Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://publuu.com/flip-book/763064/1693399

Overview

General Information

Sample URL:https://publuu.com/flip-book/763064/1693399
Analysis ID:1585421
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
AI detected landing page (webpage, office document or email)
HTML body contains password input but no form action
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 2136 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2180 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2032,i,9358217150325752038,6984813735875048510,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6696 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5456 --field-trial-handle=2032,i,9358217150325752038,6984813735875048510,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6552 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://publuu.com/flip-book/763064/1693399" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://publuu.com/flip-book/763064/1693399SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering

Phishing

barindex
Source: https://publuu.com/flip-book/763064/1693399Joe Sandbox AI: Page contains button: 'VIEW ONLINE/DOWNLOADPDF' Source: '1.2.pages.csv'
Source: https://publuu.com/flip-book/763064/1693399HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://publuu.com/flip-book/763064/1693399HTTP Parser: Title: PDFFILE does not match URL
Source: https://publuu.com/flip-book/763064/1693399HTTP Parser: <input type="password" .../> found
Source: https://pdffile.statementquo.com/TgUFv/HTTP Parser: No favicon
Source: https://publuu.com/flip-book/763064/1693399HTTP Parser: No <meta name="author".. found
Source: https://publuu.com/flip-book/763064/1693399HTTP Parser: No <meta name="author".. found
Source: https://publuu.com/flip-book/763064/1693399HTTP Parser: No <meta name="author".. found
Source: https://publuu.com/flip-book/763064/1693399HTTP Parser: No <meta name="author".. found
Source: https://publuu.com/flip-book/763064/1693399HTTP Parser: No <meta name="copyright".. found
Source: https://publuu.com/flip-book/763064/1693399HTTP Parser: No <meta name="copyright".. found
Source: https://publuu.com/flip-book/763064/1693399HTTP Parser: No <meta name="copyright".. found
Source: https://publuu.com/flip-book/763064/1693399HTTP Parser: No <meta name="copyright".. found
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /flip-book/763064/1693399 HTTP/1.1Host: publuu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flipbook/202410/assets/css/loader.css?v=1659 HTTP/1.1Host: dkl18tmi4r0t8.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://publuu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flipbook/202412/assets/css/APP-xs.css?v=1659 HTTP/1.1Host: dkl18tmi4r0t8.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://publuu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flipbook/202412/assets/css/Menu.css?v=1659 HTTP/1.1Host: dkl18tmi4r0t8.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://publuu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flipbook/202412/assets/scripts/APP.js?v=1659 HTTP/1.1Host: dkl18tmi4r0t8.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://publuu.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://publuu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flipbook/202412/assets/scripts/VideoEmbed.js?v=1659 HTTP/1.1Host: dkl18tmi4r0t8.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://publuu.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://publuu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flipbook/202412/assets/scripts/page-flip-hard.browser.js?v=1659 HTTP/1.1Host: dkl18tmi4r0t8.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://publuu.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://publuu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flipbook/202412/assets/fonts/lato/v23/S6u9w4BMUTPHh6UVSwiPGQ3q5d0.woff2 HTTP/1.1Host: dkl18tmi4r0t8.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://publuu.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://publuu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flipbook/202412/assets/fonts/lato/v23/S6u9w4BMUTPHh7USSwiPGQ3q5d0.woff2 HTTP/1.1Host: dkl18tmi4r0t8.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://publuu.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://publuu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flipbook/202412/assets/fonts/lato/v23/S6uyw4BMUTPHjx4wXiWtFCc.woff2 HTTP/1.1Host: dkl18tmi4r0t8.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://publuu.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://publuu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flipbook/202412/assets/scripts/VideoEmbed.js?v=1659 HTTP/1.1Host: dkl18tmi4r0t8.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flipbook/202412/assets/scripts/APP.js?v=1659 HTTP/1.1Host: dkl18tmi4r0t8.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flipbook/202412/assets/scripts/page-flip-hard.browser.js?v=1659 HTTP/1.1Host: dkl18tmi4r0t8.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flipbook/202412/assets/audio/v1_1.mp3 HTTP/1.1Host: dkl18tmi4r0t8.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://publuu.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /flipbook/202412/assets/audio/v1_2.ogg HTTP/1.1Host: dkl18tmi4r0t8.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://publuu.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /flipbook/202412/assets/audio/v1_4.ogg HTTP/1.1Host: dkl18tmi4r0t8.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://publuu.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /flipbook/202412/assets/scripts/Helper.js?v=1659 HTTP/1.1Host: dkl18tmi4r0t8.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://publuu.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://publuu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flipbook/202412/assets/scripts/Logs.js?v=1659 HTTP/1.1Host: dkl18tmi4r0t8.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://publuu.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://publuu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flipbook/202412/assets/scripts/Layout.js?v=1659 HTTP/1.1Host: dkl18tmi4r0t8.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://publuu.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://publuu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flipbook/202412/assets/scripts/Logs.js?v=1659 HTTP/1.1Host: dkl18tmi4r0t8.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flipbook/202412/assets/scripts/Page_curl.js?v=1659 HTTP/1.1Host: dkl18tmi4r0t8.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://publuu.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://publuu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flipbook/202412/assets/scripts/Layout.js?v=1659 HTTP/1.1Host: dkl18tmi4r0t8.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flipbook/202412/assets/scripts/Helper.js?v=1659 HTTP/1.1Host: dkl18tmi4r0t8.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flipbook/202412/assets/scripts/Book_curl.js?v=1659 HTTP/1.1Host: dkl18tmi4r0t8.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://publuu.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://publuu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flipbook/202412/assets/scripts/Page_curl.js?v=1659 HTTP/1.1Host: dkl18tmi4r0t8.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flipbook/202412/assets/scripts/Notes.js?v=1659 HTTP/1.1Host: dkl18tmi4r0t8.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://publuu.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://publuu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flipbook/202412/assets/scripts/Book_curl.js?v=1659 HTTP/1.1Host: dkl18tmi4r0t8.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flipbook/202412/assets/scripts/Notes.js?v=1659 HTTP/1.1Host: dkl18tmi4r0t8.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flipbook/202412/assets/css/Book/xs.css?v=1659 HTTP/1.1Host: dkl18tmi4r0t8.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://publuu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /textures/bg_1_1280.webp HTTP/1.1Host: dkl18tmi4r0t8.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publuu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flipbook/202412/assets/images/next2_1h.svg HTTP/1.1Host: dkl18tmi4r0t8.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/css/Book/xs.css?v=1659Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flipbook/202412/assets/scripts/Ranger.js?v=1659 HTTP/1.1Host: dkl18tmi4r0t8.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://publuu.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://publuu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flipbook/202412/assets/images/prev2_1h.svg HTTP/1.1Host: dkl18tmi4r0t8.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/css/Book/xs.css?v=1659Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flipbook/202412/assets/scripts/Search.js?v=1659 HTTP/1.1Host: dkl18tmi4r0t8.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://publuu.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://publuu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /textures/bg_1_1280.webp HTTP/1.1Host: dkl18tmi4r0t8.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flipbook/202412/assets/scripts/Ranger.js?v=1659 HTTP/1.1Host: dkl18tmi4r0t8.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flipbook/202412/assets/scripts/Search.js?v=1659 HTTP/1.1Host: dkl18tmi4r0t8.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flipbook/202412/assets/css/Ranger/xs.css?v=1659 HTTP/1.1Host: dkl18tmi4r0t8.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://publuu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flipbook/202412/assets/images/next2_1h.svg HTTP/1.1Host: dkl18tmi4r0t8.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flipbook/202412/assets/images/prev2_1h.svg HTTP/1.1Host: dkl18tmi4r0t8.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flipbook/202412/assets/images/link.svg HTTP/1.1Host: dkl18tmi4r0t8.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://publuu.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/css/Book/xs.css?v=1659Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /763064/1693399/txt/1693399_1_250_blured.webp HTTP/1.1Host: d1uiew9hysv4w7.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publuu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /763064/1693399/txt/1693399_1_400.webp HTTP/1.1Host: d1uiew9hysv4w7.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publuu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /763064/1693399/txt/1693399_1_800.webp HTTP/1.1Host: d1uiew9hysv4w7.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publuu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flipbook/202412/assets/images/link.svg HTTP/1.1Host: dkl18tmi4r0t8.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /763064/1693399/txt/1693399_1_250_blured.webp HTTP/1.1Host: d1uiew9hysv4w7.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /763064/1693399/txt/1693399_1_400.webp HTTP/1.1Host: d1uiew9hysv4w7.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flipbook/202412/assets/favicons/favicon-32.png HTTP/1.1Host: dkl18tmi4r0t8.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publuu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /763064/1693399/txt/1693399_1_800.webp HTTP/1.1Host: d1uiew9hysv4w7.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logs/763064/1693399/simple HTTP/1.1Host: utty56o2qi.execute-api.us-east-2.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flipbook/202412/assets/favicons/favicon-32.png HTTP/1.1Host: dkl18tmi4r0t8.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /TgUFv HTTP/1.1Host: pdffile.statementquo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://publuu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /TgUFv/ HTTP/1.1Host: pdffile.statementquo.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logs/763064/1693399/simple HTTP/1.1Host: utty56o2qi.execute-api.us-east-2.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pdffile.statementquo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/849bfe45bf45/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pdffile.statementquo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/849bfe45bf45/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/o46em/0x4AAAAAAA3I3GV9NQQPwYEk/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://pdffile.statementquo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8fe4e98edcb69e04&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/o46em/0x4AAAAAAA3I3GV9NQQPwYEk/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/o46em/0x4AAAAAAA3I3GV9NQQPwYEk/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8fe4e98edcb69e04&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: pdffile.statementquo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pdffile.statementquo.com/TgUFv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=m5k6r7u4khivv8v2pdibu94fqn
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/866808368:1736260020:3_yLnA6dpUVRFPrgZcAY5hDHn5IIAvOHG3gBkJbIxYU/8fe4e98edcb69e04/pkMANnaV.7b51p.CW_LoUZM2RRM4HTW2TQQzfjCMLfI-1736263021-1.1.1.1-ShMSpo5Y51OcO01mG2eYFwmkmDY9rj35rsr5KqpZrmgsH0IGazSjCLpTqgYvqJRl HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8fe4e98edcb69e04/1736263023618/34dafdd48896656575b2a85655855d51aa07755f36f63672ed65e38f881f1c14/iHT7-OGyhazA5nY HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/o46em/0x4AAAAAAA3I3GV9NQQPwYEk/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8fe4e98edcb69e04/1736263023623/MVLTlY5XJjHm8DF HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/o46em/0x4AAAAAAA3I3GV9NQQPwYEk/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8fe4e98edcb69e04/1736263023623/MVLTlY5XJjHm8DF HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/866808368:1736260020:3_yLnA6dpUVRFPrgZcAY5hDHn5IIAvOHG3gBkJbIxYU/8fe4e98edcb69e04/pkMANnaV.7b51p.CW_LoUZM2RRM4HTW2TQQzfjCMLfI-1736263021-1.1.1.1-ShMSpo5Y51OcO01mG2eYFwmkmDY9rj35rsr5KqpZrmgsH0IGazSjCLpTqgYvqJRl HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /website-terms/ HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logs/763064/1693399/simple HTTP/1.1Host: utty56o2qi.execute-api.us-east-2.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_94.2.dr, chromecache_129.2.drString found in binary or memory: <a target=_blank id="share-modal__fb" href="https://www.facebook.com/publuu"><button class="share-modal__fb"></button></a> equals www.facebook.com (Facebook)
Source: chromecache_94.2.dr, chromecache_129.2.drString found in binary or memory: <a target=_blank id="share-modal__linkedin" href="https://www.linkedin.com/company/51717908"><button class="share-modal__linkedin"></button></a> equals www.linkedin.com (Linkedin)
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: publuu.com
Source: global trafficDNS traffic detected: DNS query: dkl18tmi4r0t8.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: d2yzdrigfuozes.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: d1uiew9hysv4w7.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: utty56o2qi.execute-api.us-east-2.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: pdffile.statementquo.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.cloudflare.com
Source: unknownHTTP traffic detected: POST /logs/763064/1693399/simple HTTP/1.1Host: utty56o2qi.execute-api.us-east-2.amazonaws.comConnection: keep-aliveContent-Length: 501sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://publuu.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://publuu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 07 Jan 2025 15:16:47 GMTContent-Type: application/jsonContent-Length: 42Connection: closex-amzn-RequestId: 85bc3935-ca23-4358-a5dd-eafbaeb1ab12x-amzn-ErrorType: MissingAuthenticationTokenExceptionx-amz-apigw-id: EBfHDEYbCYcEpjg=
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 07 Jan 2025 15:17:00 GMTContent-Type: application/jsonContent-Length: 42Connection: closex-amzn-RequestId: c0a5d954-bdd7-48ef-a1df-21cd1b31d6a7x-amzn-ErrorType: MissingAuthenticationTokenExceptionx-amz-apigw-id: EBfI8HaZCYcEO_A=
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Jan 2025 15:17:04 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VBFnt2h6hE4EnvTWYdKFoUa%2BQGQ4Zy%2FOjaCpew630qVpYjlzvaRkCtvrGG5zyniTyPHI0VrHWyCWZDGcEw50RPZPbpUjZR%2BVUZsi8WJXvEvpwzvG2NTCGkR9LbTLE3di%2B8J%2BupFtqkxaHkg%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8fe4e99c0d908c15-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1795&min_rtt=1787&rtt_var=688&sent=6&recv=6&lost=0&retrans=0&sent_bytes=3050&recv_bytes=1234&delivery_rate=2357373&cwnd=239&unsent_bytes=0&cid=e2dfac0ecc8588ab&ts=181&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Jan 2025 15:17:04 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: ImRW9DnSRuuiFy3Ca+tLkYrYpYtZfkX/gkU=$DvaWKGTJClSoT7oBcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8fe4e99fb953de93-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Jan 2025 15:17:07 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: 0A3RzMsnXNShM3yAsp/2c3FNtsZfdPwW3sE=$FwStl0lChhixpBFKServer: cloudflareCF-RAY: 8fe4e9b34f6a5e6a-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 07 Jan 2025 15:17:11 GMTContent-Type: application/jsonContent-Length: 42Connection: closex-amzn-RequestId: 9b83384e-7555-4ea4-a32f-2c892bc452d0x-amzn-ErrorType: MissingAuthenticationTokenExceptionx-amz-apigw-id: EBfKrEaviYcEkJQ=
Source: chromecache_116.2.drString found in binary or memory: http://schema.org/Book
Source: chromecache_116.2.drString found in binary or memory: https://api1.publuu.com
Source: chromecache_116.2.drString found in binary or memory: https://cms1.publuu.com
Source: chromecache_116.2.drString found in binary or memory: https://cms9.publuu.com
Source: chromecache_116.2.drString found in binary or memory: https://cvn5wqeu20.execute-api.us-east-2.amazonaws.com/viewer
Source: chromecache_116.2.drString found in binary or memory: https://d1u9ua4yk0lyeu.cloudfront.net
Source: chromecache_116.2.drString found in binary or memory: https://d2yzdrigfuozes.cloudfront.net
Source: chromecache_116.2.drString found in binary or memory: https://dkl18tmi4r0t8.cloudfront.net/flipbook/202410
Source: chromecache_116.2.drString found in binary or memory: https://dkl18tmi4r0t8.cloudfront.net/flipbook/202410/assets/css/loader.css?v=1659
Source: chromecache_116.2.drString found in binary or memory: https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/
Source: chromecache_116.2.drString found in binary or memory: https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/audio/v1_1.mp3
Source: chromecache_116.2.drString found in binary or memory: https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/audio/v1_2.mp3
Source: chromecache_116.2.drString found in binary or memory: https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/audio/v1_2.ogg
Source: chromecache_116.2.drString found in binary or memory: https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/audio/v1_4.mp3
Source: chromecache_116.2.drString found in binary or memory: https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/audio/v1_4.ogg
Source: chromecache_116.2.drString found in binary or memory: https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/css/APP-xs.css?v=1659
Source: chromecache_116.2.drString found in binary or memory: https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/css/Menu.css?v=1659
Source: chromecache_116.2.drString found in binary or memory: https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/favicons/favicon-120.png
Source: chromecache_116.2.drString found in binary or memory: https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/favicons/favicon-128.png
Source: chromecache_116.2.drString found in binary or memory: https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/favicons/favicon-152.png
Source: chromecache_116.2.drString found in binary or memory: https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/favicons/favicon-180.png
Source: chromecache_116.2.drString found in binary or memory: https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/favicons/favicon-192.png
Source: chromecache_116.2.drString found in binary or memory: https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/favicons/favicon-196.png
Source: chromecache_116.2.drString found in binary or memory: https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/favicons/favicon-228.png
Source: chromecache_116.2.drString found in binary or memory: https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/favicons/favicon-32.png
Source: chromecache_116.2.drString found in binary or memory: https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/favicons/favicon-57.png
Source: chromecache_116.2.drString found in binary or memory: https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/favicons/favicon-76.png
Source: chromecache_116.2.drString found in binary or memory: https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/favicons/favicon-96.png
Source: chromecache_116.2.drString found in binary or memory: https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/fonts/lato/v23/S6u9w4BMUTPHh6UVSwaPGQ3q5
Source: chromecache_116.2.drString found in binary or memory: https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/fonts/lato/v23/S6u9w4BMUTPHh6UVSwiPGQ3q5
Source: chromecache_116.2.drString found in binary or memory: https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/fonts/lato/v23/S6u9w4BMUTPHh7USSwiPGQ3q5
Source: chromecache_116.2.drString found in binary or memory: https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/fonts/lato/v23/S6uyw4BMUTPHjx4wXiWtFCc.w
Source: chromecache_116.2.drString found in binary or memory: https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/fonts/lato/v23/S6uyw4BMUTPHjxAwXiWtFCfQ7
Source: chromecache_116.2.drString found in binary or memory: https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/scripts/APP.js?v=1659
Source: chromecache_116.2.drString found in binary or memory: https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/scripts/Helper.js?v=1659
Source: chromecache_116.2.drString found in binary or memory: https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/scripts/Layout.js?v=1659
Source: chromecache_116.2.drString found in binary or memory: https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/scripts/Logs.js?v=1659
Source: chromecache_116.2.drString found in binary or memory: https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/scripts/VideoEmbed.js?v=1659
Source: chromecache_116.2.drString found in binary or memory: https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/scripts/page-flip-hard.browser.js?v=1659
Source: chromecache_116.2.drString found in binary or memory: https://mbx7b28fh6.execute-api.us-east-2.amazonaws.com/leads
Source: chromecache_116.2.drString found in binary or memory: https://p6aqvvqp5i.execute-api.us-east-2.amazonaws.com/images/share/763064/1693399
Source: chromecache_116.2.drString found in binary or memory: https://publuu.com
Source: chromecache_116.2.drString found in binary or memory: https://publuu.com/flip-book/
Source: chromecache_116.2.drString found in binary or memory: https://publuu.com/flip-book/763064/1693399
Source: chromecache_116.2.drString found in binary or memory: https://publuu.com/flip-book/763064/1693399/page/1
Source: chromecache_116.2.drString found in binary or memory: https://publuu.com/flip-book/assets/fonts/lato/v23/S6u9w4BMUTPHh7USSwaPGQ3q5d0N7w.woff2)
Source: chromecache_129.2.drString found in binary or memory: https://publuu.com/online-digital-brochure-maker/
Source: chromecache_94.2.dr, chromecache_129.2.drString found in binary or memory: https://twitter.com/
Source: chromecache_116.2.drString found in binary or memory: https://utty56o2qi.execute-api.us-east-2.amazonaws.com/logs
Source: chromecache_94.2.dr, chromecache_129.2.drString found in binary or memory: https://www.linkedin.com/company/51717908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: classification engineClassification label: mal52.win@22/97@32/15
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2032,i,9358217150325752038,6984813735875048510,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://publuu.com/flip-book/763064/1693399"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5456 --field-trial-handle=2032,i,9358217150325752038,6984813735875048510,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2032,i,9358217150325752038,6984813735875048510,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5456 --field-trial-handle=2032,i,9358217150325752038,6984813735875048510,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://publuu.com/flip-book/763064/16933990%Avira URL Cloudsafe
https://publuu.com/flip-book/763064/1693399100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/css/Menu.css?v=16590%Avira URL Cloudsafe
https://dkl18tmi4r0t8.cloudfront.net/flipbook/202410/assets/css/loader.css?v=16590%Avira URL Cloudsafe
https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/favicons/favicon-32.png0%Avira URL Cloudsafe
https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/favicons/favicon-76.png0%Avira URL Cloudsafe
https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/scripts/Search.js?v=16590%Avira URL Cloudsafe
https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/images/link.svg0%Avira URL Cloudsafe
https://d1uiew9hysv4w7.cloudfront.net/763064/1693399/txt/1693399_1_400.webp0%Avira URL Cloudsafe
https://d1uiew9hysv4w7.cloudfront.net/763064/1693399/txt/1693399_1_800.webp0%Avira URL Cloudsafe
https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/scripts/Ranger.js?v=16590%Avira URL Cloudsafe
https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/scripts/Helper.js?v=16590%Avira URL Cloudsafe
https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/scripts/APP.js?v=16590%Avira URL Cloudsafe
https://api1.publuu.com0%Avira URL Cloudsafe
https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/fonts/lato/v23/S6uyw4BMUTPHjxAwXiWtFCfQ70%Avira URL Cloudsafe
https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/fonts/lato/v23/S6u9w4BMUTPHh7USSwiPGQ3q5d0.woff20%Avira URL Cloudsafe
https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/audio/v1_1.mp30%Avira URL Cloudsafe
https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/images/next2_1h.svg0%Avira URL Cloudsafe
https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/scripts/Book_curl.js?v=16590%Avira URL Cloudsafe
https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/audio/v1_4.ogg0%Avira URL Cloudsafe
https://cvn5wqeu20.execute-api.us-east-2.amazonaws.com/viewer0%Avira URL Cloudsafe
https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/fonts/lato/v23/S6u9w4BMUTPHh6UVSwaPGQ3q50%Avira URL Cloudsafe
https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/favicons/favicon-196.png0%Avira URL Cloudsafe
https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/favicons/favicon-228.png0%Avira URL Cloudsafe
https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/fonts/lato/v23/S6u9w4BMUTPHh7USSwiPGQ3q50%Avira URL Cloudsafe
https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/scripts/page-flip-hard.browser.js?v=16590%Avira URL Cloudsafe
https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/fonts/lato/v23/S6uyw4BMUTPHjx4wXiWtFCc.woff20%Avira URL Cloudsafe
https://pdffile.statementquo.com/favicon.ico0%Avira URL Cloudsafe
https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/css/Book/xs.css?v=16590%Avira URL Cloudsafe
https://d1u9ua4yk0lyeu.cloudfront.net0%Avira URL Cloudsafe
https://dkl18tmi4r0t8.cloudfront.net/textures/bg_1_1280.webp0%Avira URL Cloudsafe
https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/scripts/Logs.js?v=16590%Avira URL Cloudsafe
https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/fonts/lato/v23/S6u9w4BMUTPHh6UVSwiPGQ3q50%Avira URL Cloudsafe
https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/favicons/favicon-152.png0%Avira URL Cloudsafe
https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/favicons/favicon-96.png0%Avira URL Cloudsafe
https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/audio/v1_4.mp30%Avira URL Cloudsafe
https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/fonts/lato/v23/S6u9w4BMUTPHh6UVSwiPGQ3q5d0.woff20%Avira URL Cloudsafe
https://dkl18tmi4r0t8.cloudfront.net/flipbook/2024100%Avira URL Cloudsafe
https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/audio/v1_2.mp30%Avira URL Cloudsafe
https://mbx7b28fh6.execute-api.us-east-2.amazonaws.com/leads0%Avira URL Cloudsafe
https://d1uiew9hysv4w7.cloudfront.net/763064/1693399/txt/1693399_1_250_blured.webp0%Avira URL Cloudsafe
https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/scripts/VideoEmbed.js?v=16590%Avira URL Cloudsafe
https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/css/Ranger/xs.css?v=16590%Avira URL Cloudsafe
https://d2yzdrigfuozes.cloudfront.net0%Avira URL Cloudsafe
https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/favicons/favicon-180.png0%Avira URL Cloudsafe
https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/scripts/Page_curl.js?v=16590%Avira URL Cloudsafe
https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/favicons/favicon-57.png0%Avira URL Cloudsafe
https://cms1.publuu.com0%Avira URL Cloudsafe
https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/favicons/favicon-120.png0%Avira URL Cloudsafe
https://cms9.publuu.com0%Avira URL Cloudsafe
https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/favicons/favicon-128.png0%Avira URL Cloudsafe
https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/fonts/lato/v23/S6uyw4BMUTPHjx4wXiWtFCc.w0%Avira URL Cloudsafe
https://p6aqvvqp5i.execute-api.us-east-2.amazonaws.com/images/share/763064/16933990%Avira URL Cloudsafe
https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/audio/v1_2.ogg0%Avira URL Cloudsafe
https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/scripts/Layout.js?v=16590%Avira URL Cloudsafe
https://pdffile.statementquo.com/TgUFv0%Avira URL Cloudsafe
https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/css/APP-xs.css?v=16590%Avira URL Cloudsafe
https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/images/prev2_1h.svg0%Avira URL Cloudsafe
https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/favicons/favicon-192.png0%Avira URL Cloudsafe
https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/0%Avira URL Cloudsafe
https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/scripts/Notes.js?v=16590%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
d1uiew9hysv4w7.cloudfront.net
18.66.137.75
truefalse
    high
    d2yzdrigfuozes.cloudfront.net
    13.32.118.214
    truefalse
      high
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        high
        www.cloudflare.com
        104.16.124.96
        truefalse
          high
          challenges.cloudflare.com
          104.18.94.41
          truefalse
            high
            publuu.com
            18.119.94.207
            truefalse
              high
              www.google.com
              142.250.186.100
              truefalse
                high
                utty56o2qi.execute-api.us-east-2.amazonaws.com
                52.15.253.241
                truefalse
                  high
                  pdffile.statementquo.com
                  104.21.48.1
                  truefalse
                    unknown
                    dkl18tmi4r0t8.cloudfront.net
                    3.161.75.153
                    truefalse
                      high
                      NameMaliciousAntivirus DetectionReputation
                      https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/scripts/Search.js?v=1659false
                      • Avira URL Cloud: safe
                      unknown
                      https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/favicons/favicon-32.pngfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://pdffile.statementquo.com/TgUFv/false
                        unknown
                        https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/css/Menu.css?v=1659false
                        • Avira URL Cloud: safe
                        unknown
                        https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/scripts/Helper.js?v=1659false
                        • Avira URL Cloud: safe
                        unknown
                        https://d1uiew9hysv4w7.cloudfront.net/763064/1693399/txt/1693399_1_400.webpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://d1uiew9hysv4w7.cloudfront.net/763064/1693399/txt/1693399_1_800.webpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://dkl18tmi4r0t8.cloudfront.net/flipbook/202410/assets/css/loader.css?v=1659false
                        • Avira URL Cloud: safe
                        unknown
                        https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/scripts/Ranger.js?v=1659false
                        • Avira URL Cloud: safe
                        unknown
                        https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/images/link.svgfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8fe4e98edcb69e04/1736263023623/MVLTlY5XJjHm8DFfalse
                          high
                          https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/scripts/APP.js?v=1659false
                          • Avira URL Cloud: safe
                          unknown
                          https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/fonts/lato/v23/S6u9w4BMUTPHh7USSwiPGQ3q5d0.woff2false
                          • Avira URL Cloud: safe
                          unknown
                          https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/audio/v1_1.mp3false
                          • Avira URL Cloud: safe
                          unknown
                          https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/scripts/Book_curl.js?v=1659false
                          • Avira URL Cloud: safe
                          unknown
                          https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/audio/v1_4.oggfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/images/next2_1h.svgfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/scripts/page-flip-hard.browser.js?v=1659false
                          • Avira URL Cloud: safe
                          unknown
                          https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/fonts/lato/v23/S6uyw4BMUTPHjx4wXiWtFCc.woff2false
                          • Avira URL Cloud: safe
                          unknown
                          https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/css/Book/xs.css?v=1659false
                          • Avira URL Cloud: safe
                          unknown
                          https://pdffile.statementquo.com/favicon.icofalse
                          • Avira URL Cloud: safe
                          unknown
                          https://dkl18tmi4r0t8.cloudfront.net/textures/bg_1_1280.webpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/scripts/Logs.js?v=1659false
                          • Avira URL Cloud: safe
                          unknown
                          https://publuu.com/flip-book/763064/1693399false
                            high
                            https://www.cloudflare.com/website-terms/false
                              high
                              https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/fonts/lato/v23/S6u9w4BMUTPHh6UVSwiPGQ3q5d0.woff2false
                              • Avira URL Cloud: safe
                              unknown
                              https://challenges.cloudflare.com/turnstile/v0/api.jsfalse
                                high
                                https://challenges.cloudflare.com/turnstile/v0/g/849bfe45bf45/api.jsfalse
                                  high
                                  https://utty56o2qi.execute-api.us-east-2.amazonaws.com/logs/763064/1693399/simplefalse
                                    high
                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/o46em/0x4AAAAAAA3I3GV9NQQPwYEk/auto/fbE/normal/auto/false
                                      high
                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8fe4e98edcb69e04&lang=autofalse
                                        high
                                        https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/css/Ranger/xs.css?v=1659false
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://d1uiew9hysv4w7.cloudfront.net/763064/1693399/txt/1693399_1_250_blured.webpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/8fe4e98edcb69e04/1736263023618/34dafdd48896656575b2a85655855d51aa07755f36f63672ed65e38f881f1c14/iHT7-OGyhazA5nYfalse
                                          high
                                          https://a.nel.cloudflare.com/report/v4?s=VBFnt2h6hE4EnvTWYdKFoUa%2BQGQ4Zy%2FOjaCpew630qVpYjlzvaRkCtvrGG5zyniTyPHI0VrHWyCWZDGcEw50RPZPbpUjZR%2BVUZsi8WJXvEvpwzvG2NTCGkR9LbTLE3di%2B8J%2BupFtqkxaHkg%3Dfalse
                                            high
                                            https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/scripts/VideoEmbed.js?v=1659false
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/scripts/Page_curl.js?v=1659false
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/866808368:1736260020:3_yLnA6dpUVRFPrgZcAY5hDHn5IIAvOHG3gBkJbIxYU/8fe4e98edcb69e04/pkMANnaV.7b51p.CW_LoUZM2RRM4HTW2TQQzfjCMLfI-1736263021-1.1.1.1-ShMSpo5Y51OcO01mG2eYFwmkmDY9rj35rsr5KqpZrmgsH0IGazSjCLpTqgYvqJRlfalse
                                              high
                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1false
                                                high
                                                https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/audio/v1_2.oggfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/scripts/Layout.js?v=1659false
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://pdffile.statementquo.com/TgUFvfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/images/prev2_1h.svgfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/css/APP-xs.css?v=1659false
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/scripts/Notes.js?v=1659false
                                                • Avira URL Cloud: safe
                                                unknown
                                                NameSourceMaliciousAntivirus DetectionReputation
                                                https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/favicons/favicon-76.pngchromecache_116.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://api1.publuu.comchromecache_116.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/fonts/lato/v23/S6uyw4BMUTPHjxAwXiWtFCfQ7chromecache_116.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://publuu.com/flip-book/chromecache_116.2.drfalse
                                                  high
                                                  https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/fonts/lato/v23/S6u9w4BMUTPHh6UVSwaPGQ3q5chromecache_116.2.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://cvn5wqeu20.execute-api.us-east-2.amazonaws.com/viewerchromecache_116.2.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/favicons/favicon-228.pngchromecache_116.2.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/fonts/lato/v23/S6u9w4BMUTPHh7USSwiPGQ3q5chromecache_116.2.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/favicons/favicon-196.pngchromecache_116.2.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://publuu.comchromecache_116.2.drfalse
                                                    high
                                                    https://www.linkedin.com/company/51717908chromecache_94.2.dr, chromecache_129.2.drfalse
                                                      high
                                                      https://d1u9ua4yk0lyeu.cloudfront.netchromecache_116.2.drfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://publuu.com/flip-book/763064/1693399/page/1chromecache_116.2.drfalse
                                                        high
                                                        https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/favicons/favicon-152.pngchromecache_116.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://publuu.com/flip-book/assets/fonts/lato/v23/S6u9w4BMUTPHh7USSwaPGQ3q5d0N7w.woff2)chromecache_116.2.drfalse
                                                          high
                                                          https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/fonts/lato/v23/S6u9w4BMUTPHh6UVSwiPGQ3q5chromecache_116.2.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/audio/v1_4.mp3chromecache_116.2.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/favicons/favicon-96.pngchromecache_116.2.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://utty56o2qi.execute-api.us-east-2.amazonaws.com/logschromecache_116.2.drfalse
                                                            high
                                                            https://dkl18tmi4r0t8.cloudfront.net/flipbook/202410chromecache_116.2.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/audio/v1_2.mp3chromecache_116.2.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://twitter.com/chromecache_94.2.dr, chromecache_129.2.drfalse
                                                              high
                                                              https://mbx7b28fh6.execute-api.us-east-2.amazonaws.com/leadschromecache_116.2.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/favicons/favicon-180.pngchromecache_116.2.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://d2yzdrigfuozes.cloudfront.netchromecache_116.2.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://cms1.publuu.comchromecache_116.2.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/favicons/favicon-57.pngchromecache_116.2.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/favicons/favicon-120.pngchromecache_116.2.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://cms9.publuu.comchromecache_116.2.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://p6aqvvqp5i.execute-api.us-east-2.amazonaws.com/images/share/763064/1693399chromecache_116.2.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/favicons/favicon-128.pngchromecache_116.2.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/fonts/lato/v23/S6uyw4BMUTPHjx4wXiWtFCc.wchromecache_116.2.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://publuu.com/online-digital-brochure-maker/chromecache_129.2.drfalse
                                                                high
                                                                https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/chromecache_116.2.drfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/favicons/favicon-192.pngchromecache_116.2.drfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://schema.org/Bookchromecache_116.2.drfalse
                                                                  high
                                                                  • No. of IPs < 25%
                                                                  • 25% < No. of IPs < 50%
                                                                  • 50% < No. of IPs < 75%
                                                                  • 75% < No. of IPs
                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                  104.21.48.1
                                                                  pdffile.statementquo.comUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  13.32.118.214
                                                                  d2yzdrigfuozes.cloudfront.netUnited States
                                                                  16509AMAZON-02USfalse
                                                                  18.221.28.60
                                                                  unknownUnited States
                                                                  16509AMAZON-02USfalse
                                                                  104.18.94.41
                                                                  challenges.cloudflare.comUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  18.119.94.207
                                                                  publuu.comUnited States
                                                                  3MIT-GATEWAYSUSfalse
                                                                  18.66.137.30
                                                                  unknownUnited States
                                                                  3MIT-GATEWAYSUSfalse
                                                                  3.161.75.153
                                                                  dkl18tmi4r0t8.cloudfront.netUnited States
                                                                  16509AMAZON-02USfalse
                                                                  18.66.137.75
                                                                  d1uiew9hysv4w7.cloudfront.netUnited States
                                                                  3MIT-GATEWAYSUSfalse
                                                                  239.255.255.250
                                                                  unknownReserved
                                                                  unknownunknownfalse
                                                                  142.250.186.100
                                                                  www.google.comUnited States
                                                                  15169GOOGLEUSfalse
                                                                  35.190.80.1
                                                                  a.nel.cloudflare.comUnited States
                                                                  15169GOOGLEUSfalse
                                                                  3.161.75.12
                                                                  unknownUnited States
                                                                  16509AMAZON-02USfalse
                                                                  52.15.253.241
                                                                  utty56o2qi.execute-api.us-east-2.amazonaws.comUnited States
                                                                  16509AMAZON-02USfalse
                                                                  104.16.124.96
                                                                  www.cloudflare.comUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  IP
                                                                  192.168.2.4
                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                  Analysis ID:1585421
                                                                  Start date and time:2025-01-07 16:15:30 +01:00
                                                                  Joe Sandbox product:CloudBasic
                                                                  Overall analysis duration:0h 3m 18s
                                                                  Hypervisor based Inspection enabled:false
                                                                  Report type:full
                                                                  Cookbook file name:browseurl.jbs
                                                                  Sample URL:https://publuu.com/flip-book/763064/1693399
                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                  Number of analysed new started processes analysed:9
                                                                  Number of new started drivers analysed:0
                                                                  Number of existing processes analysed:0
                                                                  Number of existing drivers analysed:0
                                                                  Number of injected processes analysed:0
                                                                  Technologies:
                                                                  • HCA enabled
                                                                  • EGA enabled
                                                                  • AMSI enabled
                                                                  Analysis Mode:default
                                                                  Analysis stop reason:Timeout
                                                                  Detection:MAL
                                                                  Classification:mal52.win@22/97@32/15
                                                                  EGA Information:Failed
                                                                  HCA Information:
                                                                  • Successful, ratio: 100%
                                                                  • Number of executed functions: 0
                                                                  • Number of non-executed functions: 0
                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                  • Excluded IPs from analysis (whitelisted): 216.58.212.131, 216.58.206.46, 64.233.167.84, 142.250.185.78, 142.250.185.110, 142.250.185.174, 172.217.18.106, 216.58.212.170, 142.250.184.234, 142.250.181.234, 216.58.206.74, 142.250.186.42, 142.250.186.106, 142.250.185.74, 172.217.23.106, 172.217.18.10, 142.250.184.202, 172.217.16.138, 142.250.74.202, 172.217.16.202, 142.250.186.138, 216.58.206.42, 199.232.210.172, 192.229.221.95, 142.250.185.206, 142.250.181.238, 142.250.186.46, 172.217.16.195, 172.217.16.206, 142.250.185.142, 23.56.254.164, 4.175.87.197, 52.149.20.212, 13.107.246.45
                                                                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                  • VT rate limit hit for: https://publuu.com/flip-book/763064/1693399
                                                                  No simulations
                                                                  No context
                                                                  No context
                                                                  No context
                                                                  No context
                                                                  No context
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (22807), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):22807
                                                                  Entropy (8bit):5.337842216175928
                                                                  Encrypted:false
                                                                  SSDEEP:192:XD2HOu7LZ+JBwnkhm2kfZVb8mBbhO6NBb/phZjNmLEYt5n0s0TzRiju66CDfEQEL:kOTlIDxEL7wiju66CDf+AkrB6avfJeCD
                                                                  MD5:DC27DB112BE197559755B15752995A41
                                                                  SHA1:4A997F7231A91F81A7F12D7C80F5D1C15F262EFF
                                                                  SHA-256:4AD023E5836218EDE1D256D803B2E1F091C057DDAD14837492B32632035F12D9
                                                                  SHA-512:830555567CB0ADB2EA2382C0E8117DEE4D187CA269DAC1DF31E8441DE782EAD54518DCEE987E4EE7145579EBD311EDCF2374D3222FA0C35FF04EDC65725161C1
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/css/APP-xs.css?v=1659
                                                                  Preview::root{--light-color:rgba(68, 68, 68, 0.95);--dark-color:rgba(255, 255, 255, 0.95);--light-hover-color:rgba(255, 255, 255, 0.9);--dark-hover-color:rgba(68, 68, 68, 1);--light-hover-bgcolor:rgba(68, 68, 68, 0.2);--dark-hover-bgcolor:rgba(255, 255, 255, 0.2)}a,abbr,acronym,address,applet,article,aside,audio,b,big,blockquote,body,button,canvas,caption,center,cite,code,dd,del,details,dfn,div,dl,dt,em,embed,fieldset,figcaption,figure,footer,form,h1,h2,h3,h4,h5,h6,header,hgroup,html,i,iframe,img,input,ins,kbd,label,legend,li,mark,menu,nav,object,ol,output,p,pre,q,ruby,s,samp,section,small,span,strike,strong,sub,summary,sup,table,tbody,td,tfoot,th,thead,time,tr,tt,u,ul,var,video{margin:0;padding:0;border:0;font:inherit;font-size:100%;vertical-align:baseline}html{-webkit-text-size-adjust:none;-webkit-font-smoothing:subpixel-antialiased;touch-action:manipulation;overflow:hidden;position:fixed}body{-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%;padding:0;margin:0;font:normal 14px Lato,sa
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:downloaded
                                                                  Size (bytes):735
                                                                  Entropy (8bit):5.485891317745332
                                                                  Encrypted:false
                                                                  SSDEEP:12:TMHdwVNi/nzV6T/KYf3UhNyJOpHFPhP4KN8CnLlKWWdp1/lZizJOOox9qribI7:2dSAMTLfEhNzphhP4wTnRKWilZiFpu9g
                                                                  MD5:F890E9134112CCB2624B08864D6AB45B
                                                                  SHA1:DC79DD5F8BA5B837539E6539E241D7C812BD6B30
                                                                  SHA-256:C40AC0A8F5989D1E976A8664B382C015C6FCE68DEA9E6062DE9C6550620178F4
                                                                  SHA-512:BCB503EEDA429377EC7B5D1E0A0723BFBC9D5E14F826B697BBCE768E416A1CCB99B409561C9083EE85EA4C124B16B73C3B4BD681CF34D205C54AFA85A424561E
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/images/prev2_1h.svg
                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 22.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Warstwa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 512 512" style="enable-background:new 0 0 512 512;" xml:space="preserve">..<style type="text/css">....style_arrow {fill:#FFFFFF;stroke:#FFFFFF;stroke-miterlimit:50; stroke-width: 30;}..</style>..<path id="svg_3_2_" class="style_arrow" d="M190.7,255.6l144-139c2.5-2.3,2.5-6.3,0.2-8.7c-2.3-2.5-6.3-2.5-8.7-0.2L177.3,251.5...c-2.5,2.3-2.3,6.5,0,9l0,0l148.9,143.9c1.2,1.1,2.8,1.7,4.3,1.7c1.6,0,3.2-0.6,4.5-1.9c2.3-2.5,2.3-6.4-0.2-8.7L190.7,255.6z"/>..</svg>..
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 309x400, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                  Category:downloaded
                                                                  Size (bytes):8472
                                                                  Entropy (8bit):7.975112638829705
                                                                  Encrypted:false
                                                                  SSDEEP:96:4uaG7h5CmoiF8FQOdhonSqzWxWkZRhnVgteoIcjbmsn86Brkf6cbezVcaZo6F+6i:4eN8FQOwghRhutejUkqNr+dpPPlYZ7qb
                                                                  MD5:A07E878341A57885BD05BA1B2D127077
                                                                  SHA1:FEF4A91E2C5491D9CD2EAB30D4C8C3553018AC9E
                                                                  SHA-256:8666E7CD77EC4F24ABB5981E2D8DD288091EFCFA2D3B79ADCBEC0A4F1996E9E6
                                                                  SHA-512:C5ECCE6BBF8F1AE8CC9FB14EB7A6180C9404404DE14DC41AFAAAE908B4E1D2979AEB570B29839BA99A705359EB7E55634C4497E0F37AE5B5B5227D2C7A1A814D
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://d1uiew9hysv4w7.cloudfront.net/763064/1693399/txt/1693399_1_400.webp
                                                                  Preview:RIFF.!..WEBPVP8 .!...s...*5...>...@.1.......U..A.O..G2....~.....$......w...=E.\....._...;./._..?....o...{.....^..........6...'......L../....?............?......~.......A.?...C.....>C6....'._..1.B...3.g./........?._......M.u...?.nr...'._...?S.....3.Y.....=..=.........O...W?........O.....?.?......../.7./._..P.......g.O./...._.....'.o..h...[=..I>.....e.Y......o..M..}6......YrX.....K._.O.Q...o.x..4....5h..*...6R....k5..Z'....^5...-..}6.m....o..M..^...I....Z.:....I.l.j.N}... .%.?.}..I.. .a^..]6.m..D....?y..L..F.O...>...co..M..*.e......4x.<.1F..jy7w..=$iv.{_..M..z.et...'......>Nn....nqm.../V>%....o..M..}6.m....p.$...Gc)...ec....T..`...A.....cI.h.<......h..<Aw...8........t...}......g.4....?...^..r..m.Wo........d ....t=.E.2..K...y@......FW:..:}.skx.^.k.C..5[HP.aVt+80.o.yo.+..n..N.#P.Z.P2cZ.I../.......D.......,....#.......Q...I.z.2\}=..O..a.........f..f.s.o..M..}6.m....o..M..}6.m....o..M..}6.m....o..M..}6.......0.Er......D...D.......g..a.)E.E.Jr..?.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (31045)
                                                                  Category:downloaded
                                                                  Size (bytes):33139
                                                                  Entropy (8bit):5.367645643656519
                                                                  Encrypted:false
                                                                  SSDEEP:768:rWDN5+aRD6Mgj9FKGX7TKNw0wqDTA5YNklE//GCGvIwm78fn:+b6j9FDX7+uzqDZk2yvIwlfn
                                                                  MD5:A0685FCCDD97AD21CFE2704D6A911639
                                                                  SHA1:132D0B90C314C70A95B85416728EA212212AE9C8
                                                                  SHA-256:0E09F7778854C4746CBAB2F4DD302F7C8C974E218BA0D756DEBC012B61656B3A
                                                                  SHA-512:CCB791BFB3D034263932B2C21482C578A86D21A70382E868041A628A92EDD8E4C1BB64639F9B5845F4681DB447D90C01BCEF402FC9A86EA7849E7DD13DF88FA6
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/scripts/Page_curl.js?v=1659
                                                                  Preview:"use strict";var Page=function(f){var E=this;var e=Date.parse(f.publishedAt),e=(isNaN(e)&&Date.parse(f.publishedAt.replace(/-/g,"/")),Number(f.version)&&0<Number(f.version)?"&version="+f.version:"");const c="animation-off",a="animating";var e=APP.PATH_V2IMAGE+(`?iid=${f.bookId}&pid=${f.publisherId}&page=`+f.page)+e,t="&webp="+(f.Book.useWebP()?1:0),p={vector:APP.PATH_V2SVG+(`?iid=${f.bookId}&pid=${f.publisherId}&page=`+f.page),raster:{400:e+"&size=400&hidetext=0"+t,800:e+"&size=1200&hidetext=0"+t,1200:e+`&size=${is_retina()?"1600":"1200"}&hidetext=0`+t,1600:e+`&size=${is_retina(),"1600"}&hidetext=0`+t},model:{title:"",texts:"",page:f.page,publisherId:f.publisherId,bookId:f.bookId,height:f.height,width:f.width,pageReady:f.pageReady,svg:f.svg,double:f.width>=f.height,publishedAt:f.publishedAt,cloudfront:f.cloudfront,cloudfrontTxt:f.cloudfrontTxt,version:f.version,rotation:f.rotation,density:f.density},Book:f.Book},h=null;let o=p.model.page%2==0?APP.Book.getBookModelSettings().show_right_
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                  Category:downloaded
                                                                  Size (bytes):121886
                                                                  Entropy (8bit):7.989977955727526
                                                                  Encrypted:false
                                                                  SSDEEP:3072:vEutWgSNPxQwIktoo9iB17RgLuEgJDZhtTmczaULcD:DsgSNZ2T17VJDZhB5z0D
                                                                  MD5:C25CDF5BA8D867DFB76DBFAF71439EE8
                                                                  SHA1:927D5AB7CE6F2C62CA782848C7BD6C2943F6421E
                                                                  SHA-256:32732C41A2B59706132872F3AC409AFF15175798C4D06BC905BB2152A21908B5
                                                                  SHA-512:8297B2E16F87722C266464E8D52E12E5A54115AD8A0157024F0CDED41579EA3AACFCF9127B0FDAA6C5654966FBBCEE9CD6CBB76A684E1A082F5D8D586A591BC4
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://dkl18tmi4r0t8.cloudfront.net/textures/bg_1_1280.webp
                                                                  Preview:RIFF....WEBPVP8X....,.........ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 618x800, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                  Category:downloaded
                                                                  Size (bytes):23120
                                                                  Entropy (8bit):7.982530370089926
                                                                  Encrypted:false
                                                                  SSDEEP:384:0i3kdd41JVn4rYWH4DeM58NP+908S2SadriJklrZ10cJ8T7cs6:0i3kEfUY4eLgVdJA1ecs6
                                                                  MD5:87CDC1C1340FCFB8F84B2F63E64329D1
                                                                  SHA1:17A51F9526846CB66E85BBED2AE45DB60D3A0285
                                                                  SHA-256:54DA63696130AE2D9517C8FF8E765CF6F52A04E7D45145D9DA460CAF67902C82
                                                                  SHA-512:FA141259EBBD90192C7750F28DC46595BD48577C5C52F7716B9AAEFCD00A5BAD2B20AF0B03C3AF12E9F4187EF24487B0FBFE2BC3413394F4C04E3B51707B4D83
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://d1uiew9hysv4w7.cloudfront.net/763064/1693399/txt/1693399_1_800.webp
                                                                  Preview:RIFFHZ..WEBPVP8 <Z...$...*j. .>...@..........v...,...{1.o.......7.|..].../F=;.3...=.......o.....?..`|...............?......+......./......|......k....................7.?.Oe_.?....h.....{.......G.../.......;...g.......g....i...?..................B.9...'.7..........?..z.3...c.......~.~]{..........O...~..p.'.....+p...3...._.?.~....c.G..?..*.................g...s.....w.....O...?._.?..R...................o........)...O.'.?..............o./]..>.?.?{?........-1.\C....9q.\C....9q.\C....9q.\C....9q.\C....9q.\C....9q.\C....9q.\A.....`...n...y....9q.\C......Xa....Xt .Q\5jp...X..v.Z..'.2.3Q."...S.o.9m1.\C....9q.\C...(bj.o.DZ..Zb....!.r.4_...z..~..Ef..`......&`.."a..k.M....t.)5.\...............N.....\C....9q.\C..H}@..Z.~r.b....!.r.....!.r.....!.r.....!.r.....!.r.....!.r.....!.r.....!.r.....!.r.....!.r.....!.r....R;..5..C.|r.....!.r....C.].7.v...U.EZ...v.^x..9q.\C....93.Q........*.i.0.a.Zb....!.r...r.O)..."i...4...T%..O.6.....*#b.o..N`...B`.i.r...`.`....
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (1827), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):1827
                                                                  Entropy (8bit):4.9374435124377625
                                                                  Encrypted:false
                                                                  SSDEEP:24:+lAcILurLuiOurIZISTo3voY1rDAECS+X3kYULGYkXdgwMNLR7N5BglTVX3s3NGW:sHWmSWvomIEV+nkCYwVMN+sdGpg
                                                                  MD5:1F0E5931479DCEBFFFB0AA36B30CBD34
                                                                  SHA1:56A678C6361186B0AA295E41762871DDC42D8E23
                                                                  SHA-256:846598C7AFC8C3298175E6367792CFF07B56E2176FB2C3D36F5F1E33B17C3DF1
                                                                  SHA-512:B5C550F2C002315E638E3C1CBC136A697633382680A30012F1F366C6E1166764DD05F86F9C3F9A2EB1A7D25CD20609C2DD1BDC1095EA6F8936809E3EF667BB48
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/scripts/Ranger.js?v=1659
                                                                  Preview:var Ranger=function(n){var e=this,i={},a=isset(n.min)?n.min:0,u=isset(n.max)?n.max:100,s=null,p=(this.render=function(){var t;return Object.keys(i).length||(t=isset(n.value)?n.value:0,i.parent=document.createElement("div"),i.input=document.createElement("input"),n.isRtl&&(i.input.style.direction="rtl"),i.point=document.createElement("div"),i.point.className=["Ranger__point",n.showInt?"__showInt":""].join(" "),i.point.innerHTML="<span></span>",i.pointSpan=i.point.querySelector("span"),i.parent.className=["Ranger",isset(n.className)?n.className:null].join(" "),i.input.setAttribute("type","range"),i.input.setAttribute("id",n.id),i.input.setAttribute("aria-label",APP._t("Page Ranger Label")),i.input.className="slider",i.input.ariaLabel=APP._t("Page Ranger Label"),i.input.setAttribute("min",a),i.input.setAttribute("max",u),i.input.classList.add(n.theme),i.input.addEventListener("input",function(){p(),is_function(n.oninput)&&n.oninput(parseInt(this.value))}),i.input.addEventListener("change"
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 193x250, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                  Category:dropped
                                                                  Size (bytes):1794
                                                                  Entropy (8bit):7.882934122116493
                                                                  Encrypted:false
                                                                  SSDEEP:48:XeR6eG/V6maOC3MAiaLW3npqHYu/7di0oxn7b9zuS:ucZsvcLDXpqHYMi0g/huS
                                                                  MD5:3BB59C0B8C38690B3AFF4BC7AA402253
                                                                  SHA1:8975197556EC133758AECF8478F617300F922EF2
                                                                  SHA-256:35A524D16EF3CE1B34D713F8F8A2DE5148DF41BB522B6D429BB011409C218282
                                                                  SHA-512:532A4901828A484930CBDEB3DB681450A5639CCA4BF1024AD561D996ACC85A0BCED5DBEF85AB22E6D598687BA2E5AA943B2BB77049FFA66FBDEEDF36D569798C
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:RIFF....WEBPVP8 ....PL...*....>...@.'........{[z-...?...:.....}.......r.xC.E.l{....9...Ox:DG.l.).e&./.;..J5`\...Y.2.CE.x~....(.J....n.N..kf.7.m...x.q.6.(.k7.w.uQl.m!0.5%+....R.E.t+.u\t..6...4\#.......$..!...G\.........%.2.e&..yD.x.Y....Is..w}]>1A.{#.5...31h.p...;ss.........ho._..`rt.i.Oe...?tn..O..sd{WE. z...9.+t;...}p.. -?.)......^.....&...&...~)..[Nw>....{.2..4..FC..5..Q.~...LoQ...x.6dK..e.k.....i...7.:.....j......\.......ZPOHa.8.E'...qF...<..B.....Xe@.}...4XW}..Zx...!.8....j......!..N.. J......5.wO...a1..z.x.|.\/...'..<.v.C.S.A..7P@....U.&^..o+|yZ..{R......A....z..\.-.q1...[..0..]n0....L......>...{Z....... .....s..Z..^...T...If-.`.Y.M.6.UC.4.6.*.cj...Dq...;.vni.j..3.{......z...9E.....'.../).p:&.@.R...T+.aoy.\.s.9.G..#..f..d.o/(.........6..9...q.....9..,H<.t...~8<5k._b......0..hj.5.u...(.}...z.t...&..fX...d.A_7o_........Q.P.H..t.S..@.Mf\9.!X.@s4t.`&.h.u...i..k.0..i......W.ZLQ.e.../Q...z.O......BS..:%.q....W.O....j...u.%(.U....;....r..b3}.b..J.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 309x400, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                  Category:dropped
                                                                  Size (bytes):8472
                                                                  Entropy (8bit):7.975112638829705
                                                                  Encrypted:false
                                                                  SSDEEP:96:4uaG7h5CmoiF8FQOdhonSqzWxWkZRhnVgteoIcjbmsn86Brkf6cbezVcaZo6F+6i:4eN8FQOwghRhutejUkqNr+dpPPlYZ7qb
                                                                  MD5:A07E878341A57885BD05BA1B2D127077
                                                                  SHA1:FEF4A91E2C5491D9CD2EAB30D4C8C3553018AC9E
                                                                  SHA-256:8666E7CD77EC4F24ABB5981E2D8DD288091EFCFA2D3B79ADCBEC0A4F1996E9E6
                                                                  SHA-512:C5ECCE6BBF8F1AE8CC9FB14EB7A6180C9404404DE14DC41AFAAAE908B4E1D2979AEB570B29839BA99A705359EB7E55634C4497E0F37AE5B5B5227D2C7A1A814D
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:RIFF.!..WEBPVP8 .!...s...*5...>...@.1.......U..A.O..G2....~.....$......w...=E.\....._...;./._..?....o...{.....^..........6...'......L../....?............?......~.......A.?...C.....>C6....'._..1.B...3.g./........?._......M.u...?.nr...'._...?S.....3.Y.....=..=.........O...W?........O.....?.?......../.7./._..P.......g.O./...._.....'.o..h...[=..I>.....e.Y......o..M..}6......YrX.....K._.O.Q...o.x..4....5h..*...6R....k5..Z'....^5...-..}6.m....o..M..^...I....Z.:....I.l.j.N}... .%.?.}..I.. .a^..]6.m..D....?y..L..F.O...>...co..M..*.e......4x.<.1F..jy7w..=$iv.{_..M..z.et...'......>Nn....nqm.../V>%....o..M..}6.m....p.$...Gc)...ec....T..`...A.....cI.h.<......h..<Aw...8........t...}......g.4....?...^..r..m.Wo........d ....t=.E.2..K...y@......FW:..:}.skx.^.k.C..5[HP.aVt+80.o.yo.+..n..N.#P.Z.P2cZ.I../.......D.......,....#.......Q...I.z.2\}=..O..a.........f..f.s.o..M..}6.m....o..M..}6.m....o..M..}6.m....o..M..}6.......0.Er......D...D.......g..a.)E.E.Jr..?.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Audio file with ID3 version 2.3.0, contains: MPEG ADTS, layer III, v1, 96 kbps, 44.1 kHz, JntStereo
                                                                  Category:downloaded
                                                                  Size (bytes):4979
                                                                  Entropy (8bit):7.465220608582786
                                                                  Encrypted:false
                                                                  SSDEEP:96:GgFGLby4CCqAQAHgI0lljVMI9tCfX/MiqT/30+PeMEiD0q:63EC68m+I9+UiqT30ce8
                                                                  MD5:A9125E860E067F6B1AE834D6ABB9AD37
                                                                  SHA1:C0F3A30C71A6C0DB5630C6A5B84680F014949684
                                                                  SHA-256:9150C6F33600F63065D2BF2AC960153A7E579F57F5998AC043AEA47A52354213
                                                                  SHA-512:8C9DE5FDDCCE54E1F8A9ED2887217C2E6B3F37EF95720559F16E3C74242B9F373347EC730296665128D7B8F0D15152B63BF883FC836E76BC29AB4F0729B59288
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/audio/v1_1.mp3:2f89b583ab0601:0
                                                                  Preview:ID3.......TYER.........2.0.2.1.TDAT.........1.9.0.3.TENC.../.....W.a.v.e.P.a.d. ... .N.C.H. .S.o.f.t.w.a.r.e.TCON.........(.0.).TIME.........1.1.0.4...pD.......................................................................................................................................................................................................................................................................................................................pd......."..'../.#...?'......htf.v.I..I.i&../sT.E.....RC...|.._.^...3.3WE...q.&...H2NRQ.!..!....?.....?'...Q6.e.sHN...K)r~..3..ad..'H.vA..p.E..B....N..<.....z~...N..w......y.K..md...@..$.....mJ.u.8pL'.y....x..@.].H'~..).|..2.*<......].^..@...~:x..ch..j.$.........L9..s5..t....1........n.bs5.........rd'...LK...`?.......+8..X...t0.....>.e.....?....H.U..N.J.......6....X....y;.k...........s...+..?.w........R..5.{.).s....Eg........h}...a}..KC..w.<.|.....\...*.j.1.i..f....ZZ..!.M....W.Ey(....A\B...X.......{....Q
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 193x250, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                  Category:downloaded
                                                                  Size (bytes):1794
                                                                  Entropy (8bit):7.882934122116493
                                                                  Encrypted:false
                                                                  SSDEEP:48:XeR6eG/V6maOC3MAiaLW3npqHYu/7di0oxn7b9zuS:ucZsvcLDXpqHYMi0g/huS
                                                                  MD5:3BB59C0B8C38690B3AFF4BC7AA402253
                                                                  SHA1:8975197556EC133758AECF8478F617300F922EF2
                                                                  SHA-256:35A524D16EF3CE1B34D713F8F8A2DE5148DF41BB522B6D429BB011409C218282
                                                                  SHA-512:532A4901828A484930CBDEB3DB681450A5639CCA4BF1024AD561D996ACC85A0BCED5DBEF85AB22E6D598687BA2E5AA943B2BB77049FFA66FBDEEDF36D569798C
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://d1uiew9hysv4w7.cloudfront.net/763064/1693399/txt/1693399_1_250_blured.webp
                                                                  Preview:RIFF....WEBPVP8 ....PL...*....>...@.'........{[z-...?...:.....}.......r.xC.E.l{....9...Ox:DG.l.).e&./.;..J5`\...Y.2.CE.x~....(.J....n.N..kf.7.m...x.q.6.(.k7.w.uQl.m!0.5%+....R.E.t+.u\t..6...4\#.......$..!...G\.........%.2.e&..yD.x.Y....Is..w}]>1A.{#.5...31h.p...;ss.........ho._..`rt.i.Oe...?tn..O..sd{WE. z...9.+t;...}p.. -?.)......^.....&...&...~)..[Nw>....{.2..4..FC..5..Q.~...LoQ...x.6dK..e.k.....i...7.:.....j......\.......ZPOHa.8.E'...qF...<..B.....Xe@.}...4XW}..Zx...!.8....j......!..N.. J......5.wO...a1..z.x.|.\/...'..<.v.C.S.A..7P@....U.&^..o+|yZ..{R......A....z..\.-.q1...[..0..]n0....L......>...{Z....... .....s..Z..^...T...If-.`.Y.M.6.UC.4.6.*.cj...Dq...;.vni.j..3.{......z...9E.....'.../).p:&.@.R...T+.aoy.\.s.9.G..#..f..d.o/(.........6..9...q.....9..,H<.t...~8<5k._b......0..hj.5.u...(.}...z.t...&..fX...d.A_7o_........Q.P.H..t.S..@.Mf\9.!X.@s4t.`&.h.u...i..k.0..i......W.ZLQ.e.../Q...z.O......BS..:%.q....W.O....j...u.%(.U....;....r..b3}.b..J.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (47520)
                                                                  Category:dropped
                                                                  Size (bytes):47521
                                                                  Entropy (8bit):5.398500199255723
                                                                  Encrypted:false
                                                                  SSDEEP:768:11CQfmIG2Y8rH8zH5ei80aszzQhpd+dr6F/PG2Xv9PL79noBL5o6YBU91KL5Gc05:1a/0H8zH5eJdVplGYv9f96Yjy
                                                                  MD5:301F68F3D8317AB22D4021E266C9A853
                                                                  SHA1:B464B8B48880C53E9D203A2ACEAF3FDFEC517D97
                                                                  SHA-256:BF2059BE7007CD21FDD3B5DF727B89C8916142F7ABADFD46408DE17778699FB7
                                                                  SHA-512:1B2C5CABA6A54F6884E8DC40CB31FFDAA56DD3833DE8F97F0843811617207D1DF0ECEF75E9B88F652D42731E6784F6F51A7021FBB1515738DC5DE8E4B90A5682
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 13904, version 1.0
                                                                  Category:downloaded
                                                                  Size (bytes):13904
                                                                  Entropy (8bit):7.986338789711381
                                                                  Encrypted:false
                                                                  SSDEEP:384:V3FGBbNfjYS8q5bWiKTx7SMSlt7D6uX8/kcL5:5FGBbNfjYSOVSN9DLs/kE5
                                                                  MD5:5589842CC46587294240B2CC0C7A0F98
                                                                  SHA1:F1BB816B059ACAACA4E925375C0C440F48810C6E
                                                                  SHA-256:FDFDF90531F4BCE8EE5FBB9DA2E6736F462011670E5AF0B0DB44D6152C049076
                                                                  SHA-512:48583263D4FEBB36E54138E43A902C9BC2F6189C6793739DEBC6412C28D71C2AD2AC114C9C37903A8A06465C4A8C2D8DFA99F065163C2FA2483074069EEED451
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/fonts/lato/v23/S6u9w4BMUTPHh7USSwiPGQ3q5d0.woff2
                                                                  Preview:wOF2......6P......n...5...........................z.p.`..D.....x..=..B..6.$..v. .....E.%^%c[...j.,...6...@8.`.@.......9..f...>c.Bi.kI.....B... .T.F.P.AG9*..M\.=I+:....z3'..[..#...+....y.J.C}...3.).K..{....$..h..73.w?..P.E".D."..).E.B......"X..l..I......!.f..EQ.E..b....."Q"%i...&:k.qsm..m.J..~-...Z.G.~..X..u{gg..%.5.H..<+.M|`;...<....I...>`.9]Qz.[%M:..+..<a.@&E>b.CG..}.....X a...-i....WE^.....y.....l.I.N......r~?.\.C.*..{7...T&...W.)...L..I...W..ks.s..#.x..9.......%.Y0=.>.V...]........m....[A......R.\.M....K..jM+....d.tD..:... .2+..2V@PQU.,...J.....Z....!/.e..D..C<..M..A=..Y.l9.v.X..~../..J..k..E=...c...$.a.).`TV.8nb...^'/..n7n... R.<q.....W...1(..u)..~.r.x...y......C.n.y.\..6. aRraa.7..m.2.CAl.....[z......+.9a.a..1..?....Z/Z...3..=.O..a....R.x...,&W.O.Y.I.!...W.N.`.#B....H...).6.D..9.\....X...\..5...7. |......'.^..D$).(R...).........X..9.%......U.R.F..Nj..1S.,.l...........c.}....ED..%Ph.VRJZFV.....*V.\.j..5j.J......!.t...z,m........./...e.~H`.#}
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (6579), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):6579
                                                                  Entropy (8bit):5.016369922629399
                                                                  Encrypted:false
                                                                  SSDEEP:48:osMOyReBoVc8oK7BnNdWYi0fx84hW8318sZXsds6owb1XcghRggDdtzmn7jwTNuO:/CeBoHo0NUol88Es6oQlSn7jwTY/yYk
                                                                  MD5:9078A999BCC703233A90ECCBE6F24B29
                                                                  SHA1:60DBA7105175C4DB2AF1BDFCB1DED97187119B5A
                                                                  SHA-256:C083D709349367A509F85B131D36D7356E28DA306839F4E8D2CDB25F8810FFD2
                                                                  SHA-512:F34D2962FE248C02D9C6793A52EC1EF581214B8BC2DA3455750A2E6800C382083617A4BC0C71030F1EDFEABD6C6D281E1F2F8977590C595F906C64637D0D1D04
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/css/Menu.css?v=1659
                                                                  Preview:#footer,#header{min-height:35px;max-height:45px;height:8.5%;width:100%;transition:margin .3s;padding:0 25px;font-size:14px;width:94%;left:3%;width:100%;position:absolute;width:100%;left:0}#header{display:flex;align-items:center;justify-content:normal;z-index:3}body.is_mobile #header{justify-content:space-between}.header__border{position:absolute;left:0;bottom:0;height:100%;width:100%;background-color:#000;opacity:.1}body.light .header__border{background-color:#fff!important;opacity:.5}body.is_mobile.light .footer__border{background-color:#fff!important;opacity:.5!important}.footer__border{position:absolute;left:0;bottom:0;height:100%;width:100%;background-color:#000;opacity:0}#footer{display:flex;justify-content:space-between;align-items:center;position:absolute;bottom:0}.header__icons{width:100%}.header__book-name{font-weight:600;opacity:.95;position:relative;left:0;color:inherit;width:90%;display:block}.header__left{width:25%;position:relative;left:0;display:block;z-index:1}.header__
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 14148, version 1.0
                                                                  Category:downloaded
                                                                  Size (bytes):14148
                                                                  Entropy (8bit):7.986251326799113
                                                                  Encrypted:false
                                                                  SSDEEP:384:y7+5nfSpmYVucHXM9xx/D2Rrn++9910ok:lLlHiRc
                                                                  MD5:69B28056044BE6438CE7E5214C66BA82
                                                                  SHA1:39EE8D4427A6062F942513B5B219A320068C7AE7
                                                                  SHA-256:B8E094AD64704C2E4836153E641E432B22159B03D5B240B6DD303461BE83F542
                                                                  SHA-512:4ACC21A8C3DC8C5DDEC601426E49F00A43B7F3672B90C59F7D177FE49565E87DC18B65CD138763A7C36BDEDC1A55EFA76FFE5228286381FEF7286927282338D0
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/fonts/lato/v23/S6u9w4BMUTPHh6UVSwiPGQ3q5d0.woff2
                                                                  Preview:wOF2......7D......o...6...........................B.p.`..D...........B..6.$..v. .....E.._%c......g....HVN.%..H....[C..P..~.+.E&R.F.Q(.s56&..6.V.'....r...Y.\-..........]....^.E.;...p[.....q..;..Z.......}...T.a.U.......j..tl].?C0.NB.F-.%1...h66zE...$.B..L0..(......o~..o.&......=fn.........V..H9....X;...L.@.."..Z1.....o@,....W+..&..48..........'......[7Y....h.....'?.7s.`.6m2.Es.K..J(e......"..?...u..a.c.&.h*.....M*....L.wE+Ij.G......k..q.>.=i...AF..0sv.s..t.].M+...../.:.E....Z.w;.M.'... .s...8.x..|...:..y.K.kw....|......@(Qx..y..J..K.'.rp....B.Rh.y.....;.e...S,K..$'.....`.pN.;$&....-.aN..<h.%.n.^|~l......ri........E...J..H...V...[Gbh...$%.$.x,...&........ B2.)...\V.........<S..Fn.y..&.:.2gHO..w.|.riX.&.4y...6......<.B.9Z..vmh.).J..Ez(_..X.....a...3o...L.p.x...8$.^....kZ....j....GK...x.R."..@.9.X.c..g.\.Qx..NLMK...../(,*.)-+...q....Z..(*.)+.....ohl.............?<>=...h,..`.M..l._1.....Y.v....7h.(jD)...0.~.]..|....;.'W.../.:....S..........b...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (1512), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):1512
                                                                  Entropy (8bit):4.952873070703589
                                                                  Encrypted:false
                                                                  SSDEEP:24:HzOlcrWEcLmByzOlcrWEcLsVVg0vDWzDWtX6lJ:D9LB49/V/7eQKlJ
                                                                  MD5:C9CF33EA44218467EEAE16E8F6729CE2
                                                                  SHA1:99EF8F64C844A2568A9028318A458D4A31818CD5
                                                                  SHA-256:704F85E70915562AD7BED52F9C8636A6DADE7D7E4DEDBBB0D9B6F2C96DDE4E72
                                                                  SHA-512:13B7674F07D94337EC9645ADC95D67A28A3A307F2B12CC8F1A35E94D5FEDF160FE78E2DAB973CA7F231DDD0CD1213783170999F4434F077213B71571102E1206
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/css/Ranger/xs.css?v=1659
                                                                  Preview:#zoomranger{background:linear-gradient(to right,#82cfd0 0,#82cfd0 50%,#fff 50%,#fff 100%);border-radius:8px;height:7px;width:356px;outline:0;transition:background 450ms ease-in;-webkit-appearance:none;z-index:3;border-radius:5em;-webkit-appearance:none;appearance:none;width:100%;height:2px;background:currentColor;outline:0;opacity:.7;-webkit-transition:.2s;transition:opacity .2s;z-index:2;cursor:pointer;margin-top:12px}#footer #pageranger{background:linear-gradient(to right,#82cfd0 0,#82cfd0 50%,#fff 50%,#fff 100%);border-radius:8px;height:7px;width:356px;outline:0;transition:background 450ms ease-in;-webkit-appearance:none;z-index:3;border-radius:5em;-webkit-appearance:none;appearance:none;width:100%;height:2px;background:currentColor;outline:0;opacity:.7;-webkit-transition:.2s;transition:opacity .2s;z-index:2;cursor:pointer}.Ranger{display:flex}.Ranger__container{display:flex;align-items:center;justify-content:space-between;position:relative;width:550px}.Ranger_page-num{font-weight:6
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text, with very long lines (5195), with CRLF, LF line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):45774
                                                                  Entropy (8bit):5.42224225580237
                                                                  Encrypted:false
                                                                  SSDEEP:768:rHFlgZYlmJl0xcrlPcxXx/2NAYNbPZYpdwViyWKkMqmqVFyCoWSg0NzJ53HPYve:rHFlgZYlmJl0url0xXxSzNbPZ8dwViyv
                                                                  MD5:461D2815A339FD895A829AE4EA240F00
                                                                  SHA1:017EC5BF415EE9E140E582AC307C68C7623A97A0
                                                                  SHA-256:D385CB9C49CC2DAF379CEDE2673036749C9497CC005F3C2A23CEFA6922E91B5C
                                                                  SHA-512:E3C5878DD4D803DAB6892810CAFACCCECE5FC095CEB2E0884C5CA9D4DA10C8E8925727A5C4DF894869CE75011E0EC73ACABDB7422B8CDC37B3F88DB36459F7DC
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://publuu.com/flip-book/763064/1693399
                                                                  Preview:<!DOCTYPE html>..<html lang="en" itemscope itemtype="http://schema.org/Book">..<head>..<meta charset="UTF-8">..<meta http-equiv="Content-Type" content="text/html; charset=utf-8">..<meta http-equiv="X-UA-Compatible" content="IE=edge">..<meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0, user-scalable=no" >....<link rel="preconnect" href="https://dkl18tmi4r0t8.cloudfront.net/flipbook/202410">..<link rel="preconnect" href="https://d2yzdrigfuozes.cloudfront.net">..<link rel="stylesheet" as="style" href="https://dkl18tmi4r0t8.cloudfront.net/flipbook/202410/assets/css/loader.css?v=1659" />..........<meta itemprop="image" content="https://p6aqvvqp5i.execute-api.us-east-2.amazonaws.com/images/share/763064/1693399">..<meta property="og:image" content="https://p6aqvvqp5i.execute-api.us-east-2.amazonaws.com/images/share/763064/1693399">..<meta name="twitter:image:src" content="https://p6aqvvqp5i.execute-api.us-east-2.amazonaws.com/images/sha
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (7441)
                                                                  Category:dropped
                                                                  Size (bytes):17729
                                                                  Entropy (8bit):5.438774001322565
                                                                  Encrypted:false
                                                                  SSDEEP:192:jZ+T+wo4ePhwcgeh1eMaIJA6zSmXpXNqCcaDd/52mrMV9GpJ5QJh4UCUPTQBQbK6:jwa7PWc9h1eMaCCmiK9H+9
                                                                  MD5:73B9BB06BFC0A9785D47B521427D0DD8
                                                                  SHA1:98A0BBB7F9C6F00CF257C816A942CED6ED88CA41
                                                                  SHA-256:7B74B1FDFC3E8C5597C2CF499B73B5BC3099430F916CAF7276F262B10CEEE895
                                                                  SHA-512:05EDB44F5534BB8EE38BAEC14823449B554742D53DC3F22EAA92E7AFE97C790CD1C9CFDC27BBCBA16560BA0A7DE58CB7099400266B026DD90E46D0E675087D0B
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:APPonReady.add(function(){APP.Note=new function(){const u=this;let o=null,c=[],r=null,t="waiting",p=document.querySelector(".stf__block"),n=null,a={name:"red",value:"#d80c7f"},i={isMobile:!1,isEmbed:!1,width:0,height:0};function P(){return APP.Book.getModel().pages}const s=[{name:"red",value:"#d80c7f"},{name:"orange",value:"#f0892d"},{name:"yellow",value:"#dec600"},{name:"green",value:"#4abd2c"},{name:"blue",value:"#37befe"},{name:"purple",value:"#8758fe"}],v={id:null,page:null,coordinates:{x:50,y:100},size:{width:26,height:24},fullSize:{width:230,height:155},color:null,placeholder:APP._t("Note Placeholder"),value:"",time:()=>{var e=new Date;return e.getHours()+" : "+e.getMinutes()},isExpanded:!0};this.init=function(e){o=e,c=this.getLocalStorageNotes(),i={isMobile:is_mobile(),isEmbed:is_small_embed_not_mobile(),width:window.innerWidth,height:window.innerHeight},document.querySelector("body").addEventListener("click",e=>{!(e.path||e.composedPath()).some(e=>e.classList&&e.classList.conta
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Ogg data, Vorbis audio, mono, 44100 Hz, ~80000 bps
                                                                  Category:downloaded
                                                                  Size (bytes):6305
                                                                  Entropy (8bit):7.6903142488595275
                                                                  Encrypted:false
                                                                  SSDEEP:192:JDJopTxIXg1fnEObzcDvlrfhJ5fZ/OZeRKBwOK:ViJKXg1/E6cDvlr5foMmu
                                                                  MD5:962AD009685D2C4647DA605A33BD555D
                                                                  SHA1:DD5DA9B020608114867CDD1105261B94AF876B15
                                                                  SHA-256:B5F6536DAF4230BC5D6EFA2FC33B05E23EA5CF34724286E1C03A507A7BE65C5E
                                                                  SHA-512:97DBCD62002D09FF8219ABDA2DAACAE410798A138C23DF1DD50A70A6C6935C34878B4CD7885EEE5FC980A70BA42F44DB654104C3C8053D7322C9C43648BFF83A
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/audio/v1_4.ogg:2f89b583ab63a6:0
                                                                  Preview:OggS....................Y...vorbis.....D........8........OggS...................V.................vorbis....Lavf58.45.100........encoder=Lavc58.91.100 libvorbis"...encoded_by=WavePad . NCH Software....genre=Blues....date=2021-03-19 11:04..vorbis"BCV..@..$s.*F.s....BP...B.k..BL...2L[.%s.!..B.[(..U..@...Ax...A.!.%=X..'=.!..9x..iA.!..B.!..B.!.E9h..'A....08...8...E9X..'A. ..B....9.!.$5HP..9....,(...0....5(...0...B...I5...gAx..iA.!.$AH...A...FAX...9....A...*9... 4d.......(..(..........@Q..q........Y.........H..H..H.$Y.%Y.%Y..,.,.,.2.....H..PQ.Eq....Y..d....8..X..h...............4CS<G.D.TU.m.m.m.m.m[.e...Y..@....if...0...BCV........0..U..@....J....9..Y..J.9..H.y....9.s...1.9..Y....9..Y....9.'.y.*.9.q..`...9.&.y....9...i..K.9.H.yR.K.9.s.9.s.9........9.......9.O.....9.s.9.s.9. 4d.....@...a.)...h F.b.2.A..0....B...h..:.%.qRJ'..Y.....@.!..RH!..RH!..b.!..r.)...J*....2.,..2.,..:..;.1..C+..RSm5.Xk.9..VZk..RJ)..R.BCV.. ...B..d.QH!..b.)..r.*...U.. ....
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):42
                                                                  Entropy (8bit):4.136248672727249
                                                                  Encrypted:false
                                                                  SSDEEP:3:YIzIX/GZR49aLVAL4n:YIyGvvVln
                                                                  MD5:905B1FBB26E082557FF0B3B3553CDA6C
                                                                  SHA1:8FE0790D6026998BDB2C9FFA3B915952E613E1B4
                                                                  SHA-256:F249B63CB2FCB66B47E86F906C98F8FD912E82DD035B4E53D7E72FC1960CFD16
                                                                  SHA-512:284567E83A5C15761498249B27B4B700AA081A65B858F29458E5D0F3DEBDEA93DD5CFAD94EEFAEB43837E70CC288B2A34EA168D2771CB57C993E269C287097CE
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:{"message":"Missing Authentication Token"}
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (7999), with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):7999
                                                                  Entropy (8bit):5.2901614359934115
                                                                  Encrypted:false
                                                                  SSDEEP:192:fWTfUlJhqxm0RRBk41Z+RNV6OahuII22AqQiE/z9v:efx04kqZ7wII22XSJ
                                                                  MD5:A1833CC0C8E490B853FD5C616B5C7D92
                                                                  SHA1:F6E3CBEEC44C5D7074D0CA52F6C74FB657C25538
                                                                  SHA-256:64A844624AA585A55DA4967731334F780C0341ED9D59627D81F1C2C3DABDDA58
                                                                  SHA-512:5D82A16C318AA6B590C34E4F4DE09FEB1F9F698D584A7662335BF783ACFA84D01A417561D9FC27FAB9C584B0F28E9E3A1D3FEA1C070FB9035329CC8C6F82D73E
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:APPonReady.add(function(){APP.Search=new function(){let c={prevQuery:"",query:""},u={minQueryLength:3,requestTimeout:1e3,emptyErrorText:APP._t("Sidebar Search No Results")},h={sidebar:null,scrolledElement:null,searchWrapper:null,searchInput:null,searchInfo:null,searchList:null,searchButton:null,searchError:null,searchLoader:null,clearButton:null},o=null,d=!1;this.initialize=function(e){r(e),s()},this.sidebarShowHandler=function(){h.searchInput&&h.searchInput.focus()},this.sidebarHideHandler=function(){n(),h.searchInput&&h.searchInput.blur()},this.renderSearchResult=function(){m()},this.controlIconOnPageChange=function(e){var r,t=document.querySelector(".search__button");t&&(r=t.parentNode,e?(r.style.zIndex="1",t.classList.add("search__button-hidden")):(r.style.zIndex="2",t.classList.remove("search__button-hidden")))};const r=function(e){var r="inline",t=document.createElement("div"),a=document.createElement("form"),s=document.createElement("input"),l=document.createElement("ul"),n=docu
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (22212)
                                                                  Category:downloaded
                                                                  Size (bytes):73138
                                                                  Entropy (8bit):5.374272286343685
                                                                  Encrypted:false
                                                                  SSDEEP:768:59zEZ7dxJDHdFibb8X75kc+MCPV/aMIzq1d3hx/46E/1fBb6hVSfjR2fjRr:rKic+NVb1tNEMp
                                                                  MD5:9571197D63DD1F049B1AA4F1FF69810B
                                                                  SHA1:4AE519BBCB42EE36DCEF48725720137EE37CAE57
                                                                  SHA-256:3B6D13E30E312F6BE01B51BC2AD739C77476E19B5D7541AAAD08EAA3B69CDB06
                                                                  SHA-512:5FD857FCD14B699F2C92573981FFAEED58C522B7FE85AF789C0E0B63D04C15CFC28E7A6DDB9F5D84B5E8BE857178672CA66FF022586ADE4555E0853F55645F55
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/scripts/Helper.js?v=1659
                                                                  Preview:window.HELPER=new function(){var o=this;const i=[];this.uid=function(e=0){embedmode;var t=HELPER.getLocalStorageData("uid","value");return t&&0<t.length?(HELPER.setLocalStorageData("uid",t,365),t):(t=Date.now().toString(36)+Math.random().toString(36).substr(2),HELPER.setLocalStorageData("uid",t,365),t)},this.getBgSizeByResolution=function(t=!1){var e,c;return is_mobile()?"mobile":!(c=(e=t?[1080]:[768,1024,1280,1536,1920]).find(e=>t?window.innerHeight<=e?e:null:window.innerWidth<=e?e:null))&&t?null:c||e[e.length-1]},this.setBgUrlWithResolution=function(e,t){e=e.split(/(.[a-z]+)$/);return e[0]+"_"+t+e[1]},this.isLocalStorageAvailable=function(){var e="test";try{return localStorage.setItem(e,e),localStorage.removeItem(e),!0}catch(e){return!1}};let r={w:0,h:0};this.copyToClipboard=function(e,t,c){var l,o=document.querySelector("#"+t),i=o.innerHTML;i!==c&&(setTimeout(function(){document.querySelector("#"+t).innerHTML=i,e.classList.remove("noticed")},2e3),void 0!==navigator.clipboard&&window
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (4655)
                                                                  Category:dropped
                                                                  Size (bytes):10088
                                                                  Entropy (8bit):5.299125456989454
                                                                  Encrypted:false
                                                                  SSDEEP:192:RcTMuAef7C1wVOYcXfpsTZqF7dGwwegbiSEib+ypsTVL9qEwQgT0uSbRrXMcQ9/G:tJI8XfpsTa7dXdap7dwlrXMcQ92nWne
                                                                  MD5:A5EE0F86089B3AD3D57E0B85DB243315
                                                                  SHA1:57648EE95275DF2E750981A19245ADE908D6FA7D
                                                                  SHA-256:3B553555189D754496C7943E30EE022B6749AAE8A2173CB7CC5C94C20A592ABD
                                                                  SHA-512:E7C5200ADA84641F540AAE98EB4148D8C01DC20E951A0F34033713E807F6915B46B4BAA9C9E23FCC6AB6700B36230535481AA6EDD1B7285E6B5AACC17A0F09E4
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:"use strict";APPonReady.add(function(){const f="__active";APP.Layout=new function(){function e(){this.classList.add(f)}function t(e=null){this.classList.remove(f),e&&"function"==typeof e?e():this.hideCallback&&"function"==typeof this.hideCallback&&this.hideCallback()}function i(){this.classList.toggle(f)}function o(){return this.classList&&this.classList.contains(f)}var s,a,d,n,r,l,c,_,m=this;this.getBody=function(){return document.body},this.getHeader=function(){return null==s&&((s=document.getElementById("header")).show=e,s.hide=t,s.toggle=i,s.isActive=o),s},this.getMain=function(){return c=null==c?document.getElementById("main"):c},this.getRoot=function(){return _=null==_?document.getElementById("root"):_},this.getFooter=function(){return null==a&&((a=document.getElementById("footer")).show=e,a.hide=t,a.toggle=i,a.isActive=o),a},this.getSidebar=function(){return null==d&&((d=document.getElementById("sidebar")).show=e,d.hide=t,d.toggle=i,d.isActive=o),d},this.getSidebarTOC=function()
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                  Category:downloaded
                                                                  Size (bytes):61
                                                                  Entropy (8bit):3.990210155325004
                                                                  Encrypted:false
                                                                  SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                  MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                  SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                  SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                  SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1
                                                                  Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (18688)
                                                                  Category:downloaded
                                                                  Size (bytes):28299
                                                                  Entropy (8bit):5.319562495647514
                                                                  Encrypted:false
                                                                  SSDEEP:768:k0LjJl16EJuzmUw7Wrm7k0jHem00IqrU9M/g9ex986/TrlweE2KkhHPFw:ko6EumUcwm75jem00xrU9M/g9ex986/s
                                                                  MD5:563B2B56A79EFC83689749397733357D
                                                                  SHA1:2B92D10DAFECF1B8348D7310C770B1F0C0DAA2BB
                                                                  SHA-256:2D49BD6C213B05AB6B924EF4CDD4BC4990E3E3FB118C6B21F9698B0418F6A032
                                                                  SHA-512:03A785457EA60DD56248A4B6491043077EB250F283ED59028203DBCECE4A95DB9FC25FC3956CD3098A744FF352DDFAEB742080AF0854B09AC775F8CB34AABC4A
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/scripts/APP.js?v=1659
                                                                  Preview:"use strict";window.APP=new function(){var a=this,e=!1;let l=!1;this.showFSlocked=!0,this.hideFSlocked=!1,this.someUserIteraction=!1,this.countOfSendedErrorLogs=0,this.accessAllowed=null,this.customizeSettings={},this.PATH_CLOUDFRONT_DEMO="https://d1u9ua4yk0lyeu.cloudfront.net/cms/publishers/demo",this.ROOT_PATH=window._config?window._config.ROOT_PATH:"https://publuu.com/flip-book/",this.API_PUBLUU=window._config?window._config.API_PUBLUU:"https://api1.publuu.com",this.CMS_PUBLUU_CF=window._config?window._config.CMS_PUBLUU_CF:"https://d1u9ua4yk0lyeu.cloudfront.net",this.PATH_CF_FLIP=window._config?window._config.PATH_CF_FLIP:"https://dbxsqivh2nmr7.cloudfront.net/flipbook/202310/",this.VIEWER_API=window._config.VIEWER_API||"https://cvn5wqeu20.execute-api.us-east-2.amazonaws.com/viewer",this.LEADS_API=window._config.LEADS_API||"https://mbx7b28fh6.execute-api.us-east-2.amazonaws.com/leads",this.LOGS_API=window._config.LOGS_API||"https://utty56o2qi.execute-api.us-east-2.amazonaws.com/logs"
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (4655)
                                                                  Category:downloaded
                                                                  Size (bytes):10088
                                                                  Entropy (8bit):5.299125456989454
                                                                  Encrypted:false
                                                                  SSDEEP:192:RcTMuAef7C1wVOYcXfpsTZqF7dGwwegbiSEib+ypsTVL9qEwQgT0uSbRrXMcQ9/G:tJI8XfpsTa7dXdap7dwlrXMcQ92nWne
                                                                  MD5:A5EE0F86089B3AD3D57E0B85DB243315
                                                                  SHA1:57648EE95275DF2E750981A19245ADE908D6FA7D
                                                                  SHA-256:3B553555189D754496C7943E30EE022B6749AAE8A2173CB7CC5C94C20A592ABD
                                                                  SHA-512:E7C5200ADA84641F540AAE98EB4148D8C01DC20E951A0F34033713E807F6915B46B4BAA9C9E23FCC6AB6700B36230535481AA6EDD1B7285E6B5AACC17A0F09E4
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/scripts/Layout.js?v=1659
                                                                  Preview:"use strict";APPonReady.add(function(){const f="__active";APP.Layout=new function(){function e(){this.classList.add(f)}function t(e=null){this.classList.remove(f),e&&"function"==typeof e?e():this.hideCallback&&"function"==typeof this.hideCallback&&this.hideCallback()}function i(){this.classList.toggle(f)}function o(){return this.classList&&this.classList.contains(f)}var s,a,d,n,r,l,c,_,m=this;this.getBody=function(){return document.body},this.getHeader=function(){return null==s&&((s=document.getElementById("header")).show=e,s.hide=t,s.toggle=i,s.isActive=o),s},this.getMain=function(){return c=null==c?document.getElementById("main"):c},this.getRoot=function(){return _=null==_?document.getElementById("root"):_},this.getFooter=function(){return null==a&&((a=document.getElementById("footer")).show=e,a.hide=t,a.toggle=i,a.isActive=o),a},this.getSidebar=function(){return null==d&&((d=document.getElementById("sidebar")).show=e,d.hide=t,d.toggle=i,d.isActive=o),d},this.getSidebarTOC=function()
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):115212
                                                                  Entropy (8bit):5.8377260931797395
                                                                  Encrypted:false
                                                                  SSDEEP:1536:twayOMdpdVTu+nv0OfmU0aMGjT7aMGjTMHQY71gnibF3O0/0+g:zMbHLvZmnPGjT7PGjTRY7GMd0+g
                                                                  MD5:F83F2BCB9E5EF04A5CCF3B50809ABFA1
                                                                  SHA1:0128DDF5ACD357974E741AE487BDBCD1197190B7
                                                                  SHA-256:7C9A0DDF9CEC7695A142C5EEDF194D158EBF4C1ACF95B0EFA7C0BCE3AD624A32
                                                                  SHA-512:67EA0AA8CF3FC8F6558D2EE8D3938D27533F2347EC2E08AB40CE139E1999C85FBFAC720B2C6237F1A3600EFF4E275C4E55A87DDA505FD919F12FCAA975BD6722
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/css/Book/xs.css?v=1659
                                                                  Preview::root{--area-highlight-color:92,169,255;--modal-bg-color:rgba(40,50,63,.9)}.Page{overflow:hidden;width:100%;height:100%;background-color:#fff;display:none}.Page.last{cursor:default}.Page.__load{background:url('data:image/svg+xml;base64,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
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:downloaded
                                                                  Size (bytes):729
                                                                  Entropy (8bit):5.487399409654829
                                                                  Encrypted:false
                                                                  SSDEEP:12:TMHdwVNi/nzV6T/KYf3UhNyJOpHFPhP4KN8CnUifr/omx0I3lrkTTKP:2dSAMTLfEhNzphhP4wTnUiz/Ny49ETKP
                                                                  MD5:E19C3D3111DB8EB1A3C38B93739B3361
                                                                  SHA1:39B751E740852E620870C9D27A5245F94C7475D3
                                                                  SHA-256:5C87DF59B770C6B740DE8E316F8BDC1AE27E375EC911D222961E0757C1C9206D
                                                                  SHA-512:FC32BF4F2BE09C0746D1CF52444FDCAAA06DD0140DA6291313F59EA8B8C14C9A162DD8DDCB9346EDBE050B17CF3B6A650FE28B3CE904938EFC34EEFA58358A5A
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/images/next2_1h.svg
                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 22.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Warstwa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 512 512" style="enable-background:new 0 0 512 512;" xml:space="preserve">..<style type="text/css">....style_arrow {fill:#FFFFFF;stroke:#FFFFFF;stroke-miterlimit:50; stroke-width: 30;}..</style>..<path id="svg_3_2_" class="style_arrow" d="M177.2,395.6c-2.5,2.3-2.5,6.3-0.2,8.7c1.2,1.2,2.8,1.9,4.5,1.9c1.5,0,3.1-0.6,4.3-1.7l149-144.1...l0,0c2.3-2.5,2.5-6.6,0-9l-149-144.1c-2.5-2.3-6.4-2.3-8.7,0.2s-2.3,6.4,0.2,8.7l144.2,139.2L177.2,395.6z"/>..</svg>..
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (31045)
                                                                  Category:dropped
                                                                  Size (bytes):33139
                                                                  Entropy (8bit):5.367645643656519
                                                                  Encrypted:false
                                                                  SSDEEP:768:rWDN5+aRD6Mgj9FKGX7TKNw0wqDTA5YNklE//GCGvIwm78fn:+b6j9FDX7+uzqDZk2yvIwlfn
                                                                  MD5:A0685FCCDD97AD21CFE2704D6A911639
                                                                  SHA1:132D0B90C314C70A95B85416728EA212212AE9C8
                                                                  SHA-256:0E09F7778854C4746CBAB2F4DD302F7C8C974E218BA0D756DEBC012B61656B3A
                                                                  SHA-512:CCB791BFB3D034263932B2C21482C578A86D21A70382E868041A628A92EDD8E4C1BB64639F9B5845F4681DB447D90C01BCEF402FC9A86EA7849E7DD13DF88FA6
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:"use strict";var Page=function(f){var E=this;var e=Date.parse(f.publishedAt),e=(isNaN(e)&&Date.parse(f.publishedAt.replace(/-/g,"/")),Number(f.version)&&0<Number(f.version)?"&version="+f.version:"");const c="animation-off",a="animating";var e=APP.PATH_V2IMAGE+(`?iid=${f.bookId}&pid=${f.publisherId}&page=`+f.page)+e,t="&webp="+(f.Book.useWebP()?1:0),p={vector:APP.PATH_V2SVG+(`?iid=${f.bookId}&pid=${f.publisherId}&page=`+f.page),raster:{400:e+"&size=400&hidetext=0"+t,800:e+"&size=1200&hidetext=0"+t,1200:e+`&size=${is_retina()?"1600":"1200"}&hidetext=0`+t,1600:e+`&size=${is_retina(),"1600"}&hidetext=0`+t},model:{title:"",texts:"",page:f.page,publisherId:f.publisherId,bookId:f.bookId,height:f.height,width:f.width,pageReady:f.pageReady,svg:f.svg,double:f.width>=f.height,publishedAt:f.publishedAt,cloudfront:f.cloudfront,cloudfrontTxt:f.cloudfrontTxt,version:f.version,rotation:f.rotation,density:f.density},Book:f.Book},h=null;let o=p.model.page%2==0?APP.Book.getBookModelSettings().show_right_
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (43636)
                                                                  Category:dropped
                                                                  Size (bytes):123405
                                                                  Entropy (8bit):5.383213065388236
                                                                  Encrypted:false
                                                                  SSDEEP:1536:dEW6k5Gn7aSQpt5ByH5TrljIV2FYoInHQVKL+5oZjFEBVtWCyZ/gZSKNU7T5aHh9:d9SQpt7257VKL+5oZCkJaCkRyvw
                                                                  MD5:DDA89823AC4DE4A0A02857AB188E1635
                                                                  SHA1:D65A9696346E6A1EC2DB7C5AA17946BB525C3FC1
                                                                  SHA-256:7371B944661C351D5ED094D54E195F6F2FDBF3B4244A81B805EB5DE24BC1AB51
                                                                  SHA-512:928ADF6BC0090249CF8CF828D5CCBF91352E737305064FB108ECDEE2A886D204753DF6F014F96FB326CDFD9B7477C42CB77FF46CEF15E4BEAE7094CD3BFA3B95
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:"use strict";var Book=function(_){var u=this,h={padding:is_mobile()?20:40,paddingX:0,menuHProc:8.5,menuMaxH:45,menuMinH:35,forceOnePage:forceOnePage,menuHeight:90,PreloadImages:PreloadImages,detectOrientationChange:!0,nextPrevButtons:!0,pagesRanger:!0,Scaller:!0,sidebar:!0,min_scale:0,max_scale:20,default_scale:0,PVTtime:100,useVector:!0,fakeRequest:!1,showSinglePageMode:!1,thumbsNumPreload:50,webpSupport:!1,shadowsInZoom:!1,hideArrowsInZoom:!1,loadSvgOnZoom:!0,showPageLikeIMG:!1,minLoaderTime:1700};const F=window.location.href,d={INLINE:"inline",IMG:"img"},a=d.INLINE;var n=1;let l,c,z=null,o=!1;var $=!1;let W=null,D=0,r=!1,j=void 0,U=!1;var e,t,b;this.password=null;let V=this.leadform_configured=!1,X=!0,Z=!1,G=!1;this.autoplayInInitialized=!1,this.autoplayIn=null;const Y={val:0,listener:function(e){},set page(e){this.val=e,this.listener(e)},get page(){return this.val},initializeListener:function(e){this.listener=e,window.onerror=function(e,t,o){oLogs.log_send_error(_.ref_id||_.id,_.pu
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (8727), with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):8727
                                                                  Entropy (8bit):5.328580845405038
                                                                  Encrypted:false
                                                                  SSDEEP:192:V52k9xHqTacdGJ9AMiKSzvL4//6Wo0UsXlH0lGTkZ96Hk2+iAF0BwB/ZmYhZxTB:V52k9xHqTacc/L5//6WueH0lNlJHJ
                                                                  MD5:67AA42E036F1DBBFF471A47F39BD620D
                                                                  SHA1:2CF9DB796541334FD2BF5E97295D95C4768F0201
                                                                  SHA-256:4F48AC3DC52D76F2F8F0020158301DA775C3855965F5947A9353AE2C80F24A40
                                                                  SHA-512:5589BB0213FB4269E174248FEDA56425ABD5481E057334F360EA3BCD8EC971CCA7982D305A4DB392CE98DA146E66EB7572894FC3067B5049DD4AB32BE0C16F62
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:const Logs=function(){this.logs_state_visible=0,this.lastActionTime=Date.now(),this.inactiveTime=0,this.boringTime=0,this.bufforTimeMS=0,this.uniqueId=null,this.sessionId=!1,this.startTime=0,this.dlid=0,this.lfid=0,this.isAndroid=/android/gi.test(navigator.appVersion),this.isIDevice=/iphone|ipad/gi.test(navigator.appVersion)||"MacIntel"===navigator.platform&&1<navigator.maxTouchPoints,this.isIPhone=/iphone/gi.test(navigator.appVersion),this.isIPad=/ipad/gi.test(navigator.appVersion),this.isFirefox=-1<navigator.userAgent.toLowerCase().indexOf("firefox"),this.isSafari=-1<navigator.userAgent.toLowerCase().indexOf("safari");const s=[];let u=null,n=!1,h=!1,e=null;let=_isLastLog=!1;const i=2e4,t=localStorage,o=new Object({data:null}),r=(this.bookModel=null,this.setLogViewerStart=(e,i)=>{this.dlid=window.dlid,this.bookModel=e,this.uniqueId||(this.uniqueId=HELPER.uid()),this.sessionId||(this.sessionId=v()),k("user_dlids"),I(),S(),!Array.isArray(i)&&isNaN(i)&&(i=0),J("page_start",i,!0,5,null)},
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):68
                                                                  Entropy (8bit):4.746002827296316
                                                                  Encrypted:false
                                                                  SSDEEP:3:H+uZgk2ggDthnit2hqtqY:euZgkoE/kY
                                                                  MD5:859BC7081C7B558464A22172DE0F388C
                                                                  SHA1:16EEF86BE51E8C44828E7CAB9DF3CDC7E74D15B4
                                                                  SHA-256:DE8564AB9AFEA73BD2E8A4EC44B6452B8402B57CCA7A3CC6264A4B8456A3E804
                                                                  SHA-512:744937569C3B3FD7AD15216FC58BE91D48859FA7D2C5FF0DEC2BE5652250ADC35B211CB34E94220BC5E82E7CE7A9E99B94DC6FACF0B3A3FD3E0107D0E739D3D7
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlA6CMYHmtachIFDZFhlU4SJQlYmpwahuqVTRIFDTWGVBwSBQ2RYZVOEgUNK9T3XhIFDTRYd8c=?alt=proto
                                                                  Preview:CgkKBw2RYZVOGgAKJAoHDTWGVBwaAAoHDZFhlU4aAAoHDSvU914aAAoHDTRYd8caAA==
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (47520)
                                                                  Category:downloaded
                                                                  Size (bytes):47521
                                                                  Entropy (8bit):5.398500199255723
                                                                  Encrypted:false
                                                                  SSDEEP:768:11CQfmIG2Y8rH8zH5ei80aszzQhpd+dr6F/PG2Xv9PL79noBL5o6YBU91KL5Gc05:1a/0H8zH5eJdVplGYv9f96Yjy
                                                                  MD5:301F68F3D8317AB22D4021E266C9A853
                                                                  SHA1:B464B8B48880C53E9D203A2ACEAF3FDFEC517D97
                                                                  SHA-256:BF2059BE7007CD21FDD3B5DF727B89C8916142F7ABADFD46408DE17778699FB7
                                                                  SHA-512:1B2C5CABA6A54F6884E8DC40CB31FFDAA56DD3833DE8F97F0843811617207D1DF0ECEF75E9B88F652D42731E6784F6F51A7021FBB1515738DC5DE8E4B90A5682
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://challenges.cloudflare.com/turnstile/v0/g/849bfe45bf45/api.js
                                                                  Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text
                                                                  Category:downloaded
                                                                  Size (bytes):196
                                                                  Entropy (8bit):5.098952451791238
                                                                  Encrypted:false
                                                                  SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezocKqD:J0+oxBeRmR9etdzRxGez1T
                                                                  MD5:62962DAA1B19BBCC2DB10B7BFD531EA6
                                                                  SHA1:D64BAE91091EDA6A7532EBEC06AA70893B79E1F8
                                                                  SHA-256:80C3FE2AE1062ABF56456F52518BD670F9EC3917B7F85E152B347AC6B6FAF880
                                                                  SHA-512:9002A0475FDB38541E78048709006926655C726E93E823B84E2DBF5B53FD539A5342E7266447D23DB0E5528E27A19961B115B180C94F2272FF124C7E5C8304E7
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://pdffile.statementquo.com/favicon.ico
                                                                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.</body></html>.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):61
                                                                  Entropy (8bit):3.990210155325004
                                                                  Encrypted:false
                                                                  SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                  MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                  SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                  SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                  SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):729
                                                                  Entropy (8bit):5.487399409654829
                                                                  Encrypted:false
                                                                  SSDEEP:12:TMHdwVNi/nzV6T/KYf3UhNyJOpHFPhP4KN8CnUifr/omx0I3lrkTTKP:2dSAMTLfEhNzphhP4wTnUiz/Ny49ETKP
                                                                  MD5:E19C3D3111DB8EB1A3C38B93739B3361
                                                                  SHA1:39B751E740852E620870C9D27A5245F94C7475D3
                                                                  SHA-256:5C87DF59B770C6B740DE8E316F8BDC1AE27E375EC911D222961E0757C1C9206D
                                                                  SHA-512:FC32BF4F2BE09C0746D1CF52444FDCAAA06DD0140DA6291313F59EA8B8C14C9A162DD8DDCB9346EDBE050B17CF3B6A650FE28B3CE904938EFC34EEFA58358A5A
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 22.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Warstwa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 512 512" style="enable-background:new 0 0 512 512;" xml:space="preserve">..<style type="text/css">....style_arrow {fill:#FFFFFF;stroke:#FFFFFF;stroke-miterlimit:50; stroke-width: 30;}..</style>..<path id="svg_3_2_" class="style_arrow" d="M177.2,395.6c-2.5,2.3-2.5,6.3-0.2,8.7c1.2,1.2,2.8,1.9,4.5,1.9c1.5,0,3.1-0.6,4.3-1.7l149-144.1...l0,0c2.3-2.5,2.5-6.6,0-9l-149-144.1c-2.5-2.3-6.4-2.3-8.7,0.2s-2.3,6.4,0.2,8.7l144.2,139.2L177.2,395.6z"/>..</svg>..
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (26455)
                                                                  Category:downloaded
                                                                  Size (bytes):109767
                                                                  Entropy (8bit):5.276592821302885
                                                                  Encrypted:false
                                                                  SSDEEP:1536:9kwZD+FsT+YkaQ4gmzxoS7o8xOQdV/6ZojIr48UGhWg3VN6oEuz+xxuSFj1y1+p1:8X4gmVdPFdds3aoEtl8U
                                                                  MD5:B0602EC8BB137DE2A3E4E18457F74A83
                                                                  SHA1:6CE4CEEE124BAD014D640BEAA296D213AA86A435
                                                                  SHA-256:E0AA0E632B5BBCE2BAFA713F49C48EC1E44A3D13F04353B2F768ED3B99DAB394
                                                                  SHA-512:C3C1B5661B6F48EDF5C944B0EECB7EE3C0A829EEF397DFEEB8CA21C4BA8D29CFA0940E0A2785BA3B7BB25A9B2844F6986546A33B4AF91536EE9C2118FCEBCBD6
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/scripts/page-flip-hard.browser.js?v=1659
                                                                  Preview:!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define(["exports"],e):e((t=t||self).St={})}(this,function(r){"use strict";class s{constructor(t,e){this.state={angle:0,area:[],position:{x:0,y:0},hardAngle:0,hardDrawingAngle:0,bottomPage:!1},this.odblaskDiv=null,this.odblaskDiv2=null,this.createdDensity=e,this.nowDrawingDensity=this.createdDensity,this.render=t}setDensity(t){this.createdDensity=t,this.nowDrawingDensity=t}setTemporaryDensity(t){this.nowDrawingDensity!==t&&(this.element.dataset.density=t,this.setDrawingDensity(t))}restoreOriginalDensity(){this.nowDrawingDensity!==this.getDensity()&&(this.element.dataset.density=this.getDensity(),this.setDrawingDensity(this.getDensity()))}setDrawingDensity(t){this.nowDrawingDensity=t}setPosition(t,e){this.state.position=t}setAngle(t){this.state.angle=t}setFlipAngle(t){this.state.flipangle=t}setOdblask(){forceOnePage?this.odblaskDiv=document.querySelector("#marcincrop2 .odb
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Ogg data, Vorbis audio, stereo, 44100 Hz, ~112000 bps
                                                                  Category:downloaded
                                                                  Size (bytes):9432
                                                                  Entropy (8bit):7.333684449842632
                                                                  Encrypted:false
                                                                  SSDEEP:192:tDJo+OFStC3YkbVuJ9PxvzNyEHVOZT/Xci8+gDQorR0+:xi+OoC3YV3FOtcf+gD7r2+
                                                                  MD5:D569802DF0E5D89B3959D846A8DE838D
                                                                  SHA1:25394966DB7A3FCB5B58508F0455358048414337
                                                                  SHA-256:89BAC5598AFFBC317630B4441A96B811977EFB56425B9A91F167D3245E2F4C3B
                                                                  SHA-512:A4406755AEAAF049D3F819E660E0F9D0B97B473184FABA362F61464FC668C7B49692D92F2CAA474DFB41F10983C00D8B65CD3CFF43028F411A491326CE273E77
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/audio/v1_2.ogg:2f89b583ab341e:0
                                                                  Preview:OggS..........b.MB...........vorbis.....D.................OggS..........b.MB.....X=....................vorbis....Lavf58.45.100........encoder=Lavc58.91.100 libvorbis"...encoded_by=WavePad . NCH Software....genre=Blues....date=2021-03-19 11:03..vorbis%BCV..@..$s.*F.s....BP...B.k..BL...2L[.%s.!..B.[(..U..@...Ax...A.!.%=X..'=.!..9x..iA.!..B.!..B.!.E9h..'A....08...8...E9X..'A. ..B....9.!.$5HP..9....,(...0....5(...0...B...I5...gAx..iA.!.$AH...A...FAX...9....A...*9... 4d.......(..(..........@Q..q........Y.........H..H..H.$Y.%Y.%Y..,.,.,.2.....H..PQ.Eq....Y..d....8..X..h...............4CS<G.D.TU.m.m.m.m.m[.e...Y..@....if...0...BCV........0..U..@....J....9..Y..J.9..H.y....9.s...1.9..Y....9..Y....9.'.y.*.9.q..`...9.&.y....9...i..K.9.H.yR.K.9.s.9.s.9........9.......9.O.....9.s.9.s.9. 4d.....@...a.)...h F.b.2.A..0....B...h..:.%.qRJ'..Y.....@.!..RH!..RH!..b.!..r.)...J*....2.,..2.,..:..;.1..C+..RSm5.Xk.9..VZk..RJ)..R.BCV.. ...B..d.QH!..b.)..r.*...U.. .
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):721
                                                                  Entropy (8bit):4.801096583776827
                                                                  Encrypted:false
                                                                  SSDEEP:12:TMHds31GNeWNgI9+S5lDgjLJLSk7PsVDmeZvXL4fhX4+CVT48JPNl5:2dK1GNf79rqLFleZjYxnq48JPNl5
                                                                  MD5:C367903210123C014EC5E671676601C7
                                                                  SHA1:3059F9B6044E3ECE90432553AF10A5692D4DAC3C
                                                                  SHA-256:D91E82B7DDA3E4B51CE72438B7B940DC7EA4D877D1E2C5BF1C39BA5E01A6CD7C
                                                                  SHA-512:44ECC49CC36F06E0F6AEFDA56107AE891736E73D41AC1006233F7FD02D439B5065C8F333F60BCB6970D7F4BE246A3C5630CF6A90AC145A6DAE870A625C40E62A
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>..<svg id="galeria" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 60 60" class="rotate-icon">..<g id="ico_4"><path d="M39.77,18.93a5.21,5.21,0,0,1,1.84,3.54,5.28,5.28,0,0,1-1.2,3.82l-4.69,..5.59a5.23,5.23,0,0,1-7.36.64l.73-.86a4.11,4.11,0,0,0,5.76-.51l4.7-5.59a4.09,..4.09,0,0,0-6.27-5.26l-2.35,2.79-.87-.72,2.35-2.8a5.23,5.23,0,0,1,7.36-.64ZM20.23,..42.21a5.23,5.23,0,0,1-.64-7.36l4.69-5.59a5.25,5.25,0,0,1,3.55-1.84,5.17,5.17,0,0..,1,3.81,1.2l-.73.86a4.08,4.08,0,0,0-3-.93A4,4,0,0,0,25.15,30l-4.69,5.59a4.09,4.09,..0,0,0,6.26,5.26L29.07,38l.87.73-2.35,2.79A5.18,5.18,0,0,1,24,43.41,5.25,5.25,0,0,1,20.23,42.21Z" stroke="rgba(255,0,0,1)" fill="rgba(255,0,0,1)"></path>..</g></svg>
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (7999), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):7999
                                                                  Entropy (8bit):5.2901614359934115
                                                                  Encrypted:false
                                                                  SSDEEP:192:fWTfUlJhqxm0RRBk41Z+RNV6OahuII22AqQiE/z9v:efx04kqZ7wII22XSJ
                                                                  MD5:A1833CC0C8E490B853FD5C616B5C7D92
                                                                  SHA1:F6E3CBEEC44C5D7074D0CA52F6C74FB657C25538
                                                                  SHA-256:64A844624AA585A55DA4967731334F780C0341ED9D59627D81F1C2C3DABDDA58
                                                                  SHA-512:5D82A16C318AA6B590C34E4F4DE09FEB1F9F698D584A7662335BF783ACFA84D01A417561D9FC27FAB9C584B0F28E9E3A1D3FEA1C070FB9035329CC8C6F82D73E
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/scripts/Search.js?v=1659
                                                                  Preview:APPonReady.add(function(){APP.Search=new function(){let c={prevQuery:"",query:""},u={minQueryLength:3,requestTimeout:1e3,emptyErrorText:APP._t("Sidebar Search No Results")},h={sidebar:null,scrolledElement:null,searchWrapper:null,searchInput:null,searchInfo:null,searchList:null,searchButton:null,searchError:null,searchLoader:null,clearButton:null},o=null,d=!1;this.initialize=function(e){r(e),s()},this.sidebarShowHandler=function(){h.searchInput&&h.searchInput.focus()},this.sidebarHideHandler=function(){n(),h.searchInput&&h.searchInput.blur()},this.renderSearchResult=function(){m()},this.controlIconOnPageChange=function(e){var r,t=document.querySelector(".search__button");t&&(r=t.parentNode,e?(r.style.zIndex="1",t.classList.add("search__button-hidden")):(r.style.zIndex="2",t.classList.remove("search__button-hidden")))};const r=function(e){var r="inline",t=document.createElement("div"),a=document.createElement("form"),s=document.createElement("input"),l=document.createElement("ul"),n=docu
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 67 x 86, 8-bit/color RGB, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):61
                                                                  Entropy (8bit):4.068159130770306
                                                                  Encrypted:false
                                                                  SSDEEP:3:yionv//thPlWpt/k2TBxl/k4E08up:6v/lhPWM2t7Tp
                                                                  MD5:33F9D1A6B828B8114A0BBB87E2986C5A
                                                                  SHA1:684950CF54856BBDC378AA0FB77CA3F5BE90EA33
                                                                  SHA-256:D175A61F0295484AB76A1C7A612FB694B96060070B3600941A2118FC38C745E2
                                                                  SHA-512:7F239AC2B4F5261C30A92EFBF350BF1CBC259B6D6208E9E0187C43FC935F6A7F976D099B6C7CBB114410030A546196D03AB9092EB4C7F961C90635B9B30851B2
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:.PNG........IHDR...C...V.............IDAT.....$.....IEND.B`.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (26455)
                                                                  Category:dropped
                                                                  Size (bytes):109767
                                                                  Entropy (8bit):5.276592821302885
                                                                  Encrypted:false
                                                                  SSDEEP:1536:9kwZD+FsT+YkaQ4gmzxoS7o8xOQdV/6ZojIr48UGhWg3VN6oEuz+xxuSFj1y1+p1:8X4gmVdPFdds3aoEtl8U
                                                                  MD5:B0602EC8BB137DE2A3E4E18457F74A83
                                                                  SHA1:6CE4CEEE124BAD014D640BEAA296D213AA86A435
                                                                  SHA-256:E0AA0E632B5BBCE2BAFA713F49C48EC1E44A3D13F04353B2F768ED3B99DAB394
                                                                  SHA-512:C3C1B5661B6F48EDF5C944B0EECB7EE3C0A829EEF397DFEEB8CA21C4BA8D29CFA0940E0A2785BA3B7BB25A9B2844F6986546A33B4AF91536EE9C2118FCEBCBD6
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define(["exports"],e):e((t=t||self).St={})}(this,function(r){"use strict";class s{constructor(t,e){this.state={angle:0,area:[],position:{x:0,y:0},hardAngle:0,hardDrawingAngle:0,bottomPage:!1},this.odblaskDiv=null,this.odblaskDiv2=null,this.createdDensity=e,this.nowDrawingDensity=this.createdDensity,this.render=t}setDensity(t){this.createdDensity=t,this.nowDrawingDensity=t}setTemporaryDensity(t){this.nowDrawingDensity!==t&&(this.element.dataset.density=t,this.setDrawingDensity(t))}restoreOriginalDensity(){this.nowDrawingDensity!==this.getDensity()&&(this.element.dataset.density=this.getDensity(),this.setDrawingDensity(this.getDensity()))}setDrawingDensity(t){this.nowDrawingDensity=t}setPosition(t,e){this.state.position=t}setAngle(t){this.state.angle=t}setFlipAngle(t){this.state.flipangle=t}setOdblask(){forceOnePage?this.odblaskDiv=document.querySelector("#marcincrop2 .odb
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (13032), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):13032
                                                                  Entropy (8bit):4.981743241103854
                                                                  Encrypted:false
                                                                  SSDEEP:192:jf3IXhj+wF8TeL3J/VHRvlsxt7FVxFp9YxeL:jf3IRVeL
                                                                  MD5:50DC446D5155956755D4D992B1A7751C
                                                                  SHA1:94144C30A4C45518760BD82CF025433D6FC2E091
                                                                  SHA-256:23C027D90FC390AE4E06BC487E060FD39612B5DB76D223921DB7727FC1D402DB
                                                                  SHA-512:79B211B5032A18405FC1C192C7336049135ABCAC303B8CFE7AFAA76280798BFAF311A0C9CE5E69516EDC1975D6C0CC9863FD4E20D2F0F9019B3AC520939A4EFB
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://dkl18tmi4r0t8.cloudfront.net/flipbook/202410/assets/css/loader.css?v=1659
                                                                  Preview::is(.loader,.loader--simple){width:100vw;height:100%;position:absolute;top:0;display:flex;flex-direction:column;align-items:center;justify-content:center;z-index:1000}.loader--simple{height:100%;z-index:10000;transition:.2s opacity ease,.2s visibility ease;opacity:0;visibility:hidden}.loader--simple:is(.show){opacity:1;visibility:visible}@keyframes spinLoader{0%{transform:rotate(0)}100%{transform:rotate(360deg)}}.loader--simple svg circle{transform-origin:50% 50%;animation:spinLoader 1s infinite linear}body.dark .loader--simple svg circle{stroke:var(--dark-color)}body.light .loader--simple svg circle{stroke:var(--light-color)}.loader__wrapper{width:100%;height:100%;position:relative;display:flex;align-items:center;justify-content:center;flex-direction:column;opacity:0;visibility:hidden;transition:1s opacity ease,1s visibility ease;animation:loaderFadeIn 1s ease-in-out forwards}.loader:is(.app__loader,.no-animation) .loader__wrapper{animation:none;opacity:1;visibility:visible}.loader.no
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 13976, version 1.0
                                                                  Category:downloaded
                                                                  Size (bytes):13976
                                                                  Entropy (8bit):7.985218606951253
                                                                  Encrypted:false
                                                                  SSDEEP:192:2+ZKdRae1oxCg5j/B04Vu56ft+7S8HWe0wDtHVelyuvCn6DkEWZmoFpYwSsHB2:bZKPt2j/B049ne001e46DVWZZwKh2
                                                                  MD5:E7E52C955AA33E618BAF437A16539524
                                                                  SHA1:13ECB55BB760D6980A1B1331085630EF5ED84E9F
                                                                  SHA-256:07C94892C3E0AC93D2BCB3A9CB88AA67EA47B3D1AA89BC39DFCC2B025DCD8988
                                                                  SHA-512:99465D864CF173B6C7DB67D6A9A44D9241D588564DA443DF0B7E1070E41D7D4E4CE75931FE5E54C5A483D06D68E8DCD181E12DA3BC555DE66B104A346FB1D9EB
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/fonts/lato/v23/S6uyw4BMUTPHjx4wXiWtFCc.woff2
                                                                  Preview:wOF2......6.......n...6B..........................z.p.`..D.....h.....B..6.$..v. .....E..^...q0.<d.H..q...Y#........:.X.......4U..J.y.[..^..._mT.2.&..=<.....m.X.`.....s.l....A....l.^..<.......g.....1C..(.)B.MJ..4g...!LPrl..1............mQ-...."...A.....F.[_..)..*M.C..!...h...,.#...#7&..K.....Hm..<.........Tm.....<!\....#.=.b..g..<..$.....n..K......+"-.{9...`.i.Vj.kJ..0T..^.......^.B(S.d.Q..:...4.7...h@.........b.u.V.{......|.O5z..$...ZS...'d.d.T....".'o..V.T.Xf....W.....L.........H.h.(STT...fV..o4w..d.$..#..........(.P..s...p../M.2]IX.(..|....Y"d..9..of.......HIa.....'..}.(}V.a}.z...Yf....F..0..Z...cj.....|v....'K...K.Q..R(.e.?.........z..l....X..9.C.h.M.H]...KC74.......}.^...|.......M..\.\I.m<my.O.10p$.0.;,..m.....5Y..b.<.d..}.T.5X.=)...q.......l.H..N.Z.....R..k.S..3...j./.p..B.(q..@y...$X(..Tt.Q..b.../A.$....$d...i..iZk..v.m?m....!c..,Y.e.3W.<...@.B..t.U..t.].b.K.,U:,<".L.r.+T...J..T.V.F.Z.......H.Y.V.L.o..=..\.<.../....BM....N.....
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):735
                                                                  Entropy (8bit):5.485891317745332
                                                                  Encrypted:false
                                                                  SSDEEP:12:TMHdwVNi/nzV6T/KYf3UhNyJOpHFPhP4KN8CnLlKWWdp1/lZizJOOox9qribI7:2dSAMTLfEhNzphhP4wTnRKWilZiFpu9g
                                                                  MD5:F890E9134112CCB2624B08864D6AB45B
                                                                  SHA1:DC79DD5F8BA5B837539E6539E241D7C812BD6B30
                                                                  SHA-256:C40AC0A8F5989D1E976A8664B382C015C6FCE68DEA9E6062DE9C6550620178F4
                                                                  SHA-512:BCB503EEDA429377EC7B5D1E0A0723BFBC9D5E14F826B697BBCE768E416A1CCB99B409561C9083EE85EA4C124B16B73C3B4BD681CF34D205C54AFA85A424561E
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 22.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Warstwa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 512 512" style="enable-background:new 0 0 512 512;" xml:space="preserve">..<style type="text/css">....style_arrow {fill:#FFFFFF;stroke:#FFFFFF;stroke-miterlimit:50; stroke-width: 30;}..</style>..<path id="svg_3_2_" class="style_arrow" d="M190.7,255.6l144-139c2.5-2.3,2.5-6.3,0.2-8.7c-2.3-2.5-6.3-2.5-8.7-0.2L177.3,251.5...c-2.5,2.3-2.3,6.5,0,9l0,0l148.9,143.9c1.2,1.1,2.8,1.7,4.3,1.7c1.6,0,3.2-0.6,4.5-1.9c2.3-2.5,2.3-6.4-0.2-8.7L190.7,255.6z"/>..</svg>..
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (8727), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):8727
                                                                  Entropy (8bit):5.328580845405038
                                                                  Encrypted:false
                                                                  SSDEEP:192:V52k9xHqTacdGJ9AMiKSzvL4//6Wo0UsXlH0lGTkZ96Hk2+iAF0BwB/ZmYhZxTB:V52k9xHqTacc/L5//6WueH0lNlJHJ
                                                                  MD5:67AA42E036F1DBBFF471A47F39BD620D
                                                                  SHA1:2CF9DB796541334FD2BF5E97295D95C4768F0201
                                                                  SHA-256:4F48AC3DC52D76F2F8F0020158301DA775C3855965F5947A9353AE2C80F24A40
                                                                  SHA-512:5589BB0213FB4269E174248FEDA56425ABD5481E057334F360EA3BCD8EC971CCA7982D305A4DB392CE98DA146E66EB7572894FC3067B5049DD4AB32BE0C16F62
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/scripts/Logs.js?v=1659
                                                                  Preview:const Logs=function(){this.logs_state_visible=0,this.lastActionTime=Date.now(),this.inactiveTime=0,this.boringTime=0,this.bufforTimeMS=0,this.uniqueId=null,this.sessionId=!1,this.startTime=0,this.dlid=0,this.lfid=0,this.isAndroid=/android/gi.test(navigator.appVersion),this.isIDevice=/iphone|ipad/gi.test(navigator.appVersion)||"MacIntel"===navigator.platform&&1<navigator.maxTouchPoints,this.isIPhone=/iphone/gi.test(navigator.appVersion),this.isIPad=/ipad/gi.test(navigator.appVersion),this.isFirefox=-1<navigator.userAgent.toLowerCase().indexOf("firefox"),this.isSafari=-1<navigator.userAgent.toLowerCase().indexOf("safari");const s=[];let u=null,n=!1,h=!1,e=null;let=_isLastLog=!1;const i=2e4,t=localStorage,o=new Object({data:null}),r=(this.bookModel=null,this.setLogViewerStart=(e,i)=>{this.dlid=window.dlid,this.bookModel=e,this.uniqueId||(this.uniqueId=HELPER.uid()),this.sessionId||(this.sessionId=v()),k("user_dlids"),I(),S(),!Array.isArray(i)&&isNaN(i)&&(i=0),J("page_start",i,!0,5,null)},
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 67 x 86, 8-bit/color RGB, non-interlaced
                                                                  Category:downloaded
                                                                  Size (bytes):61
                                                                  Entropy (8bit):4.068159130770306
                                                                  Encrypted:false
                                                                  SSDEEP:3:yionv//thPlWpt/k2TBxl/k4E08up:6v/lhPWM2t7Tp
                                                                  MD5:33F9D1A6B828B8114A0BBB87E2986C5A
                                                                  SHA1:684950CF54856BBDC378AA0FB77CA3F5BE90EA33
                                                                  SHA-256:D175A61F0295484AB76A1C7A612FB694B96060070B3600941A2118FC38C745E2
                                                                  SHA-512:7F239AC2B4F5261C30A92EFBF350BF1CBC259B6D6208E9E0187C43FC935F6A7F976D099B6C7CBB114410030A546196D03AB9092EB4C7F961C90635B9B30851B2
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8fe4e98edcb69e04/1736263023623/MVLTlY5XJjHm8DF
                                                                  Preview:.PNG........IHDR...C...V.............IDAT.....$.....IEND.B`.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):813
                                                                  Entropy (8bit):7.582689097914344
                                                                  Encrypted:false
                                                                  SSDEEP:24:2R++HyUI/DDEin38JdnSVDpTGQQu6H5dP0F6JL040Y:2RvyUI8+8jnSVVaQQHPMm10Y
                                                                  MD5:CCDFF90E27263B6C465D08BD87E5E03A
                                                                  SHA1:284FB98F610A32947F96DB83CECC4109FF22F038
                                                                  SHA-256:05CF9EF13E7D4F62326848B021FAF24FAD5CC1C81BAB62205CC50CEEFEE241B0
                                                                  SHA-512:F532E5EA2710EA40594BBC3EE6D7A85F9524C14C48599B2876179BF7A04810059368824227EC06CADBC4A4F929C5F40EA440E3D264DE2B9E1804FC495ED76EAA
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:.PNG........IHDR... ... .....szz.....pHYs................IDATX..W=lRQ...Db..........J.K..R'Lq.'.X....uu0i.&..40....@P..t14..i.QLM......._..7.s...s..;.D...xc.Y.!...~.G..r....b$...o.....`..#T...........$4.5..J....W....S.+. ..Q.9.......\..J..2...L..X.7Kq_Z.]....T.j......>"..Bp..g..k.bLc......m..:....0+....Z..3mG......X.k...{....`.s....y.....W..)..l....\.'1w.,#..r....V'.tD...hE.C.BZ..f...\..Q.Zt"..3.._...g.....Pej..X}........I.T3.m..j..Xcm.h.&_5.gZ6.........r.?..=..l......,f.N.x)...._....#RI\c..f.).d>....8.O|..).gN. ...!.._..g...l.....M....i.P..!Xu#.p?....2..j.]V.....s"9....#..FO....^ .#!jq:6, o.3.!......e.......@&E.S.......w..'....._ m..ku..L.J..)X?......s....q]...>...m....>..6....;......."yT:...oF|<..T:..^........+O..q.W...r. d..s.?...2..>.....IEND.B`.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:downloaded
                                                                  Size (bytes):721
                                                                  Entropy (8bit):4.801096583776827
                                                                  Encrypted:false
                                                                  SSDEEP:12:TMHds31GNeWNgI9+S5lDgjLJLSk7PsVDmeZvXL4fhX4+CVT48JPNl5:2dK1GNf79rqLFleZjYxnq48JPNl5
                                                                  MD5:C367903210123C014EC5E671676601C7
                                                                  SHA1:3059F9B6044E3ECE90432553AF10A5692D4DAC3C
                                                                  SHA-256:D91E82B7DDA3E4B51CE72438B7B940DC7EA4D877D1E2C5BF1C39BA5E01A6CD7C
                                                                  SHA-512:44ECC49CC36F06E0F6AEFDA56107AE891736E73D41AC1006233F7FD02D439B5065C8F333F60BCB6970D7F4BE246A3C5630CF6A90AC145A6DAE870A625C40E62A
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/images/link.svg
                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>..<svg id="galeria" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 60 60" class="rotate-icon">..<g id="ico_4"><path d="M39.77,18.93a5.21,5.21,0,0,1,1.84,3.54,5.28,5.28,0,0,1-1.2,3.82l-4.69,..5.59a5.23,5.23,0,0,1-7.36.64l.73-.86a4.11,4.11,0,0,0,5.76-.51l4.7-5.59a4.09,..4.09,0,0,0-6.27-5.26l-2.35,2.79-.87-.72,2.35-2.8a5.23,5.23,0,0,1,7.36-.64ZM20.23,..42.21a5.23,5.23,0,0,1-.64-7.36l4.69-5.59a5.25,5.25,0,0,1,3.55-1.84,5.17,5.17,0,0..,1,3.81,1.2l-.73.86a4.08,4.08,0,0,0-3-.93A4,4,0,0,0,25.15,30l-4.69,5.59a4.09,4.09,..0,0,0,6.26,5.26L29.07,38l.87.73-2.35,2.79A5.18,5.18,0,0,1,24,43.41,5.25,5.25,0,0,1,20.23,42.21Z" stroke="rgba(255,0,0,1)" fill="rgba(255,0,0,1)"></path>..</g></svg>
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (9136), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):9136
                                                                  Entropy (8bit):5.226031269933118
                                                                  Encrypted:false
                                                                  SSDEEP:192:hzKyGaEbnzKDF9cQWoSFIUS3cxIacItExYLdaOqtT6gt5VyZaf8mOfQ5PcA9c:hzlXcKhuQWtIUeHAaDSaf/S
                                                                  MD5:EBCA64CA6D985ADD68F8F3A80417A5F7
                                                                  SHA1:6D16A1BAB5977A7FAA6219454613D15EAF326E40
                                                                  SHA-256:0921082C63D969012C3B84FC82F59134C9398B4442B8FE82A2FDC0FF4217D531
                                                                  SHA-512:FAE5494BBFA0D59A7E63A901EA7BEA8ED4B2EF8C6CDA7E3F81670C4E666C12BF6CC9A4C35E9C8FEAB2C88C65F647B7DB53EC6B10B61633295E816F80B2548CAE
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/scripts/VideoEmbed.js?v=1659
                                                                  Preview:APPonReady.add(function(){APP.EMBED=new function(){self=this;const l=["webm","mp4"];let s=[],i=!1,d=!1,u=null;this.inializeYoutubePlayer=async(t,a,o,r,n,l=null)=>{d||await function(){const e=APP.PATH_CF_FLIP+"assets/scripts/workers/yt/player.js";try{var t=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(e){return e}});e=t.createScriptURL(e)}catch(e){}let a,o;window.YT||(a={loading:0,loaded:0});window.YTConfig||(o={host:"https://www.youtube.com"});if(!a.loading){a.loading=1;const n=[];a.ready=function(e){a.loaded?e():n.push(e)},window.onYTReady=function(){a.loaded=1;for(let e=0;e<n.length;e++)try{n[e]()}catch(e){}},a.setConfig=function(e){for(const t in e)e.hasOwnProperty(t)&&(o[t]=e[t])}}const r=document.createElement("script");return r.id="player-yt",r.type="text/javascript",r.src=e,r.async=!0,document.body.insertAdjacentElement("beforeend",r),new Promise(e=>r.addEventListener("load",()=>{d=!0,e()}))}();const i=setInterval(()=>{if(iframe=document.getElem
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                  Category:downloaded
                                                                  Size (bytes):813
                                                                  Entropy (8bit):7.582689097914344
                                                                  Encrypted:false
                                                                  SSDEEP:24:2R++HyUI/DDEin38JdnSVDpTGQQu6H5dP0F6JL040Y:2RvyUI8+8jnSVVaQQHPMm10Y
                                                                  MD5:CCDFF90E27263B6C465D08BD87E5E03A
                                                                  SHA1:284FB98F610A32947F96DB83CECC4109FF22F038
                                                                  SHA-256:05CF9EF13E7D4F62326848B021FAF24FAD5CC1C81BAB62205CC50CEEFEE241B0
                                                                  SHA-512:F532E5EA2710EA40594BBC3EE6D7A85F9524C14C48599B2876179BF7A04810059368824227EC06CADBC4A4F929C5F40EA440E3D264DE2B9E1804FC495ED76EAA
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/favicons/favicon-32.png
                                                                  Preview:.PNG........IHDR... ... .....szz.....pHYs................IDATX..W=lRQ...Db..........J.K..R'Lq.'.X....uu0i.&..40....@P..t14..i.QLM......._..7.s...s..;.D...xc.Y.!...~.G..r....b$...o.....`..#T...........$4.5..J....W....S.+. ..Q.9.......\..J..2...L..X.7Kq_Z.]....T.j......>"..Bp..g..k.bLc......m..:....0+....Z..3mG......X.k...{....`.s....y.....W..)..l....\.'1w.,#..r....V'.tD...hE.C.BZ..f...\..Q.Zt"..3.._...g.....Pej..X}........I.T3.m..j..Xcm.h.&_5.gZ6.........r.?..=..l......,f.N.x)...._....#RI\c..f.).d>....8.O|..).gN. ...!.._..g...l.....M....i.P..!Xu#.p?....2..j.]V.....s"9....#..FO....^ .#!jq:6, o.3.!......e.......@&E.S.......w..'....._ m..ku..L.J..)X?......s....q]...>...m....>..6....;......."yT:...oF|<..T:..^........+O..q.W...r. d..s.?...2..>.....IEND.B`.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (9136), with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):9136
                                                                  Entropy (8bit):5.226031269933118
                                                                  Encrypted:false
                                                                  SSDEEP:192:hzKyGaEbnzKDF9cQWoSFIUS3cxIacItExYLdaOqtT6gt5VyZaf8mOfQ5PcA9c:hzlXcKhuQWtIUeHAaDSaf/S
                                                                  MD5:EBCA64CA6D985ADD68F8F3A80417A5F7
