-Methods: GET, PUT, POST
                          Access-Control-Allow-Headers: *
                          Last-Modified: Thu, 23 May 2024 10:40:58 GMT
                          ETag: "406deb939975d9e34989b0118a00ff01"
                          x-amz-server-side-encryption: AES256
                          Cache-Control: max-age=31536000
                          Content-Encoding: gzip
                          x-amz-version-id: pyYS36CGE542ODGT.PQrl77SpLyEqGhP
                          Accept-Ranges: bytes
                          Server: AmazonS3
                          X-Cache: Miss from cloudfront
                          Via: 1.1 478446fb4d72a1fd99b9a7a5157265f4.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: ZRH55-P1
                          Alt-Svc: h3=":443"; ma=86400
                          X-Amz-Cf-Id: gEFTjNUWveps9ujd86xnpGoFQ5S1-c2oq43Mrsiop16or8VOI6fw7Q==
                          2024-05-23 18:19:42 UTC15649INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ec bd ed 92 db 38 b2 20 fa 2a 3a dd e1 70 d7 b1 a8 26 a9 af 92 2a ec 38 3d ed de 19 4f b8 dc d3 1f b3 67 7b 3a bc 11 14 49 49 74 91 22 97 a4 5c 2c 2b 6a 62 1f e2 3e c0 7d 8e fb f3 3e ca 3e c9 0d 7c 91 f8 c8 04 29 95 3d e7 cc de 6d cd b8 24 20 91 48 24 90 99 48 7c 24 d6 65 9e d7 27 c7 d9 a4 c7 78 fd b5 3b 5d f8 db f0 c6 71 92 43 94 ec f2 f5 d7 d3 b9 1f 2f a2 1b c7 29 8e 65 91 c6 eb af 17 db 99 1f 7a 24 21 39 dc ad bf de 6e a7 fe 62 7e e3 38 65 1c ad bf 8e 57 de c2 0f 6e 1c 27 2f 83 c3 2e 26 d9 e1 c2 75 6f 1c e7 21 4e d3 fc 7e fd f5 36 08 03 8f c0 ef ca 38 3e ac bf 9e 7a e1 6a 46 00 ea 38 48 d7 5f fb 6e b8 5a 2d 6f 1c 27 7c 08 0e eb af 5d 77 3b db c6 37 8e 73 08 3e 3e ac bf f6 7d 7f 3b 23 e8 8b 32 c9 82 f2 41 a2 b7 8a c3 fc 10
                          Data Ascii: 8 *:p&*8=Og{:IIt"\,+jb>}>>|)=m$ H$H|$e'x;]qC/)ez$!9nb~8eWn'/.&uo!N~68>zjF8H_nZ-o'|]w;7s>>};#2A
                          2024-05-23 18:19:42 UTC1047INData Raw: 60 43 e7 48 3b c9 e4 eb 98 61 2d 9d c2 e6 48 2a a4 35 54 ce c1 9a ea 05 e4 d3 83 77 82 e3 ed 1f ad 73 6f cc fe 07 5b 06 32 07 ed 0f b1 1a c8 e0 ba 49 a0 69 e8 82 c4 82 7c 50 5c 13 08 d7 c0 6e 64 e7 63 a0 56 1d e2 7b b0 4d 53 7f 31 87 78 7d 88 ef b5 46 91 14 ac 49 db d8 75 a7 5b 04 cf c4 c4 33 cc b6 cd dd b1 e7 1a bd f4 e1 98 6d f2 ba 54 cf bb 80 2b 0b 96 50 16 dd d6 a1 8b af 51 77 35 75 c0 52 fd ec 2c ac b1 5c da 77 5c 38 48 e3 52 bc 6a 74 c6 45 e8 01 eb a1 fa 26 68 b7 4a 46 eb a4 eb bb 5d a0 dc f6 cc 05 cb ec 5c f5 ce b1 14 79 51 52 65 49 45 8f d0 6a af b1 4d 27 4b ea ce 1a 70 a3 49 98 e6 55 ac d6 d5 4b 31 bc 6d 2b 2f c3 b1 8a 70 c7 28 8c 62 77 1b eb ef e8 5c 47 53 69 a6 ea 4f a7 d7 53 0d d5 68 2f 9f af 10 05 57 db 70 ba 8d 75 50 99 63 02 a7 e7 6d e7 9e
                          Data Ascii: `CH;a-H*5Twso[2Ii|P\ndcV{MS1x}FIu[3mT+PQw5uR,\w\8HRjtE&hJF]\yQReIEjM'KpIUK1m+/p(bw\GSiOSh/WpuPcm
                          2024-05-23 18:19:42 UTC8949INData Raw: 52 45 d2 40 68 8f 68 e1 eb 66 60 f5 6d dc b5 21 83 84 c6 ff fa 47 8e 13 b0 c2 2f 38 54 a0 fa ce 18 2d 50 f1 cf 3e 60 06 55 72 e6 98 c1 63 81 c1 24 88 98 60 83 06 4d 16 fd 83 07 0d 54 e1 97 1c 34 40 7d e7 0c 1a a0 f8 e7 1f 34 43 2a 79 f2 a0 11 71 aa 60 12 44 bc aa 41 83 86 c4 4d fa 87 0e 1a a8 c2 2f 39 68 80 fa ce 19 34 40 f1 cf 3f 68 86 54 f2 e4 41 d3 86 50 82 69 68 ce 98 c4 d0 90 3e ff d0 51 d3 fc 63 a7 32 50 7d e7 8c 9a e6 1f 30 a1 19 54 c9 b9 a3 46 2e bf 4d 8f d5 5e df df 33 21 5e 61 0d e3 6d 62 af 75 0d 28 87 77 28 36 95 b7 6c 84 c1 7b 5e 48 f9 33 7d e4 9e 52 98 ef cc 76 d3 9e 46 92 c5 99 a2 f8 74 67 8a 25 ca 97 f0 75 bc b6 cd 3a 60 6b 0e 2d 7e 26 0f 7b cb 61 5c 64 db 7e 4f a2 c9 e6 91 ba 86 3b ea da d9 87 ee 27 c2 5b 87 48 f9 73 b9 67 2f 85 1e 14 a2
                          Data Ascii: RE@hhf`m!G/8T-P>`Urc$`MT4@}4C*yq`DAM/9h4@?hTAPih>Qc2P}0TF.M^3!^ambu(w(6l{^H3}RvFtg%u:`k-~&{a\d~O;'[Hsg/
                          2024-05-23 18:19:42 UTC16384INData Raw: 82 34 09 aa 38 ba e1 8d 3a 44 71 49 b2 f2 a2 4e b2 e4 53 fc 36 de 71 ba 1e 27 55 16 a4 a9 70 3d 28 29 93 65 19 67 8a 9a 92 33 af 69 66 9b 40 9e 6c 90 73 97 73 9a 4f 8d ab 93 17 41 98 d4 0f 27 fe 77 3d b9 7e 9c 6c 92 1d 59 a4 8a 79 ac fd 93 f4 7d ed 4d a6 d7 bc 6c 7c 30 4b 2f 1e 27 62 dd c5 21 d4 3d 65 8d a6 08 76 71 f7 22 1d 59 b7 52 dc 31 22 46 8a 37 b6 52 05 72 53 1f 94 95 ad 9f f3 4d 5e e7 e3 ef ca 24 48 c7 55 70 a8 9c 2a 2e 93 ed 8d d4 c1 65 9c dd 68 de e0 4d 1a d7 64 a5 8d 90 c6 36 60 8b e6 86 4a 4c d2 0e 77 5a d7 24 4a e8 1b 1c d1 98 fc 5a 8b 5f 1d 6b e6 fa aa 5d 5b d4 c9 8f 35 e5 f1 26 0d 0e 77 b4 bc 92 2c 3c 45 9b 50 03 88 4e 4c ce 9d ce 20 dc c8 5f 8f 65 95 97 6b 4e 13 50 5c b5 13 72 9b 83 34 1d 4d bc 79 35 8a 83 2a 76 12 5a 0e 40 c0 15 71 47 b5
                          Data Ascii: 48:DqINS6q'Up=()eg3if@lssOA'w=~lYy}Ml|0K/'b!=evq"YR1"F7RrSM^$HUp*.ehMd6`JLwZ$JZ_k][5&w,<EPNL _ekNP\r4My5*vZ@qG
                          2024-05-23 18:19:42 UTC192INData Raw: a0 6a f7 ee 64 dd 17 9b 8d 3b 33 60 8d a2 fa e5 37 e8 f1 52 3a 3c 99 6f 46 36 cb 2f c5 ba a8 8b 81 56 f1 f8 56 c1 79 8c f7 f0 5b db 28 f8 ad 49 df 6a d4 a5 c4 39 ee 5c db 84 ab 6c 6e 7a b6 3d a1 69 94 e4 9e bb 85 e0 ba 98 c6 ba 2d 64 bc 43 c9 e5 0d d5 7c bb b0 7e b8 28 cf dc 68 0c d1 df 61 70 f9 b2 a6 eb b4 d6 2f 60 7b cc a2 f2 c2 4a 95 38 f7 73 b6 13 4b f2 77 18 60 d2 56 52 0d ad 49 a3 ea f9 87 d4 ef 3b 9e 02 69 4b dd 22 67 89 4e 4b 35 af 2f a9 57 f0 bc e2 2a f8 4a e2 4a d2 46 0b 69 1b fd a5 c8 92 4e 0b 91 97 97 54 68 f1 bc ed b3 50 b5 cf ff 03 d2 34 04 71 fd eb 03 00
                          Data Ascii: jd;3`7R:<oF6/VVy[(Ij9\lnz=i-dC|~(hap/`{J8sKw`VRI;iK"gNK5/W*JJFiNThP4q


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          7192.168.2.44974718.165.183.674431396C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-23 18:19:42 UTC584OUTGET /site/fonts/roboto-v20-latin-500.woff2 HTTP/1.1
                          Host: cdn.flipsnack.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Origin: https://www.flipsnack.com
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: same-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: font
                          Referer: https://www.flipsnack.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-23 18:19:42 UTC697INHTTP/1.1 200 OK
                          Content-Type: binary/octet-stream
                          Content-Length: 15872
                          Connection: close
                          Date: Mon, 06 May 2024 18:42:14 GMT
                          Access-Control-Allow-Origin: *
                          Access-Control-Allow-Methods: GET, PUT, POST
                          Access-Control-Allow-Headers: *
                          Last-Modified: Mon, 08 Mar 2021 07:36:35 GMT
                          ETag: "020c97dc8e0463259c2f9df929bb0c69"
                          Cache-Control: max-age=31557000
                          x-amz-version-id: OB6cBesa2GA0veaBziDNBa7raUKRo7Bi
                          Accept-Ranges: bytes
                          Server: AmazonS3
                          X-Cache: Hit from cloudfront
                          Via: 1.1 9f25aa45df27e50f380232059fde4c1a.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: ZRH55-P1
                          Alt-Svc: h3=":443"; ma=86400
                          X-Amz-Cf-Id: cXX0NTASJJF1MwvqMTkjcgZJdPEnKndiMRACsFSgOpP-AKKOHCluWg==
                          Age: 1467449
                          2024-05-23 18:19:42 UTC15687INData Raw: 77 4f 46 32 00 01 00 00 00 00 3e 00 00 12 00 00 00 00 8f 28 00 00 3d 9d 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 9a 1e 1c 83 7c 06 60 00 87 6c 08 5c 09 83 3c 11 0c 0a 81 db 44 81 c3 64 0b 83 72 00 12 82 04 01 36 02 24 03 87 60 04 20 05 83 00 07 20 0c 82 53 1b 22 80 15 e3 98 05 6c 1c 00 40 ee 9d d5 c8 40 b0 71 80 e0 18 6f 1b 19 08 36 0e 00 12 fd 38 c1 ff 9f 8e 1b 43 04 3b 90 2e 5f 8b 64 08 a6 58 c2 0d 4c ed 08 33 69 5c 52 d4 0a e9 83 60 5d 12 b9 5d 3c 78 f9 91 bb 12 54 e9 64 0b 5b 1a fc 61 bc 7a 1f 66 58 be 08 4f 8a 86 ea d5 85 28 d0 79 97 4b bd 4d a1 1b 24 a2 64 e8 5d 8a a8 47 88 28 f8 10 4e a7 dc ca f3 93 b5 8f cc 56 e9 1f ed 4a b8 10 5c 48 65 54 5b e7 82 48 82 c7 f9 e8 0c 70 27 47 24 ec 3c a2 39 ff 67 f7 24 a6 48
                          Data Ascii: wOF2>(=d|`l\<Ddr6$` S"l@@qo68C;._dXL3i\R`]]<xTd[azfXO(yKM$d]G(NVJ\HeT[Hp'G$<9g$H
                          2024-05-23 18:19:42 UTC185INData Raw: 73 4d 7b 8b d6 3a 97 be 3b 6a ff 2c b7 da ce 6d f0 54 f9 a1 e9 96 ca f3 31 42 3e 3f a1 b4 da 69 6e fc a4 f7 fe 41 8a c3 5c 05 d9 88 c3 4f bb ed a1 72 d8 fb 99 e4 63 e3 54 83 fd 2c f6 e8 18 af 81 0b 5c ce 05 59 f0 f3 51 47 46 7b f5 f3 0b 77 57 e2 b1 9a 2c 83 6e ea 74 ea 37 b2 63 4e c3 58 f3 31 f8 c3 54 ed 77 10 3e dd f0 04 fd 0e b2 a9 6b 7c 82 10 d3 63 62 1e 10 12 90 62 5d e3 13 d6 42 98 90 25 3c 13 fe 22 89 3a e3 13 7a 82 87 90 10 bb 7c e3 ba 1e 86 e0 31 38 d8 31 90 44 aa f1 09 0f 2d 64 09 cb f8 af f4 1d 38 d8 8a 51 6f 82 72 29 de 4b 5e ea 5e 37 00
                          Data Ascii: sM{:;j,mT1B>?inA\OrcT,\YQGF{wW,nt7cNX1Tw>k|cbb]B%<":z|181D-d8Qor)K^^7


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          8192.168.2.44975118.165.183.674431396C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-23 18:19:43 UTC584OUTGET /site/fonts/roboto-v20-latin-700.woff2 HTTP/1.1
                          Host: cdn.flipsnack.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Origin: https://www.flipsnack.com
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: same-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: font
                          Referer: https://www.flipsnack.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-23 18:19:43 UTC696INHTTP/1.1 200 OK
                          Content-Type: binary/octet-stream
                          Content-Length: 15816
                          Connection: close
                          Date: Sun, 19 May 2024 13:11:37 GMT
                          Access-Control-Allow-Origin: *
                          Access-Control-Allow-Methods: GET, PUT, POST
                          Access-Control-Allow-Headers: *
                          Last-Modified: Mon, 08 Mar 2021 07:36:35 GMT
                          ETag: "2735a3a69b509faf3577afd25bdf552e"
                          Cache-Control: max-age=31557000
                          x-amz-version-id: 5SAqfDLBMKsn9jcHIHqKMHtIJmdh3IKY
                          Accept-Ranges: bytes
                          Server: AmazonS3
                          X-Cache: Hit from cloudfront
                          Via: 1.1 ff571229df9f46b01b0e434bcb36f9e6.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: ZRH55-P1
                          Alt-Svc: h3=":443"; ma=86400
                          X-Amz-Cf-Id: 8JnckcY_8lq01OWrEndUB5GZiYIAewRdmhhCB8jbgvRcox0jjq8YKA==
                          Age: 364087
                          2024-05-23 18:19:43 UTC15816INData Raw: 77 4f 46 32 00 01 00 00 00 00 3d c8 00 12 00 00 00 00 8d 84 00 00 3d 65 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 9a 1e 1c 83 7c 06 60 00 87 6c 08 48 09 83 3c 11 0c 0a 81 d8 5c 81 c0 0b 0b 83 72 00 12 82 04 01 36 02 24 03 87 60 04 20 05 82 7e 07 20 0c 82 29 1b 09 7e 25 aa d7 cc 71 70 1e 00 94 77 7b be d9 6c 44 0b 1b 07 43 13 63 db c8 40 b0 71 00 10 7d 61 8a ff ff 92 c0 0d 11 c1 ee 11 ed 76 51 61 54 58 53 b5 75 83 a5 35 f1 89 36 96 de ab 79 59 03 28 b9 ab d8 9d 69 05 6d 34 6b 51 94 d8 ce 68 63 d9 b1 38 a2 ec 61 c1 10 51 bc ab 2b ea 97 08 8b 38 9f f3 54 2b be 1f eb eb f0 e8 5f 10 ac f9 e8 87 2e 9c 41 09 8f 5d 8e 5a d8 17 04 c6 55 1a 66 ac 15 ef b2 43 d5 3e 1a 7b 8f c6 cf 00 77 72 44 23 7c 1e a2 b5 1e 7b 5d 55 3d b3 3f
                          Data Ascii: wOF2==ed|`lH<\r6$` ~ )~%qpw{lDCc@q}avQaTXSu56yY(im4kQhc8aQ+8T+_.A]ZUfC>{wrD#|{]U=?


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          9192.168.2.44975218.165.183.674431396C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-23 18:19:43 UTC606OUTGET /site/images/down-arrow.gz.svg HTTP/1.1
                          Host: cdn.flipsnack.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://www.flipsnack.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-23 18:19:44 UTC738INHTTP/1.1 200 OK
                          Content-Type: image/svg+xml
                          Content-Length: 142
                          Connection: close
                          Date: Thu, 23 May 2024 18:19:45 GMT
                          Access-Control-Allow-Origin: *
                          Access-Control-Allow-Methods: GET, PUT, POST
                          Access-Control-Allow-Headers: *
                          Last-Modified: Wed, 08 May 2024 12:55:35 GMT
                          ETag: "54aa09986f5f7088e31562c59d1e9014"
                          x-amz-server-side-encryption: AES256
                          Cache-Control: max-age=31556926
                          Content-Encoding: gzip
                          x-amz-version-id: 2v5Qu8UTcxs2dkHO4rHBkMXY.zVXKB0m
                          Accept-Ranges: bytes
                          Server: AmazonS3
                          X-Cache: Miss from cloudfront
                          Via: 1.1 8f2341b304c32ec6530aa5361edb2fe4.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: ZRH55-P1
                          Alt-Svc: h3=":443"; ma=86400
                          X-Amz-Cf-Id: OZLHAyotRk4PWy-GscCkqcUyQ8JsobpTdBg-xZmo_wUHAugJdKcECQ==
                          2024-05-23 18:19:44 UTC142INData Raw: 1f 8b 08 08 65 fe c6 60 00 03 6f 70 74 69 6d 69 73 65 64 2e 73 76 67 00 25 8c 5b 0a c2 30 10 00 af b2 ec 01 f6 91 34 44 25 c9 09 f4 10 42 25 29 f8 28 36 b8 e2 e9 6d f5 77 66 98 b4 bc 2a bc 6f d7 fb 92 b1 f5 3e 1f 98 cd 8c cc d3 e3 59 d9 89 08 af 05 82 4d 63 6f 19 55 11 da 65 aa ad 67 8c 58 d2 7c ee 0d c6 8c 27 55 50 f2 6e 38 ee 29 6a 04 81 40 01 06 f2 61 e3 6e e7 57 22 ff e2 67 e2 07 b9 a4 6d 5d be 29 7b bc 6c 82 00 00 00
                          Data Ascii: e`optimised.svg%[04D%B%)(6mwf*o>YMcoUegX|'UPn8)j@anW"gm]){l


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          10192.168.2.44975318.165.183.674431396C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-23 18:19:43 UTC560OUTGET /site/dist/site-base.061f5c931801373805bd.js HTTP/1.1
                          Host: cdn.flipsnack.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: same-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://www.flipsnack.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-23 18:19:44 UTC749INHTTP/1.1 200 OK
                          Content-Type: application/javascript
                          Content-Length: 52046
                          Connection: close
                          Date: Thu, 23 May 2024 18:19:45 GMT
                          Access-Control-Allow-Origin: *
                          Access-Control-Allow-Methods: GET, PUT, POST
                          Access-Control-Allow-Headers: *
                          Last-Modified: Thu, 23 May 2024 10:40:58 GMT
                          ETag: "f10f25b2bc112dbf0c0e20382cc3cbf9"
                          x-amz-server-side-encryption: AES256
                          Cache-Control: max-age=31536000
                          Content-Encoding: gzip
                          x-amz-version-id: 173hEqdIC.O7W992Lhs3WwcDQaU66Q.A
                          Accept-Ranges: bytes
                          Server: AmazonS3
                          X-Cache: Miss from cloudfront
                          Via: 1.1 8f2341b304c32ec6530aa5361edb2fe4.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: ZRH55-P1
                          Alt-Svc: h3=":443"; ma=86400
                          X-Amz-Cf-Id: KBObH3dT9zENRqDP3Gb4gW0Hr_wUTGYsnMMTQrVGHWXQDFYkkXK-Mg==
                          2024-05-23 18:19:44 UTC15635INData Raw: 1f 8b 08 00 00 00 00 00 02 03 dc bd f9 92 db 36 f6 30 fa ff 7d 0a 89 93 91 89 08 52 ab b3 cc 42 19 56 d9 ed 76 e2 19 db ed 71 b7 b3 8c 5a f1 b0 25 a8 c5 58 02 15 12 ea 25 4d fd de ec ab fb 48 f7 15 6e 1d 6c 04 48 50 92 33 c9 77 bf ba 55 2e b7 08 80 20 96 83 83 b3 9f a3 cf db ad 17 69 d6 5a 26 53 ca 72 da 4a d8 3c cd 56 31 4f 52 d6 5a 2f 69 9c d3 56 4e 69 2b 4f 38 ed 5d c5 39 ed 0f fe 72 3c ff 7a fa f7 2f 8f ff 36 38 fe f2 af 5f fe 6d f0 f5 d5 ac ff 73 de 7f f5 f2 e4 f4 cd f9 69 9f df f1 d6 e7 47 ff 57 7b be 61 53 e8 25 44 0f 37 71 d6 a2 e4 21 e8 f7 8f e4 3f 96 ce e8 87 55 3a db 2c 69 7e 74 95 a6 3c e7 59 bc 3e 9a 25 39 3f fa d9 2a e9 5f 6d d8 6c 49 fb ab 84 f5 7f ce 83 c8 f4 49 31 c7 0c 3d b4 ed 02 f4 10 6c 60 b4 3c 4b a6 3c 18 ea aa 56 12 52 f4 90 51 be
                          Data Ascii: 60}RBVvqZ%X%MHnlHP3wU. iZ&SrJ<V1ORZ/iVNi+O8]9r<z/68_msiGW{aS%D7q!?U:,i~t<Y>%9?*_mlII1=l`<K<VRQ
                          2024-05-23 18:19:44 UTC3005INData Raw: 52 94 ff a7 c8 b8 e9 e3 fa bb 32 a0 79 63 bf ed 3d 1d 8b c4 56 3b 7a 56 58 d9 c5 f2 75 bc dc 3c e8 20 c0 7b 3f 1f 04 e2 33 ae 74 ba be fc 2e 6b d3 94 44 b8 49 e4 62 05 e6 32 19 8d a5 af fe e3 5a 10 55 bf 80 c5 e8 60 ce 9d f2 d0 90 30 3b c6 ae c5 b5 0d a3 d3 37 cf a1 36 4c a7 60 c3 74 b8 c9 53 60 eb bd 90 73 92 50 d5 d4 cc f2 eb 65 9e cd c2 a9 6b eb 30 15 0e 0b b2 81 f2 48 b3 fb 67 ca 38 aa d2 04 27 de 37 b1 15 cf 2d 85 ec 30 7e 98 74 24 7f ec 90 19 58 59 dc bc 13 90 f5 bb c6 ef b4 30 c3 77 4b 9d d1 f7 9a 47 af ae 0b 4f e6 9a e6 a5 ae 5a 39 ed 5e f6 4a eb df be 05 3b 30 43 e3 d7 cc cd 39 e3 16 fe d8 71 38 3e 05 ea 87 8e 50 98 7a 02 19 d7 2c 25 fd f3 af 9c 02 4b 48 5c 6d 88 bd 48 8b 41 10 3a bd 99 fc 0f 39 8a bb a7 53 81 59 e3 ba c4 1c 07 12 2f a0 32 77 be
                          Data Ascii: R2yc=V;zVXu< {?3t.kDIb2ZU`0;76L`tS`sPek0Hg8'7-0~t$XY0wKGOZ9^J;0C9q8>Pz,%KH\mHA:9SY/2w
                          2024-05-23 18:19:44 UTC16384INData Raw: b5 73 99 38 aa e9 54 ed ed b6 fd 14 51 21 fb 34 49 61 65 1e f6 f5 e1 06 28 9e 27 d7 f8 c1 28 e1 d4 76 5b da b5 60 ab 1d ea 80 df 94 34 85 80 77 fd e8 81 75 0b 2f 7d ca a5 18 ee 78 43 b5 29 0a ad 27 04 24 6e 22 ce f8 45 46 be af e0 83 be 11 ec 14 45 69 e5 6b 80 b4 67 28 b7 f7 da 4e 25 d9 24 86 19 86 9c 70 d7 6d dd 27 d1 67 48 44 e3 f9 c3 35 07 0c 8b fc b4 32 9a 8c c3 bd 8c b5 02 4e 26 b0 84 ad 1d 3d e3 d1 6b 3e 21 95 a0 f7 bb e5 fe 90 42 d4 66 33 80 1b 1e b9 45 ef 78 14 ba c2 7c 4b 92 5f 6d 8a b9 06 71 a1 2f 86 4b dc 7e 16 52 e4 51 d9 01 c9 61 70 b2 db b0 89 45 27 92 45 97 22 68 30 d7 c3 9e 4e c1 b5 4b d6 cb cd 17 98 e0 ff df 9b 0f 86 2e f5 dd 3f 56 ce dd 1e dd 51 51 1c ba 91 2f f6 6e 24 e0 b7 df b0 91 2f c4 46 2a 3c 5b db 48 91 66 d6 f2 d1 6b 98 89 a3 ff
                          Data Ascii: s8TQ!4Iae('(v[`4wu/}xC)'$n"EFEikg(N%$pm'gHD52N&=k>!Bf3Ex|K_mq/K~RQapE'E"h0NK.?VQQ/n$/F*<[Hfk
                          2024-05-23 18:19:44 UTC16384INData Raw: fa 1e 65 05 90 10 2b 3a 8f 9b 30 86 42 26 6c ba 6d ba e9 73 67 c3 c8 66 61 d9 e8 f4 e1 22 ee e7 80 7b f7 90 19 ca 5d bc d4 f0 13 d8 10 c7 43 71 64 a0 c9 1a 8d 22 7f 96 0e 56 40 20 48 ca d7 45 72 73 a3 0b 13 59 55 71 54 66 22 42 fb a5 72 a7 97 49 9c d2 81 0d 61 28 d0 cc dd 60 aa 71 38 3b 29 e8 60 a6 8c 6f 62 ae a5 6b fa a4 c7 cd a7 f4 b4 b4 15 19 ba f9 ab 21 0e 5b ed 22 76 d2 a2 f6 09 64 71 d7 9f f4 e9 2f b6 5b bd 4a c0 7a e1 97 41 6a 8a af 42 98 0a 2f 54 61 c3 9d 0b 67 bb 56 ce b6 a6 15 b7 44 08 7f 28 99 38 24 59 13 f5 2c 7b aa 2a d1 80 7d 25 78 55 e5 bb 9d 5e a9 2f 35 45 82 34 fa 35 4f af 8b 75 a7 dd 99 48 6d ee a9 7b de 30 c1 d3 d1 8d 5e 3b 01 99 62 b1 c8 e4 0d e0 d9 cd 77 18 90 4b db 58 43 00 e6 d2 10 a1 53 16 9c c8 85 bd 23 0b f8 31 19 e9 81 d4 b4 27
                          Data Ascii: e+:0B&lmsgfa"{]Cqd"V@ HErsYUqTf"BrIa(`q8;)`obk!["vdq/[JzAjB/TagVD(8$Y,{*}%xU^/5E45OuHm{0^;bwKXCS#1'
                          2024-05-23 18:19:44 UTC638INData Raw: 70 cf 8b dc f5 22 6b 0c 85 a1 9d 35 3e 15 14 e7 cd 12 65 ad b2 f3 7f 5f 7d 68 3e 1c 5e bf 7a fd fa c3 f1 af 17 d7 a7 1d 02 0f fd 94 64 90 e1 05 e1 62 ed eb ea f8 90 3d 01 dc 46 d2 da 50 a7 c6 8a 02 f8 fd 6b 3a 06 05 81 df 23 6c cc 1a 96 be dd e9 f1 65 22 ea 6c 8a 3e 5b 1f f8 ba 4e f3 74 e8 50 8e 61 05 04 2c 56 93 6a 11 f0 33 ee 0f f4 4f ac 70 14 35 c4 fb bb 6a bb fe 07 6c 0e 21 f4 09 c1 ec 16 eb 87 7f 16 65 7b 7a 9a ea 3b e2 bf 20 bf 0b f2 af cb 82 90 53 a3 5a 81 7b 4a e6 45 2c 2d 6d 2c 6c f6 89 ca be d6 0f ca 3e d3 2d 63 45 64 28 bf 2a 76 72 0b 57 8b ac 46 39 52 76 1f a9 82 7b 0b 15 4f 65 de 1c 76 b2 2e 57 d9 14 86 54 4b 16 3b b3 63 c4 0e 16 8c 60 d1 1d 90 1e e4 d4 93 b2 79 53 bc 89 a5 cf e2 2e 19 c8 bd ad cb 5d f6 3c 38 18 e2 c8 bd 70 8a 9a 55 8a 49 ef
                          Data Ascii: p"k5>e_}h>^zdb=FPk:#le"l>[NtPa,Vj3Op5jl!e{z; SZ{JE,-m,l>-cEd(*vrWF9Rv{Oev.WTK;c`yS.]<8pUI