                                                                  SHA1:6D16A1BAB5977A7FAA6219454613D15EAF326E40
                                                                  SHA-256:0921082C63D969012C3B84FC82F59134C9398B4442B8FE82A2FDC0FF4217D531
                                                                  SHA-512:FAE5494BBFA0D59A7E63A901EA7BEA8ED4B2EF8C6CDA7E3F81670C4E666C12BF6CC9A4C35E9C8FEAB2C88C65F647B7DB53EC6B10B61633295E816F80B2548CAE
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:APPonReady.add(function(){APP.EMBED=new function(){self=this;const l=["webm","mp4"];let s=[],i=!1,d=!1,u=null;this.inializeYoutubePlayer=async(t,a,o,r,n,l=null)=>{d||await function(){const e=APP.PATH_CF_FLIP+"assets/scripts/workers/yt/player.js";try{var t=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(e){return e}});e=t.createScriptURL(e)}catch(e){}let a,o;window.YT||(a={loading:0,loaded:0});window.YTConfig||(o={host:"https://www.youtube.com"});if(!a.loading){a.loading=1;const n=[];a.ready=function(e){a.loaded?e():n.push(e)},window.onYTReady=function(){a.loaded=1;for(let e=0;e<n.length;e++)try{n[e]()}catch(e){}},a.setConfig=function(e){for(const t in e)e.hasOwnProperty(t)&&(o[t]=e[t])}}const r=document.createElement("script");return r.id="player-yt",r.type="text/javascript",r.src=e,r.async=!0,document.body.insertAdjacentElement("beforeend",r),new Promise(e=>r.addEventListener("load",()=>{d=!0,e()}))}();const i=setInterval(()=>{if(iframe=document.getElem
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):72
                                                                  Entropy (8bit):4.944385682587764
                                                                  Encrypted:false
                                                                  SSDEEP:3:hp09oxwKKA5it2hqtqY:hp06YAu/kY
                                                                  MD5:26D4E8F48A3AA64C1A93D9134307CAE5
                                                                  SHA1:998BA7607B1DC0520A99CA25501C60627CE805BE
                                                                  SHA-256:DDC0C899456999FCBB0FB6A3E46CF9C083641D386E9BDA6418FAC3F696AE0F67
                                                                  SHA-512:4F94974FCE208938AFB52860077E20E388B1980F018CC4888955C0D24BDEF914C87B72032924D22AE6291E6500FD71D98384B61D479D584E497B8EF7257C811C
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgnpJ34pYt8UcBIFDTWGVBwSBQ0r1PdeEgUNNFh3xw==?alt=proto
                                                                  Preview:CjIKHg01hlQcGgQISxgCKhEIClINCgMhXy4QARj/////DwoHDSvU914aAAoHDTRYd8caAA==
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (22212)
                                                                  Category:dropped
                                                                  Size (bytes):73138
                                                                  Entropy (8bit):5.374272286343685
                                                                  Encrypted:false
                                                                  SSDEEP:768:59zEZ7dxJDHdFibb8X75kc+MCPV/aMIzq1d3hx/46E/1fBb6hVSfjR2fjRr:rKic+NVb1tNEMp
                                                                  MD5:9571197D63DD1F049B1AA4F1FF69810B
                                                                  SHA1:4AE519BBCB42EE36DCEF48725720137EE37CAE57
                                                                  SHA-256:3B6D13E30E312F6BE01B51BC2AD739C77476E19B5D7541AAAD08EAA3B69CDB06
                                                                  SHA-512:5FD857FCD14B699F2C92573981FFAEED58C522B7FE85AF789C0E0B63D04C15CFC28E7A6DDB9F5D84B5E8BE857178672CA66FF022586ADE4555E0853F55645F55
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:window.HELPER=new function(){var o=this;const i=[];this.uid=function(e=0){embedmode;var t=HELPER.getLocalStorageData("uid","value");return t&&0<t.length?(HELPER.setLocalStorageData("uid",t,365),t):(t=Date.now().toString(36)+Math.random().toString(36).substr(2),HELPER.setLocalStorageData("uid",t,365),t)},this.getBgSizeByResolution=function(t=!1){var e,c;return is_mobile()?"mobile":!(c=(e=t?[1080]:[768,1024,1280,1536,1920]).find(e=>t?window.innerHeight<=e?e:null:window.innerWidth<=e?e:null))&&t?null:c||e[e.length-1]},this.setBgUrlWithResolution=function(e,t){e=e.split(/(.[a-z]+)$/);return e[0]+"_"+t+e[1]},this.isLocalStorageAvailable=function(){var e="test";try{return localStorage.setItem(e,e),localStorage.removeItem(e),!0}catch(e){return!1}};let r={w:0,h:0};this.copyToClipboard=function(e,t,c){var l,o=document.querySelector("#"+t),i=o.innerHTML;i!==c&&(setTimeout(function(){document.querySelector("#"+t).innerHTML=i,e.classList.remove("noticed")},2e3),void 0!==navigator.clipboard&&window
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (43636)
                                                                  Category:downloaded
                                                                  Size (bytes):123405
                                                                  Entropy (8bit):5.383213065388236
                                                                  Encrypted:false
                                                                  SSDEEP:1536:dEW6k5Gn7aSQpt5ByH5TrljIV2FYoInHQVKL+5oZjFEBVtWCyZ/gZSKNU7T5aHh9:d9SQpt7257VKL+5oZCkJaCkRyvw
                                                                  MD5:DDA89823AC4DE4A0A02857AB188E1635
                                                                  SHA1:D65A9696346E6A1EC2DB7C5AA17946BB525C3FC1
                                                                  SHA-256:7371B944661C351D5ED094D54E195F6F2FDBF3B4244A81B805EB5DE24BC1AB51
                                                                  SHA-512:928ADF6BC0090249CF8CF828D5CCBF91352E737305064FB108ECDEE2A886D204753DF6F014F96FB326CDFD9B7477C42CB77FF46CEF15E4BEAE7094CD3BFA3B95
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/scripts/Book_curl.js?v=1659
                                                                  Preview:"use strict";var Book=function(_){var u=this,h={padding:is_mobile()?20:40,paddingX:0,menuHProc:8.5,menuMaxH:45,menuMinH:35,forceOnePage:forceOnePage,menuHeight:90,PreloadImages:PreloadImages,detectOrientationChange:!0,nextPrevButtons:!0,pagesRanger:!0,Scaller:!0,sidebar:!0,min_scale:0,max_scale:20,default_scale:0,PVTtime:100,useVector:!0,fakeRequest:!1,showSinglePageMode:!1,thumbsNumPreload:50,webpSupport:!1,shadowsInZoom:!1,hideArrowsInZoom:!1,loadSvgOnZoom:!0,showPageLikeIMG:!1,minLoaderTime:1700};const F=window.location.href,d={INLINE:"inline",IMG:"img"},a=d.INLINE;var n=1;let l,c,z=null,o=!1;var $=!1;let W=null,D=0,r=!1,j=void 0,U=!1;var e,t,b;this.password=null;let V=this.leadform_configured=!1,X=!0,Z=!1,G=!1;this.autoplayInInitialized=!1,this.autoplayIn=null;const Y={val:0,listener:function(e){},set page(e){this.val=e,this.listener(e)},get page(){return this.val},initializeListener:function(e){this.listener=e,window.onerror=function(e,t,o){oLogs.log_send_error(_.ref_id||_.id,_.pu
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (1827), with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):1827
                                                                  Entropy (8bit):4.9374435124377625
                                                                  Encrypted:false
                                                                  SSDEEP:24:+lAcILurLuiOurIZISTo3voY1rDAECS+X3kYULGYkXdgwMNLR7N5BglTVX3s3NGW:sHWmSWvomIEV+nkCYwVMN+sdGpg
                                                                  MD5:1F0E5931479DCEBFFFB0AA36B30CBD34
                                                                  SHA1:56A678C6361186B0AA295E41762871DDC42D8E23
                                                                  SHA-256:846598C7AFC8C3298175E6367792CFF07B56E2176FB2C3D36F5F1E33B17C3DF1
                                                                  SHA-512:B5C550F2C002315E638E3C1CBC136A697633382680A30012F1F366C6E1166764DD05F86F9C3F9A2EB1A7D25CD20609C2DD1BDC1095EA6F8936809E3EF667BB48
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:var Ranger=function(n){var e=this,i={},a=isset(n.min)?n.min:0,u=isset(n.max)?n.max:100,s=null,p=(this.render=function(){var t;return Object.keys(i).length||(t=isset(n.value)?n.value:0,i.parent=document.createElement("div"),i.input=document.createElement("input"),n.isRtl&&(i.input.style.direction="rtl"),i.point=document.createElement("div"),i.point.className=["Ranger__point",n.showInt?"__showInt":""].join(" "),i.point.innerHTML="<span></span>",i.pointSpan=i.point.querySelector("span"),i.parent.className=["Ranger",isset(n.className)?n.className:null].join(" "),i.input.setAttribute("type","range"),i.input.setAttribute("id",n.id),i.input.setAttribute("aria-label",APP._t("Page Ranger Label")),i.input.className="slider",i.input.ariaLabel=APP._t("Page Ranger Label"),i.input.setAttribute("min",a),i.input.setAttribute("max",u),i.input.classList.add(n.theme),i.input.addEventListener("input",function(){p(),is_function(n.oninput)&&n.oninput(parseInt(this.value))}),i.input.addEventListener("change"
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (18688)
                                                                  Category:dropped
                                                                  Size (bytes):28299
                                                                  Entropy (8bit):5.319562495647514
                                                                  Encrypted:false
                                                                  SSDEEP:768:k0LjJl16EJuzmUw7Wrm7k0jHem00IqrU9M/g9ex986/TrlweE2KkhHPFw:ko6EumUcwm75jem00xrU9M/g9ex986/s
                                                                  MD5:563B2B56A79EFC83689749397733357D
                                                                  SHA1:2B92D10DAFECF1B8348D7310C770B1F0C0DAA2BB
                                                                  SHA-256:2D49BD6C213B05AB6B924EF4CDD4BC4990E3E3FB118C6B21F9698B0418F6A032
                                                                  SHA-512:03A785457EA60DD56248A4B6491043077EB250F283ED59028203DBCECE4A95DB9FC25FC3956CD3098A744FF352DDFAEB742080AF0854B09AC775F8CB34AABC4A
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:"use strict";window.APP=new function(){var a=this,e=!1;let l=!1;this.showFSlocked=!0,this.hideFSlocked=!1,this.someUserIteraction=!1,this.countOfSendedErrorLogs=0,this.accessAllowed=null,this.customizeSettings={},this.PATH_CLOUDFRONT_DEMO="https://d1u9ua4yk0lyeu.cloudfront.net/cms/publishers/demo",this.ROOT_PATH=window._config?window._config.ROOT_PATH:"https://publuu.com/flip-book/",this.API_PUBLUU=window._config?window._config.API_PUBLUU:"https://api1.publuu.com",this.CMS_PUBLUU_CF=window._config?window._config.CMS_PUBLUU_CF:"https://d1u9ua4yk0lyeu.cloudfront.net",this.PATH_CF_FLIP=window._config?window._config.PATH_CF_FLIP:"https://dbxsqivh2nmr7.cloudfront.net/flipbook/202310/",this.VIEWER_API=window._config.VIEWER_API||"https://cvn5wqeu20.execute-api.us-east-2.amazonaws.com/viewer",this.LEADS_API=window._config.LEADS_API||"https://mbx7b28fh6.execute-api.us-east-2.amazonaws.com/leads",this.LOGS_API=window._config.LOGS_API||"https://utty56o2qi.execute-api.us-east-2.amazonaws.com/logs"
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                  Category:dropped
                                                                  Size (bytes):121886
                                                                  Entropy (8bit):7.989977955727526
                                                                  Encrypted:false
                                                                  SSDEEP:3072:vEutWgSNPxQwIktoo9iB17RgLuEgJDZhtTmczaULcD:DsgSNZ2T17VJDZhB5z0D
                                                                  MD5:C25CDF5BA8D867DFB76DBFAF71439EE8
                                                                  SHA1:927D5AB7CE6F2C62CA782848C7BD6C2943F6421E
                                                                  SHA-256:32732C41A2B59706132872F3AC409AFF15175798C4D06BC905BB2152A21908B5
                                                                  SHA-512:8297B2E16F87722C266464E8D52E12E5A54115AD8A0157024F0CDED41579EA3AACFCF9127B0FDAA6C5654966FBBCEE9CD6CBB76A684E1A082F5D8D586A591BC4
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:RIFF....WEBPVP8X....,.........ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 618x800, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                  Category:dropped
                                                                  Size (bytes):23120
                                                                  Entropy (8bit):7.982530370089926
                                                                  Encrypted:false
                                                                  SSDEEP:384:0i3kdd41JVn4rYWH4DeM58NP+908S2SadriJklrZ10cJ8T7cs6:0i3kEfUY4eLgVdJA1ecs6
                                                                  MD5:87CDC1C1340FCFB8F84B2F63E64329D1
                                                                  SHA1:17A51F9526846CB66E85BBED2AE45DB60D3A0285
                                                                  SHA-256:54DA63696130AE2D9517C8FF8E765CF6F52A04E7D45145D9DA460CAF67902C82
                                                                  SHA-512:FA141259EBBD90192C7750F28DC46595BD48577C5C52F7716B9AAEFCD00A5BAD2B20AF0B03C3AF12E9F4187EF24487B0FBFE2BC3413394F4C04E3B51707B4D83
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:RIFFHZ..WEBPVP8 <Z...$...*j. .>...@..........v...,...{1.o.......7.|..].../F=;.3...=.......o.....?..`|...............?......+......./......|......k....................7.?.Oe_.?....h.....{.......G.../.......;...g.......g....i...?..................B.9...'.7..........?..z.3...c.......~.~]{..........O...~..p.'.....+p...3...._.?.~....c.G..?..*.................g...s.....w.....O...?._.?..R...................o........)...O.'.?..............o./]..>.?.?{?........-1.\C....9q.\C....9q.\C....9q.\C....9q.\C....9q.\C....9q.\C....9q.\A.....`...n...y....9q.\C......Xa....Xt .Q\5jp...X..v.Z..'.2.3Q."...S.o.9m1.\C....9q.\C...(bj.o.DZ..Zb....!.r.4_...z..~..Ef..`......&`.."a..k.M....t.)5.\...............N.....\C....9q.\C..H}@..Z.~r.b....!.r.....!.r.....!.r.....!.r.....!.r.....!.r.....!.r.....!.r.....!.r.....!.r.....!.r....R;..5..C.|r.....!.r....C.].7.v...U.EZ...v.^x..9q.\C....93.Q........*.i.0.a.Zb....!.r...r.O)..."i...4...T%..O.6.....*#b.o..N`...B`.i.r...`.`....
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (7441)
                                                                  Category:downloaded
                                                                  Size (bytes):17729
                                                                  Entropy (8bit):5.438774001322565
                                                                  Encrypted:false
                                                                  SSDEEP:192:jZ+T+wo4ePhwcgeh1eMaIJA6zSmXpXNqCcaDd/52mrMV9GpJ5QJh4UCUPTQBQbK6:jwa7PWc9h1eMaCCmiK9H+9
                                                                  MD5:73B9BB06BFC0A9785D47B521427D0DD8
                                                                  SHA1:98A0BBB7F9C6F00CF257C816A942CED6ED88CA41
                                                                  SHA-256:7B74B1FDFC3E8C5597C2CF499B73B5BC3099430F916CAF7276F262B10CEEE895
                                                                  SHA-512:05EDB44F5534BB8EE38BAEC14823449B554742D53DC3F22EAA92E7AFE97C790CD1C9CFDC27BBCBA16560BA0A7DE58CB7099400266B026DD90E46D0E675087D0B
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/scripts/Notes.js?v=1659
                                                                  Preview:APPonReady.add(function(){APP.Note=new function(){const u=this;let o=null,c=[],r=null,t="waiting",p=document.querySelector(".stf__block"),n=null,a={name:"red",value:"#d80c7f"},i={isMobile:!1,isEmbed:!1,width:0,height:0};function P(){return APP.Book.getModel().pages}const s=[{name:"red",value:"#d80c7f"},{name:"orange",value:"#f0892d"},{name:"yellow",value:"#dec600"},{name:"green",value:"#4abd2c"},{name:"blue",value:"#37befe"},{name:"purple",value:"#8758fe"}],v={id:null,page:null,coordinates:{x:50,y:100},size:{width:26,height:24},fullSize:{width:230,height:155},color:null,placeholder:APP._t("Note Placeholder"),value:"",time:()=>{var e=new Date;return e.getHours()+" : "+e.getMinutes()},isExpanded:!0};this.init=function(e){o=e,c=this.getLocalStorageNotes(),i={isMobile:is_mobile(),isEmbed:is_small_embed_not_mobile(),width:window.innerWidth,height:window.innerHeight},document.querySelector("body").addEventListener("click",e=>{!(e.path||e.composedPath()).some(e=>e.classList&&e.classList.conta
                                                                  No static file info
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Jan 7, 2025 16:16:17.413167953 CET49675443192.168.2.4173.222.162.32
                                                                  Jan 7, 2025 16:16:27.022548914 CET49675443192.168.2.4173.222.162.32
                                                                  Jan 7, 2025 16:16:32.313155890 CET49738443192.168.2.4142.250.186.100
                                                                  Jan 7, 2025 16:16:32.313199997 CET44349738142.250.186.100192.168.2.4
                                                                  Jan 7, 2025 16:16:32.313281059 CET49738443192.168.2.4142.250.186.100
                                                                  Jan 7, 2025 16:16:32.313625097 CET49738443192.168.2.4142.250.186.100
                                                                  Jan 7, 2025 16:16:32.313636065 CET44349738142.250.186.100192.168.2.4
                                                                  Jan 7, 2025 16:16:32.973926067 CET44349738142.250.186.100192.168.2.4
                                                                  Jan 7, 2025 16:16:32.974256992 CET49738443192.168.2.4142.250.186.100
                                                                  Jan 7, 2025 16:16:32.974276066 CET44349738142.250.186.100192.168.2.4
                                                                  Jan 7, 2025 16:16:32.975270033 CET44349738142.250.186.100192.168.2.4
                                                                  Jan 7, 2025 16:16:32.975363016 CET49738443192.168.2.4142.250.186.100
                                                                  Jan 7, 2025 16:16:32.976685047 CET49738443192.168.2.4142.250.186.100
                                                                  Jan 7, 2025 16:16:32.976784945 CET44349738142.250.186.100192.168.2.4
                                                                  Jan 7, 2025 16:16:33.021678925 CET49738443192.168.2.4142.250.186.100
                                                                  Jan 7, 2025 16:16:33.021697044 CET44349738142.250.186.100192.168.2.4
                                                                  Jan 7, 2025 16:16:33.068579912 CET49738443192.168.2.4142.250.186.100
                                                                  Jan 7, 2025 16:16:33.776067972 CET49740443192.168.2.418.119.94.207
                                                                  Jan 7, 2025 16:16:33.776109934 CET4434974018.119.94.207192.168.2.4
                                                                  Jan 7, 2025 16:16:33.776194096 CET49740443192.168.2.418.119.94.207
                                                                  Jan 7, 2025 16:16:33.776470900 CET49741443192.168.2.418.119.94.207
                                                                  Jan 7, 2025 16:16:33.776503086 CET4434974118.119.94.207192.168.2.4
                                                                  Jan 7, 2025 16:16:33.776562929 CET49741443192.168.2.418.119.94.207
                                                                  Jan 7, 2025 16:16:33.776887894 CET49740443192.168.2.418.119.94.207
                                                                  Jan 7, 2025 16:16:33.776904106 CET4434974018.119.94.207192.168.2.4
                                                                  Jan 7, 2025 16:16:33.777412891 CET49741443192.168.2.418.119.94.207
                                                                  Jan 7, 2025 16:16:33.777425051 CET4434974118.119.94.207192.168.2.4
                                                                  Jan 7, 2025 16:16:34.489396095 CET4434974018.119.94.207192.168.2.4
                                                                  Jan 7, 2025 16:16:34.490066051 CET49740443192.168.2.418.119.94.207
                                                                  Jan 7, 2025 16:16:34.490086079 CET4434974018.119.94.207192.168.2.4
                                                                  Jan 7, 2025 16:16:34.491136074 CET4434974018.119.94.207192.168.2.4
                                                                  Jan 7, 2025 16:16:34.491199970 CET49740443192.168.2.418.119.94.207
                                                                  Jan 7, 2025 16:16:34.496798992 CET49740443192.168.2.418.119.94.207
                                                                  Jan 7, 2025 16:16:34.496922016 CET4434974018.119.94.207192.168.2.4
                                                                  Jan 7, 2025 16:16:34.497080088 CET49740443192.168.2.418.119.94.207
                                                                  Jan 7, 2025 16:16:34.497096062 CET4434974018.119.94.207192.168.2.4
                                                                  Jan 7, 2025 16:16:34.509521961 CET4434974118.119.94.207192.168.2.4
                                                                  Jan 7, 2025 16:16:34.509799004 CET49741443192.168.2.418.119.94.207
                                                                  Jan 7, 2025 16:16:34.509814024 CET4434974118.119.94.207192.168.2.4
                                                                  Jan 7, 2025 16:16:34.510823965 CET4434974118.119.94.207192.168.2.4
                                                                  Jan 7, 2025 16:16:34.510886908 CET49741443192.168.2.418.119.94.207
                                                                  Jan 7, 2025 16:16:34.511228085 CET49741443192.168.2.418.119.94.207
                                                                  Jan 7, 2025 16:16:34.511286020 CET4434974118.119.94.207192.168.2.4
                                                                  Jan 7, 2025 16:16:34.537365913 CET49740443192.168.2.418.119.94.207
                                                                  Jan 7, 2025 16:16:34.553183079 CET49741443192.168.2.418.119.94.207
                                                                  Jan 7, 2025 16:16:34.553199053 CET4434974118.119.94.207192.168.2.4
                                                                  Jan 7, 2025 16:16:34.599699974 CET49741443192.168.2.418.119.94.207
                                                                  Jan 7, 2025 16:16:34.722423077 CET4434974018.119.94.207192.168.2.4
                                                                  Jan 7, 2025 16:16:34.722448111 CET4434974018.119.94.207192.168.2.4
                                                                  Jan 7, 2025 16:16:34.722457886 CET4434974018.119.94.207192.168.2.4
                                                                  Jan 7, 2025 16:16:34.726470947 CET49740443192.168.2.418.119.94.207
                                                                  Jan 7, 2025 16:16:34.726489067 CET4434974018.119.94.207192.168.2.4
                                                                  Jan 7, 2025 16:16:34.750216961 CET49743443192.168.2.413.32.118.214
                                                                  Jan 7, 2025 16:16:34.750267982 CET4434974313.32.118.214192.168.2.4
                                                                  Jan 7, 2025 16:16:34.750355959 CET49743443192.168.2.413.32.118.214
                                                                  Jan 7, 2025 16:16:34.750608921 CET49743443192.168.2.413.32.118.214
                                                                  Jan 7, 2025 16:16:34.750622988 CET4434974313.32.118.214192.168.2.4
                                                                  Jan 7, 2025 16:16:34.757431984 CET49744443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:34.757481098 CET443497443.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:34.757601976 CET49745443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:34.757641077 CET443497453.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:34.757816076 CET49744443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:34.757816076 CET49746443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:34.757838964 CET49745443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:34.757846117 CET443497463.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:34.758471966 CET49746443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:34.759051085 CET49745443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:34.759062052 CET443497453.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:34.759557962 CET49746443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:34.759557962 CET49744443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:34.759578943 CET443497463.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:34.759591103 CET443497443.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:34.774470091 CET49740443192.168.2.418.119.94.207
                                                                  Jan 7, 2025 16:16:34.809887886 CET4434974018.119.94.207192.168.2.4
                                                                  Jan 7, 2025 16:16:34.809897900 CET4434974018.119.94.207192.168.2.4
                                                                  Jan 7, 2025 16:16:34.809926987 CET4434974018.119.94.207192.168.2.4
                                                                  Jan 7, 2025 16:16:34.809938908 CET4434974018.119.94.207192.168.2.4
                                                                  Jan 7, 2025 16:16:34.809966087 CET49740443192.168.2.418.119.94.207
                                                                  Jan 7, 2025 16:16:34.809982061 CET4434974018.119.94.207192.168.2.4
                                                                  Jan 7, 2025 16:16:34.810128927 CET49740443192.168.2.418.119.94.207
                                                                  Jan 7, 2025 16:16:34.810128927 CET49740443192.168.2.418.119.94.207
                                                                  Jan 7, 2025 16:16:34.811378002 CET4434974018.119.94.207192.168.2.4
                                                                  Jan 7, 2025 16:16:34.811404943 CET4434974018.119.94.207192.168.2.4
                                                                  Jan 7, 2025 16:16:34.811444998 CET49740443192.168.2.418.119.94.207
                                                                  Jan 7, 2025 16:16:34.811453104 CET4434974018.119.94.207192.168.2.4
                                                                  Jan 7, 2025 16:16:34.811513901 CET49740443192.168.2.418.119.94.207
                                                                  Jan 7, 2025 16:16:34.812314987 CET4434974018.119.94.207192.168.2.4
                                                                  Jan 7, 2025 16:16:34.812341928 CET4434974018.119.94.207192.168.2.4
                                                                  Jan 7, 2025 16:16:34.812403917 CET4434974018.119.94.207192.168.2.4
                                                                  Jan 7, 2025 16:16:34.812418938 CET49740443192.168.2.418.119.94.207
                                                                  Jan 7, 2025 16:16:34.812465906 CET49740443192.168.2.418.119.94.207
                                                                  Jan 7, 2025 16:16:34.814100981 CET49740443192.168.2.418.119.94.207
                                                                  Jan 7, 2025 16:16:34.814116001 CET4434974018.119.94.207192.168.2.4
                                                                  Jan 7, 2025 16:16:34.825175047 CET49747443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:34.825212955 CET443497473.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:34.825294971 CET49747443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:34.825751066 CET49748443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:34.825783968 CET443497483.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:34.826195002 CET49748443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:34.826330900 CET49749443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:34.826378107 CET443497493.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:34.826436043 CET49749443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:34.826765060 CET49747443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:34.826773882 CET443497473.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:34.827157974 CET49748443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:34.827172995 CET443497483.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:34.827359915 CET49749443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:34.827372074 CET443497493.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.486428976 CET4434974313.32.118.214192.168.2.4
                                                                  Jan 7, 2025 16:16:35.486788988 CET49743443192.168.2.413.32.118.214
                                                                  Jan 7, 2025 16:16:35.486829996 CET4434974313.32.118.214192.168.2.4
                                                                  Jan 7, 2025 16:16:35.487397909 CET443497463.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.487884045 CET4434974313.32.118.214192.168.2.4
                                                                  Jan 7, 2025 16:16:35.487941027 CET49743443192.168.2.413.32.118.214
                                                                  Jan 7, 2025 16:16:35.488517046 CET49746443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:35.488528013 CET443497463.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.489173889 CET49743443192.168.2.413.32.118.214
                                                                  Jan 7, 2025 16:16:35.489249945 CET4434974313.32.118.214192.168.2.4
                                                                  Jan 7, 2025 16:16:35.489598989 CET443497463.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.490778923 CET49746443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:35.490778923 CET49746443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:35.490849018 CET443497463.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.493624926 CET49746443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:35.494468927 CET443497443.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.497648001 CET49744443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:35.497654915 CET443497443.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.498737097 CET443497443.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.499211073 CET49744443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:35.499211073 CET49744443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:35.499264002 CET443497443.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.502470016 CET49744443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:35.502476931 CET443497443.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.514451027 CET443497453.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.515902042 CET49745443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:35.515918016 CET443497453.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.516947985 CET443497453.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.517009974 CET49745443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:35.517384052 CET49745443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:35.517429113 CET443497453.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.517554045 CET49745443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:35.537868977 CET49743443192.168.2.413.32.118.214
                                                                  Jan 7, 2025 16:16:35.537892103 CET4434974313.32.118.214192.168.2.4
                                                                  Jan 7, 2025 16:16:35.537925959 CET49746443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:35.537934065 CET443497463.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.552465916 CET443497473.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.552725077 CET49747443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:35.552738905 CET443497473.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.553224087 CET49744443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:35.553819895 CET443497473.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.553900003 CET49747443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:35.554805994 CET49747443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:35.554862022 CET443497473.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.555092096 CET49747443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:35.555099010 CET443497473.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.559329033 CET443497453.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.568289995 CET49745443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:35.568309069 CET443497453.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.570791006 CET443497493.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.572328091 CET49749443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:35.572360039 CET443497493.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.573394060 CET443497493.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.573481083 CET49749443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:35.574002981 CET49749443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:35.574052095 CET443497493.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.574487925 CET49749443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:35.574496031 CET443497493.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.577691078 CET443497483.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.583058119 CET49748443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:35.583070040 CET443497483.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.584126949 CET443497483.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.584244013 CET49748443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:35.585073948 CET49743443192.168.2.413.32.118.214
                                                                  Jan 7, 2025 16:16:35.585107088 CET49746443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:35.590454102 CET49748443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:35.590511084 CET443497483.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.590750933 CET49748443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:35.590756893 CET443497483.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.603269100 CET49747443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:35.616251945 CET49745443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:35.616254091 CET49749443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:35.631733894 CET49748443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:35.773456097 CET443497443.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.782813072 CET443497443.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.782824039 CET443497443.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.782886028 CET443497443.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.782906055 CET443497443.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.782913923 CET443497443.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.782982111 CET49744443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:35.783016920 CET443497443.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.783035040 CET49744443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:35.783063889 CET49744443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:35.803486109 CET443497453.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.803505898 CET443497453.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.803514957 CET443497453.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.803637028 CET49745443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:35.803669930 CET443497453.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.803719044 CET49745443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:35.803934097 CET443497453.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.803996086 CET443497453.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.804038048 CET49745443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:35.824338913 CET443497473.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.834011078 CET443497473.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.834021091 CET443497473.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.834033012 CET443497473.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.834098101 CET49747443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:35.834109068 CET443497473.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.834187984 CET49747443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:35.847374916 CET443497493.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.847397089 CET443497493.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.847404003 CET443497493.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.847433090 CET443497493.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.847491026 CET443497493.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.847522020 CET49749443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:35.847549915 CET49749443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:35.852224112 CET443497483.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.862102985 CET443497483.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.862111092 CET443497483.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.862123966 CET443497483.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.862219095 CET49748443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:35.862237930 CET443497483.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.862323046 CET49748443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:35.863861084 CET443497443.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.863930941 CET49744443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:35.863940001 CET443497443.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.863996983 CET49744443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:35.911459923 CET443497473.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.911533117 CET443497473.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.911550045 CET443497473.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.911581039 CET49747443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:35.911652088 CET49747443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:35.943140984 CET443497483.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.943197012 CET443497483.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.943322897 CET49748443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:35.943340063 CET443497483.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.943356991 CET49748443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:35.949501991 CET443497483.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.949517965 CET443497483.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.949600935 CET49748443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:35.949609041 CET443497483.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.991708994 CET49748443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:35.995377064 CET49747443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:35.995415926 CET443497473.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:35.997405052 CET49745443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:35.997412920 CET443497453.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.003031969 CET49744443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.003079891 CET443497443.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.005651951 CET49749443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.005682945 CET443497493.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.011811018 CET443497463.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.011840105 CET443497463.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.011847019 CET443497463.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.011866093 CET443497463.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.011873007 CET443497463.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.011893034 CET49746443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.011898994 CET443497463.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.011919975 CET443497463.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.011957884 CET49746443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.011996031 CET49746443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.013320923 CET443497463.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.013386965 CET443497463.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.013436079 CET49746443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.014669895 CET49746443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.014684916 CET443497463.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.022459984 CET49750443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.022500992 CET443497503.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.022573948 CET49750443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.023186922 CET49750443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.023201942 CET443497503.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.023931026 CET49751443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.023979902 CET443497513.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.024036884 CET49751443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.024337053 CET49751443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.024355888 CET443497513.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.024993896 CET49752443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.025038958 CET443497523.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.025101900 CET49752443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.025471926 CET49752443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.025494099 CET443497523.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.032006025 CET443497483.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.032059908 CET443497483.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.032078981 CET49748443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.032085896 CET443497483.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.032138109 CET49748443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.032335043 CET443497483.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.032351971 CET443497483.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.032399893 CET49748443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.032403946 CET443497483.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.032438993 CET49748443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.039865971 CET443497483.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.039887905 CET443497483.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.039961100 CET49748443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.039968014 CET443497483.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.040005922 CET49748443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.040168047 CET443497483.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.040201902 CET443497483.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.040219069 CET49748443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.040224075 CET443497483.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.040245056 CET443497483.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.040247917 CET49748443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.040291071 CET49748443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.040294886 CET443497483.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.040314913 CET443497483.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.040340900 CET49748443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.040371895 CET49748443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.044315100 CET49748443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.044337034 CET443497483.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.121902943 CET49753443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:36.121946096 CET443497533.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:36.122019053 CET49753443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:36.122062922 CET49754443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:36.122117043 CET443497543.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:36.122170925 CET49755443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:36.122174025 CET49754443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:36.122183084 CET443497553.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:36.122229099 CET49755443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:36.122431993 CET49753443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:36.122440100 CET443497533.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:36.122582912 CET49754443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:36.122600079 CET443497543.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:36.122700930 CET49755443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:36.122709990 CET443497553.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:36.205509901 CET49756443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.205550909 CET443497563.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.205620050 CET49756443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.207653046 CET49756443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.207664013 CET443497563.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.221004963 CET49757443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.221072912 CET443497573.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.221143007 CET49757443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.221646070 CET49757443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.221661091 CET443497573.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.223176003 CET49758443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.223189116 CET443497583.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.223246098 CET49758443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.223411083 CET49758443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.223417997 CET443497583.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.224035978 CET49759443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.224050045 CET443497593.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.224111080 CET49759443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.224971056 CET49759443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.224982977 CET443497593.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.243187904 CET49760443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.243247986 CET443497603.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.243343115 CET49760443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.243551970 CET49760443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.243565083 CET443497603.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.244061947 CET49761443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.244101048 CET443497613.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.244153976 CET49761443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.244380951 CET49761443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.244390965 CET443497613.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.747812986 CET443497503.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.748264074 CET49750443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.748279095 CET443497503.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.749774933 CET443497523.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.750009060 CET49752443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.750051975 CET443497523.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.750157118 CET443497503.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.751096010 CET443497523.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.751182079 CET49752443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.751832962 CET49750443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.751884937 CET443497503.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.752408028 CET49752443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.752459049 CET443497523.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.752684116 CET49750443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.752964020 CET49752443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.752974033 CET443497523.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.764988899 CET443497513.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.771034002 CET49751443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.771060944 CET443497513.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.771426916 CET443497513.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.772711992 CET49751443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.772770882 CET443497513.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.772900105 CET49751443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.799324989 CET443497503.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.801000118 CET49752443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.819329023 CET443497513.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.819761038 CET49751443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.858628988 CET443497543.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:36.858961105 CET49754443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:36.859035969 CET443497543.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:36.860049009 CET443497543.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:36.860115051 CET49754443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:36.860248089 CET443497533.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:36.860549927 CET49754443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:36.860620975 CET443497543.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:36.860698938 CET49753443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:36.860713005 CET443497533.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:36.860857010 CET49754443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:36.860877037 CET443497543.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:36.861676931 CET443497533.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:36.861735106 CET49753443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:36.862034082 CET49753443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:36.862081051 CET443497533.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:36.862128019 CET49753443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:36.862734079 CET443497553.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:36.862916946 CET49755443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:36.862924099 CET443497553.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:36.863867044 CET443497553.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:36.863926888 CET49755443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:36.864221096 CET49755443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:36.864270926 CET443497553.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:36.864310026 CET49755443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:36.903340101 CET443497533.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:36.906572104 CET49755443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:36.906582117 CET443497553.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:36.911761999 CET49754443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:36.911792994 CET49753443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:36.911798954 CET443497533.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:36.937954903 CET443497583.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.938383102 CET49758443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.938414097 CET443497583.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.939544916 CET443497583.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.939632893 CET49758443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.940239906 CET49758443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.940306902 CET443497583.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.940464020 CET49758443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.940473080 CET443497583.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.945127964 CET443497573.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.947427988 CET49757443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.947468042 CET443497573.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.947854996 CET443497573.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.948261976 CET49757443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.948319912 CET443497573.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.948509932 CET49757443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.955404043 CET443497563.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.955653906 CET49756443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.955667019 CET443497563.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.955962896 CET443497563.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.956290007 CET49756443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.956334114 CET443497563.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.956427097 CET49756443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.960119963 CET49755443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:36.960119963 CET49753443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:36.966386080 CET443497593.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.966608047 CET49759443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.966625929 CET443497593.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.967596054 CET443497593.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.967663050 CET49759443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.968064070 CET49759443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.968111038 CET443497593.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.968288898 CET49759443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.968297958 CET443497593.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.973676920 CET443497603.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.973851919 CET49760443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.973884106 CET443497603.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.974829912 CET443497603.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.974895954 CET49760443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.976859093 CET49760443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.976907969 CET443497603.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.977042913 CET49760443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.983263969 CET443497613.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.983468056 CET49761443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.983495951 CET443497613.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.984457016 CET443497613.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.984514952 CET49761443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.984857082 CET49761443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.984899998 CET443497613.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.984966040 CET49761443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.990878105 CET49758443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:36.995325089 CET443497573.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:36.999321938 CET443497563.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.006213903 CET49756443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:37.022105932 CET49759443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:37.022232056 CET49760443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:37.022243023 CET443497603.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.026021957 CET443497503.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.026042938 CET443497503.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.026087999 CET443497503.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.026104927 CET49750443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:37.026107073 CET443497503.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.026171923 CET49750443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:37.027975082 CET443497523.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.027997971 CET443497523.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.028004885 CET443497523.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.028028965 CET443497523.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.028032064 CET49750443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:37.028050900 CET443497503.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.028074026 CET443497523.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.028076887 CET49752443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:37.028089046 CET443497523.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.028141022 CET49752443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:37.028166056 CET49752443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:37.031322956 CET443497613.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.031692982 CET49752443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:37.031740904 CET443497523.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.037096024 CET49761443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:37.037102938 CET443497613.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.045339108 CET443497513.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.045356035 CET443497513.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.045363903 CET443497513.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.045381069 CET443497513.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.045389891 CET443497513.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.045392036 CET443497513.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.045423985 CET49751443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:37.045432091 CET443497513.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.045471907 CET49751443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:37.046845913 CET49751443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:37.046875000 CET443497513.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.071511030 CET49760443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:37.085274935 CET49761443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:37.134111881 CET443497543.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:37.135025024 CET443497533.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:37.137157917 CET443497553.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:37.139982939 CET443497533.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:37.139993906 CET443497533.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:37.140017033 CET443497533.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:37.140034914 CET443497533.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:37.140044928 CET49753443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:37.140053988 CET443497533.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:37.140084982 CET443497533.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:37.140100002 CET49753443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:37.140127897 CET49753443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:37.140387058 CET49753443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:37.140398979 CET443497533.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:37.143836021 CET443497543.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:37.143845081 CET443497543.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:37.143858910 CET443497543.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:37.143894911 CET49754443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:37.143940926 CET443497543.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:37.143959045 CET443497543.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:37.143973112 CET49754443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:37.143999100 CET49754443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:37.147473097 CET443497553.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:37.147480011 CET443497553.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:37.147505045 CET443497553.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:37.147515059 CET443497553.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:37.147531986 CET49755443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:37.147535086 CET443497553.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:37.147548914 CET443497553.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:37.147571087 CET443497553.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:37.147572994 CET49755443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:37.147593975 CET49755443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:37.194432020 CET49755443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:37.207874060 CET443497583.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.207940102 CET443497583.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.208131075 CET49758443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:37.208163023 CET443497583.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.209450960 CET443497583.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.210273027 CET49758443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:37.211637974 CET49758443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:37.211658001 CET443497583.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.217277050 CET443497573.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.222809076 CET443497573.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.222856998 CET443497573.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.222873926 CET443497573.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.222950935 CET49757443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:37.222987890 CET49757443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:37.223619938 CET49757443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:37.223644972 CET443497573.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.225541115 CET443497543.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:37.225589037 CET443497543.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:37.225621939 CET443497543.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:37.225640059 CET49754443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:37.225687027 CET49754443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:37.231098890 CET49754443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:37.231132984 CET443497543.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:37.231169939 CET443497553.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:37.231183052 CET443497553.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:37.231229067 CET443497553.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:37.231241941 CET443497553.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:37.231265068 CET49755443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:37.231278896 CET443497553.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:37.231297970 CET49755443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:37.231326103 CET49755443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:37.232120037 CET443497563.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.235052109 CET443497563.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.235089064 CET443497563.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.235130072 CET49756443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:37.235147953 CET443497563.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.235168934 CET443497563.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.235208988 CET49756443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:37.235891104 CET49756443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:37.235899925 CET443497563.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.236206055 CET443497553.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:37.236218929 CET443497553.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:37.236246109 CET443497553.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:37.236257076 CET443497553.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:37.236293077 CET49755443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:37.236299992 CET443497553.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:37.236346960 CET49755443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:37.242568016 CET443497593.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.250824928 CET443497603.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.250848055 CET443497603.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.250857115 CET443497603.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.250879049 CET443497603.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.250888109 CET443497603.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.250921011 CET49760443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:37.250958920 CET443497603.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.250972033 CET49760443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:37.250973940 CET443497603.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.251024961 CET49760443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:37.252722025 CET49760443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:37.252726078 CET443497593.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.252737045 CET443497593.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.252741098 CET443497603.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.252779007 CET443497593.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.252795935 CET443497593.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.252804041 CET443497593.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.252814054 CET49759443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:37.252827883 CET443497593.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.252840042 CET49759443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:37.252856016 CET49759443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:37.252883911 CET49759443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:37.261548042 CET49762443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:37.261581898 CET443497623.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:37.261595964 CET443497613.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.261629105 CET443497613.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.261636019 CET443497613.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.261651039 CET443497613.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.261657000 CET49762443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:37.261662960 CET443497613.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.261697054 CET49761443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:37.261722088 CET443497613.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.261743069 CET49761443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:37.261765003 CET49761443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:37.262073040 CET49762443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:37.262090921 CET443497623.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:37.263127089 CET49761443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:37.263154984 CET443497613.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.263207912 CET443497613.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.263222933 CET49761443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:37.263261080 CET49761443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:37.267386913 CET49763443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:37.267412901 CET443497633.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.267477989 CET49763443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:37.267703056 CET49763443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:37.267712116 CET443497633.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.269876003 CET49764443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:37.269902945 CET443497643.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:37.269968987 CET49764443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:37.270211935 CET49764443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:37.270221949 CET443497643.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:37.320462942 CET443497553.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:37.320507050 CET443497553.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:37.320835114 CET49755443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:37.320856094 CET443497553.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:37.321089983 CET443497553.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:37.321111917 CET443497553.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:37.321517944 CET49755443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:37.321523905 CET443497553.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:37.321568012 CET49755443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:37.325087070 CET443497553.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:37.325112104 CET443497553.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:37.325489998 CET49755443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:37.325500011 CET443497553.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:37.325598955 CET49755443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:37.327706099 CET443497553.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:37.327739000 CET443497553.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:37.327805042 CET49755443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:37.327812910 CET443497553.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:37.327827930 CET443497553.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:37.327941895 CET49755443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:37.328208923 CET49755443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:37.328226089 CET443497553.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:37.336757898 CET443497593.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.336791039 CET443497593.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.336879015 CET49759443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:37.336904049 CET443497593.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.337029934 CET49759443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:37.341906071 CET443497593.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.341927052 CET443497593.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.342058897 CET49759443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:37.342071056 CET443497593.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.342993975 CET49759443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:37.425939083 CET443497593.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.425966024 CET443497593.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.426124096 CET49759443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:37.426163912 CET443497593.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.426311970 CET49759443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:37.426354885 CET443497593.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.426434994 CET443497593.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.427040100 CET49759443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:37.427261114 CET49759443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:37.427278042 CET443497593.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:37.435787916 CET49765443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:37.435842991 CET443497653.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:37.435944080 CET49765443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:37.436219931 CET49765443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:37.436233044 CET443497653.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:38.002538919 CET443497633.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:38.007020950 CET443497643.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:38.008652925 CET49764443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:38.008666992 CET443497643.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:38.008770943 CET49763443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:38.008793116 CET443497633.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:38.008999109 CET443497643.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:38.009282112 CET443497633.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:38.009419918 CET49764443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:38.009464979 CET443497643.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:38.009850025 CET49763443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:38.009917021 CET443497633.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:38.010035038 CET49764443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:38.010085106 CET49763443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:38.019503117 CET443497623.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:38.020006895 CET49762443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:38.020035982 CET443497623.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:38.020390987 CET443497623.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:38.020879030 CET49762443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:38.020941973 CET443497623.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:38.021030903 CET49762443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:38.051326990 CET443497633.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:38.051326990 CET443497643.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:38.053881884 CET49763443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:38.067337990 CET443497623.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:38.068697929 CET49762443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:38.152704954 CET443497653.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:38.153528929 CET49765443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:38.153563976 CET443497653.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:38.154438972 CET443497653.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:38.154746056 CET49765443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:38.155256987 CET49765443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:38.155322075 CET443497653.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:38.155404091 CET49765443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:38.194569111 CET49765443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:38.194582939 CET443497653.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:38.250037909 CET49765443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:38.277240992 CET443497633.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:38.284435034 CET443497643.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:38.284466982 CET443497643.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:38.284506083 CET443497643.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:38.284538031 CET443497643.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:38.286252022 CET49764443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:38.286861897 CET443497633.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:38.286873102 CET443497633.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:38.286889076 CET443497633.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:38.286936998 CET49763443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:38.286955118 CET443497633.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:38.287889957 CET49763443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:38.296078920 CET49764443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:38.296098948 CET443497643.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:38.305759907 CET443497623.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:38.310936928 CET443497623.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:38.310946941 CET443497623.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:38.310962915 CET443497623.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:38.311199903 CET49762443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:38.311233044 CET443497623.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:38.312283039 CET443497623.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:38.326435089 CET49762443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:38.370162964 CET443497633.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:38.370193958 CET443497633.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:38.370301962 CET443497633.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:38.373619080 CET49763443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:38.377667904 CET49763443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:38.424005032 CET443497653.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:38.433712959 CET443497653.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:38.433727026 CET443497653.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:38.433748960 CET443497653.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:38.433757067 CET443497653.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:38.433758974 CET443497653.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:38.435687065 CET49765443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:38.435720921 CET443497653.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:38.450903893 CET49765443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:38.513503075 CET443497653.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:38.513511896 CET443497653.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:38.513550997 CET443497653.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:38.513561964 CET443497653.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:38.517179012 CET49765443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:38.517201900 CET443497653.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:38.520853043 CET49765443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:38.520982027 CET443497653.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:38.520989895 CET443497653.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:38.521012068 CET443497653.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:38.539062023 CET49765443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:38.539092064 CET443497653.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:38.554934978 CET49765443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:38.583251953 CET49763443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:38.583281040 CET443497633.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:38.596524000 CET49767443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:38.596575975 CET443497673.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:38.598566055 CET49762443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:38.598578930 CET443497623.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:38.599158049 CET443497653.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:38.599165916 CET443497653.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:38.599189997 CET443497653.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:38.599198103 CET443497653.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:38.599329948 CET443497653.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:38.599338055 CET443497653.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:38.599406958 CET443497653.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:38.599652052 CET49767443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:38.599652052 CET49765443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:38.600919008 CET49767443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:38.600931883 CET443497673.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:38.601481915 CET49765443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:38.601537943 CET49765443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:38.603025913 CET49765443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:38.603034973 CET443497653.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:38.612481117 CET49768443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:38.612525940 CET443497683.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:38.614346027 CET49768443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:38.617285013 CET49768443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:38.617314100 CET443497683.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:39.334162951 CET443497673.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:39.334928989 CET49767443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:39.334959984 CET443497673.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:39.335360050 CET443497673.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:39.335783958 CET49767443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:39.335850954 CET443497673.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:39.335942030 CET49767443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:39.368360996 CET443497683.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:39.368673086 CET49768443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:39.368705988 CET443497683.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:39.369007111 CET443497683.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:39.369360924 CET49768443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:39.369412899 CET443497683.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:39.369513035 CET49768443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:39.379333973 CET443497673.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:39.381587029 CET49767443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:39.411820889 CET49768443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:39.411844015 CET443497683.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:39.611829042 CET443497673.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:39.621676922 CET443497673.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:39.621686935 CET443497673.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:39.621727943 CET443497673.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:39.621751070 CET443497673.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:39.621757984 CET443497673.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:39.621764898 CET49767443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:39.621781111 CET443497673.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:39.622209072 CET49767443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:39.641704082 CET443497683.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:39.651493073 CET443497683.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:39.651501894 CET443497683.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:39.651521921 CET443497683.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:39.651529074 CET443497683.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:39.651530981 CET443497683.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:39.662199974 CET49768443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:39.662228107 CET443497683.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:39.664073944 CET49768443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:39.701527119 CET443497673.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:39.701546907 CET443497673.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:39.701750994 CET49767443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:39.701786041 CET443497673.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:39.701850891 CET49767443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:39.709134102 CET443497673.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:39.709156036 CET443497673.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:39.710542917 CET49767443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:39.710566998 CET443497673.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:39.712604046 CET49767443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:39.732305050 CET443497683.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:39.732314110 CET443497683.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:39.732336998 CET443497683.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:39.732434034 CET443497683.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:39.740991116 CET49768443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:39.745183945 CET49768443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:39.747359037 CET49768443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:39.747380972 CET443497683.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:39.787048101 CET443497673.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:39.787074089 CET443497673.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:39.787945986 CET443497673.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:39.787996054 CET49767443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:39.788022041 CET443497673.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:39.791590929 CET443497673.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:39.791605949 CET443497673.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:39.802989960 CET49767443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:39.803196907 CET49767443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:39.803206921 CET443497673.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:39.803411961 CET49767443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:39.807086945 CET443497673.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:39.807106018 CET443497673.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:39.808331966 CET49767443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:39.808346987 CET443497673.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:39.808398008 CET49767443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:39.874336004 CET443497673.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:39.874423027 CET443497673.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:39.881403923 CET49767443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:39.882018089 CET49767443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:39.882038116 CET443497673.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:39.889653921 CET49770443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:39.889707088 CET443497703.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:39.890103102 CET49771443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:39.890145063 CET443497713.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:39.897838116 CET49770443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:39.897839069 CET49771443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:39.898556948 CET49770443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:39.898572922 CET443497703.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:39.898664951 CET49771443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:39.898675919 CET443497713.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:40.620414019 CET443497703.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:40.620748997 CET49770443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:40.620774031 CET443497703.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:40.621058941 CET443497703.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:40.621407986 CET49770443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:40.621454954 CET443497703.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:40.621565104 CET49770443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:40.648211002 CET443497713.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:40.650474072 CET49771443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:40.650484085 CET443497713.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:40.650871992 CET443497713.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:40.651407003 CET49771443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:40.651480913 CET443497713.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:40.651571035 CET49771443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:40.662909985 CET49770443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:40.662921906 CET443497703.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:40.693211079 CET49771443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:40.693223953 CET443497713.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:40.924585104 CET443497713.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:40.935236931 CET443497713.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:40.935250044 CET443497713.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:40.935285091 CET443497713.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:40.935301065 CET443497713.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:40.935307980 CET443497713.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:40.941298962 CET49771443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:40.941317081 CET443497713.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:40.951992989 CET49771443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:40.998594046 CET443497703.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:41.008655071 CET443497703.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:41.008666039 CET443497703.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:41.008681059 CET443497703.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:41.008687019 CET443497703.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:41.008693933 CET443497703.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:41.020062923 CET443497713.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:41.020073891 CET443497713.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:41.020100117 CET443497713.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:41.020107031 CET443497713.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:41.022989035 CET49770443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:41.023020983 CET443497703.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:41.023034096 CET443497703.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:41.024967909 CET443497713.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:41.024979115 CET443497713.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:41.024997950 CET443497713.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:41.035048962 CET49771443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:41.035058975 CET443497713.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:41.049813032 CET49771443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:41.049814939 CET49770443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:41.065139055 CET49771443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:41.109652042 CET443497713.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:41.109667063 CET443497713.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:41.109684944 CET443497713.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:41.110747099 CET49771443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:41.110757113 CET443497713.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:41.111006021 CET443497713.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:41.111026049 CET443497713.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:41.111046076 CET443497713.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:41.114360094 CET443497713.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:41.114382982 CET443497713.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:41.114403009 CET443497713.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:41.116965055 CET49771443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:41.116970062 CET443497713.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:41.117734909 CET443497713.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:41.117760897 CET443497713.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:41.126456976 CET49771443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:41.126511097 CET49771443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:41.126516104 CET443497713.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:41.126565933 CET49771443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:41.126653910 CET49771443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:41.132925987 CET49771443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:41.134923935 CET49770443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:41.134962082 CET443497703.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:41.153601885 CET49773443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:41.153650045 CET443497733.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:41.154012918 CET49774443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:41.154059887 CET443497743.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:41.154104948 CET49773443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:41.154207945 CET49774443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:41.154377937 CET49773443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:41.154392004 CET443497733.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:41.154529095 CET49774443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:41.154539108 CET443497743.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:41.161396027 CET49775443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:41.161412001 CET443497753.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:41.163733006 CET49775443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:41.164604902 CET49775443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:41.164614916 CET443497753.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:41.182959080 CET443497713.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:41.183003902 CET443497713.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:41.183036089 CET49771443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:41.183043957 CET443497713.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:41.183072090 CET443497713.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:41.183092117 CET49771443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:41.183305979 CET49771443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:41.183515072 CET49771443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:41.183526039 CET443497713.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:41.878534079 CET443497753.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:41.878926039 CET49775443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:41.878957987 CET443497753.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:41.879300117 CET443497753.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:41.879817009 CET49775443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:41.879878998 CET443497753.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:41.880053997 CET49775443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:41.886842966 CET443497743.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:41.887119055 CET49774443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:41.887139082 CET443497743.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:41.887481928 CET443497743.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:41.887965918 CET49774443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:41.888019085 CET443497743.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:41.888125896 CET49774443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:41.907476902 CET443497733.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:41.907769918 CET49773443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:41.907795906 CET443497733.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:41.908123970 CET443497733.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:41.908452988 CET49773443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:41.908504963 CET443497733.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:41.908603907 CET49773443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:41.923331976 CET443497753.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:41.928616047 CET49774443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:41.928621054 CET49775443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:41.928631067 CET443497743.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:41.951327085 CET443497733.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:42.184279919 CET443497753.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:42.193901062 CET443497753.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:42.193911076 CET443497753.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:42.193958044 CET443497753.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:42.193977118 CET443497753.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:42.193994045 CET443497753.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:42.195054054 CET49775443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:42.195070982 CET443497753.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:42.196727991 CET443497753.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:42.196923971 CET49775443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:42.198081970 CET443497743.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:42.198107958 CET443497743.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:42.198115110 CET443497743.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:42.198127031 CET443497743.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:42.198153973 CET443497743.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:42.198236942 CET49775443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:42.198250055 CET443497753.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:42.198961973 CET49774443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:42.198987961 CET443497743.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:42.199132919 CET49774443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:42.281898022 CET443497743.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:42.281925917 CET443497743.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:42.288129091 CET443497743.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:42.288470030 CET49774443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:42.288495064 CET443497743.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:42.290812016 CET49774443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:42.291327953 CET49774443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:42.297792912 CET443497733.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:42.308124065 CET443497733.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:42.308147907 CET443497733.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:42.314302921 CET49773443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:42.314338923 CET443497733.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:42.314377069 CET49773443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:42.315645933 CET49773443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:42.370711088 CET443497743.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:42.370774984 CET443497743.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:42.370826006 CET49774443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:42.370843887 CET443497743.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:42.370906115 CET49774443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:42.371665955 CET443497743.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:42.371686935 CET443497743.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:42.371787071 CET49774443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:42.371792078 CET443497743.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:42.371846914 CET49774443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:42.373083115 CET443497743.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:42.373100996 CET443497743.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:42.375859022 CET443497743.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:42.375901937 CET443497743.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:42.378072977 CET443497743.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:42.378155947 CET443497743.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:42.381345034 CET49774443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:42.381999016 CET49774443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:42.382047892 CET49774443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:42.383049965 CET49774443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:42.383065939 CET443497743.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:42.392268896 CET443497733.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:42.392292023 CET443497733.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:42.397260904 CET443497733.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:42.411328077 CET443497733.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:42.415210009 CET49779443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:42.415258884 CET443497793.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:42.415572882 CET49780443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:42.415613890 CET443497803.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:42.415924072 CET49781443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:42.415957928 CET443497813.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:42.416244030 CET49782443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:42.416251898 CET443497823.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:42.416348934 CET49773443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:42.416364908 CET443497733.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:42.417747974 CET49773443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:42.417754889 CET443497733.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:42.418298006 CET49773443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:42.420249939 CET49773443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:42.420332909 CET49780443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:42.420335054 CET49779443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:42.420351982 CET49781443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:42.420362949 CET49782443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:42.420362949 CET49773443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:42.421053886 CET49782443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:42.421067953 CET443497823.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:42.421195984 CET49781443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:42.421206951 CET443497813.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:42.421329975 CET49780443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:42.421340942 CET443497803.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:42.421591043 CET49779443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:42.421606064 CET443497793.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:42.481518030 CET443497733.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:42.481529951 CET443497733.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:42.481559992 CET443497733.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:42.481570959 CET443497733.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:42.481585026 CET443497733.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:42.481590986 CET443497733.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:42.481869936 CET49773443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:42.481929064 CET49773443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:42.483702898 CET443497733.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:42.483711004 CET443497733.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:42.483726978 CET443497733.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:42.483735085 CET443497733.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:42.486881018 CET49773443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:42.486895084 CET443497733.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:42.486941099 CET443497733.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:42.486958981 CET443497733.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:42.486980915 CET443497733.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:42.486988068 CET443497733.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:42.487052917 CET49773443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:42.487063885 CET443497733.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:42.487103939 CET49773443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:42.491002083 CET443497733.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:42.491014004 CET443497733.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:42.491045952 CET443497733.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:42.491077900 CET443497733.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:42.491319895 CET49773443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:42.491338968 CET443497733.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:42.491450071 CET49773443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:42.537170887 CET443497733.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:42.537260056 CET443497733.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:42.537400961 CET49773443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:42.540175915 CET49773443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:42.540199995 CET443497733.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:42.542736053 CET49773443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:42.542753935 CET49773443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:42.548423052 CET49783443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:42.548470974 CET443497833.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:42.548568010 CET49783443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:42.548888922 CET49783443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:42.548901081 CET443497833.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:42.883311033 CET44349738142.250.186.100192.168.2.4
                                                                  Jan 7, 2025 16:16:42.883382082 CET44349738142.250.186.100192.168.2.4
                                                                  Jan 7, 2025 16:16:42.883640051 CET49738443192.168.2.4142.250.186.100
                                                                  Jan 7, 2025 16:16:43.041091919 CET49738443192.168.2.4142.250.186.100
                                                                  Jan 7, 2025 16:16:43.041121006 CET44349738142.250.186.100192.168.2.4
                                                                  Jan 7, 2025 16:16:43.152004957 CET443497823.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:43.152311087 CET49782443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:43.152345896 CET443497823.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:43.152643919 CET443497823.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:43.152997017 CET49782443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:43.153053045 CET443497823.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:43.153162003 CET49782443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:43.184593916 CET443497803.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:43.184860945 CET443497813.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:43.187449932 CET443497793.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:43.195255995 CET49782443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:43.195285082 CET443497823.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:43.197343111 CET49779443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:43.197371960 CET443497793.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:43.197465897 CET49781443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:43.197487116 CET443497813.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:43.197559118 CET49780443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:43.197573900 CET443497803.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:43.197721958 CET443497793.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:43.197855949 CET443497803.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:43.198010921 CET443497813.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:43.198203087 CET49779443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:43.198254108 CET443497793.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:43.198352098 CET49779443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:43.198748112 CET49781443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:43.198792934 CET443497813.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:43.199029922 CET49780443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:43.199080944 CET443497803.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:43.199131966 CET49781443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:43.199168921 CET49780443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:43.240724087 CET49780443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:43.240725994 CET49779443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:43.240748882 CET443497803.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:43.240750074 CET443497793.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:43.240778923 CET49781443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:43.240801096 CET443497813.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:43.279093981 CET443497833.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:43.279537916 CET49783443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:43.279561996 CET443497833.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:43.279912949 CET443497833.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:43.280284882 CET49783443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:43.280340910 CET443497833.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:43.280448914 CET49783443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:43.320772886 CET49783443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:43.320792913 CET443497833.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:43.461455107 CET443497803.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:43.461488962 CET443497803.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:43.461496115 CET443497803.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:43.461524963 CET443497803.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:43.461564064 CET443497803.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:43.462410927 CET49780443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:43.464138031 CET443497793.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:43.464163065 CET443497793.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:43.464221954 CET443497793.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:43.465970993 CET49779443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:43.473943949 CET49779443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:43.473973036 CET443497793.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:43.479345083 CET49780443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:43.479368925 CET443497803.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:43.509423971 CET49785443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:43.509474039 CET443497853.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:43.510996103 CET49785443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:43.511570930 CET49785443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:43.511584997 CET443497853.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:43.515403986 CET49786443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:43.515448093 CET443497863.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:43.515788078 CET49786443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:43.516021967 CET49786443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:43.516031027 CET443497863.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:43.517784119 CET49787443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:43.517801046 CET443497873.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:43.517863035 CET49787443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:43.518060923 CET49787443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:43.518070936 CET443497873.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:43.531999111 CET443497823.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:43.532073975 CET443497823.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:43.532789946 CET49782443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:43.552378893 CET443497833.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:43.562403917 CET443497833.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:43.562413931 CET443497833.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:43.562426090 CET443497833.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:43.568593979 CET443497813.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:43.568813086 CET443497813.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:43.578340054 CET49783443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:43.578371048 CET443497833.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:43.588190079 CET49781443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:43.588190079 CET49783443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:43.642827988 CET443497833.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:43.642839909 CET443497833.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:43.642885923 CET443497833.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:43.642910004 CET443497833.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:43.648397923 CET443497833.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:43.648410082 CET443497833.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:43.657708883 CET49783443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:43.657727957 CET443497833.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:43.672672033 CET49783443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:43.676131964 CET49783443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:43.728905916 CET443497833.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:43.728924990 CET443497833.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:43.729572058 CET49783443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:43.729584932 CET443497833.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:43.729758978 CET49783443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:43.730135918 CET443497833.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:43.730151892 CET443497833.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:43.730279922 CET49783443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:43.730284929 CET443497833.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:43.730314970 CET49783443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:43.733156919 CET49782443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:43.733186960 CET443497823.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:43.733479977 CET49781443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:43.733494043 CET443497813.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:43.734024048 CET443497833.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:43.734062910 CET443497833.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:43.735551119 CET49783443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:43.735555887 CET443497833.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:43.735959053 CET49783443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:43.739166975 CET443497833.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:43.739185095 CET443497833.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:43.739288092 CET49783443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:43.739295006 CET443497833.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:43.739341974 CET49783443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:43.751131058 CET49790443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:43.751172066 CET443497903.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:43.752194881 CET49791443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:43.752227068 CET443497913.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:43.755292892 CET49790443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:43.755444050 CET49791443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:43.756277084 CET49791443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:43.756293058 CET443497913.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:43.756334066 CET49790443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:43.756345987 CET443497903.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:43.786899090 CET443497833.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:43.786974907 CET443497833.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:43.788208008 CET49783443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:43.790046930 CET49783443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:43.790066004 CET443497833.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:43.895905018 CET49792443192.168.2.418.66.137.75
                                                                  Jan 7, 2025 16:16:43.895941019 CET4434979218.66.137.75192.168.2.4
                                                                  Jan 7, 2025 16:16:43.896045923 CET49793443192.168.2.418.66.137.75
                                                                  Jan 7, 2025 16:16:43.896094084 CET4434979318.66.137.75192.168.2.4
                                                                  Jan 7, 2025 16:16:43.896138906 CET49792443192.168.2.418.66.137.75
                                                                  Jan 7, 2025 16:16:43.896190882 CET49793443192.168.2.418.66.137.75
                                                                  Jan 7, 2025 16:16:43.896357059 CET49792443192.168.2.418.66.137.75
                                                                  Jan 7, 2025 16:16:43.896368027 CET4434979218.66.137.75192.168.2.4
                                                                  Jan 7, 2025 16:16:43.896502018 CET49793443192.168.2.418.66.137.75
                                                                  Jan 7, 2025 16:16:43.896513939 CET4434979318.66.137.75192.168.2.4
                                                                  Jan 7, 2025 16:16:43.936258078 CET49794443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:43.936291933 CET443497943.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:43.936376095 CET49794443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:43.936655045 CET49794443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:43.936664104 CET443497943.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:44.146939993 CET443497863.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:44.148525953 CET49786443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:44.148546934 CET443497863.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:44.148842096 CET443497863.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:44.149900913 CET49786443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:44.149950981 CET443497863.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:44.150234938 CET49786443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:44.164585114 CET443497873.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:44.164834976 CET49787443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:44.164865017 CET443497873.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:44.165139914 CET443497873.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:44.165504932 CET49787443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:44.165550947 CET443497873.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:44.165632963 CET49787443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:44.191328049 CET443497863.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:44.207335949 CET443497873.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:44.212112904 CET49787443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:44.224737883 CET443497853.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:44.226938963 CET49785443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:44.226950884 CET443497853.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:44.227235079 CET443497853.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:44.227778912 CET49785443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:44.227824926 CET443497853.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:44.227967024 CET49785443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:44.271333933 CET443497853.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:44.271382093 CET49785443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:44.420032024 CET443497863.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:44.420077085 CET443497863.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:44.420140982 CET443497863.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:44.420193911 CET49786443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:44.420876980 CET49786443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:44.420897961 CET443497863.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:44.444268942 CET443497873.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:44.444298029 CET443497873.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:44.444305897 CET443497873.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:44.444374084 CET443497873.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:44.444427013 CET49787443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:44.444991112 CET49787443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:44.445004940 CET443497873.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:44.467106104 CET443497913.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:44.467382908 CET49791443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:44.467396975 CET443497913.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:44.468414068 CET443497913.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:44.468533039 CET49791443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:44.468869925 CET49791443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:44.468940973 CET443497913.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:44.469010115 CET49791443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:44.484188080 CET443497903.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:44.484443903 CET49790443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:44.484525919 CET443497903.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:44.486756086 CET443497903.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:44.486838102 CET49790443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:44.487179995 CET49790443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:44.487330914 CET49790443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:44.487340927 CET443497903.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:44.497214079 CET443497853.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:44.497248888 CET443497853.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:44.497298956 CET49785443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:44.497318983 CET443497853.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:44.497394085 CET443497853.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:44.497498035 CET49785443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:44.498465061 CET49785443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:44.498472929 CET443497853.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:44.500757933 CET49795443192.168.2.418.66.137.75
                                                                  Jan 7, 2025 16:16:44.500787020 CET4434979518.66.137.75192.168.2.4
                                                                  Jan 7, 2025 16:16:44.500864029 CET49795443192.168.2.418.66.137.75
                                                                  Jan 7, 2025 16:16:44.501072884 CET49795443192.168.2.418.66.137.75
                                                                  Jan 7, 2025 16:16:44.501091003 CET4434979518.66.137.75192.168.2.4
                                                                  Jan 7, 2025 16:16:44.515326023 CET443497913.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:44.521951914 CET49791443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:44.521969080 CET443497913.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:44.531373024 CET443497903.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:44.539978981 CET49790443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:44.540016890 CET443497903.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:44.570966005 CET49791443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:44.585704088 CET49790443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:44.654932022 CET443497943.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:44.655019999 CET4434979218.66.137.75192.168.2.4
                                                                  Jan 7, 2025 16:16:44.655276060 CET49794443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:44.655302048 CET443497943.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:44.655489922 CET49792443192.168.2.418.66.137.75
                                                                  Jan 7, 2025 16:16:44.655497074 CET4434979218.66.137.75192.168.2.4
                                                                  Jan 7, 2025 16:16:44.655657053 CET443497943.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:44.655980110 CET49794443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:44.656042099 CET443497943.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:44.656135082 CET49794443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:44.656519890 CET4434979218.66.137.75192.168.2.4
                                                                  Jan 7, 2025 16:16:44.656586885 CET49792443192.168.2.418.66.137.75
                                                                  Jan 7, 2025 16:16:44.657800913 CET49792443192.168.2.418.66.137.75
                                                                  Jan 7, 2025 16:16:44.657865047 CET4434979218.66.137.75192.168.2.4
                                                                  Jan 7, 2025 16:16:44.657946110 CET49792443192.168.2.418.66.137.75
                                                                  Jan 7, 2025 16:16:44.657953024 CET4434979218.66.137.75192.168.2.4
                                                                  Jan 7, 2025 16:16:44.660445929 CET4434979318.66.137.75192.168.2.4
                                                                  Jan 7, 2025 16:16:44.660639048 CET49793443192.168.2.418.66.137.75
                                                                  Jan 7, 2025 16:16:44.660656929 CET4434979318.66.137.75192.168.2.4
                                                                  Jan 7, 2025 16:16:44.661565065 CET4434979318.66.137.75192.168.2.4
                                                                  Jan 7, 2025 16:16:44.661638021 CET49793443192.168.2.418.66.137.75
                                                                  Jan 7, 2025 16:16:44.662075996 CET49793443192.168.2.418.66.137.75
                                                                  Jan 7, 2025 16:16:44.662122965 CET4434979318.66.137.75192.168.2.4
                                                                  Jan 7, 2025 16:16:44.662287951 CET49793443192.168.2.418.66.137.75
                                                                  Jan 7, 2025 16:16:44.697002888 CET49794443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:44.697033882 CET443497943.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:44.703336954 CET4434979318.66.137.75192.168.2.4
                                                                  Jan 7, 2025 16:16:44.710195065 CET49793443192.168.2.418.66.137.75
                                                                  Jan 7, 2025 16:16:44.710223913 CET4434979318.66.137.75192.168.2.4
                                                                  Jan 7, 2025 16:16:44.710256100 CET49792443192.168.2.418.66.137.75
                                                                  Jan 7, 2025 16:16:44.736380100 CET443497913.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:44.736499071 CET443497913.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:44.736700058 CET49791443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:44.737404108 CET49791443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:44.737423897 CET443497913.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:44.757560968 CET443497903.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:44.757635117 CET443497903.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:44.757755041 CET49790443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:44.758610010 CET49790443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:44.758630037 CET443497903.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:44.759154081 CET49793443192.168.2.418.66.137.75
                                                                  Jan 7, 2025 16:16:44.926453114 CET443497943.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:44.926542044 CET443497943.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:44.929363966 CET49794443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:44.934866905 CET49794443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:44.934899092 CET443497943.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:44.946739912 CET49796443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:44.946849108 CET443497963.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:44.946954012 CET49796443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:44.947213888 CET49796443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:44.947246075 CET443497963.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:45.224220991 CET4434979518.66.137.75192.168.2.4
                                                                  Jan 7, 2025 16:16:45.224539042 CET49795443192.168.2.418.66.137.75
                                                                  Jan 7, 2025 16:16:45.224565029 CET4434979518.66.137.75192.168.2.4
                                                                  Jan 7, 2025 16:16:45.225465059 CET4434979518.66.137.75192.168.2.4
                                                                  Jan 7, 2025 16:16:45.226655006 CET49795443192.168.2.418.66.137.75
                                                                  Jan 7, 2025 16:16:45.229857922 CET49795443192.168.2.418.66.137.75
                                                                  Jan 7, 2025 16:16:45.229965925 CET4434979518.66.137.75192.168.2.4
                                                                  Jan 7, 2025 16:16:45.230015039 CET49795443192.168.2.418.66.137.75
                                                                  Jan 7, 2025 16:16:45.274395943 CET49795443192.168.2.418.66.137.75
                                                                  Jan 7, 2025 16:16:45.274425983 CET4434979518.66.137.75192.168.2.4
                                                                  Jan 7, 2025 16:16:45.277199984 CET4434979218.66.137.75192.168.2.4
                                                                  Jan 7, 2025 16:16:45.277225018 CET4434979218.66.137.75192.168.2.4
                                                                  Jan 7, 2025 16:16:45.277956009 CET4434979218.66.137.75192.168.2.4
                                                                  Jan 7, 2025 16:16:45.279647112 CET49792443192.168.2.418.66.137.75
                                                                  Jan 7, 2025 16:16:45.281833887 CET49792443192.168.2.418.66.137.75
                                                                  Jan 7, 2025 16:16:45.281852961 CET4434979218.66.137.75192.168.2.4
                                                                  Jan 7, 2025 16:16:45.306478977 CET49797443192.168.2.418.66.137.30
                                                                  Jan 7, 2025 16:16:45.306523085 CET4434979718.66.137.30192.168.2.4
                                                                  Jan 7, 2025 16:16:45.306642056 CET49797443192.168.2.418.66.137.30
                                                                  Jan 7, 2025 16:16:45.307446003 CET49797443192.168.2.418.66.137.30
                                                                  Jan 7, 2025 16:16:45.307459116 CET4434979718.66.137.30192.168.2.4
                                                                  Jan 7, 2025 16:16:45.319247007 CET49795443192.168.2.418.66.137.75
                                                                  Jan 7, 2025 16:16:45.353228092 CET4434979318.66.137.75192.168.2.4
                                                                  Jan 7, 2025 16:16:45.353260040 CET4434979318.66.137.75192.168.2.4
                                                                  Jan 7, 2025 16:16:45.353266954 CET4434979318.66.137.75192.168.2.4
                                                                  Jan 7, 2025 16:16:45.353338957 CET4434979318.66.137.75192.168.2.4
                                                                  Jan 7, 2025 16:16:45.353380919 CET4434979318.66.137.75192.168.2.4
                                                                  Jan 7, 2025 16:16:45.369020939 CET49793443192.168.2.418.66.137.75
                                                                  Jan 7, 2025 16:16:45.384308100 CET49793443192.168.2.418.66.137.75
                                                                  Jan 7, 2025 16:16:45.384342909 CET4434979318.66.137.75192.168.2.4
                                                                  Jan 7, 2025 16:16:45.392796993 CET49798443192.168.2.418.66.137.30
                                                                  Jan 7, 2025 16:16:45.392836094 CET4434979818.66.137.30192.168.2.4
                                                                  Jan 7, 2025 16:16:45.393028021 CET49798443192.168.2.418.66.137.30
                                                                  Jan 7, 2025 16:16:45.393270016 CET49798443192.168.2.418.66.137.30
                                                                  Jan 7, 2025 16:16:45.393282890 CET4434979818.66.137.30192.168.2.4
                                                                  Jan 7, 2025 16:16:45.699556112 CET443497963.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:45.710886955 CET49796443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:45.710913897 CET443497963.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:45.711456060 CET443497963.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:45.712423086 CET49796443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:45.712502003 CET443497963.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:45.712599993 CET49796443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:45.755337954 CET443497963.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:45.778704882 CET49796443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:45.848931074 CET4434979518.66.137.75192.168.2.4
                                                                  Jan 7, 2025 16:16:45.848961115 CET4434979518.66.137.75192.168.2.4
                                                                  Jan 7, 2025 16:16:45.848968029 CET4434979518.66.137.75192.168.2.4
                                                                  Jan 7, 2025 16:16:45.849030972 CET4434979518.66.137.75192.168.2.4
                                                                  Jan 7, 2025 16:16:45.849280119 CET49795443192.168.2.418.66.137.75
                                                                  Jan 7, 2025 16:16:45.849314928 CET4434979518.66.137.75192.168.2.4
                                                                  Jan 7, 2025 16:16:45.896565914 CET49795443192.168.2.418.66.137.75
                                                                  Jan 7, 2025 16:16:45.934895992 CET4434979518.66.137.75192.168.2.4
                                                                  Jan 7, 2025 16:16:45.934911013 CET4434979518.66.137.75192.168.2.4
                                                                  Jan 7, 2025 16:16:45.935003996 CET4434979518.66.137.75192.168.2.4
                                                                  Jan 7, 2025 16:16:45.935066938 CET4434979518.66.137.75192.168.2.4
                                                                  Jan 7, 2025 16:16:45.935129881 CET4434979518.66.137.75192.168.2.4
                                                                  Jan 7, 2025 16:16:45.935169935 CET4434979518.66.137.75192.168.2.4
                                                                  Jan 7, 2025 16:16:45.949120998 CET49795443192.168.2.418.66.137.75
                                                                  Jan 7, 2025 16:16:45.964776039 CET49795443192.168.2.418.66.137.75
                                                                  Jan 7, 2025 16:16:45.976365089 CET443497963.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:45.976445913 CET443497963.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:45.983086109 CET49796443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:46.009063959 CET49795443192.168.2.418.66.137.75
                                                                  Jan 7, 2025 16:16:46.009103060 CET4434979518.66.137.75192.168.2.4
                                                                  Jan 7, 2025 16:16:46.046416044 CET4434979718.66.137.30192.168.2.4
                                                                  Jan 7, 2025 16:16:46.077589035 CET49799443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:46.077625990 CET443497993.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:46.079256058 CET49800443192.168.2.452.15.253.241
                                                                  Jan 7, 2025 16:16:46.079292059 CET4434980052.15.253.241192.168.2.4
                                                                  Jan 7, 2025 16:16:46.079461098 CET49797443192.168.2.418.66.137.30
                                                                  Jan 7, 2025 16:16:46.079489946 CET4434979718.66.137.30192.168.2.4
                                                                  Jan 7, 2025 16:16:46.079850912 CET49796443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:46.079886913 CET443497963.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:46.080590963 CET4434979718.66.137.30192.168.2.4
                                                                  Jan 7, 2025 16:16:46.081448078 CET49799443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:46.081469059 CET49800443192.168.2.452.15.253.241
                                                                  Jan 7, 2025 16:16:46.081473112 CET49797443192.168.2.418.66.137.30
                                                                  Jan 7, 2025 16:16:46.151488066 CET4434979818.66.137.30192.168.2.4
                                                                  Jan 7, 2025 16:16:46.207777977 CET49798443192.168.2.418.66.137.30
                                                                  Jan 7, 2025 16:16:46.246618986 CET49800443192.168.2.452.15.253.241
                                                                  Jan 7, 2025 16:16:46.246646881 CET4434980052.15.253.241192.168.2.4
                                                                  Jan 7, 2025 16:16:46.246788025 CET49799443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:46.246804953 CET443497993.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:46.246978045 CET49798443192.168.2.418.66.137.30
                                                                  Jan 7, 2025 16:16:46.246983051 CET4434979818.66.137.30192.168.2.4
                                                                  Jan 7, 2025 16:16:46.247304916 CET49797443192.168.2.418.66.137.30
                                                                  Jan 7, 2025 16:16:46.247456074 CET49797443192.168.2.418.66.137.30
                                                                  Jan 7, 2025 16:16:46.247462988 CET4434979718.66.137.30192.168.2.4
                                                                  Jan 7, 2025 16:16:46.248471022 CET4434979818.66.137.30192.168.2.4
                                                                  Jan 7, 2025 16:16:46.248482943 CET4434979818.66.137.30192.168.2.4
                                                                  Jan 7, 2025 16:16:46.261045933 CET49798443192.168.2.418.66.137.30
                                                                  Jan 7, 2025 16:16:46.266371965 CET49798443192.168.2.418.66.137.30
                                                                  Jan 7, 2025 16:16:46.266433001 CET49798443192.168.2.418.66.137.30
                                                                  Jan 7, 2025 16:16:46.266443014 CET4434979818.66.137.30192.168.2.4
                                                                  Jan 7, 2025 16:16:46.295335054 CET4434979718.66.137.30192.168.2.4
                                                                  Jan 7, 2025 16:16:46.312712908 CET49797443192.168.2.418.66.137.30
                                                                  Jan 7, 2025 16:16:46.312733889 CET4434979718.66.137.30192.168.2.4
                                                                  Jan 7, 2025 16:16:46.327790022 CET49798443192.168.2.418.66.137.30
                                                                  Jan 7, 2025 16:16:46.327805996 CET4434979818.66.137.30192.168.2.4
                                                                  Jan 7, 2025 16:16:46.369865894 CET49797443192.168.2.418.66.137.30
                                                                  Jan 7, 2025 16:16:46.385310888 CET49798443192.168.2.418.66.137.30
                                                                  Jan 7, 2025 16:16:46.436252117 CET4434979718.66.137.30192.168.2.4
                                                                  Jan 7, 2025 16:16:46.436279058 CET4434979718.66.137.30192.168.2.4
                                                                  Jan 7, 2025 16:16:46.436412096 CET4434979718.66.137.30192.168.2.4
                                                                  Jan 7, 2025 16:16:46.443914890 CET49797443192.168.2.418.66.137.30
                                                                  Jan 7, 2025 16:16:46.453907967 CET4434979818.66.137.30192.168.2.4
                                                                  Jan 7, 2025 16:16:46.456338882 CET4434979818.66.137.30192.168.2.4
                                                                  Jan 7, 2025 16:16:46.456351042 CET4434979818.66.137.30192.168.2.4
                                                                  Jan 7, 2025 16:16:46.456384897 CET4434979818.66.137.30192.168.2.4
                                                                  Jan 7, 2025 16:16:46.458713055 CET4434979818.66.137.30192.168.2.4
                                                                  Jan 7, 2025 16:16:46.465686083 CET49798443192.168.2.418.66.137.30
                                                                  Jan 7, 2025 16:16:46.524971962 CET49797443192.168.2.418.66.137.30
                                                                  Jan 7, 2025 16:16:46.525018930 CET4434979718.66.137.30192.168.2.4
                                                                  Jan 7, 2025 16:16:46.526092052 CET49798443192.168.2.418.66.137.30
                                                                  Jan 7, 2025 16:16:46.526122093 CET4434979818.66.137.30192.168.2.4
                                                                  Jan 7, 2025 16:16:46.641412973 CET49801443192.168.2.418.66.137.30
                                                                  Jan 7, 2025 16:16:46.641463995 CET4434980118.66.137.30192.168.2.4
                                                                  Jan 7, 2025 16:16:46.641954899 CET49801443192.168.2.418.66.137.30
                                                                  Jan 7, 2025 16:16:46.642216921 CET49801443192.168.2.418.66.137.30
                                                                  Jan 7, 2025 16:16:46.642227888 CET4434980118.66.137.30192.168.2.4