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          11192.168.2.44975418.165.183.674431396C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-23 18:19:43 UTC560OUTGET /site/dist/genericv2.72deeec36864bb0e38da.js HTTP/1.1
                          Host: cdn.flipsnack.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: same-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://www.flipsnack.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-23 18:19:44 UTC749INHTTP/1.1 200 OK
                          Content-Type: application/javascript
                          Content-Length: 24840
                          Connection: close
                          Date: Thu, 23 May 2024 18:19:45 GMT
                          Access-Control-Allow-Origin: *
                          Access-Control-Allow-Methods: GET, PUT, POST
                          Access-Control-Allow-Headers: *
                          Last-Modified: Thu, 23 May 2024 10:40:58 GMT
                          ETag: "e0c8079ae99b6bbd7bb8eabdaced403c"
                          x-amz-server-side-encryption: AES256
                          Cache-Control: max-age=31536000
                          Content-Encoding: gzip
                          x-amz-version-id: bU42JNDJTl1kOUquLwR5gnb4cuLLHH0e
                          Accept-Ranges: bytes
                          Server: AmazonS3
                          X-Cache: Miss from cloudfront
                          Via: 1.1 20e88007b6f5218ef5942bc3581c73b8.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: ZRH55-P1
                          Alt-Svc: h3=":443"; ma=86400
                          X-Amz-Cf-Id: PPzbGljNey9xcDbSNqksXfNQcI5QRVU8tuPvHCUmMJfnwiz54s8f8Q==
                          2024-05-23 18:19:44 UTC15635INData Raw: 1f 8b 08 00 00 00 00 00 02 03 dc bd 6d 97 db 36 92 28 fc fd f9 15 6a c6 23 03 2d 88 92 da 2f b1 a9 86 b5 1d c7 49 7a d6 89 9d d8 49 66 46 56 1c 36 09 49 b4 29 50 43 42 dd ad 48 ba bf fd 39 55 00 48 50 a2 da ce ec ec de 3d d7 c7 a7 45 82 78 47 01 f5 8a aa de e9 49 eb 9b 2c 6f a5 49 24 64 21 5a 89 9c 66 f9 22 54 49 26 5b cb 54 84 85 68 15 42 b4 66 42 8a 3c 89 ae cf fc 2f cf 62 21 44 f4 e0 f1 93 c7 0f af ae fa e2 c1 93 38 f4 3f 14 fe cb cb e7 2f 7e 78 f3 c2 57 b7 aa 75 da fb ff 4e a6 2b 19 41 2d 84 6e ae c3 bc a5 f8 c6 f3 7b 51 b6 58 64 b2 77 95 65 aa 50 79 b8 7c 9b 65 a9 4a 96 fe 87 c2 0b 9c 02 f7 08 a9 bd dd 1f c7 a1 0a bb 2a 9b cd 52 c1 3d a5 4b 79 93 fb d4 37 cf 84 ee 28 dd b1 aa 89 a9 08 d5 2a 17 af 73 51 08 a9 70 3c 87 ad c4 59 b4 5a 08 a9 a8 9f 8b 30
                          Data Ascii: m6(j#-/IzIfFV6I)PCBH9UHP=ExGI,oI$d!Zf"TI&[ThBfB</b!D8?/~xWuN+A-n{QXdwePy|eJ*R=Ky7(*sQp<YZ0
                          2024-05-23 18:19:44 UTC1549INData Raw: b4 8c 9c e6 2b 94 cc 10 70 fe b7 23 66 09 54 79 0c 31 ef ae 43 4a c7 ec 1b 00 8b 45 e9 50 12 cf ef a5 5a a4 56 f4 5e 2c c2 24 35 fe a5 b3 5c ef fc 7a 8e 6f 21 1e 71 be c6 4f c3 7b c4 83 f0 e0 61 ea 51 3f 93 c8 83 dd 48 ff aa 30 89 8c 34 39 31 d3 56 8e e0 76 55 72 ef 8b 6a e2 98 d7 b2 6c e5 d0 41 73 9a 4c ba 07 0e 9c 40 36 4c bc 22 8f 3c 90 24 ef 25 31 e7 1d 86 df d5 f9 0e c7 a8 83 a7 35 8d ed 1b 11 82 18 ee 79 98 67 ab 42 a4 4d 59 be 87 81 15 ce 17 e0 6c 33 d9 d3 c1 ea ae cf f4 bc c0 50 bf 51 bc f9 48 e0 1e fb 09 dc 1f 05 67 0c 42 a4 85 c1 60 c7 7e ae 9b 91 2b 3d 81 64 03 13 0a 52 2b 10 7e c4 79 b6 0c 3c cd a6 78 3b ca ee 11 0f 1c b7 7a d4 8f 8a 82 6c c0 fa 61 9a 66 37 01 1a 55 41 06 85 6b a2 6f 4f 37 2e 0a dd 1c ad c3 d3 d4 41 85 c4 ff 50 75 97 1d 44 f0
                          Data Ascii: +p#fTy1CJEPZV^,$5\zo!qO{aQ?H0491VvUrjlAsL@6L"<$%15ygBMYl3PQHgB`~+=dR+~y<x;zlaf7UAkoO7.APuD
                          2024-05-23 18:19:44 UTC7656INData Raw: d3 46 83 05 7a 6c d4 ed d0 1c 64 d5 8a e7 fe 7b f3 1b e6 33 ed b1 a5 d6 fb 32 bf 9d 97 a9 19 4e c6 17 ba a7 c3 bc b2 1d b9 05 22 0d 1d a9 ea b5 87 fa ec de 74 2a 03 18 0f af f2 d5 52 11 fb 55 d7 45 87 19 9f 9b 4b 98 b1 13 b1 d2 9e ae 9c 83 33 22 dc 56 d8 9d 5c 53 3d 8b 60 c9 56 38 6b 0d 33 60 e6 1b bf eb 39 d7 a5 76 bb 6a 94 ba 52 f4 c0 0a a3 32 4b 61 81 5a 2f c8 4a 0f c9 c1 4d 1f f0 84 2f 95 61 ba 14 de f4 b6 28 1b dc e9 9a 79 2b 15 6d b2 5c 4d ad ed 70 e6 1a 50 9b 2d ea eb ec e8 f5 d9 f6 c7 ce 95 c4 0e 29 a6 3b e0 d4 60 b3 c2 b5 28 93 f9 04 eb 75 2a 31 83 d2 75 ec a9 70 de ce 45 cb 76 a0 15 67 a2 68 81 46 67 99 67 60 ce d1 0a 5b f7 bd 4e de f1 ee b7 74 5d e0 59 66 6d 02 e5 c6 24 63 55 e7 75 ed ee 81 08 1b 41 af 5c 39 0d 8d 1d 0a 71 99 f6 e7 68 6d 42 dc
                          Data Ascii: Fzld{32N"t*RUEK3"V\S=`V8k3`9vjR2KaZ/JM/a(y+m\MpP-);`(u*1upEvghFgg`[Nt]Yfm$cUuA\9qhmB


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          12192.168.2.44975518.165.183.674431396C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-23 18:19:43 UTC565OUTGET /site/dist/public-profile.c72afb56d4cbef2b6f6a.js HTTP/1.1
                          Host: cdn.flipsnack.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: same-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://www.flipsnack.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-23 18:19:44 UTC748INHTTP/1.1 200 OK
                          Content-Type: application/javascript
                          Content-Length: 6008
                          Connection: close
                          Date: Thu, 23 May 2024 18:19:45 GMT
                          Access-Control-Allow-Origin: *
                          Access-Control-Allow-Methods: GET, PUT, POST
                          Access-Control-Allow-Headers: *
                          Last-Modified: Thu, 23 May 2024 10:40:58 GMT
                          ETag: "b2f696ce8e42ae66d5ce73b371e87893"
                          x-amz-server-side-encryption: AES256
                          Cache-Control: max-age=31536000
                          Content-Encoding: gzip
                          x-amz-version-id: hcmF3sqiHy.32Y5IRQ9IT0psCRxyv5Gt
                          Accept-Ranges: bytes
                          Server: AmazonS3
                          X-Cache: Miss from cloudfront
                          Via: 1.1 478446fb4d72a1fd99b9a7a5157265f4.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: ZRH55-P1
                          Alt-Svc: h3=":443"; ma=86400
                          X-Amz-Cf-Id: rguH13VfehA6zO_OWMaxl370UyqX4p9X17A5GV8mNWdXM5OHPVt3tw==
                          2024-05-23 18:19:44 UTC6008INData Raw: 1f 8b 08 00 00 00 00 00 02 03 e5 3b 6b 77 db 36 b2 7f 85 42 73 19 a0 82 68 29 d9 f6 6e a9 20 5a c7 71 5a b7 79 6d 9c b4 db 55 5d 17 26 47 12 63 0a 50 41 c8 b6 6a 69 7f fb 3d 03 90 14 f5 4a ba 1f ee de 0f 37 27 47 26 f1 18 00 83 79 cf b0 35 9a ab c4 66 5a 51 76 7f 23 4d 00 e2 9e 44 d1 91 ff af 74 0a 97 53 9d ce 73 28 8e 12 ad af 33 28 3a 1f 8b a3 34 2b 6c f5 1e 7d 2c 48 5c 03 01 6e b9 f2 90 64 bf 55 37 6b 6e d8 3d 99 17 10 14 d6 64 89 25 7d 1c 91 88 f5 3c 76 9f 8d 28 d1 57 1f 21 b1 a4 25 ec 62 06 7a 14 40 94 ea 64 3e 05 65 99 9d 18 7d 1b 28 b8 0d 4e 8d d1 86 92 93 7a fd c0 c0 ef f3 cc 40 11 c8 e0 b7 db 4c a5 fa f6 b7 e0 36 b3 13 7c af 00 fc 16 94 c0 99 5b db 36 d6 e6 8a 4b 76 6f c0 ce 8d 0a 7a 42 08 69 c6 6e 4e 11 e5 a0 c6 76 32 b0 d1 18 2c 05 16 db a8 c0
                          Data Ascii: ;kw6Bsh)n ZqZymU]&GcPAji=J7'G&y5fZQv#MDtSs(3(:4+l},H\ndU7kn=d%}<v(W!%bz@d>e}(Nz@L6|[6KvozBinNv2,


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          13192.168.2.44975823.43.61.160443
                          TimestampBytes transferredDirectionData
                          2024-05-23 18:19:44 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                          Connection: Keep-Alive
                          Accept: */*
                          Accept-Encoding: identity
                          User-Agent: Microsoft BITS/7.8
                          Host: fs.microsoft.com
                          2024-05-23 18:19:44 UTC467INHTTP/1.1 200 OK
                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                          Content-Type: application/octet-stream
                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                          Server: ECAcc (lpl/EF06)
                          X-CID: 11
                          X-Ms-ApiVersion: Distribute 1.2
                          X-Ms-Region: prod-eus-z1
                          Cache-Control: public, max-age=251431
                          Date: Thu, 23 May 2024 18:19:44 GMT
                          Connection: close
                          X-CID: 2


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          14192.168.2.44975918.245.31.384431396C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-23 18:19:45 UTC752OUTGET /?hash=QzY1RDdEQ0M1QTgrdGM1cnM4bTFjaQ%3D%3D&forceWidget=1&t=1716467932 HTTP/1.1
                          Host: player.flipsnack.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          sec-ch-ua-platform: "Windows"
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Sec-Fetch-Site: same-site
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-Dest: iframe
                          Referer: https://www.flipsnack.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-23 18:19:46 UTC601INHTTP/1.1 200 OK
                          Content-Type: text/html
                          Content-Length: 8002
                          Connection: close
                          Date: Thu, 23 May 2024 10:59:28 GMT
                          Last-Modified: Thu, 23 May 2024 10:47:05 GMT
                          ETag: "685c4915545977725bdd48118d9a3c27"
                          x-amz-server-side-encryption: AES256
                          x-amz-version-id: L8L5J2eIThMVghFgDw3LZ6i4bu7XC0ug
                          Accept-Ranges: bytes
                          Server: AmazonS3
                          Vary: Accept-Encoding
                          X-Cache: Hit from cloudfront
                          Via: 1.1 d8ec42efeb409ac816e90eb0236c1f4a.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: FRA56-P8
                          Alt-Svc: h3=":443"; ma=86400
                          X-Amz-Cf-Id: 5oT1hmilYqiePBSKjWUYxm0I1B_o-8ly88VstS_7mjWp4VWrEdNR4g==
                          Age: 26418
                          2024-05-23 18:19:46 UTC8002INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 2c 20 76 69 65 77 70 6f 72 74
                          Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8" /> <meta name="robots" content="noindex, follow"> <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, user-scalable=no, viewport


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          15192.168.2.44976123.43.61.160443
                          TimestampBytes transferredDirectionData
                          2024-05-23 18:19:45 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                          Connection: Keep-Alive
                          Accept: */*
                          Accept-Encoding: identity
                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                          Range: bytes=0-2147483646
                          User-Agent: Microsoft BITS/7.8
                          Host: fs.microsoft.com
                          2024-05-23 18:19:46 UTC535INHTTP/1.1 200 OK
                          Content-Type: application/octet-stream
                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                          ApiVersion: Distribute 1.1
                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                          X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                          Cache-Control: public, max-age=251275
                          Date: Thu, 23 May 2024 18:19:46 GMT
                          Content-Length: 55
                          Connection: close
                          X-CID: 2
                          2024-05-23 18:19:46 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          16192.168.2.44976018.66.122.1204431396C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-23 18:19:45 UTC587OUTGET /v2/showCookiePolicy?page=public-profile HTTP/1.1
                          Host: api.flipsnack.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Origin: https://www.flipsnack.com
                          Sec-Fetch-Site: same-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://www.flipsnack.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-23 18:19:46 UTC409INHTTP/1.1 200 OK
                          Content-Type: application/json
                          Transfer-Encoding: chunked
                          Connection: close
                          Date: Thu, 23 May 2024 18:19:46 GMT
                          Server: nginx
                          Access-Control-Allow-Origin: *
                          X-Cache: Miss from cloudfront
                          Via: 1.1 1aa52a2a71a599aaf6b3df3a9c53b268.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: FRA60-P2
                          Alt-Svc: h3=":443"; ma=86400
                          X-Amz-Cf-Id: IOii-JEHaayWM9OjTAs3shRWUV2bZ_vUT-MNj2W2lFQSwMTAHHDb1A==
                          2024-05-23 18:19:46 UTC44INData Raw: 32 36 0d 0a 7b 22 73 68 6f 77 22 3a 66 61 6c 73 65 2c 22 75 73 65 72 41 63 74 69 6f 6e 4e 65 65 64 65 64 22 3a 74 72 75 65 7d 0d 0a
                          Data Ascii: 26{"show":false,"userActionNeeded":true}
                          2024-05-23 18:19:46 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          17192.168.2.44976218.244.28.324431396C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-23 18:19:46 UTC480OUTGET /site/images/down-arrow.gz.svg HTTP/1.1
                          Host: cdn.flipsnack.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: fs_tags_en=%7B%221716488383784%22%3A%22%2FC65D7DCC5A8%2Fsw-bruce-limited%2Ffull-view.html%2Cen%22%7D
                          2024-05-23 18:19:46 UTC738INHTTP/1.1 200 OK
                          Content-Type: image/svg+xml
                          Content-Length: 142
                          Connection: close
                          Date: Thu, 23 May 2024 18:19:47 GMT
                          Access-Control-Allow-Origin: *
                          Access-Control-Allow-Methods: GET, PUT, POST
                          Access-Control-Allow-Headers: *
                          Last-Modified: Wed, 08 May 2024 12:55:35 GMT
                          ETag: "54aa09986f5f7088e31562c59d1e9014"
                          x-amz-server-side-encryption: AES256
                          Cache-Control: max-age=31556926
                          Content-Encoding: gzip
                          x-amz-version-id: 2v5Qu8UTcxs2dkHO4rHBkMXY.zVXKB0m
                          Accept-Ranges: bytes
                          Server: AmazonS3
                          X-Cache: Miss from cloudfront
                          Via: 1.1 e90132d2777b51acfb2fd86213866952.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: CDG52-P5
                          Alt-Svc: h3=":443"; ma=86400
                          X-Amz-Cf-Id: W70RjCCDGmi6Gjdtb29oPWLlIjyRacJZ-IkxWtu5Ae4nglm2MmMdKA==
                          2024-05-23 18:19:46 UTC142INData Raw: 1f 8b 08 08 65 fe c6 60 00 03 6f 70 74 69 6d 69 73 65 64 2e 73 76 67 00 25 8c 5b 0a c2 30 10 00 af b2 ec 01 f6 91 34 44 25 c9 09 f4 10 42 25 29 f8 28 36 b8 e2 e9 6d f5 77 66 98 b4 bc 2a bc 6f d7 fb 92 b1 f5 3e 1f 98 cd 8c cc d3 e3 59 d9 89 08 af 05 82 4d 63 6f 19 55 11 da 65 aa ad 67 8c 58 d2 7c ee 0d c6 8c 27 55 50 f2 6e 38 ee 29 6a 04 81 40 01 06 f2 61 e3 6e e7 57 22 ff e2 67 e2 07 b9 a4 6d 5d be 29 7b bc 6c 82 00 00 00
                          Data Ascii: e`optimised.svg%[04D%B%)(6mwf*o>YMcoUegX|'UPn8)j@anW"gm]){l


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          18192.168.2.44976418.245.31.384431396C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-23 18:19:47 UTC716OUTGET /reader.gz.js HTTP/1.1
                          Host: player.flipsnack.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://player.flipsnack.com/?hash=QzY1RDdEQ0M1QTgrdGM1cnM4bTFjaQ%3D%3D&forceWidget=1&t=1716467932
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: fs_tags_en=%7B%221716488383784%22%3A%22%2FC65D7DCC5A8%2Fsw-bruce-limited%2Ffull-view.html%2Cen%22%7D
                          2024-05-23 18:19:48 UTC607INHTTP/1.1 200 OK
                          Content-Type: application/javascript
                          Content-Length: 1619883
                          Connection: close
                          Date: Thu, 23 May 2024 18:19:48 GMT
                          Last-Modified: Thu, 23 May 2024 10:47:06 GMT
                          ETag: "fe90417fc71dc976b11d2aa9c289f7af"
                          x-amz-server-side-encryption: AES256
                          Content-Encoding: gzip
                          x-amz-version-id: L9_qnU8xw5t5V9XOCNqkaWXgUrLjG89E
                          Accept-Ranges: bytes
                          Server: AmazonS3
                          X-Cache: Miss from cloudfront
                          Via: 1.1 74cd4e6bd806cc7209ac94e0173f5ac8.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: FRA56-P8
                          Alt-Svc: h3=":443"; ma=86400
                          X-Amz-Cf-Id: q5xI_YuYmr3k1KDJN3--ieCFbxoxjgRxSJGvqY_RTtZIVVbliQWx_A==
                          2024-05-23 18:19:48 UTC7595INData Raw: 1f 8b 08 00 00 00 00 00 02 03 dc bd db 7a db 38 d2 28 7a 1d 3f 05 a2 d5 bf 4d 5a 67 f9 14 4b ad d6 b8 13 77 b7 d7 24 71 56 ec 74 cf 8c a4 f1 40 24 24 21 a6 48 86 a4 24 3b a6 d7 2b ac 27 d8 77 fb 66 bf c1 be 5e 8f b2 5e 60 bf c2 fe 0a 27 02 14 75 48 4f ff ff 45 f7 37 13 8b 38 14 0a 85 42 a1 50 28 14 ea 87 ec bf 3a b2 c6 73 df 49 68 e0 5b 36 7a 42 f5 3a 5a 92 51 88 9d fb 1f 83 20 89 93 08 87 7b 75 59 f4 c5 02 47 e8 ee 4e 14 b8 9b 05 ee dc 23 f1 dd 1d ea 22 eb 69 8f 95 ab a3 93 57 67 27 47 6d f1 91 01 bf bb 9b fb f3 98 b8 b9 da 15 44 1e c2 20 4a e2 8a 06 38 22 5f e6 34 22 77 77 36 7a da db 2b cd 63 82 e2 24 a2 4e 52 ea ec 99 28 08 98 1c c6 dd 5d 67 6f 6f 6f 6d 26 c3 12 2d b0 37 27 6d 94 44 73 82 9e ed ce de 9e c4 10 dd 51 3f 21 51 10 be 21 63 3c f7 12 64 91
                          Data Ascii: z8(z?MZgKw$qVt@$$!H$;+'wf^^`'uHOE78BP(:sIh[6zB:ZQ {uYGN#"iWg'GmD J8"_4"ww6z+c$NR(]gooom&-7'mDsQ?!Q!c<d
                          2024-05-23 18:19:48 UTC16384INData Raw: 14 8f 18 64 47 18 61 52 f6 98 ef 24 c2 b3 34 f6 71 e8 4c 71 22 11 a9 6e a2 f1 60 34 89 b1 3e f2 b5 43 8e cb a0 5e 34 85 7e be b9 10 b3 6e 1e 53 07 7b 77 de 23 d3 77 70 18 de f5 32 a5 e7 ce de 38 11 6f e9 fd 6d 70 cf 01 4d 09 76 3d 12 c7 ac 23 04 d6 b4 0c 99 14 15 55 e7 e6 b7 72 09 fd 22 aa 72 40 68 b9 18 d8 b5 32 a7 08 59 33 05 54 dd df c8 08 4e 3c cd b9 c0 ce e7 6a 65 a4 29 78 92 e0 a3 5a 19 54 12 7e 69 93 53 28 e5 7f 0a 7b 28 83 49 e4 64 00 c7 2d 0d 66 3e 5d 92 51 8a a3 20 c2 69 3f a1 5f 89 1f dc e3 e1 d3 c9 b3 5a cc ed 41 7d b1 65 7e e4 d0 1c 54 f8 f8 71 24 07 f5 c1 b2 8c ac 0d 38 9a 8f ef 0c 57 20 5a 83 5a 3a a8 d8 1c a8 25 ba de db d0 77 39 df 96 64 74 4f 93 5a b9 b7 a6 92 35 a8 af f6 4b 41 51 bb c8 8a be a3 e2 f4 e3 90 d3 fb 69 32 f3 56 46 78 45 7c
                          Data Ascii: dGaR$4qLq"n`4>C^4~nS{w#wp28ompMv=#Ur"r@h2Y3TN<je)xZT~iS({(Id-f>]Q i?_ZA}e~Tq$8W ZZ:%w9dtOZ5KAQi2VFxE|
                          2024-05-23 18:19:48 UTC1024INData Raw: 38 49 b2 aa 58 59 26 51 ee b5 e7 fd ba 4b 31 95 20 db 21 01 e8 97 87 a7 0f 83 7a 31 4b a0 a3 c0 32 5e 16 7f 68 92 7e 18 c8 b8 4c d6 a0 ad f4 4f 2f c7 d9 f5 cb 64 fe 9a 7b 23 d3 7b 94 33 45 f4 7d 49 53 b8 5a 04 b7 9c 50 b1 93 e4 f4 14 41 48 3c e7 59 9b 65 e8 16 74 63 11 38 dc 3d 24 ca 03 f9 3b 9b a4 c9 34 e7 05 4f 4b 43 fd a1 1c 90 d0 4c 79 3a f5 b3 b6 56 48 46 b3 1c 62 da 8e 20 3a 51 67 8d 9c 27 29 68 ca 49 7a 61 90 57 b7 c3 84 8c 82 27 d9 33 06 30 6e ea d6 07 23 64 37 37 52 e2 98 55 49 9b ba 42 25 64 67 4f 75 d5 4a 4b 87 e5 a2 ef e8 68 56 bb dc a6 d4 f6 a6 b5 c4 c3 6a db 03 29 ce b4 9c 30 75 3e 7a d2 24 59 5a 89 1f f5 9e 1f 04 e2 b1 fc 26 34 1a 2d bb 24 aa 14 13 67 07 2d 62 ff e5 46 67 7c 1c 87 0c c7 31 14 09 fc cf 75 d2 90 3b 8a 00 61 4d 53 66 08 6a 6b
                          Data Ascii: 8IXY&QK1 !z1K2^h~LO/d{#{3E}ISZPAH<Yetc8=$;4OKCLy:VHFb :Qg')hIzaW'30n#d77RUIB%dgOuJKhVj)0u>z$YZ&4-$g-bFg|1u;aMSfjk
                          2024-05-23 18:19:48 UTC16384INData Raw: b7 eb e3 ca b6 7c 4d 0c 0e fb 10 18 b1 60 01 9a a5 4d fd cb 79 d5 b4 32 a6 66 85 e2 56 4f 6d 06 b2 96 2b 88 cd 1a dc 77 b8 4f 2a 84 2d e3 a0 c1 b4 90 57 43 8d 23 7d 87 a5 75 9e e5 d7 51 1e bf e3 e7 81 a1 77 4b 60 67 7e 6e 64 18 60 ba 21 99 be d0 a4 00 f8 4b 98 98 32 83 53 63 6a 2e 09 7d 2e 10 9d ba 5b 63 f4 b0 05 35 e3 66 a8 d4 d0 5a d9 50 ac 86 da 8b 4a a0 18 61 91 a5 23 e4 1a 75 e5 2b 47 dc 93 70 8f 75 db e7 c6 6f dd 5d 43 51 16 a4 77 77 89 d5 6d 47 f5 02 ec 86 24 13 cd ac 2f 65 b3 14 c2 8e 71 b4 8f d2 c9 da 49 91 8d 33 5e 10 90 99 40 e2 9a 44 65 89 d9 c1 68 b1 2d 12 40 ea 42 c9 86 e7 f5 4c da d9 e0 ac ee 24 21 97 08 48 86 4c 82 65 a9 d6 33 94 5e 49 7a 31 e6 9e 16 18 79 6b 22 29 d7 16 39 86 e9 af 98 15 53 9e 16 24 44 79 39 6a a3 d0 03 21 98 66 d7 61 35
                          Data Ascii: |M`My2fVOm+wO*-WC#}uQwK`g~nd`!K2Scj.}.[c5fZPJa#u+Gpuo]CQwwmG$/eqI3^@Deh-@BL$!HLe3^Iz1yk")9S$Dy9j!fa5
                          2024-05-23 18:19:48 UTC16384INData Raw: d3 5c fa 94 3e d7 33 6a c1 14 2b 0b bd d5 18 46 4a a3 b4 0f 68 06 8f 51 42 60 cb 9e 09 c0 bc 11 77 25 e8 fd b2 6d df d5 c4 bd c9 97 73 6f a8 f2 71 1e a5 05 70 13 1a be ac 57 ca 8c e0 1a cb cc b3 4b 02 85 68 e7 81 5b 6d a0 63 d8 d1 32 83 7d ff ee 16 2c f2 17 c8 5b a6 fe ac da 3f f0 70 67 02 fc 68 14 70 33 6f 2b 49 a3 94 a1 0b 97 eb 61 36 a6 c1 ca c8 a7 a6 68 54 13 dd 32 aa 60 82 ea c0 4f 24 09 ed 26 05 6e 8a 94 35 eb 81 93 bc 60 64 3f 55 b8 de a7 92 26 d0 34 33 1d f3 c6 c5 c7 13 29 39 22 65 ca bc ec cb 6a bd bb 0d 2a 91 fd c3 0f 78 80 67 4f 11 c4 66 1f 0e 05 f0 f3 09 6b e1 ef e0 0e 7e 16 0f 28 bb c1 34 ff 63 a6 98 13 f6 5b d7 e1 e6 ae cb b7 2a 02 c0 35 d4 cd eb 8c 64 e8 bc 43 6b 57 2d f4 5a 58 8f 53 8e c1 7a 08 85 c3 9a 0a d6 20 83 18 a1 eb a4 50 20 ab b8
                          Data Ascii: \>3j+FJhQB`w%msoqpWKh[mc2},[?pghp3o+Ia6hT2`O$&n5`d?U&43)9"ej*xgOfk~(4c[*5dCkW-ZXSz P
                          2024-05-23 18:19:48 UTC2048INData Raw: 42 5b 1c 1d c1 dc 8f 8f 5b d1 08 3d 18 f0 98 73 ed 68 f2 7c 29 81 9b 7f f5 3d c4 e8 3e 79 b3 bb ff f7 c3 ef 1d 8b 10 fd 62 62 95 5f ef bd 3e 79 f1 e6 70 f7 7d 2b 9c 22 d3 12 19 a0 b4 85 37 cf c0 13 fd aa 99 82 e8 91 fe da f1 82 4f 34 83 a8 c1 ee 35 e1 3e 5f a8 3b 78 6e 7a 9e b2 eb 90 0c 08 fe 6f 33 88 75 ea 2c c9 ce 84 9d 20 07 4d dc 63 e4 a0 94 77 5c 02 3b 1a ff d4 70 9f 55 7f d9 4e 3c 45 bd 2b 3b 06 fd d5 94 da ba 08 e4 55 ae 4b 6b ec 64 54 ea fc ee 27 38 88 68 e3 4c 8e e7 05 07 66 e2 d8 8d d4 0b 40 9b bc 53 2b 9e c3 75 2f 61 17 c2 18 31 08 81 f4 71 32 95 10 f4 9e 19 8f 47 e9 70 60 16 3a 0d e1 66 56 02 e4 2f 5a 23 78 12 47 ae 15 e7 e9 be 60 d7 9d 8b d4 f0 99 5c 35 12 28 29 9a 49 05 ed 0e 58 2e 57 0d 77 dc 0a 52 f7 66 c3 9b ad 50 11 ef cc a5 eb fe ac 50
                          Data Ascii: B[[=sh|)=>ybb_>yp}+"7O45>_;xnzo3u, Mcw\;pUN<E+;UKkdT'8hLf@S+u/a1q2Gp`:fV/Z#xG`\5()IX.WwRfPP
                          2024-05-23 18:19:48 UTC16384INData Raw: 24 64 b0 ed 4b f9 f5 bb fd 5d 27 ea bc 6b 5b 1d 04 9a f7 ed a4 95 27 44 a0 30 6c 06 bf 9a 08 d7 0f 08 3c 53 dd f3 03 49 7c 38 51 30 36 00 89 ef b4 77 66 b4 41 66 c1 94 df 26 ea 24 b4 d0 61 5c eb 44 ad bb 48 25 a0 fe 9b 44 bd 6e 16 d5 da 6c 92 e6 a1 db 1e 0b dd e6 6c b3 1b f6 da 72 c9 4b 86 c0 c6 41 31 ba 35 fc 55 11 04 1b 9f e1 3a 0a 36 fc 80 98 d3 6f f6 0e 0e 63 71 b0 71 93 a8 63 54 c8 c0 1f 3c 14 b6 d3 2e 8c 85 8d c5 4e 30 6c e8 80 47 c3 76 b1 a0 a7 86 74 e2 61 bb 73 63 8c bf 5b d3 46 c4 76 be b3 90 d8 ee 77 9d 68 cb 09 88 8d 1f c3 ba 36 75 55 50 54 15 5a 5b 7f 0f 3b 33 9e ca 4e 7d fa 5a 55 3b ec 5f 7f 0f 5b d8 94 33 4e 03 f5 b9 a2 be 49 29 12 b6 a1 a2 b0 9d 9f 18 c2 69 e9 14 86 6d 79 42 06 a7 9d 29 88 b5 e1 99 14 bc 56 a6 28 32 4f 9e 29 c1 9d a4 29 e9
                          Data Ascii: $dK]'k['D0l<SI|8Q06wfAf&$a\DH%DnllrKA15U:6ocqqcT<.N0lGvtasc[Fvwh6uUPTZ[;3N}ZU;_[3NI)imyB)V(2O))
                          2024-05-23 18:19:48 UTC1024INData Raw: 2a 31 93 f2 08 2f cd 8f b6 17 d4 63 ea 33 f5 c8 a0 66 0f 21 1b 57 ec b0 e9 9a ca 5d d3 2e 94 a0 d3 99 04 72 99 c0 e6 f3 14 11 29 d9 d1 fa 08 45 f6 57 2f 66 e7 aa ec 10 ed 2c 8c 45 cd 0b db 0a 4a c2 dc 58 01 02 c1 b8 5a d0 8f cc 22 3d 53 98 6a f2 c5 ec 1c b5 93 85 ab 10 a0 ea e1 9a d4 3e ed 0e cf a5 b3 a8 8d 0d f1 5e 82 8f 7e 3a b9 15 a7 0a b0 c4 b2 cd 3a 8b e6 b6 b1 01 92 f7 59 69 2e 9d 99 79 77 39 f7 12 75 a4 0e 12 86 03 d5 1c 19 ce 65 b6 7b 33 cd 66 40 b8 71 83 4d df 7b e6 09 e1 5c dd 1d be 5e 5d b0 13 ee 5a b7 12 18 33 39 4e b3 49 36 39 87 c5 06 7b 0c bf 0f 80 7b 7a a3 8e ba 5a b3 58 8f 1e 7e e1 36 50 93 76 9a 58 f0 b5 99 19 b4 da 57 3c 90 eb e1 a8 bd 15 37 f5 8a 7b 5a 32 08 ad 88 64 ca 1c a9 f5 d8 44 ea c0 40 af 2c aa f7 87 42 c1 26 13 db cd c8 a5 04
                          Data Ascii: *1/c3f!W].r)EW/f,EJXZ"=Sj>^~::Yi.yw9ue{3f@qM{\^]Z39NI69{{zZX~6PvXW<7{Z2dD@,B&
                          2024-05-23 18:19:48 UTC16384INData Raw: a1 7f 3a 3a b6 4c cd 26 ab 06 ab 69 7f b0 ba 70 d3 54 e5 70 c3 82 5d a2 39 af ea e7 46 12 db f0 2f be f0 f4 ef 14 e5 41 95 6e 6f 5b fb 1f 97 5c 60 e8 80 b2 30 40 c2 fc 9c 24 5b ff f4 1b 39 9d e5 03 59 14 9d c5 4a 6c 3b a3 70 a3 8c 40 ea 69 e7 09 87 fa d3 ce 93 b0 0e fd d3 79 bb b7 4f 61 e9 79 83 af e4 fa d3 27 5f 86 6d 8c 05 34 ab ab bf 85 b5 57 9f 76 9e ac 86 f3 60 7b 6f aa b2 bd 67 22 44 bb f1 b4 ea 55 8f ad 36 37 c6 9d 91 05 3a b8 e4 55 df 7f b1 ef 56 76 6e 25 ce 53 93 69 85 7b 33 91 e3 c9 bb 33 11 4f f5 a8 4a 6d ae c7 9e 8d 4b 45 76 e0 4a 4a 49 51 df 77 04 fd 05 61 2f 56 a1 0d fe e2 d3 73 60 f0 c8 da e1 c7 60 a0 fc da ad 3f cf 9a 03 1a 3d 09 9a e9 4c 4e 47 e9 40 26 64 ad d6 86 f1 7b 2b 3a 4f 8d 31 09 b3 f6 61 9d 52 16 25 33 ee 37 0e b5 ba f2 87 0f d6
                          Data Ascii: ::L&ipTp]9F/Ano[\`0@$[9YJl;p@iyOay'_m4Wv`{og"DU67:UVvn%Si{33OJmKEvJJIQwa/Vs``?=LNG@&d{+:O1aR%37
                          2024-05-23 18:19:48 UTC16384INData Raw: 40 0a c0 07 fe 6e 94 36 7f df 91 88 12 8d f7 02 42 07 6c 1b d2 7b 7e 83 a5 37 cf ee 3e 80 94 fc 31 da 9f ff 10 69 76 9b ee 9d 81 f6 53 75 53 3b c8 be bf af 38 fb 3b a9 b0 aa e2 2c 83 42 55 79 25 51 00 56 25 4e 9d 2a ca 09 08 8c e4 75 b7 2a 71 ac d6 8c af c4 48 df 3d ec 3f b8 4c 8d d3 05 35 39 32 d6 a8 76 39 a6 af b2 b8 01 61 d6 f3 9e b1 12 82 2f 1d 35 f2 a4 d5 46 91 c6 df 96 43 ed 72 d6 74 1b 43 fa c7 f2 9f 07 07 60 0d 93 33 13 87 6c 46 9d 38 cf 52 5c 26 30 92 99 44 a3 92 5d 60 e1 ad 36 b3 14 e0 66 35 51 3a 8e f2 b1 33 8d 8a a9 13 a5 63 54 f2 47 a9 e2 72 9c 51 96 24 2c f8 72 8d 44 8b c6 a4 c6 51 b6 ae ee 10 2d 7a 11 7d 37 f7 e1 be 23 74 e4 b2 38 87 1a 75 74 02 a3 e4 c0 da a4 c1 81 19 6d df ab b7 bd 91 da 1a dd dd 3b 19 fc af 00 fd d7 e8 f8 ff 53 e8 e8 6e
                          Data Ascii: @n6Bl{~7>1ivSuS;8;,BUy%QV%N*u*qH=?L592v9a/5FCrtC`3lF8R\&0D]`6f5Q:3cTGrQ$,rDQ-z}7#t8utm;Sn


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          19192.168.2.44976518.245.31.384431396C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-23 18:19:47 UTC735OUTGET /handleUnsupportedBrowsers.gz.js HTTP/1.1
                          Host: player.flipsnack.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://player.flipsnack.com/?hash=QzY1RDdEQ0M1QTgrdGM1cnM4bTFjaQ%3D%3D&forceWidget=1&t=1716467932
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: fs_tags_en=%7B%221716488383784%22%3A%22%2FC65D7DCC5A8%2Fsw-bruce-limited%2Ffull-view.html%2Cen%22%7D
                          2024-05-23 18:19:47 UTC603INHTTP/1.1 200 OK
                          Content-Type: application/javascript
                          Content-Length: 398
                          Connection: close
                          Date: Thu, 23 May 2024 18:19:48 GMT
                          Last-Modified: Thu, 23 May 2024 10:47:06 GMT
                          ETag: "cefc6ee536cf7f0983ba0724c612189e"
                          x-amz-server-side-encryption: AES256
                          Content-Encoding: gzip
                          x-amz-version-id: JMBx8yFiutCtBjkOqFsUxQITv6cdnGfh
                          Accept-Ranges: bytes
                          Server: AmazonS3
                          X-Cache: Miss from cloudfront
                          Via: 1.1 b5baf61905dac15e74c27872e28ce3ae.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: FRA56-P8
                          Alt-Svc: h3=":443"; ma=86400
                          X-Amz-Cf-Id: 5yPlIiT5zkppewSqY-mG4a38TH4rMGRZbNgzSkbkMztlSrw7eJWBAw==
                          2024-05-23 18:19:47 UTC398INData Raw: 1f 8b 08 00 00 00 00 00 02 03 a5 52 c1 8e d3 30 10 bd f7 2b 1e cb c1 89 68 82 16 6e 49 b3 87 5d b1 02 89 3d 51 3e c0 eb 8c 1b a3 d4 b6 3c 13 48 41 fd 77 94 6e 1b 96 2d 3d 31 17 5b e3 79 f3 9e df 4c 66 07 6f c4 05 8f 2c c7 af 05 00 7c d7 09 7d d0 2d a5 bb e0 45 3b 4f a9 9e 1f 1c 7f f5 3c c4 18 92 50 7b 9b c2 0f a6 84 06 af da 60 86 2d 79 29 4d f0 42 5e d6 bb 48 7f 50 c3 19 e6 81 98 f5 86 d0 1c 49 a7 10 27 3d 55 50 eb ce 31 1e 8f bd 1d c3 07 c1 8c 2f d5 72 06 b4 c4 26 b9 38 c9 af a0 ee 43 82 74 84 47 62 01 8d 91 92 23 6f 68 89 d8 93 66 c2 c0 04 8d d6 59 4b 89 bc 9c 18 96 e0 c1 74 d0 8c bb 2e 85 2d 2d 71 ef 12 d9 30 22 24 7c d1 56 27 77 e2 dc d7 8b c3 e9 2c b2 7f 19 91 3f fb cc 0b 07 d1 60 b6 68 43 f2 a1 a7 e9 7a bb fb d4 66 ea a9 b4 30 a7 5a 95 d7 97 da 94
                          Data Ascii: R0+hnI]=Q><HAwn-=1[yLfo,|}-E;O<P{`-y)MB^HPI'=UP1/r&8CtGb#ohfYKt.--q0"$|V'w,?`hCzf0Z


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          20192.168.2.44976618.239.69.1064431396C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-23 18:19:47 UTC490OUTGET /v2/showCookiePolicy?page=public-profile HTTP/1.1
                          Host: api.flipsnack.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: fs_tags_en=%7B%221716488383784%22%3A%22%2FC65D7DCC5A8%2Fsw-bruce-limited%2Ffull-view.html%2Cen%22%7D
                          2024-05-23 18:19:47 UTC409INHTTP/1.1 200 OK
                          Content-Type: application/json
                          Transfer-Encoding: chunked
                          Connection: close
                          Date: Thu, 23 May 2024 18:19:47 GMT
                          Server: nginx
                          Access-Control-Allow-Origin: *
                          X-Cache: Miss from cloudfront
                          Via: 1.1 58fc6cf05625e5ee74a288151d13c370.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: AMS58-P4
                          Alt-Svc: h3=":443"; ma=86400
                          X-Amz-Cf-Id: Z-O-HjfkXq3dz-RncXQ34OFlEKc-caTqoRVtErBUCqglqoOcET6E_Q==
                          2024-05-23 18:19:47 UTC44INData Raw: 32 36 0d 0a 7b 22 73 68 6f 77 22 3a 66 61 6c 73 65 2c 22 75 73 65 72 41 63 74 69 6f 6e 4e 65 65 64 65 64 22 3a 74 72 75 65 7d 0d 0a
                          Data Ascii: 26{"show":false,"userActionNeeded":true}
                          2024-05-23 18:19:47 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          21192.168.2.44974018.164.52.674431396C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-23 18:19:51 UTC743OUTGET /favicon.ico HTTP/1.1
                          Host: www.flipsnack.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://www.flipsnack.com/C65D7DCC5A8/sw-bruce-limited/full-view.html
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: fs_tags_en=%7B%221716488383784%22%3A%22%2FC65D7DCC5A8%2Fsw-bruce-limited%2Ffull-view.html%2Cen%22%7D
                          2024-05-23 18:19:51 UTC579INHTTP/1.1 200 OK
                          Content-Type: image/x-icon
                          Content-Length: 4286
                          Connection: close
                          Date: Mon, 18 Sep 2023 00:43:49 GMT
                          Last-Modified: Mon, 22 Mar 2021 14:53:34 GMT
                          ETag: "95f9c034c2aa65a6a237f1801cd249e3"
                          Cache-Control: max-age=31556926
                          x-amz-version-id: Nm2Vl26_5vvcwc.rFQON_KtNWcuc2tRZ
                          Accept-Ranges: bytes
                          Server: AmazonS3
                          X-Cache: Hit from cloudfront
                          Via: 1.1 c0d1c71355dba844bcbee0b54705b9fc.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: CDG50-P4
                          Alt-Svc: h3=":443"; ma=86400
                          X-Amz-Cf-Id: UOUTRU_4IB7uYTTxP8phXFGTFqt_4LOne2APv5vDhZphv6XTQTNoIg==
                          Age: 21490563
                          2024-05-23 18:19:51 UTC4286INData Raw: 00 00 01 00 01 00 20 20 00 00 01 00 20 00 a8 10 00 00 16 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 00 10 00 00 23 2e 00 00 23 2e 00 00 00 00 00 00 00 00 00 00 fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc
                          Data Ascii: ( @ #.#.bbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          22192.168.2.44976718.239.83.254431396C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-23 18:19:52 UTC617OUTGET /authorization?hash=QzY1RDdEQ0M1QTgrdGM1cnM4bTFjaQ== HTTP/1.1
                          Host: content-private.flipsnack.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Origin: https://player.flipsnack.com
                          Sec-Fetch-Site: same-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://player.flipsnack.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-23 18:19:52 UTC448INHTTP/1.1 200 OK
                          Content-Type: application/json
                          Content-Length: 691
                          Connection: close
                          Server: CloudFront
                          Date: Thu, 23 May 2024 18:19:52 GMT
                          X-Cache: Miss from cloudfront
                          Via: 1.1 a66afeef05dba31abba2c6cbc2eaa73c.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: AMS58-P5
                          Alt-Svc: h3=":443"; ma=86400
                          X-Amz-Cf-Id: iodgXRlATeh3x8n5UxuVgWWz2KtDWvzIfgXpDsB_2-B8BPROQO6-4Q==
                          Access-Control-Allow-Origin: https://player.flipsnack.com
                          Vary: Origin
                          2024-05-23 18:19:52 UTC691INData Raw: 7b 22 73 69 67 6e 61 74 75 72 65 22 3a 7b 22 74 63 35 72 73 38 6d 31 63 69 22 3a 22 53 69 67 6e 61 74 75 72 65 3d 6a 67 41 46 71 74 7a 6e 37 6f 4d 48 65 32 66 4a 48 4c 70 77 54 79 58 53 4b 37 47 64 53 25 37 45 73 53 52 50 44 56 4b 38 45 69 6b 64 35 4e 71 58 58 4a 58 48 63 4f 7a 42 43 4f 6f 67 79 4d 65 41 38 4a 46 68 61 51 39 6a 6e 78 48 53 47 76 34 33 77 55 52 76 32 52 4f 76 6a 6d 41 70 31 43 6a 73 77 70 65 62 42 35 46 53 74 41 53 6c 70 44 6d 38 69 65 43 6d 56 70 68 78 37 71 79 30 7a 6d 64 4a 49 59 73 52 59 71 6c 30 38 58 47 37 52 6e 6f 74 6a 58 43 6e 45 4c 31 4d 62 65 37 7a 55 57 58 61 4f 4b 33 77 6d 56 72 6f 4b 63 69 58 4f 30 42 51 6b 5a 33 54 68 4b 58 72 71 57 38 65 6c 56 6d 49 42 34 4d 44 74 5a 32 6e 42 25 37 45 46 6a 7a 44 76 43 65 75 47 72 65 46 4f
                          Data Ascii: {"signature":{"tc5rs8m1ci":"Signature=jgAFqtzn7oMHe2fJHLpwTyXSK7GdS%7EsSRPDVK8Eikd5NqXXJXHcOzBCOogyMeA8JFhaQ9jnxHSGv43wURv2ROvjmAp1CjswpebB5FStASlpDm8ieCmVphx7qy0zmdJIYsRYql08XG7RnotjXCnEL1Mbe7zUWXaOK3wmVroKciXO0BQkZ3ThKXrqW8elVmIB4MDtZ2nB%7EFjzDvCeuGreFO


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          23192.168.2.44976813.32.27.194431396C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-23 18:19:52 UTC462OUTGET /favicon.ico HTTP/1.1
                          Host: www.flipsnack.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: fs_tags_en=%7B%221716488383784%22%3A%22%2FC65D7DCC5A8%2Fsw-bruce-limited%2Ffull-view.html%2Cen%22%7D
                          2024-05-23 18:19:52 UTC579INHTTP/1.1 200 OK
                          Content-Type: image/x-icon
                          Content-Length: 4286
                          Connection: close
                          Date: Mon, 18 Sep 2023 00:43:49 GMT
                          Last-Modified: Mon, 22 Mar 2021 14:53:34 GMT
                          ETag: "95f9c034c2aa65a6a237f1801cd249e3"
                          Cache-Control: max-age=31556926
                          x-amz-version-id: Nm2Vl26_5vvcwc.rFQON_KtNWcuc2tRZ
                          Accept-Ranges: bytes
                          Server: AmazonS3
                          X-Cache: Hit from cloudfront
                          Via: 1.1 7d3c59ee1b45f72158a8cbce053c8978.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: FRA56-C2
                          Alt-Svc: h3=":443"; ma=86400
                          X-Amz-Cf-Id: X2xIoKQVtCybk60rqPuCeiRyJJC4w_xshU6vxcO1vq7WOgn8C6FSiA==
                          Age: 21490564
                          2024-05-23 18:19:52 UTC4286INData Raw: 00 00 01 00 01 00 20 20 00 00 01 00 20 00 a8 10 00 00 16 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 00 10 00 00 23 2e 00 00 23 2e 00 00 00 00 00 00 00 00 00 00 fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc 62 03 ff fc
                          Data Ascii: ( @ #.#.bbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          24192.168.2.44977018.239.83.104431396C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-23 18:19:54 UTC1232OUTGET /C65D7DCC5A8/collections/tc5rs8m1ci/data.json?Signature=jgAFqtzn7oMHe2fJHLpwTyXSK7GdS%7EsSRPDVK8Eikd5NqXXJXHcOzBCOogyMeA8JFhaQ9jnxHSGv43wURv2ROvjmAp1CjswpebB5FStASlpDm8ieCmVphx7qy0zmdJIYsRYql08XG7RnotjXCnEL1Mbe7zUWXaOK3wmVroKciXO0BQkZ3ThKXrqW8elVmIB4MDtZ2nB%7EFjzDvCeuGreFO0SUnVMKDHwb5D1x%7EUEDzvAzClJz%7EaSkAmP-cDHj0ZYWHi-drV7DzxbnaBUWhomPibml0ssKBapfdmjCcWC%7ElmoaB-TcndRTfJ8Ai%7EtZY0zu0GB5-LKGvO16DhVM4H3V-Q__&Policy=eyJTdGF0ZW1lbnQiOlt7IlJlc291cmNlIjoiaHR0cHM6Ly9kM3U3MnRuajcwMWV1aS5jbG91ZGZyb250Lm5ldC9DNjVEN0RDQzVBOC9jb2xsZWN0aW9ucy90YzVyczhtMWNpLyoiLCJDb25kaXRpb24iOnsiRGF0ZUxlc3NUaGFuIjp7IkFXUzpFcG9jaFRpbWUiOjE3MTY0ODg1MTJ9fX1dfQ__&Key-Pair-Id=KKS5Y1MBXEN2R HTTP/1.1
                          Host: d3u72tnj701eui.cloudfront.net
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Origin: https://player.flipsnack.com
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://player.flipsnack.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-23 18:19:54 UTC730INHTTP/1.1 200 OK
                          Content-Type: application/json
                          Content-Length: 2113
                          Connection: close
                          Date: Thu, 23 May 2024 18:19:55 GMT
                          Last-Modified: Thu, 23 May 2024 12:38:53 GMT
                          ETag: "36a63f2bff560dfdde30f9bfce667fb7"
                          x-amz-server-side-encryption: AES256
                          Cache-Control: max-age=60
                          Content-Encoding: gzip
                          x-amz-version-id: Y3DF1qm4_FbCkjwY.FccPlwoipsVJ_oY
                          Accept-Ranges: bytes
                          Server: AmazonS3
                          X-Cache: Miss from cloudfront
                          Via: 1.1 a66afeef05dba31abba2c6cbc2eaa73c.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: AMS58-P5
                          Alt-Svc: h3=":443"; ma=86400
                          X-Amz-Cf-Id: 2bO2ggMPhXCHKgRVXcuh_0-tKjjrGurvb0lFS-6Mw4KpCOQPfMj-qw==
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          Access-Control-Allow-Origin: *
                          2024-05-23 18:19:54 UTC2113INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 58 6d 6f a3 48 12 fe 2b 3e ee db 28 c9 00 36 7e c9 37 02 38 e1 06 1b 04 38 de d1 ce c8 6a 43 db 6e 05 03 6a 9a 38 99 28 ff fd aa 9b d7 d8 b3 ab d3 de 4a 77 5a ed cc 87 98 ea ea ea aa e7 a9 aa a6 78 93 72 9a e5 98 32 82 0b e9 f6 4d 3a a0 e2 20 dd 4a 2c d2 68 31 3d 2a 11 91 ae a4 82 21 56 c2 aa 94 97 db 84 14 07 1c 83 f0 99 14 64 4b 12 c2 5e 61 c1 5b dd 39 b6 01 52 f6 9a 63 78 de 25 24 df 66 d9 13 48 4e 24 66 60 51 19 0f d5 2b e9 80 c9 fe c0 e0 49 d6 c6 a0 4c 58 c2 b5 83 f5 e0 ce 5f 19 d6 c0 b1 17 76 68 99 b0 0b 95 ec 90 51 58 fb 17 4e d3 d7 81 81 48 0a d2 84 a4 4f dc c9 38 3b 72 c1 ad 74 60 2c 2f 6e 3f 7f 3e 9d 4e 37 fc cc 22 45 d1 d3 4d 94 1d 41 19 e2 da 11 61 df 18 6b e6 c4 34 0c 4d 9f 82 3c ce a2 f2 88 53 f0 42 2a 4e d7
                          Data Ascii: XmoH+>(6~788jCnj8(JwZxr2M: J,h1=*!VdK^a[9Rcx%$fHN$f`Q+ILX_vhQXNHO8;rt`,/n?>N7"EMAak4M<SB*N