                                                                  Jan 7, 2025 16:16:46.847287893 CET4434980052.15.253.241192.168.2.4
                                                                  Jan 7, 2025 16:16:46.869205952 CET49800443192.168.2.452.15.253.241
                                                                  Jan 7, 2025 16:16:46.869224072 CET4434980052.15.253.241192.168.2.4
                                                                  Jan 7, 2025 16:16:46.870253086 CET4434980052.15.253.241192.168.2.4
                                                                  Jan 7, 2025 16:16:46.871247053 CET49800443192.168.2.452.15.253.241
                                                                  Jan 7, 2025 16:16:46.872426033 CET49800443192.168.2.452.15.253.241
                                                                  Jan 7, 2025 16:16:46.872484922 CET4434980052.15.253.241192.168.2.4
                                                                  Jan 7, 2025 16:16:46.872591019 CET49800443192.168.2.452.15.253.241
                                                                  Jan 7, 2025 16:16:46.914172888 CET49800443192.168.2.452.15.253.241
                                                                  Jan 7, 2025 16:16:46.914191961 CET4434980052.15.253.241192.168.2.4
                                                                  Jan 7, 2025 16:16:46.964312077 CET443497993.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:46.969408989 CET49799443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:46.969444036 CET443497993.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:46.969863892 CET443497993.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:46.971096992 CET49799443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:46.971179962 CET443497993.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:46.971256018 CET49799443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:46.973982096 CET49800443192.168.2.452.15.253.241
                                                                  Jan 7, 2025 16:16:47.015326023 CET443497993.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:47.020036936 CET49799443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:47.109108925 CET4434980052.15.253.241192.168.2.4
                                                                  Jan 7, 2025 16:16:47.109263897 CET4434980052.15.253.241192.168.2.4
                                                                  Jan 7, 2025 16:16:47.110024929 CET49800443192.168.2.452.15.253.241
                                                                  Jan 7, 2025 16:16:47.110480070 CET49800443192.168.2.452.15.253.241
                                                                  Jan 7, 2025 16:16:47.110498905 CET4434980052.15.253.241192.168.2.4
                                                                  Jan 7, 2025 16:16:47.237116098 CET443497993.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:47.237202883 CET443497993.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:47.238363028 CET49799443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:47.269474983 CET49799443192.168.2.43.161.75.153
                                                                  Jan 7, 2025 16:16:47.269526005 CET443497993.161.75.153192.168.2.4
                                                                  Jan 7, 2025 16:16:47.316690922 CET49802443192.168.2.418.221.28.60
                                                                  Jan 7, 2025 16:16:47.316725969 CET4434980218.221.28.60192.168.2.4
                                                                  Jan 7, 2025 16:16:47.324115992 CET49803443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:47.324168921 CET443498033.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:47.324229002 CET49802443192.168.2.418.221.28.60
                                                                  Jan 7, 2025 16:16:47.324558020 CET49802443192.168.2.418.221.28.60
                                                                  Jan 7, 2025 16:16:47.324567080 CET4434980218.221.28.60192.168.2.4
                                                                  Jan 7, 2025 16:16:47.324615002 CET49803443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:47.324932098 CET49803443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:47.324947119 CET443498033.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:47.388739109 CET4434980118.66.137.30192.168.2.4
                                                                  Jan 7, 2025 16:16:47.389056921 CET49801443192.168.2.418.66.137.30
                                                                  Jan 7, 2025 16:16:47.389081955 CET4434980118.66.137.30192.168.2.4
                                                                  Jan 7, 2025 16:16:47.389369011 CET4434980118.66.137.30192.168.2.4
                                                                  Jan 7, 2025 16:16:47.389740944 CET49801443192.168.2.418.66.137.30
                                                                  Jan 7, 2025 16:16:47.389786959 CET4434980118.66.137.30192.168.2.4
                                                                  Jan 7, 2025 16:16:47.389893055 CET49801443192.168.2.418.66.137.30
                                                                  Jan 7, 2025 16:16:47.429661036 CET49801443192.168.2.418.66.137.30
                                                                  Jan 7, 2025 16:16:47.429686069 CET4434980118.66.137.30192.168.2.4
                                                                  Jan 7, 2025 16:16:47.675600052 CET4434980118.66.137.30192.168.2.4
                                                                  Jan 7, 2025 16:16:47.675627947 CET4434980118.66.137.30192.168.2.4
                                                                  Jan 7, 2025 16:16:47.675635099 CET4434980118.66.137.30192.168.2.4
                                                                  Jan 7, 2025 16:16:47.675672054 CET4434980118.66.137.30192.168.2.4
                                                                  Jan 7, 2025 16:16:47.675709009 CET4434980118.66.137.30192.168.2.4
                                                                  Jan 7, 2025 16:16:47.675712109 CET49801443192.168.2.418.66.137.30
                                                                  Jan 7, 2025 16:16:47.675736904 CET4434980118.66.137.30192.168.2.4
                                                                  Jan 7, 2025 16:16:47.675753117 CET49801443192.168.2.418.66.137.30
                                                                  Jan 7, 2025 16:16:47.675836086 CET49801443192.168.2.418.66.137.30
                                                                  Jan 7, 2025 16:16:47.760732889 CET4434980118.66.137.30192.168.2.4
                                                                  Jan 7, 2025 16:16:47.760812998 CET4434980118.66.137.30192.168.2.4
                                                                  Jan 7, 2025 16:16:47.760813951 CET49801443192.168.2.418.66.137.30
                                                                  Jan 7, 2025 16:16:47.760987997 CET49801443192.168.2.418.66.137.30
                                                                  Jan 7, 2025 16:16:47.761116028 CET49801443192.168.2.418.66.137.30
                                                                  Jan 7, 2025 16:16:47.761132956 CET4434980118.66.137.30192.168.2.4
                                                                  Jan 7, 2025 16:16:47.761166096 CET49801443192.168.2.418.66.137.30
                                                                  Jan 7, 2025 16:16:47.761234045 CET49801443192.168.2.418.66.137.30
                                                                  Jan 7, 2025 16:16:47.909790039 CET4434980218.221.28.60192.168.2.4
                                                                  Jan 7, 2025 16:16:47.910093069 CET49802443192.168.2.418.221.28.60
                                                                  Jan 7, 2025 16:16:47.910105944 CET4434980218.221.28.60192.168.2.4
                                                                  Jan 7, 2025 16:16:47.911108017 CET4434980218.221.28.60192.168.2.4
                                                                  Jan 7, 2025 16:16:47.911118984 CET4434980218.221.28.60192.168.2.4
                                                                  Jan 7, 2025 16:16:47.911197901 CET49802443192.168.2.418.221.28.60
                                                                  Jan 7, 2025 16:16:47.911604881 CET49802443192.168.2.418.221.28.60
                                                                  Jan 7, 2025 16:16:47.911653042 CET4434980218.221.28.60192.168.2.4
                                                                  Jan 7, 2025 16:16:47.911772966 CET49802443192.168.2.418.221.28.60
                                                                  Jan 7, 2025 16:16:47.959327936 CET4434980218.221.28.60192.168.2.4
                                                                  Jan 7, 2025 16:16:47.964371920 CET49802443192.168.2.418.221.28.60
                                                                  Jan 7, 2025 16:16:47.964380980 CET4434980218.221.28.60192.168.2.4
                                                                  Jan 7, 2025 16:16:48.010701895 CET49802443192.168.2.418.221.28.60
                                                                  Jan 7, 2025 16:16:48.048913002 CET443498033.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:48.049935102 CET49803443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:48.049963951 CET443498033.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:48.050278902 CET443498033.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:48.050796986 CET49803443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:48.050849915 CET443498033.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:48.050965071 CET49803443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:48.052031040 CET4434980218.221.28.60192.168.2.4
                                                                  Jan 7, 2025 16:16:48.052097082 CET4434980218.221.28.60192.168.2.4
                                                                  Jan 7, 2025 16:16:48.056922913 CET49802443192.168.2.418.221.28.60
                                                                  Jan 7, 2025 16:16:48.058166981 CET49802443192.168.2.418.221.28.60
                                                                  Jan 7, 2025 16:16:48.058181047 CET4434980218.221.28.60192.168.2.4
                                                                  Jan 7, 2025 16:16:48.091334105 CET443498033.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:48.103168964 CET49803443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:48.322048903 CET443498033.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:48.322134972 CET443498033.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:48.322379112 CET49803443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:48.323097944 CET49803443192.168.2.43.161.75.12
                                                                  Jan 7, 2025 16:16:48.323117018 CET443498033.161.75.12192.168.2.4
                                                                  Jan 7, 2025 16:16:58.546556950 CET49804443192.168.2.452.15.253.241
                                                                  Jan 7, 2025 16:16:58.546638012 CET4434980452.15.253.241192.168.2.4
                                                                  Jan 7, 2025 16:16:58.546729088 CET49804443192.168.2.452.15.253.241
                                                                  Jan 7, 2025 16:16:58.547622919 CET49804443192.168.2.452.15.253.241
                                                                  Jan 7, 2025 16:16:58.547646046 CET4434980452.15.253.241192.168.2.4
                                                                  Jan 7, 2025 16:16:58.592881918 CET49805443192.168.2.4104.21.48.1
                                                                  Jan 7, 2025 16:16:58.592961073 CET44349805104.21.48.1192.168.2.4
                                                                  Jan 7, 2025 16:16:58.593044996 CET49805443192.168.2.4104.21.48.1
                                                                  Jan 7, 2025 16:16:58.593375921 CET49806443192.168.2.4104.21.48.1
                                                                  Jan 7, 2025 16:16:58.593429089 CET44349806104.21.48.1192.168.2.4
                                                                  Jan 7, 2025 16:16:58.593482018 CET49806443192.168.2.4104.21.48.1
                                                                  Jan 7, 2025 16:16:58.593700886 CET49805443192.168.2.4104.21.48.1
                                                                  Jan 7, 2025 16:16:58.593724966 CET44349805104.21.48.1192.168.2.4
                                                                  Jan 7, 2025 16:16:58.593969107 CET49806443192.168.2.4104.21.48.1
                                                                  Jan 7, 2025 16:16:58.593982935 CET44349806104.21.48.1192.168.2.4
                                                                  Jan 7, 2025 16:16:59.064284086 CET44349806104.21.48.1192.168.2.4
                                                                  Jan 7, 2025 16:16:59.064584970 CET49806443192.168.2.4104.21.48.1
                                                                  Jan 7, 2025 16:16:59.064610958 CET44349806104.21.48.1192.168.2.4
                                                                  Jan 7, 2025 16:16:59.065725088 CET44349806104.21.48.1192.168.2.4
                                                                  Jan 7, 2025 16:16:59.065793037 CET49806443192.168.2.4104.21.48.1
                                                                  Jan 7, 2025 16:16:59.067156076 CET49806443192.168.2.4104.21.48.1
                                                                  Jan 7, 2025 16:16:59.067192078 CET49806443192.168.2.4104.21.48.1
                                                                  Jan 7, 2025 16:16:59.067257881 CET44349806104.21.48.1192.168.2.4
                                                                  Jan 7, 2025 16:16:59.067281008 CET49806443192.168.2.4104.21.48.1
                                                                  Jan 7, 2025 16:16:59.067311049 CET49806443192.168.2.4104.21.48.1
                                                                  Jan 7, 2025 16:16:59.067732096 CET49807443192.168.2.4104.21.48.1
                                                                  Jan 7, 2025 16:16:59.067764997 CET44349807104.21.48.1192.168.2.4
                                                                  Jan 7, 2025 16:16:59.067840099 CET49807443192.168.2.4104.21.48.1
                                                                  Jan 7, 2025 16:16:59.069073915 CET49807443192.168.2.4104.21.48.1
                                                                  Jan 7, 2025 16:16:59.069098949 CET44349807104.21.48.1192.168.2.4
                                                                  Jan 7, 2025 16:16:59.096369028 CET44349805104.21.48.1192.168.2.4
                                                                  Jan 7, 2025 16:16:59.096653938 CET49805443192.168.2.4104.21.48.1
                                                                  Jan 7, 2025 16:16:59.096678019 CET44349805104.21.48.1192.168.2.4
                                                                  Jan 7, 2025 16:16:59.097799063 CET44349805104.21.48.1192.168.2.4
                                                                  Jan 7, 2025 16:16:59.097863913 CET49805443192.168.2.4104.21.48.1
                                                                  Jan 7, 2025 16:16:59.098211050 CET49805443192.168.2.4104.21.48.1
                                                                  Jan 7, 2025 16:16:59.098231077 CET49805443192.168.2.4104.21.48.1
                                                                  Jan 7, 2025 16:16:59.098284960 CET49805443192.168.2.4104.21.48.1
                                                                  Jan 7, 2025 16:16:59.098288059 CET44349805104.21.48.1192.168.2.4
                                                                  Jan 7, 2025 16:16:59.098341942 CET49805443192.168.2.4104.21.48.1
                                                                  Jan 7, 2025 16:16:59.098622084 CET49808443192.168.2.4104.21.48.1
                                                                  Jan 7, 2025 16:16:59.098660946 CET44349808104.21.48.1192.168.2.4
                                                                  Jan 7, 2025 16:16:59.098737955 CET49808443192.168.2.4104.21.48.1
                                                                  Jan 7, 2025 16:16:59.098913908 CET49808443192.168.2.4104.21.48.1
                                                                  Jan 7, 2025 16:16:59.098928928 CET44349808104.21.48.1192.168.2.4
                                                                  Jan 7, 2025 16:16:59.186778069 CET4434980452.15.253.241192.168.2.4
                                                                  Jan 7, 2025 16:16:59.187062979 CET49804443192.168.2.452.15.253.241
                                                                  Jan 7, 2025 16:16:59.187093019 CET4434980452.15.253.241192.168.2.4
                                                                  Jan 7, 2025 16:16:59.187448025 CET4434980452.15.253.241192.168.2.4
                                                                  Jan 7, 2025 16:16:59.187758923 CET49804443192.168.2.452.15.253.241
                                                                  Jan 7, 2025 16:16:59.187855005 CET4434980452.15.253.241192.168.2.4
                                                                  Jan 7, 2025 16:16:59.187906027 CET49804443192.168.2.452.15.253.241
                                                                  Jan 7, 2025 16:16:59.235335112 CET4434980452.15.253.241192.168.2.4
                                                                  Jan 7, 2025 16:16:59.368005991 CET4434980452.15.253.241192.168.2.4
                                                                  Jan 7, 2025 16:16:59.368083000 CET4434980452.15.253.241192.168.2.4
                                                                  Jan 7, 2025 16:16:59.368262053 CET49804443192.168.2.452.15.253.241
                                                                  Jan 7, 2025 16:16:59.368705034 CET49804443192.168.2.452.15.253.241
                                                                  Jan 7, 2025 16:16:59.368727922 CET4434980452.15.253.241192.168.2.4
                                                                  Jan 7, 2025 16:16:59.371932983 CET49809443192.168.2.418.221.28.60
                                                                  Jan 7, 2025 16:16:59.371968031 CET4434980918.221.28.60192.168.2.4
                                                                  Jan 7, 2025 16:16:59.372040987 CET49809443192.168.2.418.221.28.60
                                                                  Jan 7, 2025 16:16:59.372296095 CET49809443192.168.2.418.221.28.60
                                                                  Jan 7, 2025 16:16:59.372303009 CET4434980918.221.28.60192.168.2.4
                                                                  Jan 7, 2025 16:16:59.554439068 CET44349807104.21.48.1192.168.2.4
                                                                  Jan 7, 2025 16:16:59.554819107 CET49807443192.168.2.4104.21.48.1
                                                                  Jan 7, 2025 16:16:59.554853916 CET44349807104.21.48.1192.168.2.4
                                                                  Jan 7, 2025 16:16:59.555847883 CET44349807104.21.48.1192.168.2.4
                                                                  Jan 7, 2025 16:16:59.555927038 CET49807443192.168.2.4104.21.48.1
                                                                  Jan 7, 2025 16:16:59.557133913 CET49807443192.168.2.4104.21.48.1
                                                                  Jan 7, 2025 16:16:59.557209015 CET44349807104.21.48.1192.168.2.4
                                                                  Jan 7, 2025 16:16:59.557436943 CET49807443192.168.2.4104.21.48.1
                                                                  Jan 7, 2025 16:16:59.557446957 CET44349807104.21.48.1192.168.2.4
                                                                  Jan 7, 2025 16:16:59.583106995 CET44349808104.21.48.1192.168.2.4
                                                                  Jan 7, 2025 16:16:59.583441973 CET49808443192.168.2.4104.21.48.1
                                                                  Jan 7, 2025 16:16:59.583457947 CET44349808104.21.48.1192.168.2.4
                                                                  Jan 7, 2025 16:16:59.584767103 CET44349808104.21.48.1192.168.2.4
                                                                  Jan 7, 2025 16:16:59.584841013 CET49808443192.168.2.4104.21.48.1
                                                                  Jan 7, 2025 16:16:59.585294962 CET49808443192.168.2.4104.21.48.1
                                                                  Jan 7, 2025 16:16:59.585375071 CET44349808104.21.48.1192.168.2.4
                                                                  Jan 7, 2025 16:16:59.602451086 CET49807443192.168.2.4104.21.48.1
                                                                  Jan 7, 2025 16:16:59.634289026 CET49808443192.168.2.4104.21.48.1
                                                                  Jan 7, 2025 16:16:59.634325027 CET44349808104.21.48.1192.168.2.4
                                                                  Jan 7, 2025 16:16:59.680722952 CET49808443192.168.2.4104.21.48.1
                                                                  Jan 7, 2025 16:16:59.700762987 CET44349807104.21.48.1192.168.2.4
                                                                  Jan 7, 2025 16:16:59.701096058 CET44349807104.21.48.1192.168.2.4
                                                                  Jan 7, 2025 16:16:59.701164961 CET49807443192.168.2.4104.21.48.1
                                                                  Jan 7, 2025 16:16:59.701380968 CET49807443192.168.2.4104.21.48.1
                                                                  Jan 7, 2025 16:16:59.701404095 CET44349807104.21.48.1192.168.2.4
                                                                  Jan 7, 2025 16:16:59.701410055 CET49807443192.168.2.4104.21.48.1
                                                                  Jan 7, 2025 16:16:59.701823950 CET49807443192.168.2.4104.21.48.1
                                                                  Jan 7, 2025 16:16:59.725615978 CET49808443192.168.2.4104.21.48.1
                                                                  Jan 7, 2025 16:16:59.771330118 CET44349808104.21.48.1192.168.2.4
                                                                  Jan 7, 2025 16:16:59.860189915 CET44349808104.21.48.1192.168.2.4
                                                                  Jan 7, 2025 16:16:59.860256910 CET44349808104.21.48.1192.168.2.4
                                                                  Jan 7, 2025 16:16:59.860301971 CET49808443192.168.2.4104.21.48.1
                                                                  Jan 7, 2025 16:16:59.860305071 CET44349808104.21.48.1192.168.2.4
                                                                  Jan 7, 2025 16:16:59.860318899 CET44349808104.21.48.1192.168.2.4
                                                                  Jan 7, 2025 16:16:59.860377073 CET44349808104.21.48.1192.168.2.4
                                                                  Jan 7, 2025 16:16:59.860378981 CET49808443192.168.2.4104.21.48.1
                                                                  Jan 7, 2025 16:16:59.860486031 CET49808443192.168.2.4104.21.48.1
                                                                  Jan 7, 2025 16:16:59.861304045 CET49808443192.168.2.4104.21.48.1
                                                                  Jan 7, 2025 16:16:59.861325026 CET44349808104.21.48.1192.168.2.4
                                                                  Jan 7, 2025 16:16:59.885545015 CET49810443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:16:59.885591984 CET44349810104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:16:59.885662079 CET49810443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:16:59.886070967 CET49810443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:16:59.886082888 CET44349810104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:16:59.952800035 CET4434980918.221.28.60192.168.2.4
                                                                  Jan 7, 2025 16:16:59.953298092 CET49809443192.168.2.418.221.28.60
                                                                  Jan 7, 2025 16:16:59.953306913 CET4434980918.221.28.60192.168.2.4
                                                                  Jan 7, 2025 16:16:59.953639984 CET4434980918.221.28.60192.168.2.4
                                                                  Jan 7, 2025 16:16:59.953946114 CET49809443192.168.2.418.221.28.60
                                                                  Jan 7, 2025 16:16:59.954003096 CET4434980918.221.28.60192.168.2.4
                                                                  Jan 7, 2025 16:16:59.954087973 CET49809443192.168.2.418.221.28.60
                                                                  Jan 7, 2025 16:16:59.995327950 CET4434980918.221.28.60192.168.2.4
                                                                  Jan 7, 2025 16:17:00.095134974 CET4434980918.221.28.60192.168.2.4
                                                                  Jan 7, 2025 16:17:00.095202923 CET4434980918.221.28.60192.168.2.4
                                                                  Jan 7, 2025 16:17:00.095504045 CET49809443192.168.2.418.221.28.60
                                                                  Jan 7, 2025 16:17:00.096122980 CET49809443192.168.2.418.221.28.60
                                                                  Jan 7, 2025 16:17:00.096138954 CET4434980918.221.28.60192.168.2.4
                                                                  Jan 7, 2025 16:17:00.374658108 CET44349810104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:00.375021935 CET49810443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:00.375053883 CET44349810104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:00.376271963 CET44349810104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:00.376357079 CET49810443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:00.377481937 CET49810443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:00.377568960 CET44349810104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:00.377774000 CET49810443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:00.377788067 CET44349810104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:00.419776917 CET49810443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:00.491498947 CET44349810104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:00.491586924 CET44349810104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:00.491651058 CET49810443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:00.492057085 CET49810443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:00.492079973 CET44349810104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:00.493634939 CET49811443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:00.493685961 CET44349811104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:00.493757963 CET49811443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:00.493994951 CET49811443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:00.494009018 CET44349811104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:00.977469921 CET44349811104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.029089928 CET49811443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:01.029122114 CET44349811104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.029685020 CET44349811104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.030353069 CET49811443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:01.030419111 CET44349811104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.030754089 CET49811443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:01.071333885 CET44349811104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.142142057 CET44349811104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.142203093 CET44349811104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.142230988 CET44349811104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.142250061 CET49811443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:01.142262936 CET44349811104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.142275095 CET44349811104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.142314911 CET49811443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:01.142330885 CET44349811104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.142364979 CET49811443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:01.142371893 CET44349811104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.142860889 CET44349811104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.142898083 CET49811443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:01.142905951 CET44349811104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.147002935 CET44349811104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.147042990 CET44349811104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.147051096 CET49811443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:01.147057056 CET44349811104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.147094965 CET49811443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:01.271955013 CET44349811104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.272025108 CET44349811104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.272067070 CET49811443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:01.272083044 CET44349811104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.272686005 CET44349811104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.272722960 CET49811443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:01.272727966 CET44349811104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.272866964 CET44349811104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.272913933 CET49811443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:01.272919893 CET44349811104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.273380041 CET44349811104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.273413897 CET49811443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:01.273420095 CET44349811104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.273461103 CET44349811104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.273489952 CET44349811104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.273497105 CET49811443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:01.273516893 CET44349811104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.273554087 CET49811443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:01.273974895 CET44349811104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.274125099 CET44349811104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.274149895 CET44349811104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.274168015 CET49811443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:01.274174929 CET44349811104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.274199963 CET44349811104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.274211884 CET49811443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:01.274223089 CET44349811104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.274256945 CET49811443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:01.274261951 CET44349811104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.275001049 CET44349811104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.275038958 CET49811443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:01.275043964 CET44349811104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.275136948 CET44349811104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.275170088 CET44349811104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.275175095 CET49811443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:01.275182009 CET44349811104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.275214911 CET49811443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:01.275222063 CET44349811104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.275296926 CET44349811104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.275333881 CET49811443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:01.276282072 CET49811443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:01.276298046 CET44349811104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.293653965 CET49812443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:01.293701887 CET44349812104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.293756962 CET49812443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:01.294367075 CET49812443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:01.294382095 CET44349812104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.321402073 CET49813443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:01.321440935 CET44349813104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.321497917 CET49813443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:01.321808100 CET49813443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:01.321818113 CET44349813104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.758368969 CET44349812104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.758790016 CET49812443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:01.758877039 CET44349812104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.759928942 CET44349812104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.760000944 CET49812443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:01.760364056 CET49812443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:01.760436058 CET44349812104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.760508060 CET49812443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:01.800024986 CET44349813104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.800420046 CET49813443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:01.800443888 CET44349813104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.803343058 CET44349812104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.804085970 CET44349813104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.804254055 CET49813443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:01.804552078 CET49813443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:01.804614067 CET44349813104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.804697037 CET49813443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:01.804711103 CET44349813104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.806495905 CET49812443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:01.806512117 CET44349812104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.852400064 CET49813443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:01.852401018 CET49812443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:01.908328056 CET44349812104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.908363104 CET44349812104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.908396006 CET44349812104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.908427954 CET49812443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:01.908447981 CET44349812104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.908457041 CET44349812104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.908485889 CET44349812104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.908507109 CET49812443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:01.908533096 CET49812443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:01.908545017 CET44349812104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.908977985 CET44349812104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.909024954 CET44349812104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.909034014 CET49812443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:01.909044981 CET44349812104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.909085035 CET49812443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:01.909092903 CET44349812104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.957377911 CET44349813104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.957670927 CET44349813104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.957756996 CET44349813104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.957828999 CET49813443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:01.957849979 CET44349813104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.957890987 CET49813443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:01.957910061 CET44349813104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.958137989 CET44349813104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.958189011 CET49813443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:01.958197117 CET44349813104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.958276033 CET44349813104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.958295107 CET49812443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:01.958304882 CET44349812104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.958323002 CET49813443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:01.958329916 CET44349813104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.962230921 CET44349813104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.962316990 CET49813443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:01.962328911 CET44349813104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.988168001 CET49814443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:01.988204002 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:01.988282919 CET49814443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:01.988497972 CET49814443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:01.988512993 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.007139921 CET49812443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.007139921 CET49813443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.008677959 CET44349812104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.008740902 CET44349812104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.008774042 CET44349812104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.008783102 CET49812443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.008796930 CET44349812104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.008843899 CET49812443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.008851051 CET44349812104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.009008884 CET44349812104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.009035110 CET44349812104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.009048939 CET49812443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.009057045 CET44349812104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.009094000 CET49812443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.009433031 CET44349812104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.009537935 CET44349812104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.009583950 CET49812443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.009589911 CET44349812104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.009597063 CET44349812104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.009637117 CET49812443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.010078907 CET44349812104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.010133982 CET44349812104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.010185957 CET49812443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.010195971 CET44349812104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.010493994 CET44349812104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.010540009 CET49812443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.010545969 CET44349812104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.010819912 CET44349812104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.010845900 CET44349812104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.010870934 CET49812443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.010879040 CET44349812104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.010934114 CET49812443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.010941029 CET44349812104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.010974884 CET44349812104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.011002064 CET44349812104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.011015892 CET49812443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.011023045 CET44349812104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.011084080 CET49812443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.011648893 CET44349812104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.011715889 CET44349812104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.011779070 CET49812443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.011816025 CET49812443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.011826992 CET44349812104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.011841059 CET49812443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.011873007 CET49812443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.054748058 CET44349813104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.054805994 CET44349813104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.054833889 CET44349813104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.054867983 CET44349813104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.054872036 CET49813443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.054888964 CET44349813104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.054913998 CET49813443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.054915905 CET44349813104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.054968119 CET49813443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.054974079 CET44349813104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.055757999 CET44349813104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.055797100 CET44349813104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.055808067 CET49813443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.055815935 CET44349813104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.055860996 CET49813443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.055886984 CET44349813104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.055922031 CET49813443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.055929899 CET44349813104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.055949926 CET49813443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.060513020 CET49815443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.060549974 CET44349815104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.060636997 CET49815443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.060812950 CET49815443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.060821056 CET44349815104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.462253094 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.462563038 CET49814443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.462599039 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.462914944 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.463222980 CET49814443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.463274956 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.463371992 CET49814443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.507330894 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.533489943 CET44349815104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.533818007 CET49815443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.533835888 CET44349815104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.534181118 CET44349815104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.534507036 CET49815443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.534558058 CET44349815104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.534749031 CET49815443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.575325012 CET44349815104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.606833935 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.606894016 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.606925964 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.606949091 CET49814443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.606967926 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.606980085 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.607006073 CET49814443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.607043982 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.607079029 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.607086897 CET49814443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.607099056 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.607141972 CET49814443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.607340097 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.607548952 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.607589960 CET49814443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.607595921 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.611701012 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.611784935 CET49814443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.611792088 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.663644075 CET49814443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.686724901 CET44349815104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.686819077 CET44349815104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.686876059 CET49815443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.688123941 CET49815443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.688148975 CET44349815104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.692934036 CET49816443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.692979097 CET44349816104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.693072081 CET49816443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.693542004 CET49816443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.693548918 CET44349816104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.695142984 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.695225954 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.695272923 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.695286989 CET49814443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.695319891 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.695367098 CET49814443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.695374012 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.695806980 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.695837975 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.695858955 CET49814443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.695866108 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.695904970 CET49814443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.695920944 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.696636915 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.696679115 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.696688890 CET49814443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.696696043 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.696736097 CET49814443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.696741104 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.696779013 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.696811914 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.696819067 CET49814443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.696825027 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.696858883 CET49814443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.697597980 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.697690964 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.697721958 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.697736979 CET49814443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.697745085 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.697781086 CET49814443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.697788954 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.697824001 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.697861910 CET49814443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.697868109 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.740217924 CET49814443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.740243912 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.784152031 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.784251928 CET49814443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.784261942 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.784291029 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.784333944 CET49814443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.784379005 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.784585953 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.784606934 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.784647942 CET49814443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.784660101 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.784683943 CET49814443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.784724951 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.784782887 CET49814443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.784790039 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.784869909 CET49814443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.784876108 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.784893036 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.784940004 CET49814443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.784945965 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.784984112 CET49814443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.785015106 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.785069942 CET49814443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.785114050 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.785162926 CET49814443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.785209894 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.785258055 CET49814443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.785636902 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.785692930 CET49814443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.785758972 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.785810947 CET49814443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.785885096 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.785948038 CET49814443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.785986900 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.786041021 CET49814443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.786647081 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.786708117 CET49814443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.786746025 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.786793947 CET49814443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.786823988 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.786875010 CET49814443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.872522116 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.872582912 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.872646093 CET49814443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.872658968 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.872701883 CET49814443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.872946024 CET49814443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.872963905 CET44349814104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.876044035 CET49817443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.876091957 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.876167059 CET49817443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.876352072 CET49817443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:02.876363993 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:02.898325920 CET49818443192.168.2.4104.21.48.1
                                                                  Jan 7, 2025 16:17:02.898379087 CET44349818104.21.48.1192.168.2.4
                                                                  Jan 7, 2025 16:17:02.898468971 CET49818443192.168.2.4104.21.48.1
                                                                  Jan 7, 2025 16:17:02.898768902 CET49818443192.168.2.4104.21.48.1
                                                                  Jan 7, 2025 16:17:02.898778915 CET44349818104.21.48.1192.168.2.4
                                                                  Jan 7, 2025 16:17:03.063576937 CET49819443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.063627958 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.063777924 CET49819443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.063973904 CET49819443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.063991070 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.147556067 CET44349816104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.149928093 CET49816443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.149938107 CET44349816104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.150278091 CET44349816104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.150579929 CET49816443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.150629997 CET44349816104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.150726080 CET49816443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.191328049 CET44349816104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.287453890 CET44349816104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.287652969 CET44349816104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.287750006 CET49816443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.288743973 CET49816443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.288759947 CET44349816104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.360466957 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.367239952 CET44349818104.21.48.1192.168.2.4
                                                                  Jan 7, 2025 16:17:03.413141012 CET49818443192.168.2.4104.21.48.1
                                                                  Jan 7, 2025 16:17:03.413142920 CET49817443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.421339035 CET49818443192.168.2.4104.21.48.1
                                                                  Jan 7, 2025 16:17:03.421353102 CET44349818104.21.48.1192.168.2.4
                                                                  Jan 7, 2025 16:17:03.421499968 CET49817443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.421511889 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.422087908 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.422404051 CET49817443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.422462940 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.422596931 CET49817443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.422621012 CET44349818104.21.48.1192.168.2.4
                                                                  Jan 7, 2025 16:17:03.422677040 CET49818443192.168.2.4104.21.48.1
                                                                  Jan 7, 2025 16:17:03.423001051 CET49818443192.168.2.4104.21.48.1
                                                                  Jan 7, 2025 16:17:03.423015118 CET49818443192.168.2.4104.21.48.1
                                                                  Jan 7, 2025 16:17:03.423054934 CET49818443192.168.2.4104.21.48.1
                                                                  Jan 7, 2025 16:17:03.423063993 CET44349818104.21.48.1192.168.2.4
                                                                  Jan 7, 2025 16:17:03.423121929 CET49818443192.168.2.4104.21.48.1
                                                                  Jan 7, 2025 16:17:03.423428059 CET49820443192.168.2.4104.21.48.1
                                                                  Jan 7, 2025 16:17:03.423465967 CET44349820104.21.48.1192.168.2.4
                                                                  Jan 7, 2025 16:17:03.423531055 CET49820443192.168.2.4104.21.48.1
                                                                  Jan 7, 2025 16:17:03.423738956 CET49820443192.168.2.4104.21.48.1
                                                                  Jan 7, 2025 16:17:03.423754930 CET44349820104.21.48.1192.168.2.4
                                                                  Jan 7, 2025 16:17:03.463335991 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.535865068 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.539449930 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.539505005 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.539535046 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.539560080 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.539585114 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.539592028 CET49817443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.539606094 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.539617062 CET49817443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.539618015 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.539638996 CET49817443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.539773941 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.539809942 CET49817443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.539823055 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.544092894 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.544117928 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.544161081 CET49817443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.544184923 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.544231892 CET49817443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.545270920 CET49819443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.545281887 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.546344042 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.546729088 CET49819443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.546822071 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.546892881 CET49819443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.546938896 CET49819443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.546971083 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.631715059 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.631755114 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.631777048 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.631804943 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.631805897 CET49817443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.631829977 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.631849051 CET49817443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.632683039 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.632707119 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.632730961 CET49817443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.632735968 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.632766008 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.632778883 CET49817443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.632782936 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.632823944 CET49817443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.633270025 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.633315086 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.633341074 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.633348942 CET49817443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.633353949 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.633383036 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.633388042 CET49817443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.633393049 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.633419991 CET49817443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.633425951 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.634262085 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.634305000 CET49817443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.634314060 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.634402037 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.634430885 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.634442091 CET49817443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.634447098 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.634485960 CET49817443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.634493113 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.685187101 CET49817443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.685224056 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.723229885 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.723298073 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.723336935 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.723345995 CET49819443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.723375082 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.723417997 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.723418951 CET49819443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.723428965 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.723479033 CET49819443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.723485947 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.723567009 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.723602057 CET49819443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.723608971 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.723925114 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.723956108 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.723965883 CET49819443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.723973036 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.724006891 CET49819443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.724212885 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.724248886 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.724284887 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.724302053 CET49817443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.724308014 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.724328995 CET49817443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.724359989 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.724406004 CET49817443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.724411011 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.724637985 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.724690914 CET49817443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.724694967 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.724742889 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.724766016 CET49817443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.724770069 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.724792004 CET49817443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.725400925 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.725435972 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.725457907 CET49817443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.725462914 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.725492954 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.725507975 CET49817443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.725508928 CET49817443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.725514889 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.725536108 CET49817443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.726356983 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.726413965 CET49817443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.726419926 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.726465940 CET49817443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.726483107 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.726530075 CET49817443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.727233887 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.727298021 CET49817443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.727401972 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.727446079 CET49817443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.727448940 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.727462053 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.727485895 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.727488041 CET49817443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.727516890 CET49817443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.727520943 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.727538109 CET49817443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.728003979 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.728349924 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.728385925 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.728394985 CET49817443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.728399038 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.728429079 CET49817443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.777884960 CET49817443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.777884960 CET49819443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.809838057 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.809915066 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.809950113 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.809989929 CET49819443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.810023069 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.810065031 CET49819443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.810281038 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.810508966 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.810540915 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.810551882 CET49819443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.810560942 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.810596943 CET49819443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.810605049 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.810719967 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.810755968 CET49819443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.810762882 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.811441898 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.811471939 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.811484098 CET49819443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.811492920 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.811530113 CET49819443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.811537027 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.811856031 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.811917067 CET49819443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.811923981 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.812498093 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.812531948 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.812539101 CET49819443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.812546015 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.812583923 CET49819443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.812589884 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.813114882 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.813158989 CET49819443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.813164949 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.816540003 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.816606045 CET49817443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.816876888 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.816931009 CET49817443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.816939116 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.816987038 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.817071915 CET49817443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.817157030 CET49817443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.817172050 CET44349817104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.865928888 CET49819443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.865952015 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.896518946 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.896550894 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.896574020 CET49819443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.896588087 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.896600008 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.896625042 CET49819443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.896792889 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.896801949 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.896851063 CET49819443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.896862030 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.897030115 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.897070885 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.897073030 CET49819443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.897083998 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.897111893 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.897113085 CET49819443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.897150993 CET49819443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.897156954 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.897191048 CET49819443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.897535086 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.897581100 CET49819443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.897636890 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.897680998 CET49819443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.897739887 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.897783995 CET49819443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.897835970 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.897886038 CET49819443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.897914886 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.897963047 CET49819443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.898430109 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.898478031 CET49819443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.898593903 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.898637056 CET49819443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.908368111 CET44349820104.21.48.1192.168.2.4
                                                                  Jan 7, 2025 16:17:03.908662081 CET49820443192.168.2.4104.21.48.1
                                                                  Jan 7, 2025 16:17:03.908685923 CET44349820104.21.48.1192.168.2.4
                                                                  Jan 7, 2025 16:17:03.909264088 CET44349820104.21.48.1192.168.2.4
                                                                  Jan 7, 2025 16:17:03.909637928 CET49820443192.168.2.4104.21.48.1
                                                                  Jan 7, 2025 16:17:03.909835100 CET49820443192.168.2.4104.21.48.1
                                                                  Jan 7, 2025 16:17:03.909841061 CET44349820104.21.48.1192.168.2.4
                                                                  Jan 7, 2025 16:17:03.909887075 CET44349820104.21.48.1192.168.2.4
                                                                  Jan 7, 2025 16:17:03.941035986 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.941097975 CET49819443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.964447021 CET49820443192.168.2.4104.21.48.1
                                                                  Jan 7, 2025 16:17:03.984162092 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.984220028 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.984234095 CET49819443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.984253883 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.984277964 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.984277964 CET49819443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.984299898 CET49819443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.984365940 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.984402895 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.984411001 CET49819443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.984427929 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.984451056 CET49819443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.984487057 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.984524965 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.984541893 CET49819443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.984550953 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.984569073 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.984571934 CET49819443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.984616995 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.984616995 CET49819443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.984628916 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.984659910 CET49819443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.984776020 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.984817982 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.984819889 CET49819443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.984828949 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.984854937 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.984865904 CET49819443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.984890938 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.984900951 CET49819443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.984910965 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.984926939 CET49819443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.984985113 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:03.985028982 CET49819443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.989280939 CET49819443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:03.989305973 CET44349819104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:04.020061016 CET49821443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:04.020122051 CET44349821104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:04.020240068 CET49821443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:04.020632982 CET49821443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:04.020644903 CET44349821104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:04.093743086 CET44349820104.21.48.1192.168.2.4
                                                                  Jan 7, 2025 16:17:04.094010115 CET44349820104.21.48.1192.168.2.4
                                                                  Jan 7, 2025 16:17:04.094059944 CET49820443192.168.2.4104.21.48.1
                                                                  Jan 7, 2025 16:17:04.103296995 CET49822443192.168.2.435.190.80.1
                                                                  Jan 7, 2025 16:17:04.103341103 CET4434982235.190.80.1192.168.2.4
                                                                  Jan 7, 2025 16:17:04.103404999 CET49822443192.168.2.435.190.80.1
                                                                  Jan 7, 2025 16:17:04.103616953 CET49822443192.168.2.435.190.80.1
                                                                  Jan 7, 2025 16:17:04.103634119 CET4434982235.190.80.1192.168.2.4
                                                                  Jan 7, 2025 16:17:04.106424093 CET49820443192.168.2.4104.21.48.1
                                                                  Jan 7, 2025 16:17:04.106439114 CET44349820104.21.48.1192.168.2.4
                                                                  Jan 7, 2025 16:17:04.499864101 CET44349821104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:04.501990080 CET49821443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:04.502018929 CET44349821104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:04.502572060 CET44349821104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:04.510742903 CET49821443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:04.510874033 CET44349821104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:04.510929108 CET49821443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:04.551336050 CET44349821104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:04.561131954 CET49821443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:04.576457977 CET4434982235.190.80.1192.168.2.4
                                                                  Jan 7, 2025 16:17:04.605386019 CET49822443192.168.2.435.190.80.1
                                                                  Jan 7, 2025 16:17:04.605420113 CET4434982235.190.80.1192.168.2.4
                                                                  Jan 7, 2025 16:17:04.607614994 CET4434982235.190.80.1192.168.2.4
                                                                  Jan 7, 2025 16:17:04.607803106 CET49822443192.168.2.435.190.80.1
                                                                  Jan 7, 2025 16:17:04.622922897 CET49822443192.168.2.435.190.80.1
                                                                  Jan 7, 2025 16:17:04.623186111 CET49822443192.168.2.435.190.80.1
                                                                  Jan 7, 2025 16:17:04.623197079 CET4434982235.190.80.1192.168.2.4
                                                                  Jan 7, 2025 16:17:04.623374939 CET4434982235.190.80.1192.168.2.4
                                                                  Jan 7, 2025 16:17:04.642951012 CET44349821104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:04.643049955 CET44349821104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:04.643208981 CET49821443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:04.663718939 CET49821443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:04.663758039 CET44349821104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:04.677496910 CET49822443192.168.2.435.190.80.1
                                                                  Jan 7, 2025 16:17:04.677520990 CET4434982235.190.80.1192.168.2.4
                                                                  Jan 7, 2025 16:17:04.721945047 CET49823443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:04.721996069 CET44349823104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:04.722081900 CET49823443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:04.722337961 CET49823443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:04.722352982 CET44349823104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:04.724858046 CET49822443192.168.2.435.190.80.1
                                                                  Jan 7, 2025 16:17:04.748210907 CET4434982235.190.80.1192.168.2.4
                                                                  Jan 7, 2025 16:17:04.748281956 CET4434982235.190.80.1192.168.2.4
                                                                  Jan 7, 2025 16:17:04.748464108 CET49822443192.168.2.435.190.80.1
                                                                  Jan 7, 2025 16:17:04.748580933 CET49822443192.168.2.435.190.80.1
                                                                  Jan 7, 2025 16:17:04.748604059 CET4434982235.190.80.1192.168.2.4
                                                                  Jan 7, 2025 16:17:04.749149084 CET49824443192.168.2.435.190.80.1
                                                                  Jan 7, 2025 16:17:04.749181032 CET4434982435.190.80.1192.168.2.4
                                                                  Jan 7, 2025 16:17:04.749248981 CET49824443192.168.2.435.190.80.1
                                                                  Jan 7, 2025 16:17:04.749453068 CET49824443192.168.2.435.190.80.1
                                                                  Jan 7, 2025 16:17:04.749460936 CET4434982435.190.80.1192.168.2.4
                                                                  Jan 7, 2025 16:17:05.195894957 CET44349823104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:05.196188927 CET49823443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:05.196222067 CET44349823104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:05.196666002 CET44349823104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:05.196970940 CET49823443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:05.197058916 CET44349823104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:05.197123051 CET49823443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:05.212208986 CET4434982435.190.80.1192.168.2.4
                                                                  Jan 7, 2025 16:17:05.214714050 CET49824443192.168.2.435.190.80.1
                                                                  Jan 7, 2025 16:17:05.214723110 CET4434982435.190.80.1192.168.2.4
                                                                  Jan 7, 2025 16:17:05.215117931 CET4434982435.190.80.1192.168.2.4
                                                                  Jan 7, 2025 16:17:05.218882084 CET49824443192.168.2.435.190.80.1
                                                                  Jan 7, 2025 16:17:05.218909979 CET49824443192.168.2.435.190.80.1
                                                                  Jan 7, 2025 16:17:05.218918085 CET4434982435.190.80.1192.168.2.4
                                                                  Jan 7, 2025 16:17:05.218992949 CET4434982435.190.80.1192.168.2.4
                                                                  Jan 7, 2025 16:17:05.243330002 CET44349823104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:05.270971060 CET49824443192.168.2.435.190.80.1
                                                                  Jan 7, 2025 16:17:05.303694963 CET4434974313.32.118.214192.168.2.4
                                                                  Jan 7, 2025 16:17:05.303777933 CET4434974313.32.118.214192.168.2.4
                                                                  Jan 7, 2025 16:17:05.303914070 CET49743443192.168.2.413.32.118.214
                                                                  Jan 7, 2025 16:17:05.333425045 CET44349823104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:05.333518982 CET44349823104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:05.333611965 CET44349823104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:05.333750010 CET49823443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:05.333750010 CET49823443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:05.341156006 CET49823443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:05.341185093 CET44349823104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:05.348222017 CET4434982435.190.80.1192.168.2.4
                                                                  Jan 7, 2025 16:17:05.348298073 CET4434982435.190.80.1192.168.2.4
                                                                  Jan 7, 2025 16:17:05.348404884 CET49824443192.168.2.435.190.80.1
                                                                  Jan 7, 2025 16:17:05.348920107 CET49824443192.168.2.435.190.80.1
                                                                  Jan 7, 2025 16:17:05.348939896 CET4434982435.190.80.1192.168.2.4
                                                                  Jan 7, 2025 16:17:05.632823944 CET49743443192.168.2.413.32.118.214
                                                                  Jan 7, 2025 16:17:05.632893085 CET4434974313.32.118.214192.168.2.4
                                                                  Jan 7, 2025 16:17:05.633279085 CET49825443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:05.633322001 CET44349825104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:05.633399010 CET49825443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:05.633601904 CET49825443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:05.633616924 CET44349825104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:06.114845037 CET44349825104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:06.115113020 CET49825443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:06.115143061 CET44349825104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:06.115717888 CET44349825104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:06.116664886 CET49825443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:06.116760969 CET44349825104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:06.116856098 CET49825443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:06.159352064 CET44349825104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:06.244574070 CET44349825104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:06.244653940 CET44349825104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:06.244705915 CET49825443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:06.245742083 CET49825443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:06.245767117 CET44349825104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:06.248830080 CET49826443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:06.248881102 CET44349826104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:06.248944998 CET49826443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:06.249145985 CET49826443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:06.249159098 CET44349826104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:06.296037912 CET49827443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:06.296094894 CET44349827104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:06.296186924 CET49827443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:06.296472073 CET49827443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:06.296483994 CET44349827104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:06.718826056 CET44349826104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:06.719175100 CET49826443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:06.719201088 CET44349826104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:06.719558954 CET44349826104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:06.719870090 CET49826443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:06.719935894 CET44349826104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:06.720009089 CET49826443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:06.760433912 CET44349827104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:06.760967016 CET49827443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:06.761015892 CET44349827104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:06.761307955 CET44349827104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:06.761662960 CET49827443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:06.761724949 CET44349827104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:06.761815071 CET49827443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:06.761888981 CET49827443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:06.761909008 CET44349827104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:06.761975050 CET49827443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:06.762006998 CET44349827104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:06.763328075 CET44349826104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:06.853355885 CET44349826104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:06.853419065 CET44349826104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:06.853470087 CET49826443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:06.854744911 CET49826443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:06.854765892 CET44349826104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:07.006732941 CET44349827104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:07.006838083 CET44349827104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:07.006887913 CET49827443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:07.006922007 CET44349827104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:07.006994963 CET44349827104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:07.007041931 CET49827443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:07.007050991 CET44349827104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:07.007096052 CET44349827104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:07.007136106 CET49827443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:07.007143974 CET44349827104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:07.011195898 CET44349827104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:07.011249065 CET49827443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:07.011255980 CET44349827104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:07.011310101 CET44349827104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:07.011369944 CET49827443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:07.011375904 CET44349827104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:07.011420965 CET44349827104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:07.011466026 CET49827443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:07.011475086 CET44349827104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:07.052484989 CET49827443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:07.101887941 CET44349827104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:07.102083921 CET44349827104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:07.102128983 CET49827443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:07.102161884 CET44349827104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:07.102243900 CET44349827104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:07.102287054 CET49827443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:07.102294922 CET44349827104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:07.102416992 CET44349827104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:07.102462053 CET49827443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:07.102469921 CET44349827104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:07.102667093 CET44349827104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:07.102722883 CET49827443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:07.102874041 CET49827443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:07.102888107 CET44349827104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:07.147866964 CET49828443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:07.147914886 CET44349828104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:07.147981882 CET49828443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:07.148194075 CET49828443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:07.148210049 CET44349828104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:07.627737999 CET44349828104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:07.628093958 CET49828443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:07.628128052 CET44349828104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:07.628418922 CET44349828104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:07.628772974 CET49828443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:07.628849030 CET44349828104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:07.628928900 CET49828443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:07.675331116 CET44349828104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:07.780787945 CET44349828104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:07.780868053 CET44349828104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:07.780992985 CET49828443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:07.781929016 CET49828443192.168.2.4104.18.94.41
                                                                  Jan 7, 2025 16:17:07.781975985 CET44349828104.18.94.41192.168.2.4
                                                                  Jan 7, 2025 16:17:09.618946075 CET49829443192.168.2.452.15.253.241
                                                                  Jan 7, 2025 16:17:09.618990898 CET4434982952.15.253.241192.168.2.4
                                                                  Jan 7, 2025 16:17:09.619085073 CET49829443192.168.2.452.15.253.241
                                                                  Jan 7, 2025 16:17:09.619323015 CET49829443192.168.2.452.15.253.241
                                                                  Jan 7, 2025 16:17:09.619335890 CET4434982952.15.253.241192.168.2.4
                                                                  Jan 7, 2025 16:17:09.748806953 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:09.748861074 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:09.748944044 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:09.749232054 CET49831443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:09.749279976 CET44349831104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:09.749331951 CET49831443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:09.749504089 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:09.749515057 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:09.749702930 CET49831443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:09.749713898 CET44349831104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.227771044 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.227803946 CET44349831104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.228616953 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.228641033 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.228689909 CET49831443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.228718996 CET44349831104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.229630947 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.229691982 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.230647087 CET44349831104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.230698109 CET49831443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.231276989 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.231340885 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.231565952 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.231574059 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.231674910 CET49831443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.231749058 CET44349831104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.238480091 CET4434982952.15.253.241192.168.2.4
                                                                  Jan 7, 2025 16:17:10.238670111 CET49829443192.168.2.452.15.253.241
                                                                  Jan 7, 2025 16:17:10.238698006 CET4434982952.15.253.241192.168.2.4
                                                                  Jan 7, 2025 16:17:10.239041090 CET4434982952.15.253.241192.168.2.4
                                                                  Jan 7, 2025 16:17:10.239322901 CET49829443192.168.2.452.15.253.241
                                                                  Jan 7, 2025 16:17:10.239377975 CET4434982952.15.253.241192.168.2.4
                                                                  Jan 7, 2025 16:17:10.239425898 CET49829443192.168.2.452.15.253.241
                                                                  Jan 7, 2025 16:17:10.272150993 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.272397995 CET49831443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.272409916 CET44349831104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.283337116 CET4434982952.15.253.241192.168.2.4
                                                                  Jan 7, 2025 16:17:10.318903923 CET49831443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.426671982 CET4434982952.15.253.241192.168.2.4
                                                                  Jan 7, 2025 16:17:10.427396059 CET4434982952.15.253.241192.168.2.4
                                                                  Jan 7, 2025 16:17:10.427464962 CET49829443192.168.2.452.15.253.241
                                                                  Jan 7, 2025 16:17:10.427979946 CET49829443192.168.2.452.15.253.241
                                                                  Jan 7, 2025 16:17:10.427995920 CET4434982952.15.253.241192.168.2.4
                                                                  Jan 7, 2025 16:17:10.432113886 CET49832443192.168.2.418.221.28.60
                                                                  Jan 7, 2025 16:17:10.432154894 CET4434983218.221.28.60192.168.2.4
                                                                  Jan 7, 2025 16:17:10.432245016 CET49832443192.168.2.418.221.28.60
                                                                  Jan 7, 2025 16:17:10.432456970 CET49832443192.168.2.418.221.28.60
                                                                  Jan 7, 2025 16:17:10.432468891 CET4434983218.221.28.60192.168.2.4
                                                                  Jan 7, 2025 16:17:10.508671999 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.508742094 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.508775949 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.508805990 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.508831024 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.508866072 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.508905888 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.508905888 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.508929014 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.508954048 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.512089968 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.512126923 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.512166977 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.512171984 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.512214899 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.514580011 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.568519115 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.568537951 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.597848892 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.597956896 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.597980976 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.598047018 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.598047018 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.598064899 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.598336935 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.598372936 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.598377943 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.598855019 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.598886967 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.598906994 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.598912001 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.598947048 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.598948002 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.598956108 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.598987103 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.598990917 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.600059986 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.600091934 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.600109100 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.600112915 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.600141048 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.600148916 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.600152969 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.600195885 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.600199938 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.600688934 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.600720882 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.600733995 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.600738049 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.600773096 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.600781918 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.640695095 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.640799046 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.640815020 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.688473940 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.688515902 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.688545942 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.688678026 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.688678026 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.688684940 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.688699007 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.688744068 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.688875914 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.688884020 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.688918114 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.688929081 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.688935041 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.688962936 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.688981056 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.689646006 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.689702988 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.689783096 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.689831018 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.690531015 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.690594912 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.690937996 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.690999985 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.691107988 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.691159010 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.691595078 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.691649914 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.691729069 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.691780090 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.692583084 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.692636013 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.692642927 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.692652941 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.692675114 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.692714930 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.692765951 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.692770958 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.692811966 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.696790934 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.696842909 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.696873903 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.696880102 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.696913958 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.696937084 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.778970003 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.779020071 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.779164076 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.779203892 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.779203892 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.779227972 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.779258013 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.779489994 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.779532909 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.779539108 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.779582977 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.779737949 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.779777050 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.779783010 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.779788017 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.779819965 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.779875040 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.779920101 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.780961037 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.781013012 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.781032085 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.781039953 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.781055927 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.781055927 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.781094074 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.781101942 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.781105995 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.781142950 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.781472921 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.781519890 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.781594038 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.781637907 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.781661987 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.781707048 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.781738997 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.781783104 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.782469034 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.782526016 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.782541990 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.782582998 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.782618999 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.782666922 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.783345938 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.783401966 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.783437014 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.783482075 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.783633947 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.783664942 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.783677101 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.783683062 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.783704996 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.783720970 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.784765005 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.784811974 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.784832954 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.784838915 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.784857988 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.784862041 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.784881115 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.784885883 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.784910917 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.834320068 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.869606972 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.869621992 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.869673014 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.869707108 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.869888067 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.869888067 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.869911909 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.870234013 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.870253086 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.870292902 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.870299101 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.870326996 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.871295929 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.871330023 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.871368885 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.871375084 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.871407986 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.871834040 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.871865988 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.871892929 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.871898890 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.871937037 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:10.872111082 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:10.872153997 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:11.027285099 CET4434983218.221.28.60192.168.2.4
                                                                  Jan 7, 2025 16:17:11.069648027 CET49832443192.168.2.418.221.28.60
                                                                  Jan 7, 2025 16:17:11.076044083 CET49832443192.168.2.418.221.28.60
                                                                  Jan 7, 2025 16:17:11.076059103 CET4434983218.221.28.60192.168.2.4
                                                                  Jan 7, 2025 16:17:11.076651096 CET4434983218.221.28.60192.168.2.4
                                                                  Jan 7, 2025 16:17:11.078727961 CET49832443192.168.2.418.221.28.60
                                                                  Jan 7, 2025 16:17:11.078891039 CET4434983218.221.28.60192.168.2.4
                                                                  Jan 7, 2025 16:17:11.104460955 CET49832443192.168.2.418.221.28.60
                                                                  Jan 7, 2025 16:17:11.110125065 CET49830443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:11.110163927 CET44349830104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:11.151334047 CET4434983218.221.28.60192.168.2.4
                                                                  Jan 7, 2025 16:17:11.223969936 CET4434983218.221.28.60192.168.2.4
                                                                  Jan 7, 2025 16:17:11.224064112 CET4434983218.221.28.60192.168.2.4
                                                                  Jan 7, 2025 16:17:11.224111080 CET49832443192.168.2.418.221.28.60
                                                                  Jan 7, 2025 16:17:11.226922989 CET49832443192.168.2.418.221.28.60
                                                                  Jan 7, 2025 16:17:11.226938963 CET4434983218.221.28.60192.168.2.4
                                                                  Jan 7, 2025 16:17:19.567920923 CET49741443192.168.2.418.119.94.207
                                                                  Jan 7, 2025 16:17:19.567954063 CET4434974118.119.94.207192.168.2.4
                                                                  Jan 7, 2025 16:17:25.128794909 CET44349831104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:25.128856897 CET44349831104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:25.129030943 CET49831443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:27.038536072 CET49831443192.168.2.4104.16.124.96
                                                                  Jan 7, 2025 16:17:27.038582087 CET44349831104.16.124.96192.168.2.4
                                                                  Jan 7, 2025 16:17:32.367029905 CET49896443192.168.2.4142.250.186.100
                                                                  Jan 7, 2025 16:17:32.367072105 CET44349896142.250.186.100192.168.2.4
                                                                  Jan 7, 2025 16:17:32.367157936 CET49896443192.168.2.4142.250.186.100
                                                                  Jan 7, 2025 16:17:32.367455006 CET49896443192.168.2.4142.250.186.100
                                                                  Jan 7, 2025 16:17:32.367466927 CET44349896142.250.186.100192.168.2.4
                                                                  Jan 7, 2025 16:17:33.027462006 CET44349896142.250.186.100192.168.2.4
                                                                  Jan 7, 2025 16:17:33.027836084 CET49896443192.168.2.4142.250.186.100
                                                                  Jan 7, 2025 16:17:33.027867079 CET44349896142.250.186.100192.168.2.4
                                                                  Jan 7, 2025 16:17:33.028172970 CET44349896142.250.186.100192.168.2.4
                                                                  Jan 7, 2025 16:17:33.028462887 CET49896443192.168.2.4142.250.186.100
                                                                  Jan 7, 2025 16:17:33.028512001 CET44349896142.250.186.100192.168.2.4
                                                                  Jan 7, 2025 16:17:33.084017038 CET49896443192.168.2.4142.250.186.100
                                                                  Jan 7, 2025 16:17:34.204528093 CET4434974118.119.94.207192.168.2.4
                                                                  Jan 7, 2025 16:17:34.204608917 CET4434974118.119.94.207192.168.2.4
                                                                  Jan 7, 2025 16:17:34.204849005 CET49741443192.168.2.418.119.94.207
                                                                  Jan 7, 2025 16:17:35.038942099 CET49741443192.168.2.418.119.94.207
                                                                  Jan 7, 2025 16:17:35.038969040 CET4434974118.119.94.207192.168.2.4
                                                                  Jan 7, 2025 16:17:42.928661108 CET44349896142.250.186.100192.168.2.4
                                                                  Jan 7, 2025 16:17:42.928731918 CET44349896142.250.186.100192.168.2.4
                                                                  Jan 7, 2025 16:17:42.928797960 CET49896443192.168.2.4142.250.186.100
                                                                  Jan 7, 2025 16:17:43.039774895 CET49896443192.168.2.4142.250.186.100
                                                                  Jan 7, 2025 16:17:43.039810896 CET44349896142.250.186.100192.168.2.4
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Jan 7, 2025 16:16:28.296647072 CET53535671.1.1.1192.168.2.4
                                                                  Jan 7, 2025 16:16:28.330495119 CET53614801.1.1.1192.168.2.4
                                                                  Jan 7, 2025 16:16:29.314537048 CET53642591.1.1.1192.168.2.4
                                                                  Jan 7, 2025 16:16:32.304294109 CET5558553192.168.2.41.1.1.1
                                                                  Jan 7, 2025 16:16:32.304461002 CET5122453192.168.2.41.1.1.1
                                                                  Jan 7, 2025 16:16:32.311558962 CET53512241.1.1.1192.168.2.4
                                                                  Jan 7, 2025 16:16:32.311773062 CET53555851.1.1.1192.168.2.4
                                                                  Jan 7, 2025 16:16:33.739310980 CET5954153192.168.2.41.1.1.1
                                                                  Jan 7, 2025 16:16:33.739528894 CET5978253192.168.2.41.1.1.1
                                                                  Jan 7, 2025 16:16:33.763883114 CET53597821.1.1.1192.168.2.4
                                                                  Jan 7, 2025 16:16:33.774995089 CET53595411.1.1.1192.168.2.4
                                                                  Jan 7, 2025 16:16:34.736872911 CET5600053192.168.2.41.1.1.1
                                                                  Jan 7, 2025 16:16:34.736872911 CET5206553192.168.2.41.1.1.1
                                                                  Jan 7, 2025 16:16:34.738653898 CET4923653192.168.2.41.1.1.1
                                                                  Jan 7, 2025 16:16:34.738653898 CET5535153192.168.2.41.1.1.1
                                                                  Jan 7, 2025 16:16:34.746798038 CET53520651.1.1.1192.168.2.4
                                                                  Jan 7, 2025 16:16:34.749097109 CET53492361.1.1.1192.168.2.4
                                                                  Jan 7, 2025 16:16:34.749175072 CET53553511.1.1.1192.168.2.4
                                                                  Jan 7, 2025 16:16:34.755877018 CET53560001.1.1.1192.168.2.4
                                                                  Jan 7, 2025 16:16:36.105776072 CET5154753192.168.2.41.1.1.1
                                                                  Jan 7, 2025 16:16:36.106194973 CET5452253192.168.2.41.1.1.1
                                                                  Jan 7, 2025 16:16:36.118275881 CET53515471.1.1.1192.168.2.4
                                                                  Jan 7, 2025 16:16:36.121361017 CET53545221.1.1.1192.168.2.4
                                                                  Jan 7, 2025 16:16:37.468981028 CET53639691.1.1.1192.168.2.4
                                                                  Jan 7, 2025 16:16:43.884476900 CET6371953192.168.2.41.1.1.1
                                                                  Jan 7, 2025 16:16:43.884659052 CET4938353192.168.2.41.1.1.1
                                                                  Jan 7, 2025 16:16:43.894923925 CET53493831.1.1.1192.168.2.4
                                                                  Jan 7, 2025 16:16:43.895268917 CET53637191.1.1.1192.168.2.4
                                                                  Jan 7, 2025 16:16:45.222579956 CET138138192.168.2.4192.168.2.255
                                                                  Jan 7, 2025 16:16:45.291018963 CET6510153192.168.2.41.1.1.1
                                                                  Jan 7, 2025 16:16:45.291181087 CET5617653192.168.2.41.1.1.1
                                                                  Jan 7, 2025 16:16:45.299482107 CET53561761.1.1.1192.168.2.4
                                                                  Jan 7, 2025 16:16:45.302380085 CET53651011.1.1.1192.168.2.4
                                                                  Jan 7, 2025 16:16:46.032984972 CET6125853192.168.2.41.1.1.1
                                                                  Jan 7, 2025 16:16:46.033185959 CET6229153192.168.2.41.1.1.1
                                                                  Jan 7, 2025 16:16:46.043106079 CET53622911.1.1.1192.168.2.4
                                                                  Jan 7, 2025 16:16:46.049177885 CET53612581.1.1.1192.168.2.4
                                                                  Jan 7, 2025 16:16:46.250533104 CET53547161.1.1.1192.168.2.4
                                                                  Jan 7, 2025 16:16:47.283714056 CET5225353192.168.2.41.1.1.1
                                                                  Jan 7, 2025 16:16:47.283866882 CET6435153192.168.2.41.1.1.1
                                                                  Jan 7, 2025 16:16:47.298357010 CET53643511.1.1.1192.168.2.4
                                                                  Jan 7, 2025 16:16:47.299647093 CET53522531.1.1.1192.168.2.4
                                                                  Jan 7, 2025 16:16:58.574243069 CET5673653192.168.2.41.1.1.1
                                                                  Jan 7, 2025 16:16:58.574409962 CET6041553192.168.2.41.1.1.1
                                                                  Jan 7, 2025 16:16:58.589047909 CET53604151.1.1.1192.168.2.4
                                                                  Jan 7, 2025 16:16:58.589587927 CET53567361.1.1.1192.168.2.4
                                                                  Jan 7, 2025 16:16:59.704149008 CET5186053192.168.2.41.1.1.1
                                                                  Jan 7, 2025 16:16:59.706479073 CET6523053192.168.2.41.1.1.1
                                                                  Jan 7, 2025 16:16:59.720616102 CET53518601.1.1.1192.168.2.4
                                                                  Jan 7, 2025 16:16:59.723838091 CET53652301.1.1.1192.168.2.4
                                                                  Jan 7, 2025 16:16:59.875519991 CET5070253192.168.2.41.1.1.1
                                                                  Jan 7, 2025 16:16:59.875695944 CET4985953192.168.2.41.1.1.1
                                                                  Jan 7, 2025 16:16:59.882179022 CET53507021.1.1.1192.168.2.4
                                                                  Jan 7, 2025 16:16:59.882710934 CET53498591.1.1.1192.168.2.4
                                                                  Jan 7, 2025 16:17:01.285279989 CET5466153192.168.2.41.1.1.1
                                                                  Jan 7, 2025 16:17:01.285677910 CET6510753192.168.2.41.1.1.1
                                                                  Jan 7, 2025 16:17:01.292268991 CET53546611.1.1.1192.168.2.4
                                                                  Jan 7, 2025 16:17:01.292690039 CET53651071.1.1.1192.168.2.4
                                                                  Jan 7, 2025 16:17:01.313031912 CET5435353192.168.2.41.1.1.1
                                                                  Jan 7, 2025 16:17:01.313292980 CET5115753192.168.2.41.1.1.1
                                                                  Jan 7, 2025 16:17:01.319708109 CET53543531.1.1.1192.168.2.4
                                                                  Jan 7, 2025 16:17:01.320247889 CET53511571.1.1.1192.168.2.4
                                                                  Jan 7, 2025 16:17:04.095725060 CET5523953192.168.2.41.1.1.1
                                                                  Jan 7, 2025 16:17:04.095792055 CET5311953192.168.2.41.1.1.1
                                                                  Jan 7, 2025 16:17:04.102293968 CET53531191.1.1.1192.168.2.4
                                                                  Jan 7, 2025 16:17:04.102384090 CET53552391.1.1.1192.168.2.4
                                                                  Jan 7, 2025 16:17:05.155244112 CET53497971.1.1.1192.168.2.4
                                                                  Jan 7, 2025 16:17:09.728460073 CET6160253192.168.2.41.1.1.1
                                                                  Jan 7, 2025 16:17:09.731040955 CET5885953192.168.2.41.1.1.1
                                                                  Jan 7, 2025 16:17:09.737612009 CET53616021.1.1.1192.168.2.4
                                                                  Jan 7, 2025 16:17:09.740746021 CET53588591.1.1.1192.168.2.4
                                                                  Jan 7, 2025 16:17:27.860291004 CET53599791.1.1.1192.168.2.4
                                                                  Jan 7, 2025 16:17:28.076363087 CET53597511.1.1.1192.168.2.4
                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                  Jan 7, 2025 16:16:32.304294109 CET192.168.2.41.1.1.10x1f2cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:16:32.304461002 CET192.168.2.41.1.1.10x49f8Standard query (0)www.google.com65IN (0x0001)false
                                                                  Jan 7, 2025 16:16:33.739310980 CET192.168.2.41.1.1.10xb278Standard query (0)publuu.comA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:16:33.739528894 CET192.168.2.41.1.1.10x6124Standard query (0)publuu.com65IN (0x0001)false
                                                                  Jan 7, 2025 16:16:34.736872911 CET192.168.2.41.1.1.10x69Standard query (0)dkl18tmi4r0t8.cloudfront.netA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:16:34.736872911 CET192.168.2.41.1.1.10x51f1Standard query (0)dkl18tmi4r0t8.cloudfront.net65IN (0x0001)false
                                                                  Jan 7, 2025 16:16:34.738653898 CET192.168.2.41.1.1.10xcfc8Standard query (0)d2yzdrigfuozes.cloudfront.netA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:16:34.738653898 CET192.168.2.41.1.1.10xfd99Standard query (0)d2yzdrigfuozes.cloudfront.net65IN (0x0001)false
                                                                  Jan 7, 2025 16:16:36.105776072 CET192.168.2.41.1.1.10xe6eaStandard query (0)dkl18tmi4r0t8.cloudfront.netA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:16:36.106194973 CET192.168.2.41.1.1.10x7e12Standard query (0)dkl18tmi4r0t8.cloudfront.net65IN (0x0001)false
                                                                  Jan 7, 2025 16:16:43.884476900 CET192.168.2.41.1.1.10xde94Standard query (0)d1uiew9hysv4w7.cloudfront.netA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:16:43.884659052 CET192.168.2.41.1.1.10xfde6Standard query (0)d1uiew9hysv4w7.cloudfront.net65IN (0x0001)false
                                                                  Jan 7, 2025 16:16:45.291018963 CET192.168.2.41.1.1.10x2888Standard query (0)d1uiew9hysv4w7.cloudfront.netA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:16:45.291181087 CET192.168.2.41.1.1.10x9b2dStandard query (0)d1uiew9hysv4w7.cloudfront.net65IN (0x0001)false
                                                                  Jan 7, 2025 16:16:46.032984972 CET192.168.2.41.1.1.10x8843Standard query (0)utty56o2qi.execute-api.us-east-2.amazonaws.comA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:16:46.033185959 CET192.168.2.41.1.1.10xf1ceStandard query (0)utty56o2qi.execute-api.us-east-2.amazonaws.com65IN (0x0001)false
                                                                  Jan 7, 2025 16:16:47.283714056 CET192.168.2.41.1.1.10x52b8Standard query (0)utty56o2qi.execute-api.us-east-2.amazonaws.comA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:16:47.283866882 CET192.168.2.41.1.1.10xdef4Standard query (0)utty56o2qi.execute-api.us-east-2.amazonaws.com65IN (0x0001)false
                                                                  Jan 7, 2025 16:16:58.574243069 CET192.168.2.41.1.1.10x2623Standard query (0)pdffile.statementquo.comA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:16:58.574409962 CET192.168.2.41.1.1.10x4a0dStandard query (0)pdffile.statementquo.com65IN (0x0001)false
                                                                  Jan 7, 2025 16:16:59.704149008 CET192.168.2.41.1.1.10xd4d0Standard query (0)pdffile.statementquo.comA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:16:59.706479073 CET192.168.2.41.1.1.10x135Standard query (0)pdffile.statementquo.com65IN (0x0001)false
                                                                  Jan 7, 2025 16:16:59.875519991 CET192.168.2.41.1.1.10x36a9Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:16:59.875695944 CET192.168.2.41.1.1.10xe541Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                  Jan 7, 2025 16:17:01.285279989 CET192.168.2.41.1.1.10x1420Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:17:01.285677910 CET192.168.2.41.1.1.10x3a08Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                  Jan 7, 2025 16:17:01.313031912 CET192.168.2.41.1.1.10x575aStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:17:01.313292980 CET192.168.2.41.1.1.10x1829Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                  Jan 7, 2025 16:17:04.095725060 CET192.168.2.41.1.1.10x9f70Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:17:04.095792055 CET192.168.2.41.1.1.10x38faStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                  Jan 7, 2025 16:17:09.728460073 CET192.168.2.41.1.1.10x4f04Standard query (0)www.cloudflare.comA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:17:09.731040955 CET192.168.2.41.1.1.10xea01Standard query (0)www.cloudflare.com65IN (0x0001)false
                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                  Jan 7, 2025 16:16:32.311558962 CET1.1.1.1192.168.2.40x49f8No error (0)www.google.com65IN (0x0001)false
                                                                  Jan 7, 2025 16:16:32.311773062 CET1.1.1.1192.168.2.40x1f2cNo error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:16:33.774995089 CET1.1.1.1192.168.2.40xb278No error (0)publuu.com18.119.94.207A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:16:33.774995089 CET1.1.1.1192.168.2.40xb278No error (0)publuu.com3.132.230.24A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:16:33.774995089 CET1.1.1.1192.168.2.40xb278No error (0)publuu.com3.130.156.16A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:16:34.749097109 CET1.1.1.1192.168.2.40xcfc8No error (0)d2yzdrigfuozes.cloudfront.net13.32.118.214A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:16:34.749097109 CET1.1.1.1192.168.2.40xcfc8No error (0)d2yzdrigfuozes.cloudfront.net13.32.118.45A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:16:34.749097109 CET1.1.1.1192.168.2.40xcfc8No error (0)d2yzdrigfuozes.cloudfront.net13.32.118.44A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:16:34.749097109 CET1.1.1.1192.168.2.40xcfc8No error (0)d2yzdrigfuozes.cloudfront.net13.32.118.220A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:16:34.755877018 CET1.1.1.1192.168.2.40x69No error (0)dkl18tmi4r0t8.cloudfront.net3.161.75.153A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:16:34.755877018 CET1.1.1.1192.168.2.40x69No error (0)dkl18tmi4r0t8.cloudfront.net3.161.75.20A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:16:34.755877018 CET1.1.1.1192.168.2.40x69No error (0)dkl18tmi4r0t8.cloudfront.net3.161.75.184A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:16:34.755877018 CET1.1.1.1192.168.2.40x69No error (0)dkl18tmi4r0t8.cloudfront.net3.161.75.12A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:16:36.118275881 CET1.1.1.1192.168.2.40xe6eaNo error (0)dkl18tmi4r0t8.cloudfront.net3.161.75.12A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:16:36.118275881 CET1.1.1.1192.168.2.40xe6eaNo error (0)dkl18tmi4r0t8.cloudfront.net3.161.75.20A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:16:36.118275881 CET1.1.1.1192.168.2.40xe6eaNo error (0)dkl18tmi4r0t8.cloudfront.net3.161.75.153A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:16:36.118275881 CET1.1.1.1192.168.2.40xe6eaNo error (0)dkl18tmi4r0t8.cloudfront.net3.161.75.184A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:16:43.895268917 CET1.1.1.1192.168.2.40xde94No error (0)d1uiew9hysv4w7.cloudfront.net18.66.137.75A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:16:43.895268917 CET1.1.1.1192.168.2.40xde94No error (0)d1uiew9hysv4w7.cloudfront.net18.66.137.30A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:16:43.895268917 CET1.1.1.1192.168.2.40xde94No error (0)d1uiew9hysv4w7.cloudfront.net18.66.137.89A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:16:43.895268917 CET1.1.1.1192.168.2.40xde94No error (0)d1uiew9hysv4w7.cloudfront.net18.66.137.144A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:16:45.302380085 CET1.1.1.1192.168.2.40x2888No error (0)d1uiew9hysv4w7.cloudfront.net18.66.137.30A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:16:45.302380085 CET1.1.1.1192.168.2.40x2888No error (0)d1uiew9hysv4w7.cloudfront.net18.66.137.75A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:16:45.302380085 CET1.1.1.1192.168.2.40x2888No error (0)d1uiew9hysv4w7.cloudfront.net18.66.137.89A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:16:45.302380085 CET1.1.1.1192.168.2.40x2888No error (0)d1uiew9hysv4w7.cloudfront.net18.66.137.144A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:16:46.049177885 CET1.1.1.1192.168.2.40x8843No error (0)utty56o2qi.execute-api.us-east-2.amazonaws.com52.15.253.241A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:16:46.049177885 CET1.1.1.1192.168.2.40x8843No error (0)utty56o2qi.execute-api.us-east-2.amazonaws.com18.220.21.240A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:16:46.049177885 CET1.1.1.1192.168.2.40x8843No error (0)utty56o2qi.execute-api.us-east-2.amazonaws.com3.21.60.187A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:16:47.299647093 CET1.1.1.1192.168.2.40x52b8No error (0)utty56o2qi.execute-api.us-east-2.amazonaws.com18.221.28.60A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:16:47.299647093 CET1.1.1.1192.168.2.40x52b8No error (0)utty56o2qi.execute-api.us-east-2.amazonaws.com3.16.234.15A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:16:47.299647093 CET1.1.1.1192.168.2.40x52b8No error (0)utty56o2qi.execute-api.us-east-2.amazonaws.com3.129.185.46A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:16:58.589047909 CET1.1.1.1192.168.2.40x4a0dNo error (0)pdffile.statementquo.com65IN (0x0001)false
                                                                  Jan 7, 2025 16:16:58.589587927 CET1.1.1.1192.168.2.40x2623No error (0)pdffile.statementquo.com104.21.48.1A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:16:58.589587927 CET1.1.1.1192.168.2.40x2623No error (0)pdffile.statementquo.com104.21.16.1A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:16:58.589587927 CET1.1.1.1192.168.2.40x2623No error (0)pdffile.statementquo.com104.21.80.1A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:16:58.589587927 CET1.1.1.1192.168.2.40x2623No error (0)pdffile.statementquo.com104.21.32.1A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:16:58.589587927 CET1.1.1.1192.168.2.40x2623No error (0)pdffile.statementquo.com104.21.112.1A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:16:58.589587927 CET1.1.1.1192.168.2.40x2623No error (0)pdffile.statementquo.com104.21.64.1A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:16:58.589587927 CET1.1.1.1192.168.2.40x2623No error (0)pdffile.statementquo.com104.21.96.1A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:16:59.720616102 CET1.1.1.1192.168.2.40xd4d0No error (0)pdffile.statementquo.com104.21.32.1A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:16:59.720616102 CET1.1.1.1192.168.2.40xd4d0No error (0)pdffile.statementquo.com104.21.64.1A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:16:59.720616102 CET1.1.1.1192.168.2.40xd4d0No error (0)pdffile.statementquo.com104.21.80.1A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:16:59.720616102 CET1.1.1.1192.168.2.40xd4d0No error (0)pdffile.statementquo.com104.21.96.1A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:16:59.720616102 CET1.1.1.1192.168.2.40xd4d0No error (0)pdffile.statementquo.com104.21.48.1A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:16:59.720616102 CET1.1.1.1192.168.2.40xd4d0No error (0)pdffile.statementquo.com104.21.16.1A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:16:59.720616102 CET1.1.1.1192.168.2.40xd4d0No error (0)pdffile.statementquo.com104.21.112.1A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:16:59.723838091 CET1.1.1.1192.168.2.40x135No error (0)pdffile.statementquo.com65IN (0x0001)false
                                                                  Jan 7, 2025 16:16:59.882179022 CET1.1.1.1192.168.2.40x36a9No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:16:59.882179022 CET1.1.1.1192.168.2.40x36a9No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:16:59.882710934 CET1.1.1.1192.168.2.40xe541No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                  Jan 7, 2025 16:17:01.292268991 CET1.1.1.1192.168.2.40x1420No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:17:01.292268991 CET1.1.1.1192.168.2.40x1420No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:17:01.292690039 CET1.1.1.1192.168.2.40x3a08No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                  Jan 7, 2025 16:17:01.319708109 CET1.1.1.1192.168.2.40x575aNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:17:01.319708109 CET1.1.1.1192.168.2.40x575aNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:17:01.320247889 CET1.1.1.1192.168.2.40x1829No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                  Jan 7, 2025 16:17:04.102384090 CET1.1.1.1192.168.2.40x9f70No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:17:09.737612009 CET1.1.1.1192.168.2.40x4f04No error (0)www.cloudflare.com104.16.124.96A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:17:09.737612009 CET1.1.1.1192.168.2.40x4f04No error (0)www.cloudflare.com104.16.123.96A (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 16:17:09.740746021 CET1.1.1.1192.168.2.40xea01No error (0)www.cloudflare.com65IN (0x0001)false
                                                                  • publuu.com
                                                                  • https:
                                                                    • dkl18tmi4r0t8.cloudfront.net
                                                                    • d1uiew9hysv4w7.cloudfront.net
                                                                    • utty56o2qi.execute-api.us-east-2.amazonaws.com
                                                                    • pdffile.statementquo.com
                                                                    • challenges.cloudflare.com
                                                                  • a.nel.cloudflare.com
                                                                  • www.cloudflare.com
                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  0192.168.2.44974018.119.94.2074432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:16:34 UTC677OUTGET /flip-book/763064/1693399 HTTP/1.1
                                                                  Host: publuu.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Upgrade-Insecure-Requests: 1
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: navigate
                                                                  Sec-Fetch-User: ?1
                                                                  Sec-Fetch-Dest: document
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:16:34 UTC230INHTTP/1.1 200 OK
                                                                  Date: Tue, 07 Jan 2025 15:16:34 GMT
                                                                  Content-Type: text/html; charset=UTF-8
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Server: Apache/2.4.62 (Debian)
                                                                  Vary: Accept-Encoding
                                                                  Access-Control-Allow-Origin: *
                                                                  2025-01-07 15:16:34 UTC7983INData Raw: 31 66 32 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 69 74 65 6d 73 63 6f 70 65 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 42 6f 6f 6b 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69
                                                                  Data Ascii: 1f27<!DOCTYPE html><html lang="en" itemscope itemtype="http://schema.org/Book"><head><meta charset="UTF-8"><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="vi
                                                                  2025-01-07 15:16:34 UTC16384INData Raw: 36 66 61 65 0d 0a 77 69 6e 64 6f 77 2e 5f 63 6f 6e 66 69 67 20 3d 20 7b 0d 0a 20 20 20 20 52 4f 4f 54 5f 50 41 54 48 3a 20 27 68 74 74 70 73 3a 2f 2f 70 75 62 6c 75 75 2e 63 6f 6d 2f 66 6c 69 70 2d 62 6f 6f 6b 2f 27 2c 0d 0a 20 20 20 20 41 50 49 5f 50 55 42 4c 55 55 3a 20 27 68 74 74 70 73 3a 2f 2f 61 70 69 31 2e 70 75 62 6c 75 75 2e 63 6f 6d 27 2c 0d 0a 20 20 20 20 43 4d 53 5f 50 55 42 4c 55 55 5f 43 46 3a 20 27 68 74 74 70 73 3a 2f 2f 64 31 75 39 75 61 34 79 6b 30 6c 79 65 75 2e 63 6c 6f 75 64 66 72 6f 6e 74 2e 6e 65 74 27 2c 0d 0a 20 20 20 20 50 41 54 48 5f 43 46 5f 46 4c 49 50 3a 20 27 68 74 74 70 73 3a 2f 2f 64 6b 6c 31 38 74 6d 69 34 72 30 74 38 2e 63 6c 6f 75 64 66 72 6f 6e 74 2e 6e 65 74 2f 66 6c 69 70 62 6f 6f 6b 2f 32 30 32 34 31 32 2f 27 2c 0d
                                                                  Data Ascii: 6faewindow._config = { ROOT_PATH: 'https://publuu.com/flip-book/', API_PUBLUU: 'https://api1.publuu.com', CMS_PUBLUU_CF: 'https://d1u9ua4yk0lyeu.cloudfront.net', PATH_CF_FLIP: 'https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/',
                                                                  2025-01-07 15:16:34 UTC12214INData Raw: 32 2e 33 2c 33 35 30 2e 33 2c 33 33 32 2e 38 7a 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 38 37 2e 32 2c 32 31 30 2e 35 63 2d 31 31 35 2e 38 2c 31 31 35 2e 38 2d 31 31 35 2e 38 2c 33 30 35 2e 32 2c 30 2c 34 32 30 2e 39 73 33 30 35 2e 32 2c 31 31 35 2e 38 2c 34 32 30 2e 39 2c 30 73 31 31 35 2e 38 2d 33 30 35 2e 32 2c 30 2d 34 32 30 2e 39 53 32 30 32 2e 39 2c 39 34 2e 37 2c 38 37 2e 32 2c 32 31 30 2e 35 7a 4d 34 37 33 2e 32 2c 35 39 36 2e 36 63 2d 39 36 2e 37 2c 39 36 2e 37 2d 32 35 34 2e 35 2c 39 36 2e 37 2d 33 35 31 2e 32 2c 30 53 32 35 2e 34 2c 33 34 32 2c 31 32 32 2c 32 34 35 2e 33 73 32 35 34 2e 35 2d 39 36 2e 37 2c 33 35 31 2e 32 2c 30 53 35 36 39 2e 39 2c 34 39 39 2e 39 2c 34 37 33 2e 32 2c 35 39 36 2e 36 7a 22 2f 3e 3c 2f 67 3e 3c 2f 73 76 67 3e 0d 0a
                                                                  Data Ascii: 2.3,350.3,332.8z"/><path d="M87.2,210.5c-115.8,115.8-115.8,305.2,0,420.9s305.2,115.8,420.9,0s115.8-305.2,0-420.9S202.9,94.7,87.2,210.5zM473.2,596.6c-96.7,96.7-254.5,96.7-351.2,0S25.4,342,122,245.3s254.5-96.7,351.2,0S569.9,499.9,473.2,596.6z"/></g></svg>
                                                                  2025-01-07 15:16:34 UTC9217INData Raw: 32 33 66 39 0d 0a 22 3a 22 44 6f 77 6e 6c 6f 61 64 22 2c 22 45 6c 65 6d 65 6e 74 73 20 44 65 73 63 72 69 70 74 69 6f 6e 20 41 75 64 69 6f 20 4f 66 66 22 3a 22 54 75 72 6e 20 6f 66 66 20 41 75 64 69 6f 22 2c 22 45 6c 65 6d 65 6e 74 73 20 44 65 73 63 72 69 70 74 69 6f 6e 20 41 75 64 69 6f 20 4f 6e 22 3a 22 54 75 72 6e 20 6f 6e 20 41 75 64 69 6f 22 2c 22 45 6c 65 6d 65 6e 74 73 20 44 65 73 63 72 69 70 74 69 6f 6e 20 41 75 64 69 6f 22 3a 22 54 75 72 6e 20 6f 6e 5c 2f 6f 66 66 20 41 75 64 69 6f 22 2c 22 45 6c 65 6d 65 6e 74 73 20 44 65 73 63 72 69 70 74 69 6f 6e 20 50 72 69 6e 74 22 3a 22 50 72 69 6e 74 22 2c 22 45 6c 65 6d 65 6e 74 73 20 44 65 73 63 72 69 70 74 69 6f 6e 20 41 64 64 20 4e 6f 74 65 22 3a 22 41 64 64 20 4e 6f 74 65 22 2c 22 45 6c 65 6d 65 6e 74
                                                                  Data Ascii: 23f9":"Download","Elements Description Audio Off":"Turn off Audio","Elements Description Audio On":"Turn on Audio","Elements Description Audio":"Turn on\/off Audio","Elements Description Print":"Print","Elements Description Add Note":"Add Note","Element
                                                                  2025-01-07 15:16:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  1192.168.2.4497463.161.75.1534432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:16:35 UTC580OUTGET /flipbook/202410/assets/css/loader.css?v=1659 HTTP/1.1
                                                                  Host: dkl18tmi4r0t8.cloudfront.net
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: text/css,*/*;q=0.1
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: style
                                                                  Referer: https://publuu.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:16:36 UTC410INHTTP/1.1 200 OK
                                                                  Content-Type: text/css
                                                                  Content-Length: 13032
                                                                  Connection: close
                                                                  Server: CloudFront
                                                                  Date: Tue, 07 Jan 2025 15:16:35 GMT
                                                                  Vary: Accept-Encoding
                                                                  X-Cache: Miss from cloudfront
                                                                  Via: 1.1 5421a870e3aababe98272cc4ea364cea.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: FRA56-P10
                                                                  X-Amz-Cf-Id: x7JOSuuV5dnK7jvUwbr9-z1wkv6sQ0OWTyDfJ3wbNp8Q79ObFVHdIA==
                                                                  Cache-Control: max-age=31536000
                                                                  Vary: Origin
                                                                  2025-01-07 15:16:36 UTC13032INData Raw: 3a 69 73 28 2e 6c 6f 61 64 65 72 2c 2e 6c 6f 61 64 65 72 2d 2d 73 69 6d 70 6c 65 29 7b 77 69 64 74 68 3a 31 30 30 76 77 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 7d 2e 6c 6f 61 64 65 72 2d 2d 73 69 6d 70 6c 65 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 30 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 2e 32 73 20 6f 70 61 63 69 74 79 20 65 61 73 65 2c 2e 32 73 20 76 69 73 69 62 69 6c 69 74 79 20 65 61 73
                                                                  Data Ascii: :is(.loader,.loader--simple){width:100vw;height:100%;position:absolute;top:0;display:flex;flex-direction:column;align-items:center;justify-content:center;z-index:1000}.loader--simple{height:100%;z-index:10000;transition:.2s opacity ease,.2s visibility eas