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          25192.168.2.449771108.138.26.444431396C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-23 18:19:54 UTC514OUTGET /authorization?hash=QzY1RDdEQ0M1QTgrdGM1cnM4bTFjaQ== HTTP/1.1
                          Host: content-private.flipsnack.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: fs_tags_en=%7B%221716488383784%22%3A%22%2FC65D7DCC5A8%2Fsw-bruce-limited%2Ffull-view.html%2Cen%22%7D
                          2024-05-23 18:19:54 UTC396INHTTP/1.1 200 OK
                          Content-Type: application/json
                          Content-Length: 691
                          Connection: close
                          Server: CloudFront
                          Date: Thu, 23 May 2024 18:19:52 GMT
                          X-Cache: Hit from cloudfront
                          Via: 1.1 df327bd0c8709a81ade8602ac9ef16e0.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: FRA56-P7
                          Alt-Svc: h3=":443"; ma=86400
                          X-Amz-Cf-Id: Y6EbCaq0cpR-KlnCcxF9OyjEm0IgUTNsDGHurd3b15lME6yoO0Dqqg==
                          Age: 2
                          Vary: Origin
                          2024-05-23 18:19:54 UTC691INData Raw: 7b 22 73 69 67 6e 61 74 75 72 65 22 3a 7b 22 74 63 35 72 73 38 6d 31 63 69 22 3a 22 53 69 67 6e 61 74 75 72 65 3d 6a 67 41 46 71 74 7a 6e 37 6f 4d 48 65 32 66 4a 48 4c 70 77 54 79 58 53 4b 37 47 64 53 25 37 45 73 53 52 50 44 56 4b 38 45 69 6b 64 35 4e 71 58 58 4a 58 48 63 4f 7a 42 43 4f 6f 67 79 4d 65 41 38 4a 46 68 61 51 39 6a 6e 78 48 53 47 76 34 33 77 55 52 76 32 52 4f 76 6a 6d 41 70 31 43 6a 73 77 70 65 62 42 35 46 53 74 41 53 6c 70 44 6d 38 69 65 43 6d 56 70 68 78 37 71 79 30 7a 6d 64 4a 49 59 73 52 59 71 6c 30 38 58 47 37 52 6e 6f 74 6a 58 43 6e 45 4c 31 4d 62 65 37 7a 55 57 58 61 4f 4b 33 77 6d 56 72 6f 4b 63 69 58 4f 30 42 51 6b 5a 33 54 68 4b 58 72 71 57 38 65 6c 56 6d 49 42 34 4d 44 74 5a 32 6e 42 25 37 45 46 6a 7a 44 76 43 65 75 47 72 65 46 4f
                          Data Ascii: {"signature":{"tc5rs8m1ci":"Signature=jgAFqtzn7oMHe2fJHLpwTyXSK7GdS%7EsSRPDVK8Eikd5NqXXJXHcOzBCOogyMeA8JFhaQ9jnxHSGv43wURv2ROvjmAp1CjswpebB5FStASlpDm8ieCmVphx7qy0zmdJIYsRYql08XG7RnotjXCnEL1Mbe7zUWXaOK3wmVroKciXO0BQkZ3ThKXrqW8elVmIB4MDtZ2nB%7EFjzDvCeuGreFO


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          26192.168.2.449774108.156.60.144431396C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-23 18:19:56 UTC591OUTGET /css/fonts/Roboto-Bold.ttf HTTP/1.1
                          Host: d1fpu6k62r548q.cloudfront.net
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Origin: https://player.flipsnack.com
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: font
                          Referer: https://player.flipsnack.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-23 18:19:57 UTC844INHTTP/1.1 200 OK
                          Content-Type: font/ttf
                          Content-Length: 88968
                          Connection: close
                          Date: Thu, 23 May 2024 18:19:58 GMT
                          Access-Control-Allow-Origin: *
                          Access-Control-Allow-Methods: GET, PUT, POST
                          Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method
                          Last-Modified: Wed, 24 Aug 2022 12:12:47 GMT
                          ETag: "9de7a4aade0c697c2db1960023afd922"
                          x-amz-server-side-encryption: AES256
                          Cache-Control: 315360000
                          Content-Encoding: gzip
                          x-amz-version-id: SjKb3iBzhiBu4wRv.EW3POFtt0ZlcGrh
                          Accept-Ranges: bytes
                          Server: AmazonS3
                          X-Cache: Miss from cloudfront
                          Via: 1.1 2d8216898001f8ce3fde38c8796d2fa6.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: AMS1-P2
                          Alt-Svc: h3=":443"; ma=86400
                          X-Amz-Cf-Id: iuEDAxqlLJ02DkWqF35icyQWCKoeHpWdXAsaT-c0TtWuvggSfzE4nQ==
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          2024-05-23 18:19:57 UTC15540INData Raw: 1f 8b 08 08 e0 96 ec 50 00 03 52 6f 62 6f 74 6f 2d 42 6f 6c 64 2e 74 74 66 00 9c bd 07 7c 14 c5 fb 38 3c 33 bb 7b 97 9e bb 5c 0b 01 92 5c 2a 25 10 c8 a5 d0 7b 49 e8 bd 87 de 09 25 21 f4 0e d2 a4 f7 2a 1d 41 69 97 15 41 44 04 14 01 51 34 42 14 6c 04 05 e9 45 10 51 49 6e f2 3e 33 7b 77 b9 3d a2 df df ff fd 40 ee b2 b7 97 dd 67 9e 79 7a 5b 84 11 42 21 f0 22 a2 c8 96 cd 9a b7 38 da c4 3e 17 11 dd 1b 08 91 81 2d 3b b4 ef 7c e0 f7 05 23 10 09 b9 87 d0 90 ea 2d 3b 77 6d 32 75 ce fc 49 88 4c 0e 45 c8 b4 b2 7d e7 c4 a4 8d 87 f3 de 41 98 ae 84 ab f4 1f 34 7a c0 b8 f3 4f 3a 8e 46 44 f4 41 48 33 77 d0 c4 dc c8 aa 33 c5 f7 11 09 cc 85 f3 e9 43 c7 0d 1b dd ef 79 d8 01 44 fc 96 22 84 3f 1a 36 60 fc 38 e4 83 0c 70 bf c9 70 3e 60 58 d6 94 a1 db d7 a7 7f 0f e7 12 10 be b1
                          Data Ascii: PRoboto-Bold.ttf|8<3{\\*%{I%!*AiADQ4BlEQIn>3{w=@gyz[B!"8>-;|#-;wm2uILE}A4zO:FDAH3w3CyD"?6`8pp>`X
                          2024-05-23 18:19:57 UTC1216INData Raw: a2 00 f4 d8 54 43 5a b2 73 96 43 88 85 35 09 c4 b9 3c 69 11 8e 8d 44 6b 33 59 49 e1 e1 00 3c 7b 7c f6 9c 81 fd 29 fa 7e f4 74 bc 1a fb ec db 8b b5 6b 84 99 59 d7 a9 cf df ad f1 e2 d5 c7 4f 9c 38 de fd 17 fa 57 ec df 2f 06 62 cb 7a a0 e2 b0 ad 9b e8 e3 83 83 b7 d0 fb 03 5e 30 6b 25 a3 e4 a1 38 5d 6c c7 b3 27 b3 e4 70 25 7b 12 5e 9a 93 53 39 6e 65 ba 2a a5 ce 1e 3b f0 51 8f 83 f6 e3 f5 47 b2 09 b9 86 19 7a 91 a4 7a b0 b5 de ec 34 2d 79 ce 24 3e 5e c7 fb 36 b1 ce d5 ae 29 6a 85 66 41 3e a1 49 ad df 6f 36 f0 fd 13 bf fa e1 db e7 f6 0e 30 d1 7e 97 27 a5 a5 4d 18 94 25 d6 71 98 26 8a df 97 db f7 36 d6 fe 56 1f 6b 71 d2 fa b9 8e f3 b4 a0 3f be 30 e2 20 b7 cc 46 8a 0b f8 6c b1 4a 68 a2 8c 94 2c 6b 68 59 05 07 3c a4 f3 5a c7 69 9c d2 df 14 07 42 2f 6e 56 1c 68 8b
                          Data Ascii: TCZsC5<iDk3YI<{|)~tkYO8W/bz^0k%8]l'p%{^S9ne*;QGzz4-y$>^6)jfA>Io60~'M%q&6Vkq?0 FlJh,khY<ZiB/nVh
                          2024-05-23 18:19:57 UTC16384INData Raw: d5 d3 b6 2c af 1e d7 15 e3 e7 ab 08 66 a5 3b d4 c8 18 3e d2 64 8c 20 66 2d e7 a4 94 e4 f8 f8 ea 02 7f 8e 01 97 0d 66 8b b0 b9 77 97 a4 f1 23 1e ad 58 42 4f 3e 5f db 66 9f b0 b8 ef fa 7e 13 ea 66 bd 3b a1 c1 96 55 d7 b0 f0 43 9f d9 9d 44 7b 68 60 db 86 6b 9f bd 3a 52 3b a6 5c a3 2d ed 3e 6d 32 6e 50 8b 26 91 3a 6b c3 7e 2b c6 2d ff 38 b1 dd c9 f7 2e 9b 2a b2 3d 49 2e f9 53 a4 b0 e3 46 b0 82 fc ff ad 6f df dd f5 e9 d6 a6 4a 13 bf 57 0b a8 6a 84 9b 3b 0d 02 4e 2e 2f 34 50 b5 ef 2b f5 06 56 f1 ce 81 6a 4d 80 5c fa d3 7c 0d 7d 44 0b f3 44 59 c8 74 fc 59 37 c5 87 b7 f0 a7 b0 67 01 fc ec ac 6a 69 c0 a7 4d 84 a1 9e b2 5e 79 56 8f be 74 1e ce bf 27 74 dd 3d e3 be 7c d0 88 6a d6 07 f2 7e 78 4f 12 4f 37 39 35 39 32 94 66 00 4c a4 ef 4d 8c 6e 9d d9 3d 94 16 e2 20 43
                          Data Ascii: ,f;>d f-fw#XBO>_f~f;UCD{h`k:R;\->m2nP&:k~+-8.*=I.SFoJWj;N./4P+VjM\|}DDYtY7gjiM^yVt't=|j~xOO79592fLMn= C
                          2024-05-23 18:19:57 UTC1024INData Raw: ac 0a 65 4a 9f 2c 03 3c 4e 19 6e 5c 89 92 86 06 2f c7 65 63 eb a0 da 96 0f 85 99 50 1a ff b4 61 fa 06 47 0d 74 8c de c8 53 7a 05 4a 3b a4 e9 d3 a7 3b 9e 3c 7f f4 48 c1 13 9c c6 b2 27 23 9d f9 93 9a 8c 3e 4d ec 55 03 5d e3 72 22 ab dd 58 62 90 a2 bd 53 df 82 2a 5d 51 0a 64 19 f6 b6 40 a5 26 94 c1 e8 59 59 9c 95 ad 39 96 99 a3 13 2c 7c a7 53 12 8f 6f 35 ec 83 e7 e3 5c d8 43 14 c5 81 fd 9b 20 a2 71 e1 23 f8 9d 50 75 ff 25 fc 2d a4 74 6a 0d 34 d3 2f ef 14 ba 88 23 9a b5 47 bb 1d 19 fb 6f d3 8a be 82 3f 84 3a 44 aa c7 72 4b 95 9a 05 0f 92 ca 55 9e 18 1b ca 9c c3 b1 1a 6c 35 ea 21 11 b4 7b 8b c8 f3 58 26 87 62 df 23 cf 55 9f 0e d5 16 a2 1b 29 b0 27 15 e4 d1 4c 90 2b 19 19 71 31 9c 55 91 46 94 17 86 fa 2a 62 78 22 c3 4d 16 7e 22 ce 16 97 ae e9 d7 b6 c4 f8 e9 f8
                          Data Ascii: eJ,<Nn\/ecPaGtSzJ;;<H'#>MU]r"XbS*]Qd@&YY9,|So5\C q#Pu%-tj4/#Go?:DrKUl5!{X&b#U)'L+q1UF*bx"M~"
                          2024-05-23 18:19:57 UTC16384INData Raw: f8 18 be 72 9e fc 43 29 5b de cc c1 37 70 1e ce 83 1a f8 18 f0 f9 93 87 e1 17 c7 8e 1d 7b d9 e4 25 3a f8 d1 8d f9 d7 df 35 81 9a bf f6 9b 02 54 2a f6 2a 78 2a 2e 16 4f 12 a9 58 92 d8 b3 69 dc 5c 29 b2 4a 55 25 5b 8f a3 88 92 54 b3 20 f7 a9 a4 df c9 89 b6 54 0f 41 c5 78 f2 22 5e f6 a1 2b 46 2c 2d b7 d6 1a ab 66 d5 cb 78 a7 b8 89 37 64 97 55 5d 2f 6e c8 ae a4 b1 54 65 63 94 b1 9e 3b 2b 5f 15 58 04 ad b9 6a 76 5a a7 d4 52 25 96 18 ca 59 3f 6b e6 96 4d e0 b7 e9 48 b5 72 89 69 a9 95 ca 56 85 38 db fc 85 7b 77 2f 5a fc c5 91 06 29 e3 ea 0c ad e3 78 46 cd 35 a1 d4 88 4f b7 ce ab 3f 73 db 8a 51 65 ab 10 23 b3 4a 93 b4 32 8e ea b3 3e df bc a8 c1 cc cf b7 ce 11 52 9b c9 46 e7 2b 66 d6 21 ae 74 c1 13 7e 8f f8 0b 63 82 ce 90 40 ce 6b 04 99 09 da 5f 05 59 cb a2 23 fe
                          Data Ascii: rC)[7p{%:5T**x*.OXi\)JU%[T TAx"^+F,-fx7dU]/nTec;+_XjvZR%Y?kMHriV8{w/Z)xF5O?sQe#J2>RF+f!t~c@k_Y#
                          2024-05-23 18:19:57 UTC1024INData Raw: 24 8d 13 0a 58 84 c6 2d e7 41 f7 8c 81 72 02 d1 c3 95 fe a5 ad 6c 02 3f b1 ef 09 a5 b3 ab 51 e5 5b 9d 39 70 bd 4d 9c 22 71 db 0f f2 d5 85 2f fb 79 bf c7 bf bf 3d 30 bf ca f4 91 73 a7 65 6d 3c 4d c6 3a 61 c0 f4 da c9 33 06 4d 20 a3 44 95 a7 0d 2d 0e 79 85 ff 6a 71 3d f9 a3 b5 23 51 b5 bf 96 6c ef 87 ce f5 de 46 47 5c 9b ac 58 4f 32 62 4f 2e 84 6b 2c 0a ac 86 87 60 ab e1 a1 59 2e 39 be c8 7e 41 82 4a 2e 08 c4 71 43 47 4e bd 49 91 6e 0d b5 67 fe b1 fa 19 8a 9d f1 72 cd 73 7c 0f 45 cc c8 1e 36 7d 7a ce b0 e9 7c ec 5a cb 02 5c 60 e5 dc f2 de cf 47 f1 16 e7 a5 5b b7 6f 59 98 bf 8b 9e 5d dc 53 68 0b 5e f4 10 2e 47 0c 62 f4 05 d9 ea a5 c2 0e d2 b4 1d d2 1c 07 0f fb 00 0b 03 84 3d 8b ae f0 17 98 3e ff 61 28 88 c9 e7 54 93 08 a0 c7 98 55 07 93 8e 71 db a1 97 a6 6f
                          Data Ascii: $X-Arl?Q[9pM"q/y=0sem<M:a3M D-yjq=#QlFG\XO2bO.k,`Y.9~AJ.qCGNIngrs|E6}z|Z\`G[oY]Sh^.Gb=>a(TUqo
                          2024-05-23 18:19:57 UTC16384INData Raw: fb 97 a7 b6 92 1c ef 65 9f cd 25 d5 02 32 d2 a8 6e b9 e0 53 1f 14 f9 e1 03 64 c4 96 bb 33 69 4c fb b4 ae fd 07 7c 20 2c dc f8 cd 2e f1 36 ba a7 e3 f0 b9 f6 cd 9b 7d 80 38 c8 b6 b9 44 a4 e7 13 44 16 28 cb 95 e7 06 89 c6 0a 15 a5 18 b9 32 10 23 17 e3 a8 a6 97 12 5b 1a ec 6b 04 07 0d fc 45 cd 1c aa 40 02 31 8a fd b0 9c d1 57 0a 22 8d d1 dc 3a 10 11 62 00 f9 31 29 46 4a ad 21 8c 00 99 02 90 64 2c 8c 45 cc ee f1 fb 02 61 f6 db b5 eb a7 b7 dd fa f1 22 1d 51 e9 37 4d 6d b3 b5 f8 e7 10 34 ba 4e c7 49 d3 d0 bb 60 bc b0 56 a7 51 73 74 6f 57 be 49 a1 79 36 cd 87 9f 5f 65 49 a4 ea 7d ab 6c 4b ce 80 16 bc 53 35 71 73 56 9a e5 bd 79 df 56 29 47 fd 2d 59 17 ea 3b 5f 22 ea 21 e7 8f ee 36 b9 f6 83 c6 ac a1 c9 bf 76 1c a9 e0 cb 0c 8c be e6 fd cc 00 a4 d3 d4 86 15 fd d8 8f
                          Data Ascii: e%2nSd3iL| ,.6}8DD(2#[kE@1W":b1)FJ!d,Ea"Q7Mm4NI`VQstoWIy6_eI}lKS5qsVyV)G-Y;_"!6v
                          2024-05-23 18:19:57 UTC1024INData Raw: 99 2f 99 b9 12 cf fa d0 9e 33 ed 94 36 ef 36 cf 24 e7 37 ba 98 f0 47 8b ec 7c 90 d8 60 9e 6f 72 eb 83 e3 33 d7 71 bd c9 bb ed b8 de 4d 8c 8b f9 81 9d 2b 1a bb 37 73 c4 a3 6c 5c ac f7 ab 26 7f 6e 98 cb 19 df 54 3f 5f 3b ca 9c 33 f9 b7 9d d7 99 39 20 7e c9 ce 03 4d fe cd 35 0d ba 7c 64 d9 a0 db 76 fe 6c e6 d5 57 31 87 be d0 7b ca e4 59 66 4c 66 fe d8 e0 9f 1a c6 da 30 0e 3b 77 61 be 51 9f 43 7b e5 c9 73 e4 a2 46 73 18 33 73 09 93 ff 37 f8 2d fb 0c 72 6c c3 0f 33 d7 30 f3 03 2b 8f 23 fc 5f 83 0d 1d f4 5f 26 3f 65 3e 66 d0 70 df c1 be cd 38 cc 18 1a ca 06 df d1 90 d7 37 94 cc 53 cc 5c c2 f0 dd fa de 23 4b e6 37 76 0e c2 bc c6 ce 3d 98 53 ff a1 7f 9e 20 7e 77 a8 77 ff bf 39 ff 5f 95 ff d9 7f 7b 99 ee 68 ef 8e 3f 3a 6f f5 ca c4 9f cb e5 49 23 eb 3f f4 a3 b3 c9
                          Data Ascii: /366$7G|`or3qM+7sl\&nT?_;39 ~M5|dvlW1{YfLf0;waQC{sFs3s7-rl30+#__&?e>fp87S\#K7v=S ~ww9_{h?:oI#?
                          2024-05-23 18:19:57 UTC16384INData Raw: 68 58 fd 96 6c b5 8a 51 39 46 2f eb 4f 36 5c a5 ed f6 eb 5d 47 1e 5b a5 48 74 6f 99 76 08 25 fc 1d 39 ae 43 4e b9 07 07 ee b8 be 83 c7 bf f9 6b 90 81 65 85 b6 66 a6 fd 09 1b 33 a3 36 da 6d 06 a0 eb af 45 20 be 04 77 1a ae fa 75 50 ae cf 0e c7 e8 b0 19 b6 82 5a a7 5e d2 d6 2c 7c 8d 9b 24 38 d3 28 59 d7 6b 81 3d d5 28 f9 08 76 1e 24 fd 77 9b 0f f2 e3 90 3f c3 e7 3f ba f6 77 ef af b7 25 ab de d6 4c 6c 9f 07 d5 b6 a1 c1 76 aa fd f5 9a 77 f0 5e 4b 93 3f 71 c6 aa 91 19 6a 3d 77 12 7c 40 d4 89 ce 1c a3 f8 46 04 56 2c 87 58 46 bd 0f 48 4a ec 2c 49 6e 83 6b 35 de a6 0d 7b 65 4b d7 7f 1b e5 5e 99 2e 7e f3 7f 1a b8 a2 99 3c 22 0b e4 43 59 24 2b 65 bd 6c 95 90 c4 a4 4e a5 a8 96 aa bb 3a 41 f5 52 a3 d5 78 f5 67 f5 88 7a 54 3d a7 5e 54 6f aa c5 2a ae 3c a7 83 73 b6 33
                          Data Ascii: hXlQ9F/O6\]G[Htov%9CNkef36mE wuPZ^,|$8(Yk=(v$w??w%Llvw^K?qj=w|@FV,XFHJ,Ink5{eK^.~<"CY$+elN:ARxgzT=^To*<s3
                          2024-05-23 18:19:57 UTC3604INData Raw: fc 6e 99 27 f3 f0 5c 4f c8 13 a8 c9 7c 99 8f 3a c0 c3 30 15 e1 61 2c 34 d5 64 91 2c 42 1f 58 2c 8b 41 85 b7 01 b8 5c 96 43 c3 0a 59 01 9d f0 39 00 e1 73 98 34 79 5e 9e 47 fe 8b f2 22 e0 4a 59 09 ce 97 e4 25 93 2a ab 64 15 34 c0 17 81 4e f8 22 a8 ed 6b f2 1a 9e 6e 9d ac 33 d5 65 bd ac c7 53 6c 90 0d c0 37 ca 46 e0 9b 64 93 a9 ea f6 7b 31 e5 64 b3 6c 36 97 c9 9b f2 26 b4 6d 91 2d a6 ac f3 5d dc af f0 b2 0d 38 7c 17 53 c3 f9 2e a6 8e f3 5d 80 c3 77 41 3e 7c 17 f0 c0 77 c1 4a c0 e2 09 8f c5 ed a7 5a 84 55 c1 bc 5c e5 92 b6 27 73 2b 93 68 dc 82 e0 5a 27 46 8b c6 9f 72 3b 14 24 c1 83 49 85 b7 92 5c b4 7b a0 1e be 89 df 81 bb e8 60 9c 12 c6 ac 72 bb c8 47 8c 8b 86 50 11 b0 ac f9 ff 3a e8 47 e9 b6 18 16 f9 49 da 3d 48 79 c5 72 9c 8e c4 10 e7 73 28 e7 eb 2f 05 f9
                          Data Ascii: n'\O|:0a,4d,BX,A\CY9s4y^G"JY%*d4N"kn3eSl7Fd{1dl6&m-]8|S.]wA>|wJZU\'s+hZ'Fr;$I\{`rGP:GI=Hyrs(/


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          27192.168.2.4497723.239.232.1554431396C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-23 18:19:56 UTC818OUTGET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A1%7D%5D%2C%22ts%22%3A1716488393%7D HTTP/1.1
                          Host: sqs.us-east-1.amazonaws.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Origin: https://player.flipsnack.com
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://player.flipsnack.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-23 18:19:56 UTC299INHTTP/1.1 200 OK
                          x-amzn-RequestId: 7b3d9ede-290d-53b3-9c5f-c017a201803c
                          Access-Control-Allow-Origin: *
                          Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date
                          Date: Thu, 23 May 2024 18:19:56 GMT
                          Content-Type: text/xml
                          Content-Length: 378
                          Connection: close
                          2024-05-23 18:19:56 UTC378INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 65 6e 64 4d 65 73 73 61 67 65 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 71 75 65 75 65 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 64 6f 63 2f 32 30 31 32 2d 31 31 2d 30 35 2f 22 3e 3c 53 65 6e 64 4d 65 73 73 61 67 65 52 65 73 75 6c 74 3e 3c 4d 65 73 73 61 67 65 49 64 3e 64 31 36 62 64 39 30 39 2d 38 64 65 66 2d 34 34 62 37 2d 38 64 65 62 2d 61 62 30 36 65 35 66 35 64 34 61 33 3c 2f 4d 65 73 73 61 67 65 49 64 3e 3c 4d 44 35 4f 66 4d 65 73 73 61 67 65 42 6f 64 79 3e 63 62 33 35 62 30 62 38 61 33 62 37 66 66 65 35 30 38 32 33 34 33 34 31 37 64 38 31 32 30 65 32 3c 2f 4d 44 35 4f 66 4d 65 73 73 61 67 65 42 6f 64 79 3e 3c 2f 53 65 6e 64 4d 65 73 73 61 67 65 52 65
                          Data Ascii: <?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>d16bd909-8def-44b7-8deb-ab06e5f5d4a3</MessageId><MD5OfMessageBody>cb35b0b8a3b7ffe5082343417d8120e2</MD5OfMessageBody></SendMessageRe


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          28192.168.2.44977518.239.50.404431396C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-23 18:19:56 UTC647OUTGET /collections/uploads/73dd19a750689c89ef78d2df46724661_s HTTP/1.1
                          Host: d1dhn91mufybwl.cloudfront.net
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://player.flipsnack.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-23 18:19:57 UTC712INHTTP/1.1 200 OK
                          Content-Type: image/png
                          Content-Length: 3148
                          Connection: close
                          Date: Thu, 23 May 2024 18:19:58 GMT
                          Access-Control-Allow-Origin: *
                          Access-Control-Allow-Methods: GET, PUT, POST
                          Access-Control-Allow-Headers: *
                          Last-Modified: Thu, 23 May 2024 12:36:28 GMT
                          ETag: "4476c2c17e099ef7f76379359702963c"
                          x-amz-server-side-encryption: AES256
                          Cache-Control: max-age=315360000
                          x-amz-version-id: HMZZ0fxmvCTnLjYSrvu2LeQUfQHuGtze
                          Accept-Ranges: bytes
                          Server: AmazonS3
                          X-Cache: Miss from cloudfront
                          Via: 1.1 46e82159f07d7f814d9b72723b038152.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: AMS58-P3
                          Alt-Svc: h3=":443"; ma=86400
                          X-Amz-Cf-Id: 5px_ucT9016jhgJhEt3CNneoNYV9wkZbbqDY5svR5sPjTzdnml7H4g==
                          2024-05-23 18:19:57 UTC3148INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 e3 00 00 00 94 08 03 00 00 00 56 77 6e 07 00 00 00 90 50 4c 54 45 00 26 49 ff ff ff 00 6b a2 22 49 6a 6c 81 9c 00 2f 53 00 3b 62 7c 8e a8 00 29 4c c9 d0 dc 00 37 5d 00 48 72 a0 ad c0 00 33 58 00 5e 90 00 2c 4f 00 59 8a 4d 68 86 00 37 59 00 55 83 00 4a 75 3f 5d 7d 00 42 6c 00 39 5a 00 4f 7b 00 56 85 00 5c 8d f6 f7 fa 00 66 9a f0 f2 f5 5c 74 91 46 63 82 33 54 75 bc c4 d3 88 99 b1 11 40 62 b1 bb cc 97 a5 ba 2c 4f 70 db df e8 7f 91 aa 62 79 96 e9 eb f0 d8 dc e5 8e 9d b4 b7 c0 d0 c5 cc d9 a8 b4 c6 e9 08 1b d9 00 00 0b 77 49 44 41 54 78 9c ed 5b 89 76 aa 3a 14 05 04 8c 28 04 04 11 11 87 6a d5 5a 7b db ff ff bb 97 11 c2 14 ec 10 db f5 56 f6 5a ef 09 49 48 b3 39 27 67 0a d7 30 34 34 34 34 34 34 34 34 34 34
                          Data Ascii: PNGIHDRVwnPLTE&Ik"Ijl/S;b|)L7]Hr3X^,OYMh7YUJu?]}Bl9ZO{V\f\tFc3Tu@b,OpbywIDATx[v:(jZ{VZIH9'g04444444444


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          29192.168.2.4497733.239.232.1554431396C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-23 18:19:56 UTC855OUTGET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A6%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%7D%5D%2C%22ts%22%3A1716488394%7D HTTP/1.1
                          Host: sqs.us-east-1.amazonaws.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Origin: https://player.flipsnack.com
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://player.flipsnack.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-23 18:19:56 UTC299INHTTP/1.1 200 OK
                          x-amzn-RequestId: 56a79999-067e-589b-bda9-c7508d721e64
                          Access-Control-Allow-Origin: *
                          Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date
                          Date: Thu, 23 May 2024 18:19:56 GMT
                          Content-Type: text/xml
                          Content-Length: 378
                          Connection: close
                          2024-05-23 18:19:56 UTC378INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 65 6e 64 4d 65 73 73 61 67 65 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 71 75 65 75 65 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 64 6f 63 2f 32 30 31 32 2d 31 31 2d 30 35 2f 22 3e 3c 53 65 6e 64 4d 65 73 73 61 67 65 52 65 73 75 6c 74 3e 3c 4d 65 73 73 61 67 65 49 64 3e 65 37 63 65 63 63 62 31 2d 65 64 31 36 2d 34 62 38 65 2d 61 33 33 31 2d 36 64 66 64 39 35 34 62 30 31 38 62 3c 2f 4d 65 73 73 61 67 65 49 64 3e 3c 4d 44 35 4f 66 4d 65 73 73 61 67 65 42 6f 64 79 3e 63 37 31 64 65 30 38 37 30 36 62 61 63 36 61 36 34 35 30 66 34 62 65 38 32 39 34 62 38 38 31 64 3c 2f 4d 44 35 4f 66 4d 65 73 73 61 67 65 42 6f 64 79 3e 3c 2f 53 65 6e 64 4d 65 73 73 61 67 65 52 65
                          Data Ascii: <?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>e7ceccb1-ed16-4b8e-a331-6dfd954b018b</MessageId><MD5OfMessageBody>c71de08706bac6a6450f4be8294b881d</MD5OfMessageBody></SendMessageRe


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          30192.168.2.449776108.156.60.144431396C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-23 18:19:57 UTC594OUTGET /css/fonts/Roboto-Regular.ttf HTTP/1.1
                          Host: d1fpu6k62r548q.cloudfront.net
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Origin: https://player.flipsnack.com
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: font
                          Referer: https://player.flipsnack.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-23 18:19:57 UTC844INHTTP/1.1 200 OK
                          Content-Type: font/ttf
                          Content-Length: 88450
                          Connection: close
                          Date: Thu, 23 May 2024 18:19:58 GMT
                          Access-Control-Allow-Origin: *
                          Access-Control-Allow-Methods: GET, PUT, POST
                          Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method
                          Last-Modified: Wed, 24 Aug 2022 12:12:47 GMT
                          ETag: "9b5b6239d8b6a23d1847fe8781b82d94"
                          x-amz-server-side-encryption: AES256
                          Cache-Control: 315360000
                          Content-Encoding: gzip
                          x-amz-version-id: I1V8gNDnx8XnbIpc_JHhpcAlm0Kgz_gW
                          Accept-Ranges: bytes
                          Server: AmazonS3
                          X-Cache: Miss from cloudfront
                          Via: 1.1 d46464e02ca4f5540906664a2cfbcce2.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: AMS1-P2
                          Alt-Svc: h3=":443"; ma=86400
                          X-Amz-Cf-Id: ov5vkl_gUSq_068x4t_Tz5JL44BGB81jy_uTiKKSue3Nv6LEeNFapQ==
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          2024-05-23 18:19:57 UTC3334INData Raw: 1f 8b 08 08 e0 96 ec 50 00 03 52 6f 62 6f 74 6f 2d 52 65 67 75 6c 61 72 2e 74 74 66 00 ac bd 07 40 14 47 fb 30 3e 33 bb 7b 85 7a 85 e3 04 0b e5 84 33 b6 53 8e 12 4d ac 89 3d f6 ae 2f f6 de 51 63 37 76 c4 5e 50 c0 02 a2 51 b1 45 8f 0d 1a 41 a3 60 ef 60 4c ec 9a d8 62 a2 46 53 8c 51 e1 86 6f 66 f6 ee b8 3d c8 fb fb 7d df ff ff e6 75 8f bd b2 fb cc 33 4f 6f 0b 20 00 40 47 0e 3c 08 6d f5 69 8b 96 39 cd 6d f3 01 aa bc 10 00 34 a8 55 a7 8e 5d 2f 8e 6d 12 0b 50 d5 5f 00 88 bf d4 aa 6b f7 e6 33 e6 2d 9a 0a d0 cc 1c 00 0c ab 3b 76 b5 44 a5 ce cf de 05 90 7a 0c b9 ca 80 c1 63 07 4e 38 f3 b2 f3 58 80 fc 1e 03 a0 98 3f 78 ca e4 d0 5a bb 94 e9 00 55 9a 40 3e ef 36 6c c2 f0 b1 53 df 0e d8 0b 90 61 04 00 f0 e8 f0 81 93 26 00 15 d0 93 fb 4d 23 9f fb 0c 1f 33 7d 58 64 9e
                          Data Ascii: PRoboto-Regular.ttf@G0>3{z3SM=/Qc7v^PQEA``LbFSQof=}u3Oo @G<mi9m4U]/mP_k3-;vDzcN8X?xZU@>6lSa&M#3}Xd
                          2024-05-23 18:19:57 UTC16384INData Raw: c6 c5 ea e8 aa 8c 9c 82 da 2c 3a 10 16 ce 23 a5 42 c7 d3 33 23 73 02 90 5e a7 23 ea 9c d7 41 05 b3 6b e2 f4 14 1b 8a 0b 3e 37 0f 1e 89 89 5d d6 76 e5 5a bd ff f4 e3 23 3b cf ed 14 ad 4f 4e 58 ae d0 e3 5c 2c 9e c7 e7 72 bc 7d 56 43 f3 d5 3e 07 3f 8e 68 7c 79 e4 7b 9c f6 b5 8f cf 7d 38 eb d5 3b 38 64 7f f1 9f 7e 9d 7b 7d 3c be 3a ac fb 61 d3 cf 37 c0 37 7f e2 5f 76 75 ef fa cb e5 1d 90 5b 57 ab 89 fd fa d3 9f 72 e0 22 98 76 16 27 bd 79 8b 93 0b 6a 9b 26 99 a3 1e c0 2c 58 19 ea e1 37 af 7e c2 7d f0 ea 95 69 c3 fa ab e1 3f 55 5f 52 4c 56 21 6e 68 55 22 3b 95 44 97 76 13 bd bc 7d 28 ae bc 34 36 be c8 d3 dc f6 8c 35 28 c8 89 82 4a 04 15 8f 18 82 65 a4 2c 7a f1 8e f8 49 18 47 4c 48 2a 63 39 ee b2 3d 63 c9 19 54 7b 17 aa 73 da de 1e be 7a 0b 67 e1 85 82 ed 7d 27
                          Data Ascii: ,:#B3#s^#Ak>7]vZ#;ONX\,r}VC>?h|y{}8;8d~{}<:a77_vu[Wr"v'yj&,X7~}i?U_RLV!nhU";Dv}(465(Je,zIGLH*c9=cT{szg}'
                          2024-05-23 18:19:57 UTC16384INData Raw: a7 4f d1 88 2a a7 ca 35 a8 2f ec f3 0a f2 18 3f b4 5f c7 c3 c8 59 ff 95 5b 36 2c 27 fa 7b ff 93 33 a7 9f 73 42 25 fb 2e a7 22 e7 68 7d 85 a2 9e e3 49 54 46 30 5e d4 49 9d 97 3a 96 ce d2 95 45 f2 64 ca 92 e9 11 4f c9 21 53 89 22 50 2b 25 6b 54 b6 20 a5 67 ea c5 65 8a 58 b5 2e 4b 93 9a 9d 13 5d c6 c8 b5 7c c9 12 e1 7a e6 e7 73 fd ca d9 22 f6 a6 52 7d d1 97 0e 0b 4a 7a a2 96 af f4 44 2d df b2 09 eb 32 f8 cb 84 dd ff 3b 94 83 cb 43 58 1e 3a 36 2f 84 68 e6 d7 cc 9b 5b 2b fa b8 79 73 2c 98 e3 84 c8 39 f5 97 c6 d3 aa c8 53 eb aa 2a 52 39 b4 25 e7 95 aa 54 45 5d 39 15 75 e0 54 30 21 e7 b8 aa 90 be b1 45 45 dd 3a c7 bb c4 ad 53 51 b7 8e 1c 64 26 96 5e fe 14 4a 3d f5 1a 69 25 08 6b e1 27 66 72 34 2d b4 54 9a 62 01 7b 2c 97 63 1e 93 19 76 ab b2 37 f3 ab f3 c8 7e 12
                          Data Ascii: O*5/?_Y[6,'{3sB%."h}ITF0^I:EdO!S"P+%kT geX.K]|zs"R}JzD-2;CX:6/h[+ys,9S*R9%TE]9uT0!EE:SQd&^J=i%k'fr4-Tb{,cv7~
                          2024-05-23 18:19:57 UTC16384INData Raw: 93 c0 18 f0 07 c8 a1 38 2d c1 03 62 49 c9 8b 07 0d 12 44 67 fd 06 1e 78 c6 62 bd bd 89 a0 d6 91 1e 46 84 13 14 43 75 e5 5d ef ca bb a3 eb cf 6b d5 ab 53 5e ab 6e 0b 47 27 2d e8 d6 6a 4b 9b ee ad e6 d5 07 f5 b3 f0 cd cf da f4 58 30 1a 90 bb 79 9d 7a e1 bb ec 82 a8 c6 d0 d0 2d 68 ee e9 89 41 bd 83 60 9b a6 4f a3 9a 40 43 57 fd dc 53 13 83 ba 19 f0 6b b2 5b f2 98 f5 ec b7 dc d7 8c 07 c1 5e f1 b0 05 21 27 1a 96 ba 54 24 3c 26 a5 4a f2 22 2a 07 5a aa e4 4c 1d be 58 b8 e1 8d 42 38 8b 3c 88 d1 8a ad 55 f6 5b f3 af 2b 86 4d 38 08 9c 3f 43 c3 01 ca 1f 36 ed 3c 7a 9c 03 8e 80 95 af 9b 98 36 57 6c 01 aa 26 d7 b6 54 90 b3 e5 63 06 b2 9f 70 cd 98 d1 84 df a1 05 f3 d1 3a 2c f8 0a 2b d6 9a a7 91 2c 22 ab e4 b6 05 d1 12 b1 52 16 e0 bd fb 80 eb 81 df 1b c2 4c b2 be f7 a1
                          Data Ascii: 8-bIDgxbFCu]kS^nG'-jKX0yz-hA`O@CWSk[^!'T$<&J"*ZLXB8<U[+M8?C6<z6Wl&Tcp:,+,"RL
                          2024-05-23 18:19:57 UTC3072INData Raw: a4 7e 10 17 81 59 ba dc 9a 5e 7f 49 86 80 16 5c be fc cb 2f 09 cd 2a d4 6b db 72 da 8c 6f bf 2d 2d d5 35 15 de 2c 2f ce 12 ac f4 9a 50 d4 29 ab 78 39 d2 13 f9 2b 94 c4 8a 1a 12 d8 68 2c 71 32 c8 c0 b4 40 b5 50 02 96 a3 15 c2 c0 b3 5b e8 69 7c 05 96 38 47 e8 89 e8 94 02 2d ed 89 42 af 77 40 e7 30 97 5c e0 f6 d1 ab a1 23 65 e8 1d 4c 29 6a e0 84 db 9b 57 41 eb df ca d0 69 cc 9f 18 b7 c5 01 b7 2f ff 0a 7c 18 ca 48 57 ca 5f 6c 43 29 a8 99 d3 17 de fa 57 40 b0 ca 17 6b c4 2f 18 03 1b 83 fa a0 48 62 d3 14 5a f0 b7 74 e7 f0 fb 18 b8 bb 79 0a ba 6e ff 1d bf df 8d a9 b3 95 a1 39 7e 5f 45 9c 4b e6 2d 6a 2e 8d 00 ce 15 f5 ec 38 42 4f 44 8b 5d 40 7b bf 03 3a 87 59 e3 02 da a4 57 43 1b 64 e8 34 e6 1c 86 b6 38 40 fb 29 b3 63 bf 8b e1 66 03 fe 1a 62 df ed 9f 28 f8 61 63
                          Data Ascii: ~Y^I\/*kro--5,/P)x9+h,q2@P[i|8G-Bw@0\#eL)jWAi/|HW_lC)W@k/HbZtyn9~_EK-j.8BOD]@{:YWCd48@)cfb(ac
                          2024-05-23 18:19:57 UTC16384INData Raw: b2 0b ed fd ab be 7a bd 83 c2 65 88 64 a4 ab 62 12 e2 7d f9 3d 68 f1 dc 4d 92 8a 95 1c f8 5c 78 c0 9e dc 9f b7 6d 9f ae a0 2c 62 cd bd 86 e3 06 88 6a d5 c0 ae 08 b1 f7 b8 bb 65 d1 39 07 f6 e7 70 df e1 be 2f 14 92 b9 47 7c 03 26 9c 19 eb c2 ce 06 b5 65 a5 07 29 af 41 ab 62 ca 6b 45 8c 87 3a d5 28 c2 a5 e4 25 93 1f 04 ec fa 39 04 09 47 38 0c 29 46 be ff 06 ae bf f1 e5 ae 2b 5a e3 4e 7e f4 97 fb 0e a3 a2 8b 5f b5 2a 92 95 c4 e5 69 43 67 5e 2a 65 4b 6c 2d 5f e7 70 fe 6f cf e3 b5 6b 8c 05 dc 67 b0 77 1b 52 b9 b3 54 39 71 64 ad 40 f2 93 61 8d 46 77 03 b8 4e 5f 0a 5d 51 e1 c5 52 19 ad 42 1f ba c7 1c 7d 64 39 cc 2a 57 3e 32 bd ca de 2c 5b a7 31 2f ae 24 63 96 ed cd 66 35 66 f0 d7 35 a6 b6 ef 33 0a 8d ca 12 95 89 57 68 14 9f 4a fc 54 e8 4b 13 7a 8a 2c 50 fa 22 eb
                          Data Ascii: zedb}=hM\xm,bje9p/G|&e)AbkE:(%9G8)F+ZN~_*iCg^*eKl-_pokgwRT9qd@aFwN_]QRB}d9*W>2,[1/$cf5f53WhJTKz,P"
                          2024-05-23 18:19:57 UTC1024INData Raw: a6 1e db 82 9b c0 28 ce dd c4 d3 47 c8 dd ee ba 3b 29 bb 57 6e 3d 41 9a f6 c7 1d 1d 7f e6 16 f2 77 a3 99 db 9d 56 1e a4 c6 3b a8 e9 1e 27 a1 7d a6 6d b9 95 d8 b6 fc 12 ce dd 42 c9 3d 4e f2 e1 5c f3 10 f9 e1 ee 1a db 96 db 9d e6 7a a1 e3 9b b8 ae ec e8 f8 7b da 52 f2 67 da e8 e8 f4 3a 8a 3b bb 4b 07 b6 47 dc d6 9e 7a fe a8 ab 3d d7 3f 40 bb 3b d0 f2 63 eb 7c 90 92 4b e8 af 0b 24 05 26 5f ce be 5d 79 9d 65 b3 0d fe fc 91 7f 7c 9f ec b8 3f 05 23 13 dd ff 33 98 e4 f2 d5 cb e3 96 d6 e4 87 49 4b e9 41 69 0a cc 54 b0 e6 31 f6 63 d9 94 3c c3 a6 88 50 26 b0 7f c1 fd 4a fb 8b f2 26 fb 29 8c 2a 25 33 d8 94 7c 42 2c af 89 12 be 26 ff bd fc c0 7e 01 9b 92 45 6c 4a 7e 66 53 f8 7e 1b 17 ae 62 53 d6 f3 b3 5f 27 eb d9 6f 64 53 f8 f6 9d ec b3 d8 94 e4 b0 29 e6 04 fb d8 e7
                          Data Ascii: (G;)Wn=AwV;'}mB=N\z{Rg:;KGz=?@;c|K$&_]ye|?#3IKAiT1c<P&J&)*%3|B,&~ElJ~fS~bS_'odS)
                          2024-05-23 18:19:57 UTC15484INData Raw: 98 cd 95 b9 ad e2 18 0d 2c 2c db ca cf 54 a5 95 a3 cb e4 44 3e 58 d4 67 74 df ef ca 5b 53 ce 9f 94 97 2e 78 be d7 9e 94 c6 17 3c 6f 25 45 be 49 b4 3d b5 ec 9a 3e f3 7b f7 b5 77 c1 94 d1 15 d7 f7 42 af bd f6 58 fd 58 5e f5 7d bc 77 4f b4 34 15 cd 4c b1 9b 6d 73 59 2f 59 e9 9c 9e d0 84 ed e3 5e eb ec b9 8a 7e 3d aa c5 d1 65 5a b6 a5 56 03 b6 ce de 7d a9 b5 1c c7 6a fb bf c2 9f f4 c3 09 7d d2 f8 58 8d 9f 88 3e 93 ca b5 ee 90 f2 92 65 65 4a 0f 78 9f da 67 3e 1a 3a 2a 53 59 2d 29 63 fa cc b2 63 09 bd d8 33 f3 cb c7 a5 eb 59 a7 db 91 b6 37 ad f4 0e 53 e8 c9 75 15 8c a5 37 1d 7b fb 55 15 ef 82 64 3b e2 fb 2e bc ec 49 29 5b 59 f8 c7 5f ad 8a 8c bf d7 cf 3e 5a 5a f3 04 8f 58 f3 d8 32 3f db cf f9 77 a7 e9 e7 1d cd e5 f8 9b fd fc f2 bc 5d 55 bd ef 98 ab b2 fc a9 ec
                          Data Ascii: ,,TD>Xgt[S.x<o%EI=>{wBXX^}wO4LmsY/Y^~=eZV}j}X>eeJxg>:*SY-)cc3Y7Su7{Ud;.I)[Y_>ZZX2?w]U