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  2192.168.2.4497443.161.75.1534432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:16:35 UTC580OUTGET /flipbook/202412/assets/css/APP-xs.css?v=1659 HTTP/1.1
                                                                  Host: dkl18tmi4r0t8.cloudfront.net
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: text/css,*/*;q=0.1
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: style
                                                                  Referer: https://publuu.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:16:35 UTC423INHTTP/1.1 200 OK
                                                                  Content-Type: text/css
                                                                  Content-Length: 22807
                                                                  Connection: close
                                                                  Server: CloudFront
                                                                  Date: Thu, 26 Dec 2024 07:24:37 GMT
                                                                  Vary: Accept-Encoding
                                                                  X-Cache: Hit from cloudfront
                                                                  Via: 1.1 098a60d50e7e132c276fd27b94c6212c.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: FRA56-P10
                                                                  X-Amz-Cf-Id: XVlpLJCrFBrrFTDQOuLL0xOsN-HeM256tHHMqXv_4-IZi6jpFdUlcw==
                                                                  Age: 1065118
                                                                  Cache-Control: max-age=31536000
                                                                  Vary: Origin
                                                                  2025-01-07 15:16:35 UTC16384INData Raw: 3a 72 6f 6f 74 7b 2d 2d 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 36 38 2c 20 36 38 2c 20 36 38 2c 20 30 2e 39 35 29 3b 2d 2d 64 61 72 6b 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 39 35 29 3b 2d 2d 6c 69 67 68 74 2d 68 6f 76 65 72 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 39 29 3b 2d 2d 64 61 72 6b 2d 68 6f 76 65 72 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 36 38 2c 20 36 38 2c 20 36 38 2c 20 31 29 3b 2d 2d 6c 69 67 68 74 2d 68 6f 76 65 72 2d 62 67 63 6f 6c 6f 72 3a 72 67 62 61 28 36 38 2c 20 36 38 2c 20 36 38 2c 20 30 2e 32 29 3b 2d 2d 64 61 72 6b 2d 68 6f 76 65 72 2d 62 67 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 32 29
                                                                  Data Ascii: :root{--light-color:rgba(68, 68, 68, 0.95);--dark-color:rgba(255, 255, 255, 0.95);--light-hover-color:rgba(255, 255, 255, 0.9);--dark-hover-color:rgba(68, 68, 68, 1);--light-hover-bgcolor:rgba(68, 68, 68, 0.2);--dark-hover-bgcolor:rgba(255, 255, 255, 0.2)
                                                                  2025-01-07 15:16:35 UTC6423INData Raw: 2e 38 7d 2e 74 68 75 6d 62 2d 69 6d 67 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 74 68 75 6d 62 6e 61 69 6c 2d 73 68 61 64 6f 77 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 33 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 37 29 7d 2e 6c 65 66 74 2d 74 68 75 6d 62 6e 61 69 6c 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 2d 31 37 70 78 20 30 20 36 70 78 20 2d 31 31 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 35 29 2c 30 20 30 20 34 70 78 20 23 34 34 34 34 34 34 33 33 7d 2e 74 68 75 6d 62 58 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c
                                                                  Data Ascii: .8}.thumb-img{background-size:contain;background-position:center;background:#fff;cursor:pointer}.thumbnail-shadow{box-shadow:0 0 3px rgba(0,0,0,.7)}.left-thumbnail{box-shadow:inset -17px 0 6px -11px rgba(0,0,0,.15),0 0 4px #44444433}.thumbX{position:absol