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          31192.168.2.449777108.156.60.144431396C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-23 18:19:57 UTC617OUTGET /library/fonts/fbf553490-1230-4c9c-970c-dc73de115be3 HTTP/1.1
                          Host: d1fpu6k62r548q.cloudfront.net
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Origin: https://player.flipsnack.com
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: font
                          Referer: https://player.flipsnack.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-23 18:19:57 UTC780INHTTP/1.1 200 OK
                          Content-Type: font/ttf
                          Content-Length: 173400
                          Connection: close
                          Vary: Accept-Encoding
                          Date: Thu, 23 May 2024 18:19:58 GMT
                          Access-Control-Allow-Origin: *
                          Access-Control-Allow-Methods: GET, PUT, POST
                          Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method
                          Last-Modified: Fri, 02 Oct 2020 12:36:50 GMT
                          ETag: "b3954db228ca7701bf36469cf6c31c57"
                          x-amz-version-id: nH_UQSTybx27pPiHlxnM8mq_.bXTaKyu
                          Accept-Ranges: bytes
                          Server: AmazonS3
                          X-Cache: Miss from cloudfront
                          Via: 1.1 4e56f2db762d3ef43c44c76cad53cb72.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: AMS1-P2
                          Alt-Svc: h3=":443"; ma=86400
                          X-Amz-Cf-Id: UwAWMoY_uWNwBnq_4K8ezWl1LfIeDcMnyltwGE78H8UlekQyiAONNQ==
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          2024-05-23 18:19:57 UTC15604INData Raw: 00 01 00 00 00 12 01 00 00 04 00 20 47 44 45 46 00 92 f6 55 00 02 03 ec 00 00 02 44 47 50 4f 53 ab 74 c6 99 00 02 06 30 00 00 8f a0 47 53 55 42 ce b5 24 c9 00 02 95 d0 00 00 0f 5a 4f 53 2f 32 75 55 82 06 00 01 bf 78 00 00 00 60 53 54 41 54 79 94 6b 49 00 02 a5 2c 00 00 00 2a 63 6d 61 70 85 5d 18 12 00 01 bf d8 00 00 08 d6 63 76 74 20 53 b7 20 21 00 01 d7 a0 00 00 00 a8 66 70 67 6d 9e 36 15 d2 00 01 c8 b0 00 00 0e 15 67 61 73 70 00 00 00 10 00 02 03 e4 00 00 00 08 67 6c 79 66 a7 5f 18 ac 00 00 01 2c 00 01 a2 a8 68 65 61 64 19 14 06 52 00 01 ad 04 00 00 00 36 68 68 65 61 10 dd 06 b3 00 01 bf 54 00 00 00 24 68 6d 74 78 5f cf f9 c0 00 01 ad 3c 00 00 12 18 6c 6f 63 61 9e 6d 3b 35 00 01 a3 f4 00 00 09 0e 6d 61 78 70 07 2b 0f f7 00 01 a3 d4 00 00 00 20 6e 61 6d
                          Data Ascii: GDEFUDGPOSt0GSUB$ZOS/2uUx`STATykI,*cmap]cvt S !fpgm6gaspglyf_,headR6hheaT$hmtx_<locam;5maxp+ nam
                          2024-05-23 18:19:57 UTC104INData Raw: 03 f6 04 4e 06 26 00 d9 00 00 00 07 04 49 01 76 00 00 ff ff 00 43 ff eb 03 f6 06 18 06 26 00 d9 00 00 00 07 04 3a 00 99 00 00 ff ff 00 43 ff eb 03 f6 06 18 06 26 00 d9 00 00 00 07 04 35 01 6b 00 00 00 02 00 43 ff eb 04 9e 06 18 00 18 00 27 00 9a 4b b0 17 50 58 40 16 0e 0d 02 01 02 0c 01 05 01 1d 1c 12 03 04 05
                          Data Ascii: N&IvC&:C&5kC'KPX@
                          2024-05-23 18:19:57 UTC16384INData Raw: 16 13 02 00 04 04 4c 1b 40 16 0e 0d 02 01 02 0c 01 05 01 1d 1c 12 03 04 05 16 13 02 03 04 04 4c 59 4b b0 17 50 58 40 1d 00 02 02 42 4d 00 05 05 01 61 00 01 01 49 4d 07 01 04 04 00 61 03 06 02 00 00 47 00 4e 1b 40 21 00 02 02 42 4d 00 05 05 01 61 00 01 01 49 4d 00 03 03 41 4d 07 01 04 04 00 61 06 01 00 00 47 00 4e 59 40 17 1a 19 01 00 21 1f 19 27 1a 27 15 14 11 0f 0a 08 00 18 01 18 08 0a 16 2b 45 22 26 26 35 35 34 12 36 33 32 16 17 11 27 35 33 21 11 17 15 21 27 06 06 27 32 36 37 11 26 26 23 22 06 06 15 15 14 16 01 df 81 b9 62 63 b8 80 59 86 31 9c 9c 01 24 8c fe 77 16 33 8d 09 3d 5c 1f 1e 5c 3c 49 5d 2b 60 15 85 ef a0 15 ab 01 00 8f 47 41 01 84 1e b0 fa b5 1e af 84 4b 4e e3 34 31 01 cb 34 39 57 9a 66 15 8e a3 00 00 02 00 3c ff eb 04 7c 05 ed 00 23 00 34 00
                          Data Ascii: L@LYKPX@BMaIMaGN@!BMaIMAMaGNY@!''+E"&&554632'53!!''267&&#"bcY1$w3=\\<I]+`GAKN4149Wf<|#4
                          2024-05-23 18:19:57 UTC16384INData Raw: 00 3b 00 4e 1b 4b b0 1c 50 58 40 33 00 05 02 07 02 05 07 80 00 0a 08 03 08 0a 03 80 00 07 00 08 0a 07 08 67 06 01 02 02 01 61 04 01 01 01 3a 4d 09 01 03 03 00 62 0d 0b 0c 03 00 00 3b 00 4e 1b 4b b0 1e 50 58 40 3d 00 05 02 07 02 05 07 80 00 0a 08 03 08 0a 03 80 00 07 00 08 0a 07 08 67 06 01 02 02 01 61 00 01 01 3a 4d 06 01 02 02 04 5f 00 04 04 38 4d 09 01 03 03 00 62 0d 0b 0c 03 00 00 3b 00 4e 1b 4b b0 26 50 58 40 47 00 05 02 07 02 05 07 80 00 0a 08 03 08 0a 03 80 00 07 00 08 0a 07 08 67 06 01 02 02 01 61 00 01 01 3a 4d 06 01 02 02 04 5f 00 04 04 38 4d 09 01 03 03 0b 60 0d 01 0b 0b 39 4d 09 01 03 03 00 62 0c 01 00 00 3b 00 4e 1b 4b b0 29 50 58 40 45 00 05 06 07 06 05 07 80 00 0a 08 03 08 0a 03 80 00 07 00 08 0a 07 08 67 00 02 02 01 61 00 01 01 3a 4d 00 06
                          Data Ascii: ;NKPX@3ga:Mb;NKPX@=ga:M_8Mb;NK&PX@Gga:M_8M`9Mb;NK)PX@Ega:M
                          2024-05-23 18:19:57 UTC2048INData Raw: 03 06 51 fa fc 9b d0 0b de 04 40 e0 0a 79 02 77 9b 02 5b 9b cb 0e fe a1 01 5f af 1e 04 01 8e 01 70 fe 90 8e fc 12 04 02 1e b0 b0 1e fb fd fd c2 ff ff 00 2c fe 97 05 e0 05 b0 06 26 02 58 00 00 00 07 04 73 04 94 00 00 00 02 00 2c 00 00 05 e0 05 b0 00 1f 00 23 00 8c 40 1c 1c 1b 18 17 0f 0e 0b 0a 08 05 01 16 01 02 05 03 01 00 02 1e 1d 02 01 04 04 06 04 4c 4b b0 0a 50 58 40 25 00 05 01 02 01 05 02 80 08 01 06 00 04 00 06 72 00 02 00 00 06 02 00 6a 03 01 01 01 1a 4d 07 01 04 04 1b 04 4e 1b 40 26 00 05 01 02 01 05 02 80 08 01 06 00 04 00 06 04 80 00 02 00 00 06 02 00 6a 03 01 01 01 1a 4d 07 01 04 04 1b 04 4e 59 40 15 20 20 00 00 20 23 20 23 22 21 00 1f 00 1f 15 25 15 25 09 07 1a 2b 61 35 37 11 06 06 23 20 24 35 35 27 35 21 15 07 15 14 16 33 32 36 37 11 27 35 21
                          Data Ascii: Q@yw[_p,&Xs,#@LKPX@%rjMN@&jMNY@ # #"!%%+a57# $55'5!3267'5!
                          2024-05-23 18:19:57 UTC16384INData Raw: b0 35 2b 00 ff ff 00 28 ff eb 05 6a 07 32 06 26 02 54 00 00 01 07 04 38 01 46 01 1a 00 09 b1 01 02 b8 01 26 b0 35 2b 00 ff ff 00 2c 00 00 05 e0 07 32 06 26 02 58 00 00 01 07 04 34 01 72 01 1a 00 09 b1 01 02 b8 01 26 b0 35 2b 00 ff ff 00 41 fe 97 04 91 05 b0 06 26 02 3d 00 00 00 07 04 73 01 50 00 00 ff ff 00 43 00 00 07 7a 07 32 06 26 02 5f 00 00 01 07 04 34 02 42 01 1a 00 09 b1 03 02 b8 01 26 b0 35 2b 00 ff ff 00 41 fe 4b 04 91 05 b0 06 26 02 3d 00 00 00 26 04 4b 19 05 01 07 04 75 00 ce 00 00 00 08 b1 01 01 b0 0c b0 35 2b ff ff 00 24 fe 4b 05 c7 05 b0 06 26 02 57 00 00 00 07 04 75 03 f6 00 00 ff ff 00 24 00 00 05 c7 05 b0 06 26 02 57 00 00 01 47 04 4b 01 2c ff ff 49 9a 40 00 00 08 b1 01 01 b0 03 b0 35 2b 00 02 00 36 00 00 05 12 05 b0 00 12 00 1c 00 44 40
                          Data Ascii: 5+(j2&T8F&5+,2&X4r&5+A&=sPCz2&_4B&5+AK&=&Ku5+$K&Wu$&WGK,I@5+6D@
                          2024-05-23 18:19:57 UTC1024INData Raw: 00 02 02 1b 4d 00 06 06 00 61 08 01 00 00 20 00 4e 59 40 17 01 00 25 24 1f 1d 18 16 13 12 0f 0e 09 08 05 04 00 2b 01 2b 09 07 16 2b 45 06 26 27 35 21 15 17 15 21 35 37 11 27 35 21 15 07 15 21 35 27 35 33 21 15 07 11 06 16 33 36 36 37 36 26 27 21 16 16 07 0e 02 05 27 c1 d9 0b fe 91 85 fd bc 9b 9b 02 44 85 01 6f 85 85 01 c0 9c 01 48 3d 4f 53 04 01 1f 1e 01 1c 22 24 02 03 79 cf 16 02 bf cd 39 e0 1e af af 1e 02 9f 1e b0 b0 1e dc dc 1e b0 b0 1e fe 08 4a 5c 01 95 84 59 bc 5e 78 a7 54 a4 e3 77 00 01 00 57 ff eb 04 13 04 4e 00 27 00 41 40 3e 0c 01 02 01 0d 01 04 02 20 1f 02 03 04 03 4c 00 04 02 03 02 04 03 80 00 02 02 01 61 00 01 01 21 4d 00 03 03 00 62 05 01 00 00 20 00 4e 01 00 22 21 1a 18 11 0f 0a 08 00 27 01 27 06 07 16 2b 45 22 26 26 35 35 34 36 36 33 32 16
                          Data Ascii: Ma NY@%$+++E&'5!!57'5!!5'53!36676&'!'DoH=OS"$y9J\Y^xTwWN'A@> La!Mb N"!''+E"&&5546632
                          2024-05-23 18:19:57 UTC16384INData Raw: 48 61 00 03 00 29 fe 60 04 95 04 4e 00 03 00 1d 00 2c 00 7d 40 1b 0b 08 02 05 00 2a 29 07 02 01 05 04 05 1a 03 02 02 04 1c 1b 06 05 04 03 02 04 4c 4b b0 19 50 58 40 1d 00 05 05 00 61 01 01 00 00 1c 4d 07 01 04 04 02 62 00 02 02 20 4d 06 01 03 03 1e 03 4e 1b 40 21 00 00 00 1c 4d 00 05 05 01 61 00 01 01 21 4d 07 01 04 04 02 62 00 02 02 20 4d 06 01 03 03 1e 03 4e 59 40 14 1f 1e 04 04 27 25 1e 2c 1f 2c 04 1d 04 1d 27 23 19 08 07 19 2b 45 01 37 01 01 35 37 11 27 35 21 17 36 36 33 32 16 12 15 15 14 06 06 23 22 26 27 11 17 15 13 32 36 35 35 34 26 26 23 22 06 07 11 16 16 04 0e fe 80 67 01 82 fb c1 8d 9c 01 a8 0e 30 88 5e 83 ba 63 63 bb 84 57 85 2f 8d 27 70 65 2e 5f 4a 3c 5b 1b 1b 5b 40 01 c5 5b fe 3c fe 44 b0 1e 04 3e 1e b0 7e 46 4c 8f ff 00 ab 15 a0 ef 85 3f 3d
                          Data Ascii: Ha)`N,}@*)LKPX@aMb MN@!Ma!Mb MNY@'%,,'#+E757'5!6632#"&'26554&&#"g0^ccW/'pe._J<[[@[<D>~FL?=
                          2024-05-23 18:19:57 UTC1024INData Raw: 48 67 01 fe e5 03 02 75 d1 89 df fb 43 75 4d 26 27 0d fe dc 01 24 01 9e 49 63 4c 4a 2f 2a 5a 60 33 56 61 50 50 06 7a ad 5b db bc 57 94 84 41 20 3b 4d 38 fe 62 01 00 ff 00 00 ff ff 00 34 fe 76 03 dd 04 3b 05 0f 03 c2 04 04 04 3b c0 00 00 09 b1 00 02 b8 04 3b b0 35 2b 00 ff ff 00 92 02 3b 01 b5 03 3b 05 07 03 bb 00 11 02 3b 00 09 b1 00 01 b8 02 76 b0 35 2b 00 00 01 00 78 01 eb 02 54 04 0a 00 0d 00 1f 40 1c 00 01 00 00 01 59 00 01 01 00 61 02 01 00 01 00 51 01 00 08 06 00 0d 01 0d 03 0a 16 2b 41 22 26 35 35 34 36 33 32 16 15 15 14 06 01 66 6d 81 81 6c 6e 81 81 01 eb 7c 65 5a 64 80 7e 66 5a 65 7c 00 01 00 22 02 43 03 75 05 b0 00 0e 00 1c 40 19 0e 0d 0c 0b 0a 07 06 05 04 03 02 01 0c 00 49 00 00 00 40 00 4e 18 01 0a 17 2b 41 03 03 27 13 25 37 05 03 33 03 25 17
                          Data Ascii: HguCuM&'$IcLJ/*Z`3VaPPz[WA ;M8b4v;;;5+;;;v5+xT@YaQ+A"&554632fmln|eZd~fZe|"Cu@I@N+A'%73%
                          2024-05-23 18:19:57 UTC16384INData Raw: 06 3d 00 1e 00 29 40 26 08 01 01 00 01 4c 10 0f 02 00 4a 01 01 01 49 00 00 01 01 00 59 00 00 00 01 61 00 01 00 01 51 19 18 17 16 02 0a 16 2b 53 27 36 36 35 35 34 36 37 26 26 35 35 34 26 27 37 16 16 15 15 14 16 33 15 22 06 15 15 14 06 5f 38 54 46 5b 5e 5e 5b 46 54 38 c2 a6 56 5b 5b 56 a6 fe 98 9e 1f 9f 76 cb 68 a0 2d 2d a1 69 cb 76 9f 1f 9d 37 ef ab cb 65 6d c9 6e 63 cb ab f0 00 01 00 8b fe b0 02 3c 06 9b 00 07 00 28 40 25 00 00 00 01 02 00 01 67 00 02 03 03 02 57 00 02 02 03 5f 04 01 03 02 03 4f 00 00 00 07 00 07 11 11 11 05 0a 19 2b 53 11 21 15 23 11 33 15 8b 01 b1 8d 8d fe b0 07 eb d8 f9 c5 d8 00 00 01 00 15 fe b0 01 c7 06 9b 00 07 00 28 40 25 00 02 00 01 00 02 01 67 00 00 03 03 00 57 00 00 00 03 5f 04 01 03 00 03 4f 00 00 00 07 00 07 11 11 11 05 0a 19
                          Data Ascii: =)@&LJIYaQ+S'6655467&&554&'73"_8TF[^^[FT8V[[Vvh--iv7emnc<(@%gW_O+S!#3(@%gW_O


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          32192.168.2.44977818.239.83.94431396C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-23 18:19:57 UTC1018OUTGET /C65D7DCC5A8/collections/tc5rs8m1ci/data.json?Signature=jgAFqtzn7oMHe2fJHLpwTyXSK7GdS%7EsSRPDVK8Eikd5NqXXJXHcOzBCOogyMeA8JFhaQ9jnxHSGv43wURv2ROvjmAp1CjswpebB5FStASlpDm8ieCmVphx7qy0zmdJIYsRYql08XG7RnotjXCnEL1Mbe7zUWXaOK3wmVroKciXO0BQkZ3ThKXrqW8elVmIB4MDtZ2nB%7EFjzDvCeuGreFO0SUnVMKDHwb5D1x%7EUEDzvAzClJz%7EaSkAmP-cDHj0ZYWHi-drV7DzxbnaBUWhomPibml0ssKBapfdmjCcWC%7ElmoaB-TcndRTfJ8Ai%7EtZY0zu0GB5-LKGvO16DhVM4H3V-Q__&Policy=eyJTdGF0ZW1lbnQiOlt7IlJlc291cmNlIjoiaHR0cHM6Ly9kM3U3MnRuajcwMWV1aS5jbG91ZGZyb250Lm5ldC9DNjVEN0RDQzVBOC9jb2xsZWN0aW9ucy90YzVyczhtMWNpLyoiLCJDb25kaXRpb24iOnsiRGF0ZUxlc3NUaGFuIjp7IkFXUzpFcG9jaFRpbWUiOjE3MTY0ODg1MTJ9fX1dfQ__&Key-Pair-Id=KKS5Y1MBXEN2R HTTP/1.1
                          Host: d3u72tnj701eui.cloudfront.net
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-23 18:19:57 UTC712INHTTP/1.1 200 OK
                          Content-Type: application/json
                          Content-Length: 2113
                          Connection: close
                          Date: Thu, 23 May 2024 18:19:58 GMT
                          Last-Modified: Thu, 23 May 2024 12:38:53 GMT
                          ETag: "36a63f2bff560dfdde30f9bfce667fb7"
                          x-amz-server-side-encryption: AES256
                          Cache-Control: max-age=60
                          Content-Encoding: gzip
                          x-amz-version-id: Y3DF1qm4_FbCkjwY.FccPlwoipsVJ_oY
                          Accept-Ranges: bytes
                          Server: AmazonS3
                          X-Cache: Miss from cloudfront
                          Via: 1.1 327603281c948cac70b552029adb2e26.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: AMS58-P5
                          Alt-Svc: h3=":443"; ma=86400
                          X-Amz-Cf-Id: sZkLy2hoZWclfeepdKBJGlG1hmsdCrFmbGAHgJC8EuAcvf0kG0didA==
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          Vary: Origin
                          2024-05-23 18:19:57 UTC2113INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 58 6d 6f a3 48 12 fe 2b 3e ee db 28 c9 00 36 7e c9 37 02 38 e1 06 1b 04 38 de d1 ce c8 6a 43 db 6e 05 03 6a 9a 38 99 28 ff fd aa 9b d7 d8 b3 ab d3 de 4a 77 5a ed cc 87 98 ea ea ea aa e7 a9 aa a6 78 93 72 9a e5 98 32 82 0b e9 f6 4d 3a a0 e2 20 dd 4a 2c d2 68 31 3d 2a 11 91 ae a4 82 21 56 c2 aa 94 97 db 84 14 07 1c 83 f0 99 14 64 4b 12 c2 5e 61 c1 5b dd 39 b6 01 52 f6 9a 63 78 de 25 24 df 66 d9 13 48 4e 24 66 60 51 19 0f d5 2b e9 80 c9 fe c0 e0 49 d6 c6 a0 4c 58 c2 b5 83 f5 e0 ce 5f 19 d6 c0 b1 17 76 68 99 b0 0b 95 ec 90 51 58 fb 17 4e d3 d7 81 81 48 0a d2 84 a4 4f dc c9 38 3b 72 c1 ad 74 60 2c 2f 6e 3f 7f 3e 9d 4e 37 fc cc 22 45 d1 d3 4d 94 1d 41 19 e2 da 11 61 df 18 6b e6 c4 34 0c 4d 9f 82 3c ce a2 f2 88 53 f0 42 2a 4e d7
                          Data Ascii: XmoH+>(6~788jCnj8(JwZxr2M: J,h1=*!VdK^a[9Rcx%$fHN$f`Q+ILX_vhQXNHO8;rt`,/n?>N7"EMAak4M<SB*N


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          33192.168.2.4497803.239.232.544431396C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-23 18:19:57 UTC641OUTGET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A6%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%7D%5D%2C%22ts%22%3A1716488394%7D HTTP/1.1
                          Host: sqs.us-east-1.amazonaws.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-23 18:19:57 UTC176INHTTP/1.1 200 OK
                          x-amzn-RequestId: e8ba437f-97ef-572f-ad3b-1db61ce20632
                          Date: Thu, 23 May 2024 18:19:57 GMT
                          Content-Type: text/xml
                          Content-Length: 378
                          Connection: close
                          2024-05-23 18:19:57 UTC378INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 65 6e 64 4d 65 73 73 61 67 65 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 71 75 65 75 65 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 64 6f 63 2f 32 30 31 32 2d 31 31 2d 30 35 2f 22 3e 3c 53 65 6e 64 4d 65 73 73 61 67 65 52 65 73 75 6c 74 3e 3c 4d 65 73 73 61 67 65 49 64 3e 37 66 36 30 32 37 36 31 2d 35 34 36 38 2d 34 62 36 61 2d 38 63 63 30 2d 38 35 35 62 63 37 32 30 64 33 33 30 3c 2f 4d 65 73 73 61 67 65 49 64 3e 3c 4d 44 35 4f 66 4d 65 73 73 61 67 65 42 6f 64 79 3e 63 37 31 64 65 30 38 37 30 36 62 61 63 36 61 36 34 35 30 66 34 62 65 38 32 39 34 62 38 38 31 64 3c 2f 4d 44 35 4f 66 4d 65 73 73 61 67 65 42 6f 64 79 3e 3c 2f 53 65 6e 64 4d 65 73 73 61 67 65 52 65
                          Data Ascii: <?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>7f602761-5468-4b6a-8cc0-855bc720d330</MessageId><MD5OfMessageBody>c71de08706bac6a6450f4be8294b881d</MD5OfMessageBody></SendMessageRe


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          34192.168.2.4497793.239.232.544431396C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-23 18:19:57 UTC604OUTGET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A1%7D%5D%2C%22ts%22%3A1716488393%7D HTTP/1.1
                          Host: sqs.us-east-1.amazonaws.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-23 18:19:57 UTC176INHTTP/1.1 200 OK
                          x-amzn-RequestId: fa0e72e8-caa6-5cde-bda3-2c2141abd49f
                          Date: Thu, 23 May 2024 18:19:57 GMT
                          Content-Type: text/xml
                          Content-Length: 378
                          Connection: close
                          2024-05-23 18:19:57 UTC378INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 65 6e 64 4d 65 73 73 61 67 65 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 71 75 65 75 65 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 64 6f 63 2f 32 30 31 32 2d 31 31 2d 30 35 2f 22 3e 3c 53 65 6e 64 4d 65 73 73 61 67 65 52 65 73 75 6c 74 3e 3c 4d 65 73 73 61 67 65 49 64 3e 66 36 64 31 32 32 35 63 2d 64 36 65 35 2d 34 30 39 64 2d 61 39 38 33 2d 33 64 39 32 61 36 34 61 31 36 33 66 3c 2f 4d 65 73 73 61 67 65 49 64 3e 3c 4d 44 35 4f 66 4d 65 73 73 61 67 65 42 6f 64 79 3e 63 62 33 35 62 30 62 38 61 33 62 37 66 66 65 35 30 38 32 33 34 33 34 31 37 64 38 31 32 30 65 32 3c 2f 4d 44 35 4f 66 4d 65 73 73 61 67 65 42 6f 64 79 3e 3c 2f 53 65 6e 64 4d 65 73 73 61 67 65 52 65
                          Data Ascii: <?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>f6d1225c-d6e5-409d-a983-3d92a64a163f</MessageId><MD5OfMessageBody>cb35b0b8a3b7ffe5082343417d8120e2</MD5OfMessageBody></SendMessageRe


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          35192.168.2.44978118.244.28.904431396C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-23 18:19:58 UTC407OUTGET /collections/uploads/73dd19a750689c89ef78d2df46724661_s HTTP/1.1
                          Host: d1dhn91mufybwl.cloudfront.net
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-23 18:19:58 UTC719INHTTP/1.1 200 OK
                          Content-Type: image/png
                          Content-Length: 3148
                          Connection: close
                          Date: Thu, 23 May 2024 18:19:58 GMT
                          Access-Control-Allow-Origin: *
                          Access-Control-Allow-Methods: GET, PUT, POST
                          Access-Control-Allow-Headers: *
                          Last-Modified: Thu, 23 May 2024 12:36:28 GMT
                          ETag: "4476c2c17e099ef7f76379359702963c"
                          x-amz-server-side-encryption: AES256
                          Cache-Control: max-age=315360000
                          x-amz-version-id: HMZZ0fxmvCTnLjYSrvu2LeQUfQHuGtze
                          Accept-Ranges: bytes
                          Server: AmazonS3
                          X-Cache: Hit from cloudfront
                          Via: 1.1 18364d9ffa15c1c031d187551fa4d248.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: CDG52-P5
                          Alt-Svc: h3=":443"; ma=86400
                          X-Amz-Cf-Id: tRbrzNhUHDZfdAIMdgCINil5tOBtQyt73y0YCSRkPEkbTFbjjtVTEA==
                          Age: 1
                          2024-05-23 18:19:58 UTC3148INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 e3 00 00 00 94 08 03 00 00 00 56 77 6e 07 00 00 00 90 50 4c 54 45 00 26 49 ff ff ff 00 6b a2 22 49 6a 6c 81 9c 00 2f 53 00 3b 62 7c 8e a8 00 29 4c c9 d0 dc 00 37 5d 00 48 72 a0 ad c0 00 33 58 00 5e 90 00 2c 4f 00 59 8a 4d 68 86 00 37 59 00 55 83 00 4a 75 3f 5d 7d 00 42 6c 00 39 5a 00 4f 7b 00 56 85 00 5c 8d f6 f7 fa 00 66 9a f0 f2 f5 5c 74 91 46 63 82 33 54 75 bc c4 d3 88 99 b1 11 40 62 b1 bb cc 97 a5 ba 2c 4f 70 db df e8 7f 91 aa 62 79 96 e9 eb f0 d8 dc e5 8e 9d b4 b7 c0 d0 c5 cc d9 a8 b4 c6 e9 08 1b d9 00 00 0b 77 49 44 41 54 78 9c ed 5b 89 76 aa 3a 14 05 04 8c 28 04 04 11 11 87 6a d5 5a 7b db ff ff bb 97 11 c2 14 ec 10 db f5 56 f6 5a ef 09 49 48 b3 39 27 67 0a d7 30 34 34 34 34 34 34 34 34 34 34
                          Data Ascii: PNGIHDRVwnPLTE&Ik"Ijl/S;b|)L7]Hr3X^,OYMh7YUJu?]}Bl9ZO{V\f\tFc3Tu@b,OpbywIDATx[v:(jZ{VZIH9'g04444444444


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          36192.168.2.4497823.239.232.1554431396C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-23 18:20:00 UTC1006OUTGET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A2%2C%22d%22%3A0%2C%22s%22%3A0%7D%2C%7B%22eid%22%3A9%2C%22pageIndex%22%3A0%7D%2C%7B%22eid%22%3A3%2C%22t%22%3A5001%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A5001%7D%5D%2C%22ts%22%3A1716488399%7D HTTP/1.1
                          Host: sqs.us-east-1.amazonaws.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Origin: https://player.flipsnack.com
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://player.flipsnack.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-23 18:20:01 UTC299INHTTP/1.1 200 OK
                          x-amzn-RequestId: 622309a3-c1ba-5e1b-9ff4-576a4aaa632b
                          Access-Control-Allow-Origin: *
                          Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date
                          Date: Thu, 23 May 2024 18:20:01 GMT
                          Content-Type: text/xml
                          Content-Length: 378
                          Connection: close
                          2024-05-23 18:20:01 UTC378INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 65 6e 64 4d 65 73 73 61 67 65 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 71 75 65 75 65 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 64 6f 63 2f 32 30 31 32 2d 31 31 2d 30 35 2f 22 3e 3c 53 65 6e 64 4d 65 73 73 61 67 65 52 65 73 75 6c 74 3e 3c 4d 65 73 73 61 67 65 49 64 3e 66 32 63 31 30 34 38 61 2d 35 34 30 31 2d 34 66 31 36 2d 38 61 31 39 2d 36 35 63 37 61 32 38 32 37 33 30 35 3c 2f 4d 65 73 73 61 67 65 49 64 3e 3c 4d 44 35 4f 66 4d 65 73 73 61 67 65 42 6f 64 79 3e 32 39 39 39 33 36 33 38 32 33 62 65 39 37 65 64 64 64 32 66 62 32 66 33 61 65 33 66 37 63 63 35 3c 2f 4d 44 35 4f 66 4d 65 73 73 61 67 65 42 6f 64 79 3e 3c 2f 53 65 6e 64 4d 65 73 73 61 67 65 52 65
                          Data Ascii: <?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>f2c1048a-5401-4f16-8a19-65c7a2827305</MessageId><MD5OfMessageBody>2999363823be97eddd2fb2f3ae3f7cc5</MD5OfMessageBody></SendMessageRe


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          37192.168.2.4497833.239.232.544431396C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-23 18:20:04 UTC792OUTGET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A2%2C%22d%22%3A0%2C%22s%22%3A0%7D%2C%7B%22eid%22%3A9%2C%22pageIndex%22%3A0%7D%2C%7B%22eid%22%3A3%2C%22t%22%3A5001%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A5001%7D%5D%2C%22ts%22%3A1716488399%7D HTTP/1.1
                          Host: sqs.us-east-1.amazonaws.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-23 18:20:04 UTC176INHTTP/1.1 200 OK
                          x-amzn-RequestId: 6f704e6a-76dc-5e58-8a13-10a3fdc8d4c2
                          Date: Thu, 23 May 2024 18:20:04 GMT
                          Content-Type: text/xml
                          Content-Length: 378
                          Connection: close
                          2024-05-23 18:20:04 UTC378INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 65 6e 64 4d 65 73 73 61 67 65 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 71 75 65 75 65 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 64 6f 63 2f 32 30 31 32 2d 31 31 2d 30 35 2f 22 3e 3c 53 65 6e 64 4d 65 73 73 61 67 65 52 65 73 75 6c 74 3e 3c 4d 65 73 73 61 67 65 49 64 3e 36 65 31 30 65 30 39 32 2d 33 62 65 65 2d 34 32 65 37 2d 39 34 30 65 2d 32 30 34 30 33 33 64 63 38 32 61 38 3c 2f 4d 65 73 73 61 67 65 49 64 3e 3c 4d 44 35 4f 66 4d 65 73 73 61 67 65 42 6f 64 79 3e 32 39 39 39 33 36 33 38 32 33 62 65 39 37 65 64 64 64 32 66 62 32 66 33 61 65 33 66 37 63 63 35 3c 2f 4d 44 35 4f 66 4d 65 73 73 61 67 65 42 6f 64 79 3e 3c 2f 53 65 6e 64 4d 65 73 73 61 67 65 52 65
                          Data Ascii: <?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>6e10e092-3bee-42e7-940e-204033dc82a8</MessageId><MD5OfMessageBody>2999363823be97eddd2fb2f3ae3f7cc5</MD5OfMessageBody></SendMessageRe


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          38192.168.2.4497843.239.232.1554431396C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-23 18:20:07 UTC912OUTGET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A3%2C%22t%22%3A4999%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A4999%7D%5D%2C%22ts%22%3A1716488404%7D HTTP/1.1
                          Host: sqs.us-east-1.amazonaws.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Origin: https://player.flipsnack.com
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://player.flipsnack.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-23 18:20:07 UTC299INHTTP/1.1 200 OK
                          x-amzn-RequestId: c81b7eff-801b-5556-b209-20360b0c85e4
                          Access-Control-Allow-Origin: *
                          Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date
                          Date: Thu, 23 May 2024 18:20:07 GMT
                          Content-Type: text/xml
                          Content-Length: 378
                          Connection: close
                          2024-05-23 18:20:07 UTC378INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 65 6e 64 4d 65 73 73 61 67 65 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 71 75 65 75 65 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 64 6f 63 2f 32 30 31 32 2d 31 31 2d 30 35 2f 22 3e 3c 53 65 6e 64 4d 65 73 73 61 67 65 52 65 73 75 6c 74 3e 3c 4d 65 73 73 61 67 65 49 64 3e 64 35 32 38 66 38 30 34 2d 35 34 30 30 2d 34 39 34 64 2d 39 61 38 31 2d 31 64 32 62 33 64 39 33 35 31 64 34 3c 2f 4d 65 73 73 61 67 65 49 64 3e 3c 4d 44 35 4f 66 4d 65 73 73 61 67 65 42 6f 64 79 3e 39 61 64 38 31 64 30 37 39 35 35 35 63 34 32 66 66 36 31 30 61 62 65 30 36 62 38 34 35 62 30 63 3c 2f 4d 44 35 4f 66 4d 65 73 73 61 67 65 42 6f 64 79 3e 3c 2f 53 65 6e 64 4d 65 73 73 61 67 65 52 65
                          Data Ascii: <?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>d528f804-5400-494d-9a81-1d2b3d9351d4</MessageId><MD5OfMessageBody>9ad81d079555c42ff610abe06b845b0c</MD5OfMessageBody></SendMessageRe


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          39192.168.2.4497853.239.232.544431396C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-23 18:20:08 UTC698OUTGET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A3%2C%22t%22%3A4999%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A4999%7D%5D%2C%22ts%22%3A1716488404%7D HTTP/1.1
                          Host: sqs.us-east-1.amazonaws.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-23 18:20:08 UTC176INHTTP/1.1 200 OK
                          x-amzn-RequestId: c45e53c3-5274-5eae-a765-0d0ad96cc0d0
                          Date: Thu, 23 May 2024 18:20:08 GMT
                          Content-Type: text/xml
                          Content-Length: 378
                          Connection: close
                          2024-05-23 18:20:08 UTC378INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 65 6e 64 4d 65 73 73 61 67 65 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 71 75 65 75 65 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 64 6f 63 2f 32 30 31 32 2d 31 31 2d 30 35 2f 22 3e 3c 53 65 6e 64 4d 65 73 73 61 67 65 52 65 73 75 6c 74 3e 3c 4d 65 73 73 61 67 65 49 64 3e 39 65 35 35 64 66 31 36 2d 66 34 34 32 2d 34 38 62 65 2d 62 35 65 35 2d 31 32 63 37 37 39 31 30 31 34 30 32 3c 2f 4d 65 73 73 61 67 65 49 64 3e 3c 4d 44 35 4f 66 4d 65 73 73 61 67 65 42 6f 64 79 3e 39 61 64 38 31 64 30 37 39 35 35 35 63 34 32 66 66 36 31 30 61 62 65 30 36 62 38 34 35 62 30 63 3c 2f 4d 44 35 4f 66 4d 65 73 73 61 67 65 42 6f 64 79 3e 3c 2f 53 65 6e 64 4d 65 73 73 61 67 65 52 65
                          Data Ascii: <?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>9e55df16-f442-48be-b5e5-12c779101402</MessageId><MD5OfMessageBody>9ad81d079555c42ff610abe06b845b0c</MD5OfMessageBody></SendMessageRe


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          40192.168.2.4497863.239.232.1554431396C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-23 18:20:10 UTC872OUTGET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A7%2C%22elid%22%3A2%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%7D%5D%2C%22ts%22%3A1716488408%7D HTTP/1.1
                          Host: sqs.us-east-1.amazonaws.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Origin: https://player.flipsnack.com
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://player.flipsnack.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-23 18:20:10 UTC299INHTTP/1.1 200 OK
                          x-amzn-RequestId: 3cf51648-133e-52d0-97d9-488198248a02
                          Access-Control-Allow-Origin: *
                          Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date
                          Date: Thu, 23 May 2024 18:20:10 GMT
                          Content-Type: text/xml
                          Content-Length: 378
                          Connection: close
                          2024-05-23 18:20:10 UTC378INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 65 6e 64 4d 65 73 73 61 67 65 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 71 75 65 75 65 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 64 6f 63 2f 32 30 31 32 2d 31 31 2d 30 35 2f 22 3e 3c 53 65 6e 64 4d 65 73 73 61 67 65 52 65 73 75 6c 74 3e 3c 4d 65 73 73 61 67 65 49 64 3e 37 36 39 35 32 34 66 33 2d 36 65 37 65 2d 34 63 35 32 2d 61 61 64 62 2d 31 61 38 30 34 65 66 35 38 30 38 34 3c 2f 4d 65 73 73 61 67 65 49 64 3e 3c 4d 44 35 4f 66 4d 65 73 73 61 67 65 42 6f 64 79 3e 65 35 35 37 63 64 61 30 39 64 63 37 64 33 31 33 63 31 32 33 65 36 37 33 61 30 61 31 36 36 63 38 3c 2f 4d 44 35 4f 66 4d 65 73 73 61 67 65 42 6f 64 79 3e 3c 2f 53 65 6e 64 4d 65 73 73 61 67 65 52 65
                          Data Ascii: <?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>769524f3-6e7e-4c52-aadb-1a804ef58084</MessageId><MD5OfMessageBody>e557cda09dc7d313c123e673a0a166c8</MD5OfMessageBody></SendMessageRe


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          41192.168.2.4497873.239.232.544431396C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-23 18:20:10 UTC658OUTGET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A7%2C%22elid%22%3A2%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%7D%5D%2C%22ts%22%3A1716488408%7D HTTP/1.1
                          Host: sqs.us-east-1.amazonaws.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-23 18:20:11 UTC176INHTTP/1.1 200 OK
                          x-amzn-RequestId: d9a032a3-1eff-5721-96d9-6c6a95e4d03b
                          Date: Thu, 23 May 2024 18:20:11 GMT
                          Content-Type: text/xml
                          Content-Length: 378
                          Connection: close
                          2024-05-23 18:20:11 UTC378INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 65 6e 64 4d 65 73 73 61 67 65 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 71 75 65 75 65 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 64 6f 63 2f 32 30 31 32 2d 31 31 2d 30 35 2f 22 3e 3c 53 65 6e 64 4d 65 73 73 61 67 65 52 65 73 75 6c 74 3e 3c 4d 65 73 73 61 67 65 49 64 3e 38 37 61 33 32 33 35 65 2d 30 61 63 62 2d 34 61 66 62 2d 39 64 31 32 2d 35 65 39 35 61 62 64 63 30 32 31 34 3c 2f 4d 65 73 73 61 67 65 49 64 3e 3c 4d 44 35 4f 66 4d 65 73 73 61 67 65 42 6f 64 79 3e 65 35 35 37 63 64 61 30 39 64 63 37 64 33 31 33 63 31 32 33 65 36 37 33 61 30 61 31 36 36 63 38 3c 2f 4d 44 35 4f 66 4d 65 73 73 61 67 65 42 6f 64 79 3e 3c 2f 53 65 6e 64 4d 65 73 73 61 67 65 52 65
                          Data Ascii: <?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>87a3235e-0acb-4afb-9d12-5e95abdc0214</MessageId><MD5OfMessageBody>e557cda09dc7d313c123e673a0a166c8</MD5OfMessageBody></SendMessageRe


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          42192.168.2.4497883.239.232.1554431396C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-23 18:20:15 UTC1028OUTGET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A3%2C%22t%22%3A4999%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A4999%7D%2C%7B%22eid%22%3A3%2C%22t%22%3A5000%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A5000%7D%5D%2C%22ts%22%3A1716488414%7D HTTP/1.1
                          Host: sqs.us-east-1.amazonaws.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Origin: https://player.flipsnack.com
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://player.flipsnack.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-23 18:20:16 UTC299INHTTP/1.1 200 OK
                          x-amzn-RequestId: 4f185326-124b-5219-9cdf-0def9954469b
                          Access-Control-Allow-Origin: *
                          Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date
                          Date: Thu, 23 May 2024 18:20:15 GMT
                          Content-Type: text/xml
                          Content-Length: 378
                          Connection: close
                          2024-05-23 18:20:16 UTC378INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 65 6e 64 4d 65 73 73 61 67 65 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 71 75 65 75 65 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 64 6f 63 2f 32 30 31 32 2d 31 31 2d 30 35 2f 22 3e 3c 53 65 6e 64 4d 65 73 73 61 67 65 52 65 73 75 6c 74 3e 3c 4d 65 73 73 61 67 65 49 64 3e 34 39 33 62 39 30 32 34 2d 30 30 30 39 2d 34 35 32 63 2d 39 38 61 35 2d 31 65 34 38 62 37 39 35 31 34 37 34 3c 2f 4d 65 73 73 61 67 65 49 64 3e 3c 4d 44 35 4f 66 4d 65 73 73 61 67 65 42 6f 64 79 3e 32 34 31 30 30 31 30 62 36 38 65 39 39 61 30 37 31 65 63 62 31 32 35 38 61 63 35 32 30 37 64 64 3c 2f 4d 44 35 4f 66 4d 65 73 73 61 67 65 42 6f 64 79 3e 3c 2f 53 65 6e 64 4d 65 73 73 61 67 65 52 65
                          Data Ascii: <?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>493b9024-0009-452c-98a5-1e48b7951474</MessageId><MD5OfMessageBody>2410010b68e99a071ecb1258ac5207dd</MD5OfMessageBody></SendMessageRe


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          43192.168.2.4497893.239.232.544431396C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-23 18:20:18 UTC814OUTGET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A3%2C%22t%22%3A4999%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A4999%7D%2C%7B%22eid%22%3A3%2C%22t%22%3A5000%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A5000%7D%5D%2C%22ts%22%3A1716488414%7D HTTP/1.1
                          Host: sqs.us-east-1.amazonaws.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-23 18:20:18 UTC176INHTTP/1.1 200 OK
                          x-amzn-RequestId: 99d74b6f-a86c-5ccc-9667-15a6234eff6d
                          Date: Thu, 23 May 2024 18:20:18 GMT
                          Content-Type: text/xml
                          Content-Length: 378
                          Connection: close
                          2024-05-23 18:20:18 UTC378INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 65 6e 64 4d 65 73 73 61 67 65 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 71 75 65 75 65 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 64 6f 63 2f 32 30 31 32 2d 31 31 2d 30 35 2f 22 3e 3c 53 65 6e 64 4d 65 73 73 61 67 65 52 65 73 75 6c 74 3e 3c 4d 65 73 73 61 67 65 49 64 3e 31 38 34 32 30 38 63 37 2d 39 30 63 32 2d 34 31 61 63 2d 38 64 38 35 2d 39 66 61 63 35 32 35 36 38 31 35 30 3c 2f 4d 65 73 73 61 67 65 49 64 3e 3c 4d 44 35 4f 66 4d 65 73 73 61 67 65 42 6f 64 79 3e 32 34 31 30 30 31 30 62 36 38 65 39 39 61 30 37 31 65 63 62 31 32 35 38 61 63 35 32 30 37 64 64 3c 2f 4d 44 35 4f 66 4d 65 73 73 61 67 65 42 6f 64 79 3e 3c 2f 53 65 6e 64 4d 65 73 73 61 67 65 52 65
                          Data Ascii: <?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>184208c7-90c2-41ac-8d85-9fac52568150</MessageId><MD5OfMessageBody>2410010b68e99a071ecb1258ac5207dd</MD5OfMessageBody></SendMessageRe


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          44192.168.2.4497903.239.232.1554431396C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-23 18:20:21 UTC912OUTGET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A3%2C%22t%22%3A5008%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A5008%7D%5D%2C%22ts%22%3A1716488419%7D HTTP/1.1
                          Host: sqs.us-east-1.amazonaws.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Origin: https://player.flipsnack.com
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://player.flipsnack.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-23 18:20:21 UTC299INHTTP/1.1 200 OK
                          x-amzn-RequestId: e0d045d4-80f9-55b0-a7f4-1b1d0bdce85e
                          Access-Control-Allow-Origin: *
                          Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date
                          Date: Thu, 23 May 2024 18:20:21 GMT
                          Content-Type: text/xml
                          Content-Length: 378
                          Connection: close
                          2024-05-23 18:20:21 UTC378INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 65 6e 64 4d 65 73 73 61 67 65 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 71 75 65 75 65 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 64 6f 63 2f 32 30 31 32 2d 31 31 2d 30 35 2f 22 3e 3c 53 65 6e 64 4d 65 73 73 61 67 65 52 65 73 75 6c 74 3e 3c 4d 65 73 73 61 67 65 49 64 3e 65 33 63 63 63 32 36 63 2d 37 39 31 30 2d 34 38 62 66 2d 38 34 63 61 2d 61 39 33 36 62 34 66 38 32 34 66 35 3c 2f 4d 65 73 73 61 67 65 49 64 3e 3c 4d 44 35 4f 66 4d 65 73 73 61 67 65 42 6f 64 79 3e 33 63 61 31 37 66 39 63 63 64 62 33 33 61 36 36 63 33 61 32 33 64 37 66 66 64 66 37 64 31 34 34 3c 2f 4d 44 35 4f 66 4d 65 73 73 61 67 65 42 6f 64 79 3e 3c 2f 53 65 6e 64 4d 65 73 73 61 67 65 52 65
                          Data Ascii: <?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>e3ccc26c-7910-48bf-84ca-a936b4f824f5</MessageId><MD5OfMessageBody>3ca17f9ccdb33a66c3a23d7ffdf7d144</MD5OfMessageBody></SendMessageRe


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          45192.168.2.4497913.239.232.544431396C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-23 18:20:23 UTC698OUTGET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A3%2C%22t%22%3A5008%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A5008%7D%5D%2C%22ts%22%3A1716488419%7D HTTP/1.1
                          Host: sqs.us-east-1.amazonaws.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-23 18:20:23 UTC176INHTTP/1.1 200 OK
                          x-amzn-RequestId: 88c73eed-04ab-57b0-944d-60248f8c316a
                          Date: Thu, 23 May 2024 18:20:23 GMT
                          Content-Type: text/xml
                          Content-Length: 378
                          Connection: close
                          2024-05-23 18:20:23 UTC378INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 65 6e 64 4d 65 73 73 61 67 65 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 71 75 65 75 65 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 64 6f 63 2f 32 30 31 32 2d 31 31 2d 30 35 2f 22 3e 3c 53 65 6e 64 4d 65 73 73 61 67 65 52 65 73 75 6c 74 3e 3c 4d 65 73 73 61 67 65 49 64 3e 30 61 30 62 38 62 33 31 2d 34 30 63 38 2d 34 66 39 63 2d 61 62 30 36 2d 62 31 38 65 32 62 65 34 63 34 35 65 3c 2f 4d 65 73 73 61 67 65 49 64 3e 3c 4d 44 35 4f 66 4d 65 73 73 61 67 65 42 6f 64 79 3e 33 63 61 31 37 66 39 63 63 64 62 33 33 61 36 36 63 33 61 32 33 64 37 66 66 64 66 37 64 31 34 34 3c 2f 4d 44 35 4f 66 4d 65 73 73 61 67 65 42 6f 64 79 3e 3c 2f 53 65 6e 64 4d 65 73 73 61 67 65 52 65
                          Data Ascii: <?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>0a0b8b31-40c8-4f9c-ab06-b18e2be4c45e</MessageId><MD5OfMessageBody>3ca17f9ccdb33a66c3a23d7ffdf7d144</MD5OfMessageBody></SendMessageRe


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          46192.168.2.4497933.239.232.1554431396C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-23 18:20:26 UTC912OUTGET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A3%2C%22t%22%3A4958%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A4958%7D%5D%2C%22ts%22%3A1716488424%7D HTTP/1.1
                          Host: sqs.us-east-1.amazonaws.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Origin: https://player.flipsnack.com
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://player.flipsnack.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-23 18:20:26 UTC299INHTTP/1.1 200 OK
                          x-amzn-RequestId: 2adb5364-be97-5e5c-89fd-0dad35bd8dbe
                          Access-Control-Allow-Origin: *
                          Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date
                          Date: Thu, 23 May 2024 18:20:26 GMT
                          Content-Type: text/xml
                          Content-Length: 378
                          Connection: close
                          2024-05-23 18:20:26 UTC378INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 65 6e 64 4d 65 73 73 61 67 65 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 71 75 65 75 65 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 64 6f 63 2f 32 30 31 32 2d 31 31 2d 30 35 2f 22 3e 3c 53 65 6e 64 4d 65 73 73 61 67 65 52 65 73 75 6c 74 3e 3c 4d 65 73 73 61 67 65 49 64 3e 66 39 32 35 31 36 30 62 2d 39 38 38 37 2d 34 66 66 62 2d 38 31 35 37 2d 38 31 62 61 30 34 35 32 37 30 30 63 3c 2f 4d 65 73 73 61 67 65 49 64 3e 3c 4d 44 35 4f 66 4d 65 73 73 61 67 65 42 6f 64 79 3e 66 36 63 33 62 35 64 30 37 33 31 34 35 32 30 33 37 30 61 33 65 65 32 64 64 38 38 61 64 32 32 35 3c 2f 4d 44 35 4f 66 4d 65 73 73 61 67 65 42 6f 64 79 3e 3c 2f 53 65 6e 64 4d 65 73 73 61 67 65 52 65
                          Data Ascii: <?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>f925160b-9887-4ffb-8157-81ba0452700c</MessageId><MD5OfMessageBody>f6c3b5d07314520370a3ee2dd88ad225</MD5OfMessageBody></SendMessageRe


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          47192.168.2.4497943.239.232.544431396C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-23 18:20:27 UTC698OUTGET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A3%2C%22t%22%3A4958%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A4958%7D%5D%2C%22ts%22%3A1716488424%7D HTTP/1.1
                          Host: sqs.us-east-1.amazonaws.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-23 18:20:27 UTC176INHTTP/1.1 200 OK
                          x-amzn-RequestId: 7a048497-2894-5102-88ed-da5ea3bf70a0
                          Date: Thu, 23 May 2024 18:20:27 GMT
                          Content-Type: text/xml
                          Content-Length: 378
                          Connection: close
                          2024-05-23 18:20:27 UTC378INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 65 6e 64 4d 65 73 73 61 67 65 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 71 75 65 75 65 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 64 6f 63 2f 32 30 31 32 2d 31 31 2d 30 35 2f 22 3e 3c 53 65 6e 64 4d 65 73 73 61 67 65 52 65 73 75 6c 74 3e 3c 4d 65 73 73 61 67 65 49 64 3e 32 32 61 32 31 37 63 62 2d 35 66 65 37 2d 34 37 32 64 2d 39 33 30 66 2d 39 63 37 30 64 30 34 65 30 35 64 66 3c 2f 4d 65 73 73 61 67 65 49 64 3e 3c 4d 44 35 4f 66 4d 65 73 73 61 67 65 42 6f 64 79 3e 66 36 63 33 62 35 64 30 37 33 31 34 35 32 30 33 37 30 61 33 65 65 32 64 64 38 38 61 64 32 32 35 3c 2f 4d 44 35 4f 66 4d 65 73 73 61 67 65 42 6f 64 79 3e 3c 2f 53 65 6e 64 4d 65 73 73 61 67 65 52 65
                          Data Ascii: <?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>22a217cb-5fe7-472d-930f-9c70d04e05df</MessageId><MD5OfMessageBody>f6c3b5d07314520370a3ee2dd88ad225</MD5OfMessageBody></SendMessageRe


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          48192.168.2.4497963.239.232.1554431396C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-23 18:20:31 UTC912OUTGET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A3%2C%22t%22%3A4991%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A4991%7D%5D%2C%22ts%22%3A1716488429%7D HTTP/1.1
                          Host: sqs.us-east-1.amazonaws.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Origin: https://player.flipsnack.com
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://player.flipsnack.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-23 18:20:31 UTC299INHTTP/1.1 200 OK
                          x-amzn-RequestId: e760e11f-486a-5b6a-b813-bfd6c345f604
                          Access-Control-Allow-Origin: *
                          Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date
                          Date: Thu, 23 May 2024 18:20:31 GMT
                          Content-Type: text/xml
                          Content-Length: 378
                          Connection: close
                          2024-05-23 18:20:31 UTC378INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 65 6e 64 4d 65 73 73 61 67 65 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 71 75 65 75 65 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 64 6f 63 2f 32 30 31 32 2d 31 31 2d 30 35 2f 22 3e 3c 53 65 6e 64 4d 65 73 73 61 67 65 52 65 73 75 6c 74 3e 3c 4d 65 73 73 61 67 65 49 64 3e 33 38 35 30 34 66 39 30 2d 63 37 31 36 2d 34 66 34 65 2d 39 37 64 61 2d 61 32 37 35 32 32 33 31 39 62 31 61 3c 2f 4d 65 73 73 61 67 65 49 64 3e 3c 4d 44 35 4f 66 4d 65 73 73 61 67 65 42 6f 64 79 3e 61 38 61 38 64 31 62 30 30 31 66 35 66 38 39 37 32 31 61 32 66 39 35 36 64 65 61 35 31 39 31 64 3c 2f 4d 44 35 4f 66 4d 65 73 73 61 67 65 42 6f 64 79 3e 3c 2f 53 65 6e 64 4d 65 73 73 61 67 65 52 65
                          Data Ascii: <?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>38504f90-c716-4f4e-97da-a27522319b1a</MessageId><MD5OfMessageBody>a8a8d1b001f5f89721a2f956dea5191d</MD5OfMessageBody></SendMessageRe


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          49192.168.2.4497973.239.232.544431396C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-23 18:20:33 UTC698OUTGET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A3%2C%22t%22%3A4991%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A4991%7D%5D%2C%22ts%22%3A1716488429%7D HTTP/1.1
                          Host: sqs.us-east-1.amazonaws.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-23 18:20:33 UTC176INHTTP/1.1 200 OK
                          x-amzn-RequestId: cbc7091e-ab96-5e86-83a4-57d720a71cfc
                          Date: Thu, 23 May 2024 18:20:33 GMT
                          Content-Type: text/xml
                          Content-Length: 378
                          Connection: close
                          2024-05-23 18:20:33 UTC378INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 65 6e 64 4d 65 73 73 61 67 65 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 71 75 65 75 65 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 64 6f 63 2f 32 30 31 32 2d 31 31 2d 30 35 2f 22 3e 3c 53 65 6e 64 4d 65 73 73 61 67 65 52 65 73 75 6c 74 3e 3c 4d 65 73 73 61 67 65 49 64 3e 34 61 38 63 34 63 65 36 2d 36 65 62 61 2d 34 62 36 33 2d 62 33 62 64 2d 63 32 33 32 62 30 39 30 66 33 63 37 3c 2f 4d 65 73 73 61 67 65 49 64 3e 3c 4d 44 35 4f 66 4d 65 73 73 61 67 65 42 6f 64 79 3e 61 38 61 38 64 31 62 30 30 31 66 35 66 38 39 37 32 31 61 32 66 39 35 36 64 65 61 35 31 39 31 64 3c 2f 4d 44 35 4f 66 4d 65 73 73 61 67 65 42 6f 64 79 3e 3c 2f 53 65 6e 64 4d 65 73 73 61 67 65 52 65
                          Data Ascii: <?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>4a8c4ce6-6eba-4b63-b3bd-c232b090f3c7</MessageId><MD5OfMessageBody>a8a8d1b001f5f89721a2f956dea5191d</MD5OfMessageBody></SendMessageRe


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          50192.168.2.4497993.239.232.1554431396C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-23 18:20:35 UTC912OUTGET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A3%2C%22t%22%3A4998%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A4998%7D%5D%2C%22ts%22%3A1716488434%7D HTTP/1.1
                          Host: sqs.us-east-1.amazonaws.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Origin: https://player.flipsnack.com
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://player.flipsnack.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-23 18:20:36 UTC299INHTTP/1.1 200 OK
                          x-amzn-RequestId: 8321a9d2-f317-5c2f-ab04-f71b7823d804
                          Access-Control-Allow-Origin: *
                          Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date
                          Date: Thu, 23 May 2024 18:20:36 GMT
                          Content-Type: text/xml
                          Content-Length: 378
                          Connection: close
                          2024-05-23 18:20:36 UTC378INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 65 6e 64 4d 65 73 73 61 67 65 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 71 75 65 75 65 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 64 6f 63 2f 32 30 31 32 2d 31 31 2d 30 35 2f 22 3e 3c 53 65 6e 64 4d 65 73 73 61 67 65 52 65 73 75 6c 74 3e 3c 4d 65 73 73 61 67 65 49 64 3e 34 38 65 64 65 65 30 35 2d 62 35 66 32 2d 34 35 39 30 2d 61 38 30 30 2d 66 30 35 33 31 39 66 61 65 34 35 31 3c 2f 4d 65 73 73 61 67 65 49 64 3e 3c 4d 44 35 4f 66 4d 65 73 73 61 67 65 42 6f 64 79 3e 62 39 35 34 39 33 35 62 32 63 66 38 31 36 62 63 62 31 33 39 36 61 36 39 61 39 33 30 37 30 30 33 3c 2f 4d 44 35 4f 66 4d 65 73 73 61 67 65 42 6f 64 79 3e 3c 2f 53 65 6e 64 4d 65 73 73 61 67 65 52 65
                          Data Ascii: <?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>48edee05-b5f2-4590-a800-f05319fae451</MessageId><MD5OfMessageBody>b954935b2cf816bcb1396a69a9307003</MD5OfMessageBody></SendMessageRe