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  3192.168.2.4497453.161.75.1534432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:16:35 UTC578OUTGET /flipbook/202412/assets/css/Menu.css?v=1659 HTTP/1.1
                                                                  Host: dkl18tmi4r0t8.cloudfront.net
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: text/css,*/*;q=0.1
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: style
                                                                  Referer: https://publuu.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:16:35 UTC421INHTTP/1.1 200 OK
                                                                  Content-Type: text/css
                                                                  Content-Length: 6579
                                                                  Connection: close
                                                                  Server: CloudFront
                                                                  Date: Sun, 29 Dec 2024 23:02:48 GMT
                                                                  Vary: Accept-Encoding
                                                                  X-Cache: Hit from cloudfront
                                                                  Via: 1.1 5421a870e3aababe98272cc4ea364cea.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: FRA56-P10
                                                                  X-Amz-Cf-Id: pKxNNIoLdmrvIU9jXyv6lkbXgXDXup39XC3kMtJ6ygPjwqNuF8Gl6g==
                                                                  Age: 749627
                                                                  Cache-Control: max-age=31536000
                                                                  Vary: Origin
                                                                  2025-01-07 15:16:35 UTC6579INData Raw: 23 66 6f 6f 74 65 72 2c 23 68 65 61 64 65 72 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 33 35 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 34 35 70 78 3b 68 65 69 67 68 74 3a 38 2e 35 25 3b 77 69 64 74 68 3a 31 30 30 25 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6d 61 72 67 69 6e 20 2e 33 73 3b 70 61 64 64 69 6e 67 3a 30 20 32 35 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 77 69 64 74 68 3a 39 34 25 3b 6c 65 66 74 3a 33 25 3b 77 69 64 74 68 3a 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 6c 65 66 74 3a 30 7d 23 68 65 61 64 65 72 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 6e 6f 72 6d 61 6c 3b 7a 2d 69 6e
                                                                  Data Ascii: #footer,#header{min-height:35px;max-height:45px;height:8.5%;width:100%;transition:margin .3s;padding:0 25px;font-size:14px;width:94%;left:3%;width:100%;position:absolute;width:100%;left:0}#header{display:flex;align-items:center;justify-content:normal;z-in