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          51192.168.2.4498003.239.232.544431396C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-23 18:20:37 UTC698OUTGET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A3%2C%22t%22%3A4998%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A4998%7D%5D%2C%22ts%22%3A1716488434%7D HTTP/1.1
                          Host: sqs.us-east-1.amazonaws.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-23 18:20:37 UTC176INHTTP/1.1 200 OK
                          x-amzn-RequestId: ba67d82e-1c02-502c-879e-86e797371256
                          Date: Thu, 23 May 2024 18:20:37 GMT
                          Content-Type: text/xml
                          Content-Length: 378
                          Connection: close
                          2024-05-23 18:20:37 UTC378INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 65 6e 64 4d 65 73 73 61 67 65 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 71 75 65 75 65 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 64 6f 63 2f 32 30 31 32 2d 31 31 2d 30 35 2f 22 3e 3c 53 65 6e 64 4d 65 73 73 61 67 65 52 65 73 75 6c 74 3e 3c 4d 65 73 73 61 67 65 49 64 3e 32 64 33 32 34 38 38 34 2d 61 64 62 62 2d 34 36 34 62 2d 61 30 35 37 2d 65 61 39 38 33 65 63 34 62 32 62 61 3c 2f 4d 65 73 73 61 67 65 49 64 3e 3c 4d 44 35 4f 66 4d 65 73 73 61 67 65 42 6f 64 79 3e 62 39 35 34 39 33 35 62 32 63 66 38 31 36 62 63 62 31 33 39 36 61 36 39 61 39 33 30 37 30 30 33 3c 2f 4d 44 35 4f 66 4d 65 73 73 61 67 65 42 6f 64 79 3e 3c 2f 53 65 6e 64 4d 65 73 73 61 67 65 52 65
                          Data Ascii: <?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>2d324884-adbb-464b-a057-ea983ec4b2ba</MessageId><MD5OfMessageBody>b954935b2cf816bcb1396a69a9307003</MD5OfMessageBody></SendMessageRe


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          52192.168.2.4498023.239.232.1554431396C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-23 18:20:41 UTC912OUTGET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A3%2C%22t%22%3A5032%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A5032%7D%5D%2C%22ts%22%3A1716488439%7D HTTP/1.1
                          Host: sqs.us-east-1.amazonaws.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Origin: https://player.flipsnack.com
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://player.flipsnack.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-23 18:20:41 UTC299INHTTP/1.1 200 OK
                          x-amzn-RequestId: 0e76ea01-b0fb-5151-ae4d-b4c83bc23639
                          Access-Control-Allow-Origin: *
                          Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date
                          Date: Thu, 23 May 2024 18:20:41 GMT
                          Content-Type: text/xml
                          Content-Length: 378
                          Connection: close
                          2024-05-23 18:20:41 UTC378INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 65 6e 64 4d 65 73 73 61 67 65 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 71 75 65 75 65 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 64 6f 63 2f 32 30 31 32 2d 31 31 2d 30 35 2f 22 3e 3c 53 65 6e 64 4d 65 73 73 61 67 65 52 65 73 75 6c 74 3e 3c 4d 65 73 73 61 67 65 49 64 3e 64 39 61 63 65 64 34 61 2d 65 61 37 33 2d 34 31 37 34 2d 62 39 31 35 2d 66 38 39 61 38 32 30 32 33 63 31 38 3c 2f 4d 65 73 73 61 67 65 49 64 3e 3c 4d 44 35 4f 66 4d 65 73 73 61 67 65 42 6f 64 79 3e 36 36 36 64 38 30 66 31 36 33 61 35 37 38 62 62 33 30 64 61 30 32 34 30 61 38 63 66 38 61 30 36 3c 2f 4d 44 35 4f 66 4d 65 73 73 61 67 65 42 6f 64 79 3e 3c 2f 53 65 6e 64 4d 65 73 73 61 67 65 52 65
                          Data Ascii: <?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>d9aced4a-ea73-4174-b915-f89a82023c18</MessageId><MD5OfMessageBody>666d80f163a578bb30da0240a8cf8a06</MD5OfMessageBody></SendMessageRe


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          53192.168.2.4498033.239.232.544431396C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-23 18:20:42 UTC698OUTGET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A3%2C%22t%22%3A5032%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A5032%7D%5D%2C%22ts%22%3A1716488439%7D HTTP/1.1
                          Host: sqs.us-east-1.amazonaws.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-23 18:20:42 UTC176INHTTP/1.1 200 OK
                          x-amzn-RequestId: 2d5658ea-2c8c-5d9a-846d-0623a7b68b9a
                          Date: Thu, 23 May 2024 18:20:42 GMT
                          Content-Type: text/xml
                          Content-Length: 378
                          Connection: close
                          2024-05-23 18:20:42 UTC378INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 65 6e 64 4d 65 73 73 61 67 65 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 71 75 65 75 65 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 64 6f 63 2f 32 30 31 32 2d 31 31 2d 30 35 2f 22 3e 3c 53 65 6e 64 4d 65 73 73 61 67 65 52 65 73 75 6c 74 3e 3c 4d 65 73 73 61 67 65 49 64 3e 64 63 38 32 30 36 35 36 2d 63 35 35 36 2d 34 61 33 36 2d 38 30 37 62 2d 37 35 35 65 39 32 32 30 35 31 66 65 3c 2f 4d 65 73 73 61 67 65 49 64 3e 3c 4d 44 35 4f 66 4d 65 73 73 61 67 65 42 6f 64 79 3e 36 36 36 64 38 30 66 31 36 33 61 35 37 38 62 62 33 30 64 61 30 32 34 30 61 38 63 66 38 61 30 36 3c 2f 4d 44 35 4f 66 4d 65 73 73 61 67 65 42 6f 64 79 3e 3c 2f 53 65 6e 64 4d 65 73 73 61 67 65 52 65
                          Data Ascii: <?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>dc820656-c556-4a36-807b-755e922051fe</MessageId><MD5OfMessageBody>666d80f163a578bb30da0240a8cf8a06</MD5OfMessageBody></SendMessageRe


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          54192.168.2.4498053.239.232.1554431396C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-23 18:20:45 UTC912OUTGET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A3%2C%22t%22%3A4968%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A4968%7D%5D%2C%22ts%22%3A1716488444%7D HTTP/1.1
                          Host: sqs.us-east-1.amazonaws.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Origin: https://player.flipsnack.com
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://player.flipsnack.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-23 18:20:46 UTC299INHTTP/1.1 200 OK
                          x-amzn-RequestId: a8dac9f2-8978-5acc-9390-973b02464207
                          Access-Control-Allow-Origin: *
                          Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date
                          Date: Thu, 23 May 2024 18:20:46 GMT
                          Content-Type: text/xml
                          Content-Length: 378
                          Connection: close
                          2024-05-23 18:20:46 UTC378INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 65 6e 64 4d 65 73 73 61 67 65 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 71 75 65 75 65 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 64 6f 63 2f 32 30 31 32 2d 31 31 2d 30 35 2f 22 3e 3c 53 65 6e 64 4d 65 73 73 61 67 65 52 65 73 75 6c 74 3e 3c 4d 65 73 73 61 67 65 49 64 3e 66 39 62 36 62 31 30 36 2d 32 30 66 33 2d 34 39 61 65 2d 38 37 37 63 2d 62 64 35 62 31 37 62 65 62 64 33 64 3c 2f 4d 65 73 73 61 67 65 49 64 3e 3c 4d 44 35 4f 66 4d 65 73 73 61 67 65 42 6f 64 79 3e 37 34 62 38 34 36 30 31 63 34 38 31 30 33 31 63 35 64 32 37 64 31 38 37 35 30 34 37 33 31 31 35 3c 2f 4d 44 35 4f 66 4d 65 73 73 61 67 65 42 6f 64 79 3e 3c 2f 53 65 6e 64 4d 65 73 73 61 67 65 52 65
                          Data Ascii: <?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>f9b6b106-20f3-49ae-877c-bd5b17bebd3d</MessageId><MD5OfMessageBody>74b84601c481031c5d27d18750473115</MD5OfMessageBody></SendMessageRe


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          55192.168.2.4498063.239.232.544431396C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-23 18:20:46 UTC698OUTGET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A3%2C%22t%22%3A4968%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A4968%7D%5D%2C%22ts%22%3A1716488444%7D HTTP/1.1
                          Host: sqs.us-east-1.amazonaws.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-23 18:20:47 UTC176INHTTP/1.1 200 OK
                          x-amzn-RequestId: 311e4f69-e708-5549-8745-11a06c37b42d
                          Date: Thu, 23 May 2024 18:20:47 GMT
                          Content-Type: text/xml
                          Content-Length: 378
                          Connection: close
                          2024-05-23 18:20:47 UTC378INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 65 6e 64 4d 65 73 73 61 67 65 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 71 75 65 75 65 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 64 6f 63 2f 32 30 31 32 2d 31 31 2d 30 35 2f 22 3e 3c 53 65 6e 64 4d 65 73 73 61 67 65 52 65 73 75 6c 74 3e 3c 4d 65 73 73 61 67 65 49 64 3e 64 62 65 30 38 38 37 35 2d 39 34 39 63 2d 34 63 35 39 2d 62 33 33 63 2d 62 31 64 35 30 61 33 39 66 66 66 38 3c 2f 4d 65 73 73 61 67 65 49 64 3e 3c 4d 44 35 4f 66 4d 65 73 73 61 67 65 42 6f 64 79 3e 37 34 62 38 34 36 30 31 63 34 38 31 30 33 31 63 35 64 32 37 64 31 38 37 35 30 34 37 33 31 31 35 3c 2f 4d 44 35 4f 66 4d 65 73 73 61 67 65 42 6f 64 79 3e 3c 2f 53 65 6e 64 4d 65 73 73 61 67 65 52 65
                          Data Ascii: <?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>dbe08875-949c-4c59-b33c-b1d50a39fff8</MessageId><MD5OfMessageBody>74b84601c481031c5d27d18750473115</MD5OfMessageBody></SendMessageRe


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          56192.168.2.4498073.239.232.1554431396C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-23 18:20:51 UTC912OUTGET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A3%2C%22t%22%3A5048%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A5048%7D%5D%2C%22ts%22%3A1716488449%7D HTTP/1.1
                          Host: sqs.us-east-1.amazonaws.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Origin: https://player.flipsnack.com
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://player.flipsnack.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-23 18:20:51 UTC299INHTTP/1.1 200 OK
                          x-amzn-RequestId: c2cd4684-2e5a-5819-b554-184da519131a
                          Access-Control-Allow-Origin: *
                          Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date
                          Date: Thu, 23 May 2024 18:20:51 GMT
                          Content-Type: text/xml
                          Content-Length: 378
                          Connection: close
                          2024-05-23 18:20:51 UTC378INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 65 6e 64 4d 65 73 73 61 67 65 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 71 75 65 75 65 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 64 6f 63 2f 32 30 31 32 2d 31 31 2d 30 35 2f 22 3e 3c 53 65 6e 64 4d 65 73 73 61 67 65 52 65 73 75 6c 74 3e 3c 4d 65 73 73 61 67 65 49 64 3e 30 63 38 34 61 33 34 66 2d 66 64 62 64 2d 34 31 38 35 2d 38 64 62 35 2d 37 39 38 61 39 38 32 32 31 33 61 64 3c 2f 4d 65 73 73 61 67 65 49 64 3e 3c 4d 44 35 4f 66 4d 65 73 73 61 67 65 42 6f 64 79 3e 64 30 37 35 34 37 63 63 64 34 37 35 31 33 33 34 61 31 65 36 30 61 62 65 36 32 31 66 31 32 62 35 3c 2f 4d 44 35 4f 66 4d 65 73 73 61 67 65 42 6f 64 79 3e 3c 2f 53 65 6e 64 4d 65 73 73 61 67 65 52 65
                          Data Ascii: <?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>0c84a34f-fdbd-4185-8db5-798a982213ad</MessageId><MD5OfMessageBody>d07547ccd4751334a1e60abe621f12b5</MD5OfMessageBody></SendMessageRe


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          57192.168.2.4498083.239.232.544431396C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-23 18:20:52 UTC698OUTGET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A3%2C%22t%22%3A5048%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A5048%7D%5D%2C%22ts%22%3A1716488449%7D HTTP/1.1
                          Host: sqs.us-east-1.amazonaws.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-23 18:20:52 UTC176INHTTP/1.1 200 OK
                          x-amzn-RequestId: 86f1de6a-fc1e-5651-8695-80a3775a9cc7
                          Date: Thu, 23 May 2024 18:20:52 GMT
                          Content-Type: text/xml
                          Content-Length: 378
                          Connection: close
                          2024-05-23 18:20:52 UTC378INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 65 6e 64 4d 65 73 73 61 67 65 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 71 75 65 75 65 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 64 6f 63 2f 32 30 31 32 2d 31 31 2d 30 35 2f 22 3e 3c 53 65 6e 64 4d 65 73 73 61 67 65 52 65 73 75 6c 74 3e 3c 4d 65 73 73 61 67 65 49 64 3e 35 34 61 38 34 32 30 61 2d 61 37 62 37 2d 34 37 31 32 2d 39 63 30 36 2d 37 31 37 38 62 62 30 61 62 38 36 33 3c 2f 4d 65 73 73 61 67 65 49 64 3e 3c 4d 44 35 4f 66 4d 65 73 73 61 67 65 42 6f 64 79 3e 64 30 37 35 34 37 63 63 64 34 37 35 31 33 33 34 61 31 65 36 30 61 62 65 36 32 31 66 31 32 62 35 3c 2f 4d 44 35 4f 66 4d 65 73 73 61 67 65 42 6f 64 79 3e 3c 2f 53 65 6e 64 4d 65 73 73 61 67 65 52 65
                          Data Ascii: <?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>54a8420a-a7b7-4712-9c06-7178bb0ab863</MessageId><MD5OfMessageBody>d07547ccd4751334a1e60abe621f12b5</MD5OfMessageBody></SendMessageRe


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          58192.168.2.4498093.236.169.324431396C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-23 18:20:56 UTC912OUTGET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A3%2C%22t%22%3A5092%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A5092%7D%5D%2C%22ts%22%3A1716488454%7D HTTP/1.1
                          Host: sqs.us-east-1.amazonaws.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Origin: https://player.flipsnack.com
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://player.flipsnack.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-23 18:20:56 UTC299INHTTP/1.1 200 OK
                          x-amzn-RequestId: d7988e66-fa6b-59f5-b4d7-d0af7123c74d
                          Access-Control-Allow-Origin: *
                          Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date
                          Date: Thu, 23 May 2024 18:20:56 GMT
                          Content-Type: text/xml
                          Content-Length: 378
                          Connection: close
                          2024-05-23 18:20:56 UTC378INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 65 6e 64 4d 65 73 73 61 67 65 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 71 75 65 75 65 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 64 6f 63 2f 32 30 31 32 2d 31 31 2d 30 35 2f 22 3e 3c 53 65 6e 64 4d 65 73 73 61 67 65 52 65 73 75 6c 74 3e 3c 4d 65 73 73 61 67 65 49 64 3e 62 65 34 65 36 63 61 62 2d 31 31 31 36 2d 34 64 32 35 2d 61 34 61 63 2d 39 62 39 64 64 31 61 30 39 65 39 34 3c 2f 4d 65 73 73 61 67 65 49 64 3e 3c 4d 44 35 4f 66 4d 65 73 73 61 67 65 42 6f 64 79 3e 37 33 39 64 62 39 63 64 36 65 61 63 34 61 31 62 33 63 35 62 65 37 62 31 34 66 64 33 61 33 36 31 3c 2f 4d 44 35 4f 66 4d 65 73 73 61 67 65 42 6f 64 79 3e 3c 2f 53 65 6e 64 4d 65 73 73 61 67 65 52 65
                          Data Ascii: <?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>be4e6cab-1116-4d25-a4ac-9b9dd1a09e94</MessageId><MD5OfMessageBody>739db9cd6eac4a1b3c5be7b14fd3a361</MD5OfMessageBody></SendMessageRe


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          59192.168.2.4498103.239.232.544431396C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-23 18:20:57 UTC698OUTGET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A3%2C%22t%22%3A5092%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A5092%7D%5D%2C%22ts%22%3A1716488454%7D HTTP/1.1
                          Host: sqs.us-east-1.amazonaws.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-23 18:20:57 UTC176INHTTP/1.1 200 OK
                          x-amzn-RequestId: 312501f3-e163-5d6c-8bd1-5f3a6a2afb30
                          Date: Thu, 23 May 2024 18:20:57 GMT
                          Content-Type: text/xml
                          Content-Length: 378
                          Connection: close
                          2024-05-23 18:20:57 UTC378INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 65 6e 64 4d 65 73 73 61 67 65 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 71 75 65 75 65 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 64 6f 63 2f 32 30 31 32 2d 31 31 2d 30 35 2f 22 3e 3c 53 65 6e 64 4d 65 73 73 61 67 65 52 65 73 75 6c 74 3e 3c 4d 65 73 73 61 67 65 49 64 3e 35 61 36 36 36 34 37 66 2d 35 36 34 64 2d 34 39 65 35 2d 39 34 38 61 2d 33 32 35 35 66 37 32 35 31 31 32 37 3c 2f 4d 65 73 73 61 67 65 49 64 3e 3c 4d 44 35 4f 66 4d 65 73 73 61 67 65 42 6f 64 79 3e 37 33 39 64 62 39 63 64 36 65 61 63 34 61 31 62 33 63 35 62 65 37 62 31 34 66 64 33 61 33 36 31 3c 2f 4d 44 35 4f 66 4d 65 73 73 61 67 65 42 6f 64 79 3e 3c 2f 53 65 6e 64 4d 65 73 73 61 67 65 52 65
                          Data Ascii: <?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>5a66647f-564d-49e5-948a-3255f7251127</MessageId><MD5OfMessageBody>739db9cd6eac4a1b3c5be7b14fd3a361</MD5OfMessageBody></SendMessageRe


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          60192.168.2.4498113.236.169.324431396C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-23 18:21:01 UTC912OUTGET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A3%2C%22t%22%3A4855%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A4855%7D%5D%2C%22ts%22%3A1716488459%7D HTTP/1.1
                          Host: sqs.us-east-1.amazonaws.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Origin: https://player.flipsnack.com
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://player.flipsnack.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-23 18:21:01 UTC299INHTTP/1.1 200 OK
                          x-amzn-RequestId: b9e9c970-46cb-5cfc-a161-97b9cd860323
                          Access-Control-Allow-Origin: *
                          Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date
                          Date: Thu, 23 May 2024 18:21:01 GMT
                          Content-Type: text/xml
                          Content-Length: 378
                          Connection: close
                          2024-05-23 18:21:01 UTC378INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 65 6e 64 4d 65 73 73 61 67 65 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 71 75 65 75 65 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 64 6f 63 2f 32 30 31 32 2d 31 31 2d 30 35 2f 22 3e 3c 53 65 6e 64 4d 65 73 73 61 67 65 52 65 73 75 6c 74 3e 3c 4d 65 73 73 61 67 65 49 64 3e 62 65 63 36 31 34 38 34 2d 36 64 64 63 2d 34 38 33 30 2d 61 34 35 36 2d 64 39 65 66 66 33 37 34 37 66 61 63 3c 2f 4d 65 73 73 61 67 65 49 64 3e 3c 4d 44 35 4f 66 4d 65 73 73 61 67 65 42 6f 64 79 3e 34 36 30 38 64 65 37 63 66 62 33 38 37 35 34 61 61 65 65 66 64 61 36 34 62 36 32 33 65 63 32 31 3c 2f 4d 44 35 4f 66 4d 65 73 73 61 67 65 42 6f 64 79 3e 3c 2f 53 65 6e 64 4d 65 73 73 61 67 65 52 65
                          Data Ascii: <?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>bec61484-6ddc-4830-a456-d9eff3747fac</MessageId><MD5OfMessageBody>4608de7cfb38754aaeefda64b623ec21</MD5OfMessageBody></SendMessageRe


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          61192.168.2.4498123.239.232.2194431396C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-23 18:21:03 UTC698OUTGET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A3%2C%22t%22%3A4855%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A4855%7D%5D%2C%22ts%22%3A1716488459%7D HTTP/1.1
                          Host: sqs.us-east-1.amazonaws.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-23 18:21:03 UTC176INHTTP/1.1 200 OK
                          x-amzn-RequestId: 96089fac-4791-5a83-8888-c165ccde6398
                          Date: Thu, 23 May 2024 18:21:03 GMT
                          Content-Type: text/xml
                          Content-Length: 378
                          Connection: close
                          2024-05-23 18:21:03 UTC378INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 65 6e 64 4d 65 73 73 61 67 65 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 71 75 65 75 65 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 64 6f 63 2f 32 30 31 32 2d 31 31 2d 30 35 2f 22 3e 3c 53 65 6e 64 4d 65 73 73 61 67 65 52 65 73 75 6c 74 3e 3c 4d 65 73 73 61 67 65 49 64 3e 62 35 35 39 35 66 34 63 2d 38 34 35 33 2d 34 34 65 36 2d 62 64 65 31 2d 36 30 66 31 66 37 64 35 62 35 63 62 3c 2f 4d 65 73 73 61 67 65 49 64 3e 3c 4d 44 35 4f 66 4d 65 73 73 61 67 65 42 6f 64 79 3e 34 36 30 38 64 65 37 63 66 62 33 38 37 35 34 61 61 65 65 66 64 61 36 34 62 36 32 33 65 63 32 31 3c 2f 4d 44 35 4f 66 4d 65 73 73 61 67 65 42 6f 64 79 3e 3c 2f 53 65 6e 64 4d 65 73 73 61 67 65 52 65
                          Data Ascii: <?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>b5595f4c-8453-44e6-bde1-60f1f7d5b5cb</MessageId><MD5OfMessageBody>4608de7cfb38754aaeefda64b623ec21</MD5OfMessageBody></SendMessageRe


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          62192.168.2.4498133.236.169.324431396C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-23 18:21:05 UTC912OUTGET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A3%2C%22t%22%3A5000%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A5000%7D%5D%2C%22ts%22%3A1716488464%7D HTTP/1.1
                          Host: sqs.us-east-1.amazonaws.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Origin: https://player.flipsnack.com
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://player.flipsnack.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-23 18:21:06 UTC299INHTTP/1.1 200 OK
                          x-amzn-RequestId: 196f80af-e827-590a-8419-de666375cf74
                          Access-Control-Allow-Origin: *
                          Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date
                          Date: Thu, 23 May 2024 18:21:06 GMT
                          Content-Type: text/xml
                          Content-Length: 378
                          Connection: close
                          2024-05-23 18:21:06 UTC378INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 65 6e 64 4d 65 73 73 61 67 65 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 71 75 65 75 65 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 64 6f 63 2f 32 30 31 32 2d 31 31 2d 30 35 2f 22 3e 3c 53 65 6e 64 4d 65 73 73 61 67 65 52 65 73 75 6c 74 3e 3c 4d 65 73 73 61 67 65 49 64 3e 31 31 34 37 32 32 36 66 2d 34 33 62 66 2d 34 62 31 62 2d 39 32 32 66 2d 65 32 35 37 64 31 62 33 61 64 31 38 3c 2f 4d 65 73 73 61 67 65 49 64 3e 3c 4d 44 35 4f 66 4d 65 73 73 61 67 65 42 6f 64 79 3e 35 66 36 30 30 61 65 65 64 64 65 61 62 63 32 33 32 62 32 38 66 34 32 66 34 34 32 32 64 36 33 30 3c 2f 4d 44 35 4f 66 4d 65 73 73 61 67 65 42 6f 64 79 3e 3c 2f 53 65 6e 64 4d 65 73 73 61 67 65 52 65
                          Data Ascii: <?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>1147226f-43bf-4b1b-922f-e257d1b3ad18</MessageId><MD5OfMessageBody>5f600aeeddeabc232b28f42f4422d630</MD5OfMessageBody></SendMessageRe


                          Session IDSource IPSource PortDestination IPDestination Port
                          63192.168.2.4498143.239.232.219443
                          TimestampBytes transferredDirectionData
                          2024-05-23 18:21:06 UTC698OUTGET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22bc1daa0f89e64b089de6976a351eab9f%22%2C%22ch%22%3A%22tc5rs8m1ci%22%2C%22cih%22%3A%2293ca62bbb9d5fe62ed64a0i143691456%22%2C%22e%22%3A%5B%7B%22eid%22%3A3%2C%22t%22%3A5000%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22tzC2n5SXPidIxkCn%22%2C%22t%22%3A5000%7D%5D%2C%22ts%22%3A1716488464%7D HTTP/1.1
                          Host: sqs.us-east-1.amazonaws.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-23 18:21:07 UTC176INHTTP/1.1 200 OK
                          x-amzn-RequestId: bc6a7a9f-0c64-5fc4-912c-245687368bbb
                          Date: Thu, 23 May 2024 18:21:06 GMT
                          Content-Type: text/xml
                          Content-Length: 378
                          Connection: close
                          2024-05-23 18:21:07 UTC378INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 65 6e 64 4d 65 73 73 61 67 65 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 71 75 65 75 65 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 64 6f 63 2f 32 30 31 32 2d 31 31 2d 30 35 2f 22 3e 3c 53 65 6e 64 4d 65 73 73 61 67 65 52 65 73 75 6c 74 3e 3c 4d 65 73 73 61 67 65 49 64 3e 35 31 37 63 61 36 61 39 2d 32 39 31 34 2d 34 34 39 37 2d 38 36 38 63 2d 38 64 30 63 33 37 64 63 32 33 63 33 3c 2f 4d 65 73 73 61 67 65 49 64 3e 3c 4d 44 35 4f 66 4d 65 73 73 61 67 65 42 6f 64 79 3e 35 66 36 30 30 61 65 65 64 64 65 61 62 63 32 33 32 62 32 38 66 34 32 66 34 34 32 32 64 36 33 30 3c 2f 4d 44 35 4f 66 4d 65 73 73 61 67 65 42 6f 64 79 3e 3c 2f 53 65 6e 64 4d 65 73 73 61 67 65 52 65
                          Data Ascii: <?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>517ca6a9-2914-4497-868c-8d0c37dc23c3</MessageId><MD5OfMessageBody>5f600aeeddeabc232b28f42f4422d630</MD5OfMessageBody></SendMessageRe


                          Click to jump to process

                          Click to jump to process

                          Click to jump to process

                          Target ID:0
                          Start time:14:19:33
                          Start date:23/05/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                          Imagebase:0x7ff76e190000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:false

                          Target ID:2
                          Start time:14:19:37
                          Start date:23/05/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2212,i,12234116729747243847,12573027950818601316,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                          Imagebase:0x7ff76e190000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:false

                          Target ID:3
                          Start time:14:19:38
                          Start date:23/05/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.flipsnack.com/C65D7DCC5A8/sw-bruce-limited/full-view.html"
                          Imagebase:0x7ff76e190000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:true

                          No disassembly