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  4192.168.2.4497473.161.75.1534432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:16:35 UTC591OUTGET /flipbook/202412/assets/scripts/APP.js?v=1659 HTTP/1.1
                                                                  Host: dkl18tmi4r0t8.cloudfront.net
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Origin: https://publuu.com
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: script
                                                                  Referer: https://publuu.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:16:35 UTC455INHTTP/1.1 200 OK
                                                                  Content-Type: application/javascript
                                                                  Content-Length: 28299
                                                                  Connection: close
                                                                  Server: CloudFront
                                                                  Date: Tue, 10 Dec 2024 11:32:32 GMT
                                                                  Vary: Accept-Encoding
                                                                  X-Cache: Hit from cloudfront
                                                                  Via: 1.1 950827d16996e598fc854bddb58b3ff0.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: FRA56-P10
                                                                  X-Amz-Cf-Id: 92lxbo3Pm15iRt2nCKZ5FaUoS4lPz0ikUhLFLzi_Hx-2ZN5-X66UEQ==
                                                                  Age: 2432643
                                                                  Cache-Control: max-age=31536000
                                                                  Access-Control-Allow-Origin: *
                                                                  2025-01-07 15:16:35 UTC16384INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 77 69 6e 64 6f 77 2e 41 50 50 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2c 65 3d 21 31 3b 6c 65 74 20 6c 3d 21 31 3b 74 68 69 73 2e 73 68 6f 77 46 53 6c 6f 63 6b 65 64 3d 21 30 2c 74 68 69 73 2e 68 69 64 65 46 53 6c 6f 63 6b 65 64 3d 21 31 2c 74 68 69 73 2e 73 6f 6d 65 55 73 65 72 49 74 65 72 61 63 74 69 6f 6e 3d 21 31 2c 74 68 69 73 2e 63 6f 75 6e 74 4f 66 53 65 6e 64 65 64 45 72 72 6f 72 4c 6f 67 73 3d 30 2c 74 68 69 73 2e 61 63 63 65 73 73 41 6c 6c 6f 77 65 64 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 75 73 74 6f 6d 69 7a 65 53 65 74 74 69 6e 67 73 3d 7b 7d 2c 74 68 69 73 2e 50 41 54 48 5f 43 4c 4f 55 44 46 52 4f 4e 54 5f 44 45 4d 4f 3d 22 68 74 74 70 73 3a 2f 2f 64 31 75 39 75 61 34
                                                                  Data Ascii: "use strict";window.APP=new function(){var a=this,e=!1;let l=!1;this.showFSlocked=!0,this.hideFSlocked=!1,this.someUserIteraction=!1,this.countOfSendedErrorLogs=0,this.accessAllowed=null,this.customizeSettings={},this.PATH_CLOUDFRONT_DEMO="https://d1u9ua4
                                                                  2025-01-07 15:16:35 UTC11915INData Raw: 5f 5f 63 6f 6e 74 61 69 6e 65 72 22 29 29 72 65 74 75 72 6e 3b 72 2e 6c 65 61 64 5f 66 6f 72 6d 5f 69 6d 61 67 65 5f 65 6e 61 62 6c 65 64 3f 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6c 65 61 64 2d 6d 6f 64 61 6c 5f 5f 63 6f 6e 74 61 69 6e 65 72 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 6c 65 61 64 2d 6d 6f 64 61 6c 5f 5f 63 6f 6e 74 61 69 6e 65 72 2d 2d 73 69 6d 70 6c 65 22 29 3a 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6c 65 61 64 2d 6d 6f 64 61 6c 5f 5f 63 6f 6e 74 61 69 6e 65 72 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 6c 65 61 64 2d 6d 6f 64 61 6c 5f 5f 63 6f 6e 74 61 69 6e 65 72 2d 2d 73 69 6d 70 6c 65 22 29 7d 72 2e 68 61 73 4f 77 6e 50 72 6f 70 65
                                                                  Data Ascii: __container"))return;r.lead_form_image_enabled?document.querySelector(".lead-modal__container").classList.remove("lead-modal__container--simple"):document.querySelector(".lead-modal__container").classList.add("lead-modal__container--simple")}r.hasOwnPrope


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  5192.168.2.4497493.161.75.1534432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:16:35 UTC598OUTGET /flipbook/202412/assets/scripts/VideoEmbed.js?v=1659 HTTP/1.1
                                                                  Host: dkl18tmi4r0t8.cloudfront.net
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Origin: https://publuu.com
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: script
                                                                  Referer: https://publuu.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:16:35 UTC454INHTTP/1.1 200 OK
                                                                  Content-Type: application/javascript
                                                                  Content-Length: 9136
                                                                  Connection: close
                                                                  Server: CloudFront
                                                                  Date: Fri, 06 Dec 2024 14:36:42 GMT
                                                                  Vary: Accept-Encoding
                                                                  X-Cache: Hit from cloudfront
                                                                  Via: 1.1 93e77bd122e2a2b3ec02228d81a35184.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: FRA56-P10
                                                                  X-Amz-Cf-Id: ZD5w5vF7OQnBvEcH7rbWuxI-DYp3VdwjPBeiMNe0I5-zz0yaFBcICg==
                                                                  Age: 2767193
                                                                  Cache-Control: max-age=31536000
                                                                  Access-Control-Allow-Origin: *
                                                                  2025-01-07 15:16:35 UTC9136INData Raw: 41 50 50 6f 6e 52 65 61 64 79 2e 61 64 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 41 50 50 2e 45 4d 42 45 44 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 6c 66 3d 74 68 69 73 3b 63 6f 6e 73 74 20 6c 3d 5b 22 77 65 62 6d 22 2c 22 6d 70 34 22 5d 3b 6c 65 74 20 73 3d 5b 5d 2c 69 3d 21 31 2c 64 3d 21 31 2c 75 3d 6e 75 6c 6c 3b 74 68 69 73 2e 69 6e 69 61 6c 69 7a 65 59 6f 75 74 75 62 65 50 6c 61 79 65 72 3d 61 73 79 6e 63 28 74 2c 61 2c 6f 2c 72 2c 6e 2c 6c 3d 6e 75 6c 6c 29 3d 3e 7b 64 7c 7c 61 77 61 69 74 20 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 65 3d 41 50 50 2e 50 41 54 48 5f 43 46 5f 46 4c 49 50 2b 22 61 73 73 65 74 73 2f 73 63 72 69 70 74 73 2f 77 6f 72 6b 65 72 73 2f 79 74 2f 70 6c 61 79 65 72 2e 6a 73 22 3b 74 72 79 7b 76 61 72 20 74
                                                                  Data Ascii: APPonReady.add(function(){APP.EMBED=new function(){self=this;const l=["webm","mp4"];let s=[],i=!1,d=!1,u=null;this.inializeYoutubePlayer=async(t,a,o,r,n,l=null)=>{d||await function(){const e=APP.PATH_CF_FLIP+"assets/scripts/workers/yt/player.js";try{var t


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  6192.168.2.4497483.161.75.1534432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:16:35 UTC610OUTGET /flipbook/202412/assets/scripts/page-flip-hard.browser.js?v=1659 HTTP/1.1
                                                                  Host: dkl18tmi4r0t8.cloudfront.net
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Origin: https://publuu.com
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: script
                                                                  Referer: https://publuu.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:16:35 UTC456INHTTP/1.1 200 OK
                                                                  Content-Type: application/javascript
                                                                  Content-Length: 109767
                                                                  Connection: close
                                                                  Server: CloudFront
                                                                  Date: Fri, 06 Dec 2024 14:36:43 GMT
                                                                  Vary: Accept-Encoding
                                                                  X-Cache: Hit from cloudfront
                                                                  Via: 1.1 6fa384f51cde51d7c86ee18d17ac3eaa.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: FRA56-P10
                                                                  X-Amz-Cf-Id: rfGePZF2JMrfMQpYI7sh4Qshx-mqNeADnTVCWTFSssVe6R6IBP2X2g==
                                                                  Age: 2767192
                                                                  Cache-Control: max-age=31536000
                                                                  Access-Control-Allow-Origin: *
                                                                  2025-01-07 15:16:35 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 65 28 65 78 70 6f 72 74 73 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 5d 2c 65 29 3a 65 28 28 74 3d 74 7c 7c 73 65 6c 66 29 2e 53 74 3d 7b 7d 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6c 61 73 73 20 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 2c 65 29 7b 74 68 69 73 2e 73 74 61 74 65 3d 7b 61 6e 67 6c 65 3a 30 2c 61 72 65 61 3a 5b 5d 2c 70 6f 73 69 74 69 6f 6e 3a 7b 78
                                                                  Data Ascii: !function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define(["exports"],e):e((t=t||self).St={})}(this,function(r){"use strict";class s{constructor(t,e){this.state={angle:0,area:[],position:{x
                                                                  2025-01-07 15:16:35 UTC12398INData Raw: 6c 65 7d 72 61 64 29 60 2c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 6d 61 72 63 69 6e 63 72 6f 70 32 22 29 2e 66 69 72 73 74 43 68 69 6c 64 29 2c 61 3d 74 68 69 73 2e 72 65 6e 64 65 72 2e 67 65 74 52 65 63 74 28 29 2e 68 65 69 67 68 74 2d 6e 2c 72 3d 4d 61 74 68 2e 61 62 73 28 4d 61 74 68 2e 63 6f 73 28 74 68 69 73 2e 73 74 61 74 65 2e 66 6c 69 70 61 6e 67 6c 65 29 2a 61 29 2c 6e 3d 4d 61 74 68 2e 61 62 73 28 4d 61 74 68 2e 73 69 6e 28 74 68 69 73 2e 73 74 61 74 65 2e 66 6c 69 70 61 6e 67 6c 65 29 2a 61 29 2c 61 3d 28 73 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 3d 60 74 72 61 6e 73 6c 61 74 65 33 64 28 24 7b 65 2d 6e 7d 70 78 2c 20 2d 24 7b 74 68 69 73 2e 72 65 6e 64 65 72 2e 67 65 74 52 65 63 74 28 29 2e 68 65 69
                                                                  Data Ascii: le}rad)`,document.getElementById("marcincrop2").firstChild),a=this.render.getRect().height-n,r=Math.abs(Math.cos(this.state.flipangle)*a),n=Math.abs(Math.sin(this.state.flipangle)*a),a=(s.style.transform=`translate3d(${e-n}px, -${this.render.getRect().hei
                                                                  2025-01-07 15:16:35 UTC16384INData Raw: 2e 68 61 72 64 57 72 61 70 70 65 72 2e 57 52 41 50 50 45 52 5f 45 58 54 52 41 5f 57 49 44 54 48 2f 32 3b 73 26 26 28 66 6f 72 63 65 4f 6e 65 50 61 67 65 7c 7c 22 70 6f 72 74 72 61 69 74 22 3d 3d 3d 74 68 69 73 2e 72 65 6e 64 65 72 2e 67 65 74 4f 72 69 65 6e 74 61 74 69 6f 6e 28 29 7c 7c 4e 75 6d 62 65 72 28 74 68 69 73 2e 72 65 6e 64 65 72 2e 73 65 74 74 69 6e 67 2e 62 6f 6f 6b 50 61 67 65 73 29 25 32 3d 3d 31 29 26 26 28 61 3d 69 2e 70 61 67 65 57 69 64 74 68 2c 6e 3d 69 2e 68 65 69 67 68 74 2c 72 3d 69 2e 74 6f 70 2c 68 3d 30 29 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 2d 2d 73 69 6d 70 6c 65 22 29 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 60 0a 20 20 20 20 20 20 20
                                                                  Data Ascii: .hardWrapper.WRAPPER_EXTRA_WIDTH/2;s&&(forceOnePage||"portrait"===this.render.getOrientation()||Number(this.render.setting.bookPages)%2==1)&&(a=i.pageWidth,n=i.height,r=i.top,h=0),this.element.classList.add("--simple"),this.element.style.cssText=`
                                                                  2025-01-07 15:16:36 UTC15596INData Raw: 5b 5d 3b 66 6f 72 28 63 6f 6e 73 74 20 72 20 6f 66 20 61 29 6e 2e 70 75 73 68 28 28 29 3d 3e 74 68 69 73 2e 64 6f 28 72 29 29 3b 66 6f 72 28 73 3d 30 3b 73 3c 61 2e 6c 65 6e 67 74 68 2f 32 3b 73 2b 2b 29 6e 2e 70 75 73 68 28 28 29 3d 3e 74 68 69 73 2e 64 6f 28 72 29 29 3b 66 6f 72 28 63 6f 6e 73 74 20 72 20 6f 66 20 65 29 6e 2e 70 75 73 68 28 28 29 3d 3e 74 68 69 73 2e 64 6f 28 72 29 29 3b 74 68 69 73 2e 72 65 6e 64 65 72 2e 73 74 61 72 74 41 6e 69 6d 61 74 69 6f 6e 28 6e 2c 37 30 30 2c 28 29 3d 3e 7b 74 68 69 73 2e 63 61 6c 63 26 26 28 74 68 69 73 2e 72 65 6e 64 65 72 2e 73 65 74 42 6f 74 74 6f 6d 50 61 67 65 28 6e 75 6c 6c 29 2c 74 68 69 73 2e 72 65 6e 64 65 72 2e 73 65 74 46 6c 69 70 70 69 6e 67 50 61 67 65 28 6e 75 6c 6c 29 2c 74 68 69 73 2e 72 65 6e
                                                                  Data Ascii: [];for(const r of a)n.push(()=>this.do(r));for(s=0;s<a.length/2;s++)n.push(()=>this.do(r));for(const r of e)n.push(()=>this.do(r));this.render.startAnimation(n,700,()=>{this.calc&&(this.render.setBottomPage(null),this.render.setFlippingPage(null),this.ren
                                                                  2025-01-07 15:16:36 UTC16384INData Raw: 74 68 69 73 2e 64 65 73 69 67 6e 2e 62 6f 72 64 65 72 52 61 64 69 75 73 7d 70 78 20 30 20 30 20 24 7b 74 68 69 73 2e 64 65 73 69 67 6e 2e 62 6f 72 64 65 72 52 61 64 69 75 73 7d 70 78 7d 0a 20 20 20 20 20 20 20 20 23 62 6f 6f 6b 2e 68 61 72 64 2e 6e 6f 2d 6d 61 73 6b 73 2e 73 68 61 64 6f 77 2d 2d 72 69 67 68 74 3a 3a 62 65 66 6f 72 65 2c 20 23 62 6f 6f 6b 2e 6e 6f 2d 6d 61 73 6b 73 2e 68 61 72 64 2e 73 68 61 64 6f 77 2d 2d 72 69 67 68 74 3a 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 24 7b 74 68 69 73 2e 64 65 73 69 67 6e 2e 62 6f 72 64 65 72 52 61 64 69 75 73 7d 70 78 7d 0a 20 20 20 20 20 20 20 20 23 62 6f 6f 6b 2e 68 61 72 64 3a 6e 6f 74 28 2e 62 6f 6f 6b 2d 6d 6f 64 65 2d 2d 73 69 6e 67 6c 65 29 20 2e 50 61 67 65 3a 6e 6f 74 28 2e
                                                                  Data Ascii: this.design.borderRadius}px 0 0 ${this.design.borderRadius}px} #book.hard.no-masks.shadow--right::before, #book.no-masks.hard.shadow--right::after{border-radius: ${this.design.borderRadius}px} #book.hard:not(.book-mode--single) .Page:not(.
                                                                  2025-01-07 15:16:36 UTC16384INData Raw: 74 2c 74 68 69 73 2e 6c 69 6e 65 73 43 6f 75 6e 74 4c 65 66 74 3d 65 2c 73 3d 21 30 2c 74 68 69 73 2e 75 70 64 61 74 65 43 61 6e 76 61 73 28 74 68 69 73 2e 63 61 6e 76 61 73 50 61 67 65 73 4c 65 66 74 2c 74 68 69 73 2e 6c 69 6e 65 73 43 6f 75 6e 74 4c 65 66 74 29 29 2c 74 68 69 73 2e 63 61 6e 76 61 73 50 61 67 65 73 52 69 67 68 74 26 26 74 68 69 73 2e 63 61 6e 76 61 73 50 61 67 65 73 52 69 67 68 74 2e 67 65 74 43 6f 6e 74 65 78 74 26 26 28 4e 75 6d 62 65 72 28 74 68 69 73 2e 63 61 6e 76 61 73 50 61 67 65 73 52 69 67 68 74 2e 68 65 69 67 68 74 29 21 3d 3d 74 7c 7c 74 68 69 73 2e 6c 69 6e 65 73 43 6f 75 6e 74 52 69 67 68 74 21 3d 3d 69 29 26 26 28 74 68 69 73 2e 63 61 6e 76 61 73 50 61 67 65 73 52 69 67 68 74 2e 68 65 69 67 68 74 3d 74 2c 74 68 69 73 2e 6c
                                                                  Data Ascii: t,this.linesCountLeft=e,s=!0,this.updateCanvas(this.canvasPagesLeft,this.linesCountLeft)),this.canvasPagesRight&&this.canvasPagesRight.getContext&&(Number(this.canvasPagesRight.height)!==t||this.linesCountRight!==i)&&(this.canvasPagesRight.height=t,this.l
                                                                  2025-01-07 15:16:36 UTC12004INData Raw: 2e 70 61 67 65 73 2e 70 61 67 65 73 2e 6c 65 6e 67 74 68 26 26 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 73 74 66 5f 5f 6d 61 72 63 69 6e 42 6f 6f 6b 53 68 61 64 6f 77 22 29 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 35 30 25 22 2c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 73 74 66 5f 5f 6d 61 72 63 69 6e 42 6f 6f 6b 53 68 61 64 6f 77 22 29 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 70 78 22 2c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 73 74 66 5f 5f 6d 61 72 63 69 6e 42 6f 6f 6b 53 68 61 64 6f 77 22 29 2e 73 74 79 6c 65 2e 72 69 67 68 74 3d 6e 75 6c 6c 2c 74 3d 32 35 2c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 62 6f 6f 6b
                                                                  Data Ascii: .pages.pages.length&&(document.getElementById("stf__marcinBookShadow").style.width="50%",document.getElementById("stf__marcinBookShadow").style.left="0px",document.getElementById("stf__marcinBookShadow").style.right=null,t=25,document.getElementById("book
                                                                  2025-01-07 15:16:36 UTC4233INData Raw: 54 48 3a 74 68 69 73 2e 72 65 6e 64 65 72 2e 68 61 72 64 57 72 61 70 70 65 72 2e 57 52 41 50 50 45 52 5f 45 58 54 52 41 5f 57 49 44 54 48 7c 7c 28 69 73 5f 6d 6f 62 69 6c 65 28 29 3f 31 36 3a 33 36 29 2c 57 52 41 50 50 45 52 5f 45 58 54 52 41 5f 48 45 49 47 48 54 3a 74 68 69 73 2e 72 65 6e 64 65 72 2e 68 61 72 64 57 72 61 70 70 65 72 2e 57 52 41 50 50 45 52 5f 45 58 54 52 41 5f 48 45 49 47 48 54 7c 7c 28 69 73 5f 6d 6f 62 69 6c 65 28 29 3f 31 32 3a 32 38 29 2c 72 65 63 74 3a 74 68 69 73 2e 72 65 6e 64 65 72 2e 68 61 72 64 57 72 61 70 70 65 72 2e 72 65 63 74 7d 2c 74 68 69 63 6b 6e 65 73 73 3a 7b 6c 69 6e 65 73 4c 65 66 74 3a 74 68 69 73 2e 72 65 6e 64 65 72 2e 74 68 69 63 6b 6e 65 73 73 2e 6c 69 6e 65 73 43 6f 75 6e 74 4c 65 66 74 2c 6c 69 6e 65 73 43 6f
                                                                  Data Ascii: TH:this.render.hardWrapper.WRAPPER_EXTRA_WIDTH||(is_mobile()?16:36),WRAPPER_EXTRA_HEIGHT:this.render.hardWrapper.WRAPPER_EXTRA_HEIGHT||(is_mobile()?12:28),rect:this.render.hardWrapper.rect},thickness:{linesLeft:this.render.thickness.linesCountLeft,linesCo


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  7192.168.2.4497503.161.75.1534432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:16:36 UTC616OUTGET /flipbook/202412/assets/fonts/lato/v23/S6u9w4BMUTPHh6UVSwiPGQ3q5d0.woff2 HTTP/1.1
                                                                  Host: dkl18tmi4r0t8.cloudfront.net
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Origin: https://publuu.com
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: font
                                                                  Referer: https://publuu.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:16:37 UTC627INHTTP/1.1 200 OK
                                                                  Content-Type: binary/octet-stream
                                                                  Content-Length: 14148
                                                                  Connection: close
                                                                  Date: Sat, 07 Dec 2024 13:40:23 GMT
                                                                  Last-Modified: Wed, 04 Dec 2024 14:09:32 GMT
                                                                  ETag: "69b28056044be6438ce7e5214c66ba82"
                                                                  x-amz-server-side-encryption: AES256
                                                                  x-amz-version-id: HXyUhA7ZSaYh4w1SBg50v1B1XXQSii2C
                                                                  Accept-Ranges: bytes
                                                                  Server: AmazonS3
                                                                  X-Cache: Hit from cloudfront
                                                                  Via: 1.1 5421a870e3aababe98272cc4ea364cea.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: FRA56-P10
                                                                  X-Amz-Cf-Id: SxGfB1E10W-Jbb0juhpfHv8JZsQErZqScT_ureOC0GisU6r6Fj36ag==
                                                                  Age: 2684174
                                                                  Cache-Control: max-age=31536000
                                                                  Access-Control-Allow-Origin: *
                                                                  2025-01-07 15:16:37 UTC14148INData Raw: 77 4f 46 32 00 01 00 00 00 00 37 44 00 0d 00 00 00 00 6f dc 00 00 36 ec 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b a6 42 1c 70 06 60 00 81 44 11 0c 0a 81 9f 1c 81 83 07 0b 83 42 00 01 36 02 24 03 86 76 04 20 05 85 00 07 84 45 1b 1d 5f 25 63 dc cd 0c 1b 07 00 67 db d6 8d a2 16 48 56 4e 14 25 94 b3 48 f6 ff 9f 93 5b 43 02 bc 50 ab b6 7e 0f 2b 93 45 26 52 19 46 a1 51 28 9a 73 35 36 26 e5 f1 ae 36 0a 56 a6 27 9f d8 1a d0 72 c9 dc d2 59 d8 5c 2d dd ca f4 0a d3 0d bf e3 2e fe 5d ca cf 16 8e 5e fc 45 f2 a7 3b dc c7 bc e0 70 5b 1e 87 1b 8e 95 71 e1 e8 3b de 11 5a fa 88 97 87 ff df af d7 7d f1 cd 84 80 54 1c 61 81 55 1d 01 e8 d8 02 93 ae 6a aa 08 74 6c 5d d7 3f 43 30 b7 4e 42 a4 46 2d 9a 25 31 d8 a8 11 bd 68 36 36 7a 45 8f d8 88 de
                                                                  Data Ascii: wOF27Do6Bp`DB6$v E_%cgHVN%H[CP~+E&RFQ(s56&6V'rY\-.]^E;p[q;Z}TaUjtl]?C0NBF-%1h66zE


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  8192.168.2.4497523.161.75.1534432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:16:36 UTC616OUTGET /flipbook/202412/assets/fonts/lato/v23/S6u9w4BMUTPHh7USSwiPGQ3q5d0.woff2 HTTP/1.1
                                                                  Host: dkl18tmi4r0t8.cloudfront.net
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Origin: https://publuu.com
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: font
                                                                  Referer: https://publuu.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:16:37 UTC650INHTTP/1.1 200 OK
                                                                  Content-Type: binary/octet-stream
                                                                  Content-Length: 13904
                                                                  Connection: close
                                                                  Last-Modified: Wed, 04 Dec 2024 14:09:33 GMT
                                                                  x-amz-server-side-encryption: AES256
                                                                  x-amz-version-id: z6nxv8laXGF8qwCVP8VSZd_wCMVuRDnm
                                                                  Accept-Ranges: bytes
                                                                  Server: AmazonS3
                                                                  Date: Fri, 06 Dec 2024 14:27:58 GMT
                                                                  ETag: "5589842cc46587294240b2cc0c7a0f98"
                                                                  Vary: Accept-Encoding
                                                                  X-Cache: Hit from cloudfront
                                                                  Via: 1.1 6fa384f51cde51d7c86ee18d17ac3eaa.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: FRA56-P10
                                                                  X-Amz-Cf-Id: 7R5-UMme1gFgFumpKhhhRxmfgtOw_dSzNKxwFqpCPU659p2LWLV-Gg==
                                                                  Age: 2767719
                                                                  Cache-Control: max-age=31536000
                                                                  Access-Control-Allow-Origin: *
                                                                  2025-01-07 15:16:37 UTC13904INData Raw: 77 4f 46 32 00 01 00 00 00 00 36 50 00 0d 00 00 00 00 6e 8c 00 00 35 fa 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b a4 7a 1c 70 06 60 00 81 44 11 0c 0a 81 9d 78 81 82 3d 0b 83 42 00 01 36 02 24 03 86 76 04 20 05 85 1a 07 84 45 1b 25 5e 25 63 5b d6 b0 db 81 12 6a e3 2c 18 89 10 36 0e d0 cf 40 38 8a 60 e3 40 80 c8 ef 93 fd ff e7 04 39 c6 08 66 dd c0 cc af 3e 63 1f 42 69 0e 6b 49 cd ce d7 f2 f0 42 2e a4 91 20 af 54 16 46 91 50 04 41 47 39 2a ee f0 4d 5c a9 3d 49 2b 3a 1c d5 fb 97 7a 33 27 ec 1d 5b b6 f4 23 b1 c4 12 2b d2 ab f7 c0 f3 88 79 c2 4a 1f 43 7d de 0e f8 33 f8 29 d2 4b f6 c8 7b d4 11 1a fb 24 97 87 68 ed d1 37 33 bb 77 3f 88 0a 50 c6 45 22 b9 44 18 22 c5 2e 29 08 45 ba 42 12 a8 d6 d6 b5 16 d0 a1 22 58 13 e1 6c b8 a9 49
                                                                  Data Ascii: wOF26Pn5zp`Dx=B6$v E%^%c[j,6@8`@9f>cBikIB. TFPAG9*M\=I+:z3'[#+yJC}3)K{$h73w?PE"D".)EB"XlI


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  9192.168.2.4497513.161.75.1534432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:16:36 UTC612OUTGET /flipbook/202412/assets/fonts/lato/v23/S6uyw4BMUTPHjx4wXiWtFCc.woff2 HTTP/1.1
                                                                  Host: dkl18tmi4r0t8.cloudfront.net
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Origin: https://publuu.com
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: font
                                                                  Referer: https://publuu.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:16:37 UTC627INHTTP/1.1 200 OK
                                                                  Content-Type: binary/octet-stream
                                                                  Content-Length: 13976
                                                                  Connection: close
                                                                  Date: Sat, 07 Dec 2024 14:51:08 GMT
                                                                  Last-Modified: Wed, 04 Dec 2024 14:09:33 GMT
                                                                  ETag: "e7e52c955aa33e618baf437a16539524"
                                                                  x-amz-server-side-encryption: AES256
                                                                  x-amz-version-id: xC_wr8_WR3Bl1S_tNjnonVn1tgyqPCW5
                                                                  Accept-Ranges: bytes
                                                                  Server: AmazonS3
                                                                  X-Cache: Hit from cloudfront
                                                                  Via: 1.1 b61ff825a3ca0ff851caf7741034ca52.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: FRA56-P10
                                                                  X-Amz-Cf-Id: G_1mCz49TcCo5mXKr8VjWyntrdZrs1QxY-DsOlRKs_V0rQGA8Eh68w==
                                                                  Age: 2679928
                                                                  Cache-Control: max-age=31536000
                                                                  Access-Control-Allow-Origin: *
                                                                  2025-01-07 15:16:37 UTC13976INData Raw: 77 4f 46 32 00 01 00 00 00 00 36 98 00 0d 00 00 00 00 6e f8 00 00 36 42 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b a4 7a 1c 70 06 60 00 81 44 11 0c 0a 81 9e 68 81 83 1a 0b 83 42 00 01 36 02 24 03 86 76 04 20 05 85 18 07 84 45 1b 80 5e 05 dc f1 b0 71 30 c6 3c 64 c3 48 84 b0 71 10 1a 06 59 23 11 96 92 87 d9 ff c7 04 3a 86 58 ea 1e d0 89 f3 01 93 a9 34 55 ca 89 96 4a 19 79 09 5b 9d 85 5e ad a2 0e 5f 6d 54 b0 32 2e 26 83 8d 3d 3c d6 b8 1b ff a9 ca 80 6d db 58 b0 60 c1 11 ae 9f c3 73 ff 6c 0b 2e 83 87 41 06 be c7 8e d0 6c e7 5e 92 f0 3c bf bf ff d6 de e7 dc 67 a5 0f b6 9f c0 31 43 82 ee 9b 28 b0 29 42 0c 4d 4a 93 c0 34 67 08 e6 d6 21 4c 50 72 6c 0d 8c 31 d8 a8 8d 8d 8d 18 a3 d6 0d 8c 1c db a8 1a 6d 51 2d 82 85 0a 0a 22 8a c1 9b
                                                                  Data Ascii: wOF26n6Bzp`DhB6$v E^q0<dHqY#:X4UJy[^_mT2.&=<mX`sl.Al^<g1C()BMJ4g!LPrl1mQ-"


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  10192.168.2.4497533.161.75.124432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:16:36 UTC403OUTGET /flipbook/202412/assets/scripts/VideoEmbed.js?v=1659 HTTP/1.1
                                                                  Host: dkl18tmi4r0t8.cloudfront.net
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:16:37 UTC436INHTTP/1.1 200 OK
                                                                  Content-Type: application/javascript
                                                                  Content-Length: 9136
                                                                  Connection: close
                                                                  Server: CloudFront
                                                                  Date: Fri, 06 Dec 2024 14:36:42 GMT
                                                                  Vary: Accept-Encoding
                                                                  X-Cache: Hit from cloudfront
                                                                  Via: 1.1 f0ff3515536254a60a04240b4114639c.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: FRA56-P10
                                                                  X-Amz-Cf-Id: zZxBKCEqiuIK2SdqWrqqEedYir0Ws--MbidOVJho4utn8ckJt9aHOw==
                                                                  Age: 2767195
                                                                  Cache-Control: max-age=31536000
                                                                  Vary: Origin
                                                                  2025-01-07 15:16:37 UTC9136INData Raw: 41 50 50 6f 6e 52 65 61 64 79 2e 61 64 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 41 50 50 2e 45 4d 42 45 44 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 6c 66 3d 74 68 69 73 3b 63 6f 6e 73 74 20 6c 3d 5b 22 77 65 62 6d 22 2c 22 6d 70 34 22 5d 3b 6c 65 74 20 73 3d 5b 5d 2c 69 3d 21 31 2c 64 3d 21 31 2c 75 3d 6e 75 6c 6c 3b 74 68 69 73 2e 69 6e 69 61 6c 69 7a 65 59 6f 75 74 75 62 65 50 6c 61 79 65 72 3d 61 73 79 6e 63 28 74 2c 61 2c 6f 2c 72 2c 6e 2c 6c 3d 6e 75 6c 6c 29 3d 3e 7b 64 7c 7c 61 77 61 69 74 20 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 65 3d 41 50 50 2e 50 41 54 48 5f 43 46 5f 46 4c 49 50 2b 22 61 73 73 65 74 73 2f 73 63 72 69 70 74 73 2f 77 6f 72 6b 65 72 73 2f 79 74 2f 70 6c 61 79 65 72 2e 6a 73 22 3b 74 72 79 7b 76 61 72 20 74
                                                                  Data Ascii: APPonReady.add(function(){APP.EMBED=new function(){self=this;const l=["webm","mp4"];let s=[],i=!1,d=!1,u=null;this.inializeYoutubePlayer=async(t,a,o,r,n,l=null)=>{d||await function(){const e=APP.PATH_CF_FLIP+"assets/scripts/workers/yt/player.js";try{var t


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  11192.168.2.4497543.161.75.124432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:16:36 UTC396OUTGET /flipbook/202412/assets/scripts/APP.js?v=1659 HTTP/1.1
                                                                  Host: dkl18tmi4r0t8.cloudfront.net
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:16:37 UTC437INHTTP/1.1 200 OK
                                                                  Content-Type: application/javascript
                                                                  Content-Length: 28299
                                                                  Connection: close
                                                                  Server: CloudFront
                                                                  Date: Tue, 10 Dec 2024 11:32:32 GMT
                                                                  Vary: Accept-Encoding
                                                                  X-Cache: Hit from cloudfront
                                                                  Via: 1.1 54458302557dcee9766f255184a02288.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: FRA56-P10
                                                                  X-Amz-Cf-Id: y7gLrDZn1F7xFbcxqebRxEsV3he3sx_Gq8AettgShnw2CyQYo5_VGg==
                                                                  Age: 2432645
                                                                  Cache-Control: max-age=31536000
                                                                  Vary: Origin
                                                                  2025-01-07 15:16:37 UTC16384INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 77 69 6e 64 6f 77 2e 41 50 50 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2c 65 3d 21 31 3b 6c 65 74 20 6c 3d 21 31 3b 74 68 69 73 2e 73 68 6f 77 46 53 6c 6f 63 6b 65 64 3d 21 30 2c 74 68 69 73 2e 68 69 64 65 46 53 6c 6f 63 6b 65 64 3d 21 31 2c 74 68 69 73 2e 73 6f 6d 65 55 73 65 72 49 74 65 72 61 63 74 69 6f 6e 3d 21 31 2c 74 68 69 73 2e 63 6f 75 6e 74 4f 66 53 65 6e 64 65 64 45 72 72 6f 72 4c 6f 67 73 3d 30 2c 74 68 69 73 2e 61 63 63 65 73 73 41 6c 6c 6f 77 65 64 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 75 73 74 6f 6d 69 7a 65 53 65 74 74 69 6e 67 73 3d 7b 7d 2c 74 68 69 73 2e 50 41 54 48 5f 43 4c 4f 55 44 46 52 4f 4e 54 5f 44 45 4d 4f 3d 22 68 74 74 70 73 3a 2f 2f 64 31 75 39 75 61 34
                                                                  Data Ascii: "use strict";window.APP=new function(){var a=this,e=!1;let l=!1;this.showFSlocked=!0,this.hideFSlocked=!1,this.someUserIteraction=!1,this.countOfSendedErrorLogs=0,this.accessAllowed=null,this.customizeSettings={},this.PATH_CLOUDFRONT_DEMO="https://d1u9ua4
                                                                  2025-01-07 15:16:37 UTC11915INData Raw: 5f 5f 63 6f 6e 74 61 69 6e 65 72 22 29 29 72 65 74 75 72 6e 3b 72 2e 6c 65 61 64 5f 66 6f 72 6d 5f 69 6d 61 67 65 5f 65 6e 61 62 6c 65 64 3f 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6c 65 61 64 2d 6d 6f 64 61 6c 5f 5f 63 6f 6e 74 61 69 6e 65 72 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 6c 65 61 64 2d 6d 6f 64 61 6c 5f 5f 63 6f 6e 74 61 69 6e 65 72 2d 2d 73 69 6d 70 6c 65 22 29 3a 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6c 65 61 64 2d 6d 6f 64 61 6c 5f 5f 63 6f 6e 74 61 69 6e 65 72 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 6c 65 61 64 2d 6d 6f 64 61 6c 5f 5f 63 6f 6e 74 61 69 6e 65 72 2d 2d 73 69 6d 70 6c 65 22 29 7d 72 2e 68 61 73 4f 77 6e 50 72 6f 70 65
                                                                  Data Ascii: __container"))return;r.lead_form_image_enabled?document.querySelector(".lead-modal__container").classList.remove("lead-modal__container--simple"):document.querySelector(".lead-modal__container").classList.add("lead-modal__container--simple")}r.hasOwnPrope


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  12192.168.2.4497553.161.75.124432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:16:36 UTC415OUTGET /flipbook/202412/assets/scripts/page-flip-hard.browser.js?v=1659 HTTP/1.1
                                                                  Host: dkl18tmi4r0t8.cloudfront.net
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:16:37 UTC438INHTTP/1.1 200 OK
                                                                  Content-Type: application/javascript
                                                                  Content-Length: 109767
                                                                  Connection: close
                                                                  Server: CloudFront
                                                                  Date: Fri, 06 Dec 2024 14:36:43 GMT
                                                                  Vary: Accept-Encoding
                                                                  X-Cache: Hit from cloudfront
                                                                  Via: 1.1 c6e8f008a950e08db9c0a054276fe95e.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: FRA56-P10
                                                                  X-Amz-Cf-Id: cfCIcHqcQjfzVonH7yuZx4MHK4AyuwikVoY-FOMT0Rvp8CLMjJYVPg==
                                                                  Age: 2767194
                                                                  Cache-Control: max-age=31536000
                                                                  Vary: Origin
                                                                  2025-01-07 15:16:37 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 65 28 65 78 70 6f 72 74 73 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 5d 2c 65 29 3a 65 28 28 74 3d 74 7c 7c 73 65 6c 66 29 2e 53 74 3d 7b 7d 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6c 61 73 73 20 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 2c 65 29 7b 74 68 69 73 2e 73 74 61 74 65 3d 7b 61 6e 67 6c 65 3a 30 2c 61 72 65 61 3a 5b 5d 2c 70 6f 73 69 74 69 6f 6e 3a 7b 78
                                                                  Data Ascii: !function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define(["exports"],e):e((t=t||self).St={})}(this,function(r){"use strict";class s{constructor(t,e){this.state={angle:0,area:[],position:{x
                                                                  2025-01-07 15:16:37 UTC16384INData Raw: 6c 65 7d 72 61 64 29 60 2c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 6d 61 72 63 69 6e 63 72 6f 70 32 22 29 2e 66 69 72 73 74 43 68 69 6c 64 29 2c 61 3d 74 68 69 73 2e 72 65 6e 64 65 72 2e 67 65 74 52 65 63 74 28 29 2e 68 65 69 67 68 74 2d 6e 2c 72 3d 4d 61 74 68 2e 61 62 73 28 4d 61 74 68 2e 63 6f 73 28 74 68 69 73 2e 73 74 61 74 65 2e 66 6c 69 70 61 6e 67 6c 65 29 2a 61 29 2c 6e 3d 4d 61 74 68 2e 61 62 73 28 4d 61 74 68 2e 73 69 6e 28 74 68 69 73 2e 73 74 61 74 65 2e 66 6c 69 70 61 6e 67 6c 65 29 2a 61 29 2c 61 3d 28 73 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 3d 60 74 72 61 6e 73 6c 61 74 65 33 64 28 24 7b 65 2d 6e 7d 70 78 2c 20 2d 24 7b 74 68 69 73 2e 72 65 6e 64 65 72 2e 67 65 74 52 65 63 74 28 29 2e 68 65 69
                                                                  Data Ascii: le}rad)`,document.getElementById("marcincrop2").firstChild),a=this.render.getRect().height-n,r=Math.abs(Math.cos(this.state.flipangle)*a),n=Math.abs(Math.sin(this.state.flipangle)*a),a=(s.style.transform=`translate3d(${e-n}px, -${this.render.getRect().hei
                                                                  2025-01-07 15:16:37 UTC16384INData Raw: 65 49 6e 74 65 72 73 65 63 74 50 6f 69 6e 74 2c 74 68 69 73 2e 74 6f 70 49 6e 74 65 72 73 65 63 74 50 6f 69 6e 74 29 26 26 28 74 2e 70 75 73 68 28 7b 78 3a 74 68 69 73 2e 73 69 64 65 49 6e 74 65 72 73 65 63 74 50 6f 69 6e 74 2e 78 2c 79 3a 74 68 69 73 2e 73 69 64 65 49 6e 74 65 72 73 65 63 74 50 6f 69 6e 74 2e 79 7d 29 2c 74 2e 70 75 73 68 28 7b 78 3a 74 68 69 73 2e 70 61 67 65 57 69 64 74 68 2c 79 3a 74 68 69 73 2e 70 61 67 65 48 65 69 67 68 74 7d 29 29 3a 74 2e 70 75 73 68 28 7b 78 3a 74 68 69 73 2e 62 6f 74 74 6f 6d 49 6e 74 65 72 73 65 63 74 50 6f 69 6e 74 2e 78 2c 79 3a 74 68 69 73 2e 62 6f 74 74 6f 6d 49 6e 74 65 72 73 65 63 74 50 6f 69 6e 74 2e 79 7d 29 2c 74 2e 70 75 73 68 28 7b 78 3a 30 2c 79 3a 74 68 69 73 2e 70 61 67 65 48 65 69 67 68 74 7d 29
                                                                  Data Ascii: eIntersectPoint,this.topIntersectPoint)&&(t.push({x:this.sideIntersectPoint.x,y:this.sideIntersectPoint.y}),t.push({x:this.pageWidth,y:this.pageHeight})):t.push({x:this.bottomIntersectPoint.x,y:this.bottomIntersectPoint.y}),t.push({x:0,y:this.pageHeight})
                                                                  2025-01-07 15:16:37 UTC15216INData Raw: 2e 68 65 69 67 68 74 2f 34 3f 22 74 6f 70 22 3a 22 62 6f 74 74 6f 6d 22 29 2c 74 3d 21 30 29 2c 74 68 69 73 2e 74 6f 75 63 68 50 6f 69 6e 74 3d 6e 75 6c 6c 7d 74 68 69 73 2e 61 70 70 2e 75 73 65 72 53 74 6f 70 28 69 2c 74 29 7d 7d 2c 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 73 74 66 5f 5f 70 61 72 65 6e 74 22 29 2c 74 2e 69 6e 73 65 72 74 41 64 6a 61 63 65 6e 74 48 54 4d 4c 28 22 61 66 74 65 72 62 65 67 69 6e 22 2c 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 74 66 5f 5f 77 72 61 70 70 65 72 22 3e 3c 2f 64 69 76 3e 27 29 2c 74 68 69 73 2e 77 72 61 70 70 65 72 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 73 74 66 5f 5f 77 72 61 70 70 65 72 22 29 2c 74 68 69 73 2e 61 70 70 3d 65 3b 74 68 69 73 2e 61 70 70 2e 67 65 74 53 65 74 74 69 6e 67
                                                                  Data Ascii: .height/4?"top":"bottom"),t=!0),this.touchPoint=null}this.app.userStop(i,t)}},t.classList.add("stf__parent"),t.insertAdjacentHTML("afterbegin",'<div class="stf__wrapper"></div>'),this.wrapper=t.querySelector(".stf__wrapper"),this.app=e;this.app.getSetting
                                                                  2025-01-07 15:16:37 UTC16384INData Raw: 58 54 52 41 5f 48 45 49 47 48 54 2f 32 7d 70 78 3b 6c 65 66 74 3a 20 24 7b 74 68 69 73 2e 57 52 41 50 50 45 52 5f 45 58 54 52 41 5f 57 49 44 54 48 2f 32 7d 70 78 3b 7d 0a 0a 20 20 20 20 20 20 20 20 23 6d 61 69 6e 3a 6e 6f 74 28 2e 62 6f 6f 6b 2d 2d 68 61 72 64 29 20 23 62 6f 6f 6b 2e 68 61 72 64 2e 62 6f 6f 6b 2d 6d 6f 64 65 2d 2d 73 69 6e 67 6c 65 20 2e 73 74 66 5f 5f 6d 61 72 63 69 6e 42 6f 6f 6b 53 68 61 64 6f 77 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 24 7b 74 68 69 73 2e 64 65 73 69 67 6e 2e 62 6f 72 64 65 72 52 61 64 69 75 73 7d 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0a 20 20 20 20 20 20 20 20 23 6d 61 69 6e 3a 6e 6f 74 28 2e 62 6f 6f 6b 2d 2d 68 61 72 64
                                                                  Data Ascii: XTRA_HEIGHT/2}px;left: ${this.WRAPPER_EXTRA_WIDTH/2}px;} #main:not(.book--hard) #book.hard.book-mode--single .stf__marcinBookShadow{border-radius: ${this.design.borderRadius}px !important;box-shadow:none !important;} #main:not(.book--hard
                                                                  2025-01-07 15:16:37 UTC16384INData Raw: 72 74 72 61 69 74 26 26 28 74 3d 22 70 6f 72 74 72 61 69 74 22 2c 68 3d 69 2d 6e 2f 32 2d 6e 29 2c 74 68 69 73 2e 62 6f 75 6e 64 73 52 65 63 74 3d 7b 6c 65 66 74 3a 68 2c 74 6f 70 3a 73 2d 72 2f 32 2c 77 69 64 74 68 3a 32 2a 6e 2c 68 65 69 67 68 74 3a 72 2c 70 61 67 65 57 69 64 74 68 3a 6e 7d 2c 74 7d 73 65 74 53 68 61 64 6f 77 44 61 74 61 28 74 2c 65 2c 69 2c 73 29 7b 76 61 72 20 61 2c 6e 3b 74 68 69 73 2e 61 70 70 2e 67 65 74 53 65 74 74 69 6e 67 73 28 29 2e 64 72 61 77 53 68 61 64 6f 77 26 26 28 61 3d 31 30 30 2a 74 68 69 73 2e 67 65 74 53 65 74 74 69 6e 67 73 28 29 2e 6d 61 78 53 68 61 64 6f 77 4f 70 61 63 69 74 79 2c 6e 3d 69 3c 33 30 3f 69 3a 37 30 3c 69 3f 69 2d 34 30 3a 33 30 2c 74 68 69 73 2e 73 68 61 64 6f 77 3d 7b 70 6f 73 3a 74 2c 61 6e 67 6c
                                                                  Data Ascii: rtrait&&(t="portrait",h=i-n/2-n),this.boundsRect={left:h,top:s-r/2,width:2*n,height:r,pageWidth:n},t}setShadowData(t,e,i,s){var a,n;this.app.getSettings().drawShadow&&(a=100*this.getSettings().maxShadowOpacity,n=i<30?i:70<i?i-40:30,this.shadow={pos:t,angl
                                                                  2025-01-07 15:16:37 UTC12631INData Raw: 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 73 74 66 5f 5f 6d 61 72 63 69 6e 42 6f 6f 6b 53 68 61 64 6f 77 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 64 6f 75 62 6c 65 57 69 64 74 68 22 29 2c 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 73 74 66 5f 5f 6d 61 72 63 69 6e 42 6f 6f 6b 53 68 61 64 6f 77 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 73 69 6e 67 6c 65 57 69 64 74 68 22 29 2c 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 73 74 66 5f 5f 6d 61 72 63 69 6e 42 6f 6f 6b 53 68 61 64 6f 77 22 29 2e 73 74 79 6c 65 2e 72 69 67 68 74 3d 22 30 70 78 22 2c 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 73 74 66 5f 5f 6d 61 72 63
                                                                  Data Ascii: ent.querySelector(".stf__marcinBookShadow").classList.remove("doubleWidth"),document.querySelector(".stf__marcinBookShadow").classList.add("singleWidth"),document.querySelector(".stf__marcinBookShadow").style.right="0px",document.querySelector(".stf__marc


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  13192.168.2.4497583.161.75.1534432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:16:36 UTC577OUTGET /flipbook/202412/assets/audio/v1_1.mp3 HTTP/1.1
                                                                  Host: dkl18tmi4r0t8.cloudfront.net
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept-Encoding: identity;q=1, *;q=0
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: audio
                                                                  Referer: https://publuu.com/
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Range: bytes=0-
                                                                  2025-01-07 15:16:37 UTC668INHTTP/1.1 206 Partial Content
                                                                  Content-Type: audio/mp3
                                                                  Content-Length: 4979
                                                                  Connection: close
                                                                  Last-Modified: Wed, 04 Dec 2024 14:09:16 GMT
                                                                  x-amz-server-side-encryption: AES256
                                                                  x-amz-version-id: GwddNXB1E_AoULblkb4svkWEQRR_a8gW
                                                                  Accept-Ranges: bytes
                                                                  Server: AmazonS3
                                                                  Date: Fri, 06 Dec 2024 14:26:29 GMT
                                                                  ETag: "a9125e860e067f6b1ae834d6abb9ad37"
                                                                  Vary: Accept-Encoding
                                                                  Content-Range: bytes 0-4978/4979
                                                                  X-Cache: Hit from cloudfront
                                                                  Via: 1.1 f0ff3515536254a60a04240b4114639c.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: FRA56-P10
                                                                  X-Amz-Cf-Id: 6LkYxzepnv4hmBujkjIdLlkRw7o-kUOgCs0ur26ElgXERgpu48xrXg==
                                                                  Age: 2767819
                                                                  Cache-Control: max-age=31536000
                                                                  Vary: Origin
                                                                  2025-01-07 15:16:37 UTC4979INData Raw: 49 44 33 03 00 00 00 00 01 0b 54 59 45 52 00 00 00 0b 00 00 01 ff fe 32 00 30 00 32 00 31 00 54 44 41 54 00 00 00 0b 00 00 01 ff fe 31 00 39 00 30 00 33 00 54 45 4e 43 00 00 00 2f 00 00 01 ff fe 57 00 61 00 76 00 65 00 50 00 61 00 64 00 20 00 a9 00 20 00 4e 00 43 00 48 00 20 00 53 00 6f 00 66 00 74 00 77 00 61 00 72 00 65 00 54 43 4f 4e 00 00 00 09 00 00 01 ff fe 28 00 30 00 29 00 54 49 4d 45 00 00 00 0b 00 00 01 ff fe 31 00 31 00 30 00 34 00 ff fb 70 44 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                  Data Ascii: ID3TYER2021TDAT1903TENC/WavePad NCH SoftwareTCON(0)TIME1104pD


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  14192.168.2.4497573.161.75.1534432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:16:36 UTC577OUTGET /flipbook/202412/assets/audio/v1_2.ogg HTTP/1.1
                                                                  Host: dkl18tmi4r0t8.cloudfront.net
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept-Encoding: identity;q=1, *;q=0
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: audio
                                                                  Referer: https://publuu.com/
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Range: bytes=0-
                                                                  2025-01-07 15:16:37 UTC668INHTTP/1.1 206 Partial Content
                                                                  Content-Type: audio/ogg
                                                                  Content-Length: 9432
                                                                  Connection: close
                                                                  Last-Modified: Wed, 04 Dec 2024 14:09:16 GMT
                                                                  x-amz-server-side-encryption: AES256
                                                                  x-amz-version-id: O5A5NLnrCmqAdFdSn5vg41QXxHXmXGrQ
                                                                  Accept-Ranges: bytes
                                                                  Server: AmazonS3
                                                                  Date: Fri, 06 Dec 2024 14:26:19 GMT
                                                                  ETag: "d569802df0e5d89b3959d846a8de838d"
                                                                  Vary: Accept-Encoding
                                                                  Content-Range: bytes 0-9431/9432
                                                                  X-Cache: Hit from cloudfront
                                                                  Via: 1.1 47bf742fc3975367a1788e300150d028.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: FRA56-P10
                                                                  X-Amz-Cf-Id: ctTaVenabkOkyozblxFdUAvoGzS8xNZ1rVHemWR52ZcYpTyHG7bDrA==
                                                                  Age: 2767819
                                                                  Cache-Control: max-age=31536000
                                                                  Vary: Origin
                                                                  2025-01-07 15:16:37 UTC9432INData Raw: 4f 67 67 53 00 02 00 00 00 00 00 00 00 00 62 d7 4d 42 00 00 00 00 0c a6 93 18 01 1e 01 76 6f 72 62 69 73 00 00 00 00 02 44 ac 00 00 00 00 00 00 80 b5 01 00 00 00 00 00 b8 01 4f 67 67 53 00 00 00 00 00 00 00 00 00 00 62 d7 4d 42 01 00 00 00 f0 58 3d f8 11 8e ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 07 03 76 6f 72 62 69 73 0d 00 00 00 4c 61 76 66 35 38 2e 34 35 2e 31 30 30 04 00 00 00 1f 00 00 00 65 6e 63 6f 64 65 72 3d 4c 61 76 63 35 38 2e 39 31 2e 31 30 30 20 6c 69 62 76 6f 72 62 69 73 22 00 00 00 65 6e 63 6f 64 65 64 5f 62 79 3d 57 61 76 65 50 61 64 20 c2 a9 20 4e 43 48 20 53 6f 66 74 77 61 72 65 0b 00 00 00 67 65 6e 72 65 3d 42 6c 75 65 73 15 00 00 00 64 61 74 65 3d 32 30 32 31 2d 30 33 2d 31 39 20 31 31 3a 30 33 01 05 76 6f 72 62 69 73 25 42 43 56
                                                                  Data Ascii: OggSbMBvorbisDOggSbMBX=vorbisLavf58.45.100encoder=Lavc58.91.100 libvorbis"encoded_by=WavePad NCH Softwaregenre=Bluesdate=2021-03-19 11:03vorbis%BCV


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  15192.168.2.4497563.161.75.1534432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:16:36 UTC577OUTGET /flipbook/202412/assets/audio/v1_4.ogg HTTP/1.1
                                                                  Host: dkl18tmi4r0t8.cloudfront.net
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Accept-Encoding: identity;q=1, *;q=0
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: audio
                                                                  Referer: https://publuu.com/
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Range: bytes=0-
                                                                  2025-01-07 15:16:37 UTC668INHTTP/1.1 206 Partial Content
                                                                  Content-Type: audio/ogg
                                                                  Content-Length: 6305
                                                                  Connection: close
                                                                  Last-Modified: Wed, 04 Dec 2024 14:09:17 GMT
                                                                  x-amz-server-side-encryption: AES256
                                                                  x-amz-version-id: QDD0bS1dBu8CeZFxFDDBPY5kHg9LiXAH
                                                                  Accept-Ranges: bytes
                                                                  Server: AmazonS3
                                                                  Date: Fri, 06 Dec 2024 14:26:29 GMT
                                                                  ETag: "962ad009685d2c4647da605a33bd555d"
                                                                  Vary: Accept-Encoding
                                                                  Content-Range: bytes 0-6304/6305
                                                                  X-Cache: Hit from cloudfront
                                                                  Via: 1.1 577d8c1d3279d6a0f53cebe01ead8c6e.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: FRA56-P10
                                                                  X-Amz-Cf-Id: XG6uyyF6RfvulNutrAPrKDkBwa_Di-VWLfy5pJlTAD5HykG1ZKhMHA==
                                                                  Age: 2767818
                                                                  Cache-Control: max-age=31536000
                                                                  Vary: Origin
                                                                  2025-01-07 15:16:37 UTC6305INData Raw: 4f 67 67 53 00 02 00 00 00 00 00 00 00 00 aa f0 a3 ee 00 00 00 00 b6 96 1f 59 01 1e 01 76 6f 72 62 69 73 00 00 00 00 01 44 ac 00 00 00 00 00 00 80 38 01 00 00 00 00 00 b8 01 4f 67 67 53 00 00 00 00 00 00 00 00 00 00 aa f0 a3 ee 01 00 00 00 b3 91 56 12 0e 8e ff ff ff ff ff ff ff ff ff ff ff ff 81 03 76 6f 72 62 69 73 0d 00 00 00 4c 61 76 66 35 38 2e 34 35 2e 31 30 30 04 00 00 00 1f 00 00 00 65 6e 63 6f 64 65 72 3d 4c 61 76 63 35 38 2e 39 31 2e 31 30 30 20 6c 69 62 76 6f 72 62 69 73 22 00 00 00 65 6e 63 6f 64 65 64 5f 62 79 3d 57 61 76 65 50 61 64 20 c2 a9 20 4e 43 48 20 53 6f 66 74 77 61 72 65 0b 00 00 00 67 65 6e 72 65 3d 42 6c 75 65 73 15 00 00 00 64 61 74 65 3d 32 30 32 31 2d 30 33 2d 31 39 20 31 31 3a 30 34 01 05 76 6f 72 62 69 73 22 42 43 56 01 00 40
                                                                  Data Ascii: OggSYvorbisD8OggSVvorbisLavf58.45.100encoder=Lavc58.91.100 libvorbis"encoded_by=WavePad NCH Softwaregenre=Bluesdate=2021-03-19 11:04vorbis"BCV@


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  16192.168.2.4497593.161.75.1534432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:16:36 UTC594OUTGET /flipbook/202412/assets/scripts/Helper.js?v=1659 HTTP/1.1
                                                                  Host: dkl18tmi4r0t8.cloudfront.net
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Origin: https://publuu.com
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: script
                                                                  Referer: https://publuu.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:16:37 UTC455INHTTP/1.1 200 OK
                                                                  Content-Type: application/javascript
                                                                  Content-Length: 73138
                                                                  Connection: close
                                                                  Server: CloudFront
                                                                  Date: Fri, 06 Dec 2024 14:36:42 GMT
                                                                  Vary: Accept-Encoding
                                                                  X-Cache: Hit from cloudfront
                                                                  Via: 1.1 950827d16996e598fc854bddb58b3ff0.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: FRA56-P10
                                                                  X-Amz-Cf-Id: gM8ZS4-iYgZqKf0MJG_kIKxk6P7JUjfh-uIHs8wD_xk8Fb0He0yTwQ==
                                                                  Age: 2767195
                                                                  Cache-Control: max-age=31536000
                                                                  Access-Control-Allow-Origin: *
                                                                  2025-01-07 15:16:37 UTC16384INData Raw: 77 69 6e 64 6f 77 2e 48 45 4c 50 45 52 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 74 68 69 73 3b 63 6f 6e 73 74 20 69 3d 5b 5d 3b 74 68 69 73 2e 75 69 64 3d 66 75 6e 63 74 69 6f 6e 28 65 3d 30 29 7b 65 6d 62 65 64 6d 6f 64 65 3b 76 61 72 20 74 3d 48 45 4c 50 45 52 2e 67 65 74 4c 6f 63 61 6c 53 74 6f 72 61 67 65 44 61 74 61 28 22 75 69 64 22 2c 22 76 61 6c 75 65 22 29 3b 72 65 74 75 72 6e 20 74 26 26 30 3c 74 2e 6c 65 6e 67 74 68 3f 28 48 45 4c 50 45 52 2e 73 65 74 4c 6f 63 61 6c 53 74 6f 72 61 67 65 44 61 74 61 28 22 75 69 64 22 2c 74 2c 33 36 35 29 2c 74 29 3a 28 74 3d 44 61 74 65 2e 6e 6f 77 28 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 2e 73 75 62 73
                                                                  Data Ascii: window.HELPER=new function(){var o=this;const i=[];this.uid=function(e=0){embedmode;var t=HELPER.getLocalStorageData("uid","value");return t&&0<t.length?(HELPER.setLocalStorageData("uid",t,365),t):(t=Date.now().toString(36)+Math.random().toString(36).subs
                                                                  2025-01-07 15:16:37 UTC16384INData Raw: 65 62 61 72 57 69 73 68 6c 69 73 74 22 5d 2e 66 6f 72 45 61 63 68 28 65 3d 3e 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 3b 65 26 26 28 65 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 70 78 22 2c 65 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 21 65 6d 62 65 64 6d 6f 64 65 7c 7c 69 73 5f 73 6d 61 6c 6c 5f 65 6d 62 65 64 5f 6e 6f 74 5f 6d 6f 62 69 6c 65 28 29 3f 22 31 30 30 25 22 3a 22 30 70 78 22 2c 65 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 73 69 64 65 62 61 72 5f 5f 68 65 61 64 65 72 22 29 29 26 26 28 65 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 66 6c 65 78 22 2c 65 2e 73 74 79 6c 65 2e 66 6f 6e 74 53 69 7a 65 3d 22 31 37 70 78 22 2c 65 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d
                                                                  Data Ascii: ebarWishlist"].forEach(e=>{var e=document.querySelector(e);e&&(e.style.top="0px",e.style.width=!embedmode||is_small_embed_not_mobile()?"100%":"0px",e=e.querySelector(".sidebar__header"))&&(e.style.display="flex",e.style.fontSize="17px",e.style.background=
                                                                  2025-01-07 15:16:37 UTC16384INData Raw: 2d 30 2e 38 63 31 2d 30 2e 33 2c 31 2e 38 2d 30 2e 38 2c 32 2e 36 2d 31 2e 33 63 30 2e 37 2d 30 2e 35 2c 31 2e 34 2d 31 2e 32 2c 31 2e 39 2d 31 2e 38 63 30 2e 35 2d 30 2e 37 2c 30 2e 39 2d 31 2e 35 2c 31 2e 32 2d 32 2e 34 0a 09 09 73 30 2e 34 2d 31 2e 38 2c 30 2e 34 2d 32 2e 37 63 30 2d 31 2e 32 2d 30 2e 32 2d 32 2e 34 2d 30 2e 37 2d 33 2e 34 63 2d 30 2e 34 2d 31 2e 31 2d 31 2e 31 2d 31 2e 39 2d 32 2d 32 2e 36 73 2d 32 2e 31 2d 31 2e 34 2d 33 2e 35 2d 31 2e 38 73 2d 33 2e 32 2d 30 2e 37 2d 35 2e 32 2d 30 2e 37 68 2d 39 2e 33 76 32 38 2e 39 68 35 2e 39 76 2d 31 30 2e 35 68 32 2e 33 0a 09 09 63 30 2e 35 2c 30 2c 30 2e 39 2d 30 2e 31 2c 31 2e 32 2c 30 2e 31 63 30 2e 33 2c 30 2e 31 2c 30 2e 35 2c 30 2e 33 2c 30 2e 37 2c 30 2e 37 6c 35 2e 35 2c 38 2e 37 63 30
                                                                  Data Ascii: -0.8c1-0.3,1.8-0.8,2.6-1.3c0.7-0.5,1.4-1.2,1.9-1.8c0.5-0.7,0.9-1.5,1.2-2.4s0.4-1.8,0.4-2.7c0-1.2-0.2-2.4-0.7-3.4c-0.4-1.1-1.1-1.9-2-2.6s-2.1-1.4-3.5-1.8s-3.2-0.7-5.2-0.7h-9.3v28.9h5.9v-10.5h2.3c0.5,0,0.9-0.1,1.2,0.1c0.3,0.1,0.5,0.3,0.7,0.7l5.5,8.7c0
                                                                  2025-01-07 15:16:37 UTC16384INData Raw: 6e 73 3d 7b 63 6c 6f 73 65 49 63 6f 6e 46 69 6c 6c 65 64 3a 27 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 32 5f 31 5f 22 20 78 3d 22 30 70 78 22 20 79 3d 22 30 70 78 22 20 76 69 65 77 42 6f 78 3d 22 31 32 2e 35 20 31 32 2e 35 20 36 30 2e 31 20 36 30 2e 31 22 20 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3d 22 6e 65 77 20 31 32 2e 35 20 31 32 2e 35 20 36 30 2e 31 20 36 30 2e 31 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 3e 3c 70 61 74 68 20 64 69 73 70
                                                                  Data Ascii: ns={closeIconFilled:'<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" id="Layer_2_1_" x="0px" y="0px" viewBox="12.5 12.5 60.1 60.1" enable-background="new 12.5 12.5 60.1 60.1" xml:space="preserve"><path disp
                                                                  2025-01-07 15:16:37 UTC7602INData Raw: 76 67 3e 27 2c 66 75 6c 6c 73 63 72 65 65 6e 4f 66 66 49 63 6f 6e 3a 27 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 39 35 2e 33 34 20 35 39 35 2e 33 34 22 3e 3c 67 20 69 64 3d 22 57 61 72 73 74 77 61 5f 32 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 57 61 72 73 74 77 61 20 32 22 3e 3c 67 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 3e 3c 70 61 74 68 20 64 3d 22 4d 37 2e 31 33 2c 34 31 2e 37 31 2c 31 33 30 2e 38 33 2c 31 36 36 68 2d 38 39 61 32 35 2e 32 37 2c 32 35 2e 32 37 2c 30 2c 30 2c 30 2d 32 35 2e 34 2c 32 35 2e 32 63 2e 31 2c 31 34 2e 38 2c 31 30 2e 33 2c 32 34 2e 31 2c 32 35 2e 31 2c
                                                                  Data Ascii: vg>',fullscreenOffIcon:'<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 595.34 595.34"><g id="Warstwa_2" data-name="Warstwa 2"><g id="Layer_1" data-name="Layer 1"><path d="M7.13,41.71,130.83,166h-89a25.27,25.27,0,0,0-25.4,25.2c.1,14.8,10.3,24.1,25.1,


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  17192.168.2.4497603.161.75.1534432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:16:36 UTC592OUTGET /flipbook/202412/assets/scripts/Logs.js?v=1659 HTTP/1.1
                                                                  Host: dkl18tmi4r0t8.cloudfront.net
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Origin: https://publuu.com
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: script
                                                                  Referer: https://publuu.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:16:37 UTC454INHTTP/1.1 200 OK
                                                                  Content-Type: application/javascript
                                                                  Content-Length: 8727
                                                                  Connection: close
                                                                  Server: CloudFront
                                                                  Date: Fri, 06 Dec 2024 14:36:42 GMT
                                                                  Vary: Accept-Encoding
                                                                  X-Cache: Hit from cloudfront
                                                                  Via: 1.1 93e77bd122e2a2b3ec02228d81a35184.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: FRA56-P10
                                                                  X-Amz-Cf-Id: KC07mOA0lWgToOG3iJwpFLJZe5BKsZJ0jClHG2lSMOpZHnw4vQzVJw==
                                                                  Age: 2767195
                                                                  Cache-Control: max-age=31536000
                                                                  Access-Control-Allow-Origin: *
                                                                  2025-01-07 15:16:37 UTC8727INData Raw: 63 6f 6e 73 74 20 4c 6f 67 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6c 6f 67 73 5f 73 74 61 74 65 5f 76 69 73 69 62 6c 65 3d 30 2c 74 68 69 73 2e 6c 61 73 74 41 63 74 69 6f 6e 54 69 6d 65 3d 44 61 74 65 2e 6e 6f 77 28 29 2c 74 68 69 73 2e 69 6e 61 63 74 69 76 65 54 69 6d 65 3d 30 2c 74 68 69 73 2e 62 6f 72 69 6e 67 54 69 6d 65 3d 30 2c 74 68 69 73 2e 62 75 66 66 6f 72 54 69 6d 65 4d 53 3d 30 2c 74 68 69 73 2e 75 6e 69 71 75 65 49 64 3d 6e 75 6c 6c 2c 74 68 69 73 2e 73 65 73 73 69 6f 6e 49 64 3d 21 31 2c 74 68 69 73 2e 73 74 61 72 74 54 69 6d 65 3d 30 2c 74 68 69 73 2e 64 6c 69 64 3d 30 2c 74 68 69 73 2e 6c 66 69 64 3d 30 2c 74 68 69 73 2e 69 73 41 6e 64 72 6f 69 64 3d 2f 61 6e 64 72 6f 69 64 2f 67 69 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f
                                                                  Data Ascii: const Logs=function(){this.logs_state_visible=0,this.lastActionTime=Date.now(),this.inactiveTime=0,this.boringTime=0,this.bufforTimeMS=0,this.uniqueId=null,this.sessionId=!1,this.startTime=0,this.dlid=0,this.lfid=0,this.isAndroid=/android/gi.test(navigato


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  18192.168.2.4497613.161.75.1534432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:16:36 UTC594OUTGET /flipbook/202412/assets/scripts/Layout.js?v=1659 HTTP/1.1
                                                                  Host: dkl18tmi4r0t8.cloudfront.net
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Origin: https://publuu.com
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: script
                                                                  Referer: https://publuu.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:16:37 UTC455INHTTP/1.1 200 OK
                                                                  Content-Type: application/javascript
                                                                  Content-Length: 10088
                                                                  Connection: close
                                                                  Server: CloudFront
                                                                  Date: Tue, 17 Dec 2024 08:39:34 GMT
                                                                  Vary: Accept-Encoding
                                                                  X-Cache: Hit from cloudfront
                                                                  Via: 1.1 004e894746bfb0d8f9e19ef0400dda24.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: FRA56-P10
                                                                  X-Amz-Cf-Id: Q6FWuzQdhgnpkUid1k6ubaRYyJavhhGp1O03ru0tCFV7EUYDg6ew0w==
                                                                  Age: 1838222
                                                                  Cache-Control: max-age=31536000
                                                                  Access-Control-Allow-Origin: *
                                                                  2025-01-07 15:16:37 UTC10088INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 41 50 50 6f 6e 52 65 61 64 79 2e 61 64 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 66 3d 22 5f 5f 61 63 74 69 76 65 22 3b 41 50 50 2e 4c 61 79 6f 75 74 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 74 68 69 73 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 66 29 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 3d 6e 75 6c 6c 29 7b 74 68 69 73 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 66 29 2c 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 28 29 3a 74 68 69 73 2e 68 69 64 65 43 61 6c 6c 62 61 63 6b 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 68 69 73 2e 68 69 64 65 43 61 6c 6c 62 61 63 6b 26 26 74 68 69 73 2e 68 69
                                                                  Data Ascii: "use strict";APPonReady.add(function(){const f="__active";APP.Layout=new function(){function e(){this.classList.add(f)}function t(e=null){this.classList.remove(f),e&&"function"==typeof e?e():this.hideCallback&&"function"==typeof this.hideCallback&&this.hi


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  19192.168.2.4497643.161.75.124432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:16:38 UTC397OUTGET /flipbook/202412/assets/scripts/Logs.js?v=1659 HTTP/1.1
                                                                  Host: dkl18tmi4r0t8.cloudfront.net
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:16:38 UTC436INHTTP/1.1 200 OK
                                                                  Content-Type: application/javascript
                                                                  Content-Length: 8727
                                                                  Connection: close
                                                                  Server: CloudFront
                                                                  Date: Fri, 06 Dec 2024 14:36:42 GMT
                                                                  Vary: Accept-Encoding
                                                                  X-Cache: Hit from cloudfront
                                                                  Via: 1.1 e161fd49d3d858d9f9d1d337fc91ce8e.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: FRA56-P10
                                                                  X-Amz-Cf-Id: 9BBxxQmA7eAmPu29exOZKO7F3RiOQBJ18gqvIt6xRLohOxfXSvhbHw==
                                                                  Age: 2767196
                                                                  Cache-Control: max-age=31536000
                                                                  Vary: Origin
                                                                  2025-01-07 15:16:38 UTC8727INData Raw: 63 6f 6e 73 74 20 4c 6f 67 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6c 6f 67 73 5f 73 74 61 74 65 5f 76 69 73 69 62 6c 65 3d 30 2c 74 68 69 73 2e 6c 61 73 74 41 63 74 69 6f 6e 54 69 6d 65 3d 44 61 74 65 2e 6e 6f 77 28 29 2c 74 68 69 73 2e 69 6e 61 63 74 69 76 65 54 69 6d 65 3d 30 2c 74 68 69 73 2e 62 6f 72 69 6e 67 54 69 6d 65 3d 30 2c 74 68 69 73 2e 62 75 66 66 6f 72 54 69 6d 65 4d 53 3d 30 2c 74 68 69 73 2e 75 6e 69 71 75 65 49 64 3d 6e 75 6c 6c 2c 74 68 69 73 2e 73 65 73 73 69 6f 6e 49 64 3d 21 31 2c 74 68 69 73 2e 73 74 61 72 74 54 69 6d 65 3d 30 2c 74 68 69 73 2e 64 6c 69 64 3d 30 2c 74 68 69 73 2e 6c 66 69 64 3d 30 2c 74 68 69 73 2e 69 73 41 6e 64 72 6f 69 64 3d 2f 61 6e 64 72 6f 69 64 2f 67 69 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f
                                                                  Data Ascii: const Logs=function(){this.logs_state_visible=0,this.lastActionTime=Date.now(),this.inactiveTime=0,this.boringTime=0,this.bufforTimeMS=0,this.uniqueId=null,this.sessionId=!1,this.startTime=0,this.dlid=0,this.lfid=0,this.isAndroid=/android/gi.test(navigato


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  20192.168.2.4497633.161.75.1534432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:16:38 UTC597OUTGET /flipbook/202412/assets/scripts/Page_curl.js?v=1659 HTTP/1.1
                                                                  Host: dkl18tmi4r0t8.cloudfront.net
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Origin: https://publuu.com
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: script
                                                                  Referer: https://publuu.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:16:38 UTC455INHTTP/1.1 200 OK
                                                                  Content-Type: application/javascript
                                                                  Content-Length: 33139
                                                                  Connection: close
                                                                  Server: CloudFront
                                                                  Date: Mon, 09 Dec 2024 13:37:50 GMT
                                                                  Vary: Accept-Encoding
                                                                  X-Cache: Hit from cloudfront
                                                                  Via: 1.1 5421a870e3aababe98272cc4ea364cea.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: FRA56-P10
                                                                  X-Amz-Cf-Id: uG4Y_6A6ZqR-szAwojfGO5pzHTtpqMe4kHd1eohJQCecWpOjMjvVkQ==
                                                                  Age: 2511528
                                                                  Cache-Control: max-age=31536000
                                                                  Access-Control-Allow-Origin: *
                                                                  2025-01-07 15:16:38 UTC16384INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 50 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 66 29 7b 76 61 72 20 45 3d 74 68 69 73 3b 76 61 72 20 65 3d 44 61 74 65 2e 70 61 72 73 65 28 66 2e 70 75 62 6c 69 73 68 65 64 41 74 29 2c 65 3d 28 69 73 4e 61 4e 28 65 29 26 26 44 61 74 65 2e 70 61 72 73 65 28 66 2e 70 75 62 6c 69 73 68 65 64 41 74 2e 72 65 70 6c 61 63 65 28 2f 2d 2f 67 2c 22 2f 22 29 29 2c 4e 75 6d 62 65 72 28 66 2e 76 65 72 73 69 6f 6e 29 26 26 30 3c 4e 75 6d 62 65 72 28 66 2e 76 65 72 73 69 6f 6e 29 3f 22 26 76 65 72 73 69 6f 6e 3d 22 2b 66 2e 76 65 72 73 69 6f 6e 3a 22 22 29 3b 63 6f 6e 73 74 20 63 3d 22 61 6e 69 6d 61 74 69 6f 6e 2d 6f 66 66 22 2c 61 3d 22 61 6e 69 6d 61 74 69 6e 67 22 3b 76 61 72 20 65 3d 41 50 50 2e 50 41 54 48 5f 56 32 49
                                                                  Data Ascii: "use strict";var Page=function(f){var E=this;var e=Date.parse(f.publishedAt),e=(isNaN(e)&&Date.parse(f.publishedAt.replace(/-/g,"/")),Number(f.version)&&0<Number(f.version)?"&version="+f.version:"");const c="animation-off",a="animating";var e=APP.PATH_V2I
                                                                  2025-01-07 15:16:38 UTC16384INData Raw: 26 74 26 26 28 72 3d 65 3c 74 3f 4d 61 74 68 2e 66 6c 6f 6f 72 28 36 2a 65 2f 31 30 30 29 3a 4d 61 74 68 2e 66 6c 6f 6f 72 28 36 2a 74 2f 31 30 30 29 29 2c 68 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 68 6f 74 73 70 6f 74 73 2d 63 6f 6e 74 61 69 6e 65 72 22 29 29 3b 69 7c 7c 28 28 69 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 29 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 68 6f 74 73 70 6f 74 73 2d 63 6f 6e 74 61 69 6e 65 72 22 29 2c 6e 2e 61 72 65 61 73 2e 66 6f 72 45 61 63 68 28 74 3d 3e 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 2e 64 61 74 61 29 26 26 21 74 2e 64 61 74 61 2e 66 69 6c 74 65 72 28 65 3d 3e 65 26 26 30 3c 65 2e 6c 65 6e 67 74 68 29 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 3b
                                                                  Data Ascii: &t&&(r=e<t?Math.floor(6*e/100):Math.floor(6*t/100)),h.querySelector(".hotspots-container"));i||((i=document.createElement("div")).className="hotspots-container"),n.areas.forEach(t=>{if(Array.isArray(t.data)&&!t.data.filter(e=>e&&0<e.length).length)return;
                                                                  2025-01-07 15:16:38 UTC371INData Raw: 22 73 6c 69 64 65 2d 61 63 74 69 76 65 22 29 2c 68 2e 73 74 79 6c 65 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 2d 28 65 2e 64 61 74 61 73 65 74 2e 69 64 2d 31 29 2a 70 61 72 73 65 46 6c 6f 61 74 28 65 2e 73 74 79 6c 65 2e 77 69 64 74 68 29 2b 22 70 78 22 2c 6c 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 68 29 2c 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6c 29 7d 2c 74 68 69 73 2e 72 65 6d 6f 76 65 48 6f 74 73 70 6f 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 68 2e 68 6f 74 73 70 6f 74 41 72 65 61 26 26 28 68 2e 64 61 74 61 73 65 74 2e 61 6e 69 6d 61 74 69 6f 6e 3d 22 6f 66 66 22 2c 68 2e 68 6f 74 73 70 6f 74 43 69 72 63 6c 65 3d 22 22 2c 68 2e 68 6f 74 73 70 6f 74 53 68 61 64 6f 77 3d 22 22 2c 68 2e 68 6f 74 73 70 6f 74 41 72 65 61 2e 66 6f 72 45 61 63 68 28 65 3d 3e
                                                                  Data Ascii: "slide-active"),h.style.marginLeft=-(e.dataset.id-1)*parseFloat(e.style.width)+"px",l.appendChild(h),t.appendChild(l)},this.removeHotspots=function(){h.hotspotArea&&(h.dataset.animation="off",h.hotspotCircle="",h.hotspotShadow="",h.hotspotArea.forEach(e=>


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  21192.168.2.4497623.161.75.124432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:16:38 UTC399OUTGET /flipbook/202412/assets/scripts/Layout.js?v=1659 HTTP/1.1
                                                                  Host: dkl18tmi4r0t8.cloudfront.net
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:16:38 UTC437INHTTP/1.1 200 OK
                                                                  Content-Type: application/javascript
                                                                  Content-Length: 10088
                                                                  Connection: close
                                                                  Server: CloudFront
                                                                  Date: Tue, 17 Dec 2024 08:39:34 GMT
                                                                  Vary: Accept-Encoding
                                                                  X-Cache: Hit from cloudfront
                                                                  Via: 1.1 e3d6f049badd72a460740c783d33cfa4.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: FRA56-P10
                                                                  X-Amz-Cf-Id: yuKMAlKuzLRoT5QpCgTMNNdUgaYD9TOdHYNYF9ZSTz4_lFeXaWh9sg==
                                                                  Age: 1838223
                                                                  Cache-Control: max-age=31536000
                                                                  Vary: Origin
                                                                  2025-01-07 15:16:38 UTC9594INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 41 50 50 6f 6e 52 65 61 64 79 2e 61 64 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 66 3d 22 5f 5f 61 63 74 69 76 65 22 3b 41 50 50 2e 4c 61 79 6f 75 74 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 74 68 69 73 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 66 29 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 3d 6e 75 6c 6c 29 7b 74 68 69 73 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 66 29 2c 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 28 29 3a 74 68 69 73 2e 68 69 64 65 43 61 6c 6c 62 61 63 6b 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 68 69 73 2e 68 69 64 65 43 61 6c 6c 62 61 63 6b 26 26 74 68 69 73 2e 68 69
                                                                  Data Ascii: "use strict";APPonReady.add(function(){const f="__active";APP.Layout=new function(){function e(){this.classList.add(f)}function t(e=null){this.classList.remove(f),e&&"function"==typeof e?e():this.hideCallback&&"function"==typeof this.hideCallback&&this.hi
                                                                  2025-01-07 15:16:38 UTC494INData Raw: 22 29 3b 65 6c 73 65 7b 63 6f 6e 73 74 20 41 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 41 50 50 2e 62 6f 6f 6b 4d 6f 64 65 6c 2c 7b 62 6f 6f 6b 49 64 3a 62 6f 6f 6b 49 64 2c 70 75 62 6c 69 73 68 65 72 49 64 3a 70 75 62 6c 69 73 68 65 72 49 64 7d 29 3b 41 50 50 2e 6c 6f 61 64 43 6f 6d 70 6f 6e 65 6e 74 28 22 50 61 67 65 5f 63 75 72 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 31 3d 3d 70 61 72 73 65 49 6e 74 28 72 74 6c 43 68 61 6e 67 65 29 26 26 31 3d 3d 70 61 72 73 65 49 6e 74 28 63 75 73 74 6f 6d 69 7a 65 6d 6f 64 65 29 26 26 31 3d 3d 3d 70 61 72 73 65 49 6e 74 28 72 69 67 68 74 54 6f 4c 65 66 74 29 7c 7c 31 3d 3d 3d 70 61 72 73 65 49 6e 74 28 72 69 67 68 74 54 6f 4c 65 66 74 29 3f 41 50 50 2e 6c 6f 61 64 43 6f 6d 70 6f 6e 65 6e 74 28 22 42 6f 6f 6b 5f
                                                                  Data Ascii: ");else{const A=Object.assign(APP.bookModel,{bookId:bookId,publisherId:publisherId});APP.loadComponent("Page_curl",function(){1==parseInt(rtlChange)&&1==parseInt(customizemode)&&1===parseInt(rightToLeft)||1===parseInt(rightToLeft)?APP.loadComponent("Book_


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  22192.168.2.4497653.161.75.124432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:16:38 UTC399OUTGET /flipbook/202412/assets/scripts/Helper.js?v=1659 HTTP/1.1
                                                                  Host: dkl18tmi4r0t8.cloudfront.net
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:16:38 UTC437INHTTP/1.1 200 OK
                                                                  Content-Type: application/javascript
                                                                  Content-Length: 73138
                                                                  Connection: close
                                                                  Server: CloudFront
                                                                  Date: Fri, 06 Dec 2024 14:36:42 GMT
                                                                  Vary: Accept-Encoding
                                                                  X-Cache: Hit from cloudfront
                                                                  Via: 1.1 3c13cc51908e4d37d2a5046d7703e256.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: FRA56-P10
                                                                  X-Amz-Cf-Id: fbLACosJgHEP8akEWX9gCJeFlrPch9TMS8FZTvh654qq1vIK9v28BA==
                                                                  Age: 2767196
                                                                  Cache-Control: max-age=31536000
                                                                  Vary: Origin
                                                                  2025-01-07 15:16:38 UTC16384INData Raw: 77 69 6e 64 6f 77 2e 48 45 4c 50 45 52 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 74 68 69 73 3b 63 6f 6e 73 74 20 69 3d 5b 5d 3b 74 68 69 73 2e 75 69 64 3d 66 75 6e 63 74 69 6f 6e 28 65 3d 30 29 7b 65 6d 62 65 64 6d 6f 64 65 3b 76 61 72 20 74 3d 48 45 4c 50 45 52 2e 67 65 74 4c 6f 63 61 6c 53 74 6f 72 61 67 65 44 61 74 61 28 22 75 69 64 22 2c 22 76 61 6c 75 65 22 29 3b 72 65 74 75 72 6e 20 74 26 26 30 3c 74 2e 6c 65 6e 67 74 68 3f 28 48 45 4c 50 45 52 2e 73 65 74 4c 6f 63 61 6c 53 74 6f 72 61 67 65 44 61 74 61 28 22 75 69 64 22 2c 74 2c 33 36 35 29 2c 74 29 3a 28 74 3d 44 61 74 65 2e 6e 6f 77 28 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 2e 73 75 62 73
                                                                  Data Ascii: window.HELPER=new function(){var o=this;const i=[];this.uid=function(e=0){embedmode;var t=HELPER.getLocalStorageData("uid","value");return t&&0<t.length?(HELPER.setLocalStorageData("uid",t,365),t):(t=Date.now().toString(36)+Math.random().toString(36).subs
                                                                  2025-01-07 15:16:38 UTC16384INData Raw: 65 62 61 72 57 69 73 68 6c 69 73 74 22 5d 2e 66 6f 72 45 61 63 68 28 65 3d 3e 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 3b 65 26 26 28 65 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 70 78 22 2c 65 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 21 65 6d 62 65 64 6d 6f 64 65 7c 7c 69 73 5f 73 6d 61 6c 6c 5f 65 6d 62 65 64 5f 6e 6f 74 5f 6d 6f 62 69 6c 65 28 29 3f 22 31 30 30 25 22 3a 22 30 70 78 22 2c 65 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 73 69 64 65 62 61 72 5f 5f 68 65 61 64 65 72 22 29 29 26 26 28 65 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 66 6c 65 78 22 2c 65 2e 73 74 79 6c 65 2e 66 6f 6e 74 53 69 7a 65 3d 22 31 37 70 78 22 2c 65 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d
                                                                  Data Ascii: ebarWishlist"].forEach(e=>{var e=document.querySelector(e);e&&(e.style.top="0px",e.style.width=!embedmode||is_small_embed_not_mobile()?"100%":"0px",e=e.querySelector(".sidebar__header"))&&(e.style.display="flex",e.style.fontSize="17px",e.style.background=
                                                                  2025-01-07 15:16:38 UTC16384INData Raw: 2d 30 2e 38 63 31 2d 30 2e 33 2c 31 2e 38 2d 30 2e 38 2c 32 2e 36 2d 31 2e 33 63 30 2e 37 2d 30 2e 35 2c 31 2e 34 2d 31 2e 32 2c 31 2e 39 2d 31 2e 38 63 30 2e 35 2d 30 2e 37 2c 30 2e 39 2d 31 2e 35 2c 31 2e 32 2d 32 2e 34 0a 09 09 73 30 2e 34 2d 31 2e 38 2c 30 2e 34 2d 32 2e 37 63 30 2d 31 2e 32 2d 30 2e 32 2d 32 2e 34 2d 30 2e 37 2d 33 2e 34 63 2d 30 2e 34 2d 31 2e 31 2d 31 2e 31 2d 31 2e 39 2d 32 2d 32 2e 36 73 2d 32 2e 31 2d 31 2e 34 2d 33 2e 35 2d 31 2e 38 73 2d 33 2e 32 2d 30 2e 37 2d 35 2e 32 2d 30 2e 37 68 2d 39 2e 33 76 32 38 2e 39 68 35 2e 39 76 2d 31 30 2e 35 68 32 2e 33 0a 09 09 63 30 2e 35 2c 30 2c 30 2e 39 2d 30 2e 31 2c 31 2e 32 2c 30 2e 31 63 30 2e 33 2c 30 2e 31 2c 30 2e 35 2c 30 2e 33 2c 30 2e 37 2c 30 2e 37 6c 35 2e 35 2c 38 2e 37 63 30
                                                                  Data Ascii: -0.8c1-0.3,1.8-0.8,2.6-1.3c0.7-0.5,1.4-1.2,1.9-1.8c0.5-0.7,0.9-1.5,1.2-2.4s0.4-1.8,0.4-2.7c0-1.2-0.2-2.4-0.7-3.4c-0.4-1.1-1.1-1.9-2-2.6s-2.1-1.4-3.5-1.8s-3.2-0.7-5.2-0.7h-9.3v28.9h5.9v-10.5h2.3c0.5,0,0.9-0.1,1.2,0.1c0.3,0.1,0.5,0.3,0.7,0.7l5.5,8.7c0
                                                                  2025-01-07 15:16:38 UTC16384INData Raw: 6e 73 3d 7b 63 6c 6f 73 65 49 63 6f 6e 46 69 6c 6c 65 64 3a 27 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 32 5f 31 5f 22 20 78 3d 22 30 70 78 22 20 79 3d 22 30 70 78 22 20 76 69 65 77 42 6f 78 3d 22 31 32 2e 35 20 31 32 2e 35 20 36 30 2e 31 20 36 30 2e 31 22 20 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3d 22 6e 65 77 20 31 32 2e 35 20 31 32 2e 35 20 36 30 2e 31 20 36 30 2e 31 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 3e 3c 70 61 74 68 20 64 69 73 70
                                                                  Data Ascii: ns={closeIconFilled:'<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" id="Layer_2_1_" x="0px" y="0px" viewBox="12.5 12.5 60.1 60.1" enable-background="new 12.5 12.5 60.1 60.1" xml:space="preserve"><path disp
                                                                  2025-01-07 15:16:38 UTC7602INData Raw: 76 67 3e 27 2c 66 75 6c 6c 73 63 72 65 65 6e 4f 66 66 49 63 6f 6e 3a 27 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 39 35 2e 33 34 20 35 39 35 2e 33 34 22 3e 3c 67 20 69 64 3d 22 57 61 72 73 74 77 61 5f 32 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 57 61 72 73 74 77 61 20 32 22 3e 3c 67 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 3e 3c 70 61 74 68 20 64 3d 22 4d 37 2e 31 33 2c 34 31 2e 37 31 2c 31 33 30 2e 38 33 2c 31 36 36 68 2d 38 39 61 32 35 2e 32 37 2c 32 35 2e 32 37 2c 30 2c 30 2c 30 2d 32 35 2e 34 2c 32 35 2e 32 63 2e 31 2c 31 34 2e 38 2c 31 30 2e 33 2c 32 34 2e 31 2c 32 35 2e 31 2c
                                                                  Data Ascii: vg>',fullscreenOffIcon:'<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 595.34 595.34"><g id="Warstwa_2" data-name="Warstwa 2"><g id="Layer_1" data-name="Layer 1"><path d="M7.13,41.71,130.83,166h-89a25.27,25.27,0,0,0-25.4,25.2c.1,14.8,10.3,24.1,25.1,


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  23192.168.2.4497673.161.75.1534432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:16:39 UTC597OUTGET /flipbook/202412/assets/scripts/Book_curl.js?v=1659 HTTP/1.1
                                                                  Host: dkl18tmi4r0t8.cloudfront.net
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Origin: https://publuu.com
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: script
                                                                  Referer: https://publuu.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:16:39 UTC456INHTTP/1.1 200 OK
                                                                  Content-Type: application/javascript
                                                                  Content-Length: 123405
                                                                  Connection: close
                                                                  Server: CloudFront
                                                                  Date: Fri, 06 Dec 2024 15:17:51 GMT
                                                                  Vary: Accept-Encoding
                                                                  X-Cache: Hit from cloudfront
                                                                  Via: 1.1 c53fb2c65e26830010100e7d773f73ae.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: FRA56-P10
                                                                  X-Amz-Cf-Id: n5AOD4YeCcQqpfsFYV_02M0BaQwmtvp_2XVaeSuDlpgw8vlyT7G77A==
                                                                  Age: 2764728
                                                                  Cache-Control: max-age=31536000
                                                                  Access-Control-Allow-Origin: *
                                                                  2025-01-07 15:16:39 UTC16384INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 42 6f 6f 6b 3d 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 75 3d 74 68 69 73 2c 68 3d 7b 70 61 64 64 69 6e 67 3a 69 73 5f 6d 6f 62 69 6c 65 28 29 3f 32 30 3a 34 30 2c 70 61 64 64 69 6e 67 58 3a 30 2c 6d 65 6e 75 48 50 72 6f 63 3a 38 2e 35 2c 6d 65 6e 75 4d 61 78 48 3a 34 35 2c 6d 65 6e 75 4d 69 6e 48 3a 33 35 2c 66 6f 72 63 65 4f 6e 65 50 61 67 65 3a 66 6f 72 63 65 4f 6e 65 50 61 67 65 2c 6d 65 6e 75 48 65 69 67 68 74 3a 39 30 2c 50 72 65 6c 6f 61 64 49 6d 61 67 65 73 3a 50 72 65 6c 6f 61 64 49 6d 61 67 65 73 2c 64 65 74 65 63 74 4f 72 69 65 6e 74 61 74 69 6f 6e 43 68 61 6e 67 65 3a 21 30 2c 6e 65 78 74 50 72 65 76 42 75 74 74 6f 6e 73 3a 21 30 2c 70 61 67 65 73 52 61 6e 67 65 72 3a 21 30 2c 53 63 61
                                                                  Data Ascii: "use strict";var Book=function(_){var u=this,h={padding:is_mobile()?20:40,paddingX:0,menuHProc:8.5,menuMaxH:45,menuMinH:35,forceOnePage:forceOnePage,menuHeight:90,PreloadImages:PreloadImages,detectOrientationChange:!0,nextPrevButtons:!0,pagesRanger:!0,Sca
                                                                  2025-01-07 15:16:39 UTC16384INData Raw: 65 66 5f 69 64 29 29 2c 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 63 6f 76 65 72 5f 66 72 6f 6d 22 29 2e 73 72 63 3d 6f 2c 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 63 6f 76 65 72 5f 74 6f 22 29 2e 73 72 63 3d 6e 2c 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 70 72 69 6e 74 5f 6c 65 66 74 5f 70 72 65 76 69 65 77 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 63 75 72 72 65 6e 74 2d 66 75 6c 6c 22 29 2c 74 3d 3d 3d 65 3f 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 70 72 69 6e 74 5f 72 69 67 68 74 5f 70 72 65 76 69 65 77 22 29 2e 68 69 64 64 65 6e 3d 21 30 2c 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65
                                                                  Data Ascii: ef_id)),document.querySelector("#cover_from").src=o,document.querySelector("#cover_to").src=n,document.querySelector("#print_left_preview").classList.remove("current-full"),t===e?(document.querySelector("#print_right_preview").hidden=!0,document.querySele
                                                                  2025-01-07 15:16:39 UTC16384INData Raw: 65 2d 77 69 64 74 68 3d 22 36 22 20 72 3d 22 33 32 22 20 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3d 22 31 35 30 2e 37 39 36 34 34 37 33 37 32 33 31 30 30 37 20 35 32 2e 32 36 35 34 38 32 34 35 37 34 33 36 36 39 22 3e 3c 61 6e 69 6d 61 74 65 54 72 61 6e 73 66 6f 72 6d 20 61 74 74 72 69 62 75 74 65 4e 61 6d 65 3d 22 74 72 61 6e 73 66 6f 72 6d 22 20 74 79 70 65 3d 22 72 6f 74 61 74 65 22 20 72 65 70 65 61 74 43 6f 75 6e 74 3d 22 69 6e 64 65 66 69 6e 69 74 65 22 20 64 75 72 3d 22 31 73 22 20 76 61 6c 75 65 73 3d 22 30 20 35 30 20 35 30 3b 33 36 30 20 35 30 20 35 30 22 20 6b 65 79 54 69 6d 65 73 3d 22 30 3b 31 22 3e 3c 2f 61 6e 69 6d 61 74 65 54 72 61 6e 73 66 6f 72 6d 3e 3c 2f 63 69 72 63 6c 65 3e 3c 2f 73 76 67 3e 27 2c 6c 2e 63 6c 61 73 73 4c 69 73
                                                                  Data Ascii: e-width="6" r="32" stroke-dasharray="150.79644737231007 52.26548245743669"><animateTransform attributeName="transform" type="rotate" repeatCount="indefinite" dur="1s" values="0 50 50;360 50 50" keyTimes="0;1"></animateTransform></circle></svg>',l.classLis
                                                                  2025-01-07 15:16:39 UTC16384INData Raw: 6f 6d 61 69 6e 73 22 2c 22 68 61 72 64 5f 63 6f 76 65 72 5f 22 2c 22 61 75 74 6f 5f 66 6c 69 70 5f 22 5d 3b 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 41 50 50 2e 63 75 73 74 6f 6d 69 7a 65 53 65 74 74 69 6e 67 73 29 2e 66 6f 72 45 61 63 68 28 74 3d 3e 7b 6f 2e 73 6f 6d 65 28 65 3d 3e 74 5b 30 5d 2e 73 74 61 72 74 73 57 69 74 68 28 65 29 29 26 26 28 65 5b 74 5b 30 5d 5d 3d 74 5b 31 5d 2c 64 65 6c 65 74 65 20 41 50 50 2e 63 75 73 74 6f 6d 69 7a 65 53 65 74 74 69 6e 67 73 5b 74 5b 30 5d 5d 29 7d 29 2c 28 62 3d 7b 2e 2e 2e 62 2c 2e 2e 2e 41 50 50 2e 63 75 73 74 6f 6d 69 7a 65 53 65 74 74 69 6e 67 73 7d 29 2e 73 65 74 74 69 6e 67 73 3d 7b 2e 2e 2e 62 2e 73 65 74 74 69 6e 67 73 2c 2e 2e 2e 65 7d 2c 63 6f 6e 73 6f 6c 65 5f 6c 6f 67 28 62 29 7d 62 2e 69 73 5f
                                                                  Data Ascii: omains","hard_cover_","auto_flip_"];Object.entries(APP.customizeSettings).forEach(t=>{o.some(e=>t[0].startsWith(e))&&(e[t[0]]=t[1],delete APP.customizeSettings[t[0]])}),(b={...b,...APP.customizeSettings}).settings={...b.settings,...e},console_log(b)}b.is_
                                                                  2025-01-07 15:16:39 UTC16384INData Raw: 65 3d 22 68 65 61 64 65 72 5f 5f 63 65 6e 74 65 72 22 2c 50 2e 68 65 61 64 65 72 52 69 67 68 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 50 2e 68 65 61 64 65 72 52 69 67 68 74 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 68 65 61 64 65 72 5f 5f 72 69 67 68 74 22 2c 50 2e 68 65 61 64 65 72 42 6f 72 64 65 72 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 50 2e 68 65 61 64 65 72 42 6f 72 64 65 72 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 68 65 61 64 65 72 5f 5f 62 6f 72 64 65 72 22 2c 50 2e 68 65 61 64 65 72 42 6f 6f 6b 4e 61 6d 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 68 31 22 29 2c 50 2e 68 65 61 64 65 72 42 6f 6f 6b 4e 61 6d 65 2e 63 6c
                                                                  Data Ascii: e="header__center",P.headerRight=document.createElement("div"),P.headerRight.className="header__right",P.headerBorder=document.createElement("div"),P.headerBorder.className="header__border",P.headerBookName=document.createElement("h1"),P.headerBookName.cl
                                                                  2025-01-07 15:16:39 UTC16384INData Raw: 2e 67 65 74 43 6f 76 65 72 28 29 29 29 2c 69 73 5f 66 75 6e 63 74 69 6f 6e 28 74 29 29 26 26 74 28 79 5b 65 5d 29 7d 7d 2c 74 68 69 73 2e 67 65 74 50 61 67 65 4e 6f 50 72 65 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 69 73 5f 61 72 72 61 79 28 65 29 29 7b 66 6f 72 28 76 61 72 20 6f 2c 6e 3d 5b 5d 2c 61 3d 7b 7d 2c 72 3d 65 2e 6c 65 6e 67 74 68 2d 31 3b 30 3c 3d 72 3b 72 2d 2d 29 31 3c 3d 65 5b 72 5d 26 26 65 5b 72 5d 3c 3d 62 2e 70 61 67 65 73 26 26 6e 2e 70 75 73 68 28 65 5b 72 5d 29 3b 66 6f 72 28 72 3d 6e 2e 6c 65 6e 67 74 68 2d 31 3b 30 3c 3d 72 3b 72 2d 2d 29 75 2e 67 65 74 50 61 67 65 4e 6f 50 72 65 6c 6f 61 64 28 6e 5b 72 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 5b 6e 5b 72 5d 5d 3d 65 7d 29 3b 69 73 5f 66 75 6e 63 74 69
                                                                  Data Ascii: .getCover())),is_function(t))&&t(y[e])}},this.getPageNoPreload=function(e,t){if(is_array(e)){for(var o,n=[],a={},r=e.length-1;0<=r;r--)1<=e[r]&&e[r]<=b.pages&&n.push(e[r]);for(r=n.length-1;0<=r;r--)u.getPageNoPreload(n[r],function(e){a[n[r]]=e});is_functi
                                                                  2025-01-07 15:16:39 UTC16384INData Raw: 64 74 68 29 2a 72 2c 72 3d 70 61 72 73 65 49 6e 74 28 50 2e 69 6e 6e 65 72 43 68 69 6c 64 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 29 2a 72 2c 45 3d 30 3c 28 45 3d 69 2f 73 2d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 29 3f 4d 61 74 68 2e 72 6f 75 6e 64 28 45 2f 32 29 3a 30 2c 69 3d 30 3d 3d 28 54 3d 30 3c 28 54 3d 72 2d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 2b 68 2e 6d 65 6e 75 48 65 69 67 68 74 29 3f 4d 61 74 68 2e 72 6f 75 6e 64 28 54 2f 32 29 3a 30 29 3f 74 2e 74 6f 70 2d 6f 2e 74 6f 70 3a 2d 54 2c 73 3d 30 3d 3d 45 3f 74 2e 6c 65 66 74 2d 6f 2e 6c 65 66 74 3a 2d 45 2c 69 3d 74 68 69 73 2e 69 73 42 6f 6f 6b 56 69 65 77 28 76 29 3f 69 3a 74 2e 74 6f 70 2d 6f 2e 74 6f 70 2c 73 3d 74 68 69 73 2e 69 73 42 6f 6f 6b 56 69 65 77 28 76
                                                                  Data Ascii: dth)*r,r=parseInt(P.innerChild.clientHeight)*r,E=0<(E=i/s-window.innerWidth)?Math.round(E/2):0,i=0==(T=0<(T=r-window.innerHeight+h.menuHeight)?Math.round(T/2):0)?t.top-o.top:-T,s=0==E?t.left-o.left:-E,i=this.isBookView(v)?i:t.top-o.top,s=this.isBookView(v
                                                                  2025-01-07 15:16:39 UTC8717INData Raw: 26 28 22 74 72 75 65 22 3d 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 73 68 6f 77 70 6c 61 79 65 72 22 29 26 26 6f 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 68 69 64 64 65 6e 22 29 2c 22 66 61 6c 73 65 22 3d 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 73 68 6f 77 70 6c 61 79 65 72 22 29 29 26 26 6f 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 68 69 64 64 65 6e 22 2c 21 30 29 2c 75 2e 70 61 75 73 65 41 6c 6c 45 6d 62 65 64 65 64 56 69 64 65 6f 73 28 29 2c 41 50 50 2e 45 4d 42 45 44 2e 70 61 75 73 65 41 6c 6c 50 6c 61 79 65 72 73 4f 6e 50 61 67 65 28 75 2e 67 65 74 43 75 72 72 65 6e 74 50 61 67 65 28 29 29 2c 6f 2e 70 6c 61 79 28 29 3b 62 72 65 61 6b 3b 63 61 73 65
                                                                  Data Ascii: &("true"==o.getAttribute("showplayer")&&o.parentNode.removeAttribute("hidden"),"false"==o.getAttribute("showplayer"))&&o.parentNode.setAttribute("hidden",!0),u.pauseAllEmbededVideos(),APP.EMBED.pauseAllPlayersOnPage(u.getCurrentPage()),o.play();break;case


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  24192.168.2.4497683.161.75.124432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:16:39 UTC402OUTGET /flipbook/202412/assets/scripts/Page_curl.js?v=1659 HTTP/1.1
                                                                  Host: dkl18tmi4r0t8.cloudfront.net
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:16:39 UTC437INHTTP/1.1 200 OK
                                                                  Content-Type: application/javascript
                                                                  Content-Length: 33139
                                                                  Connection: close
                                                                  Server: CloudFront
                                                                  Date: Mon, 09 Dec 2024 13:37:50 GMT
                                                                  Vary: Accept-Encoding
                                                                  X-Cache: Hit from cloudfront
                                                                  Via: 1.1 93e77bd122e2a2b3ec02228d81a35184.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: FRA56-P10
                                                                  X-Amz-Cf-Id: x5UUhNDxHcd4glxp9-UBAF3eaq6TJoPWaYxi7y8vG8phCQ6qdotiig==
                                                                  Age: 2511529
                                                                  Cache-Control: max-age=31536000
                                                                  Vary: Origin
                                                                  2025-01-07 15:16:39 UTC16384INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 50 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 66 29 7b 76 61 72 20 45 3d 74 68 69 73 3b 76 61 72 20 65 3d 44 61 74 65 2e 70 61 72 73 65 28 66 2e 70 75 62 6c 69 73 68 65 64 41 74 29 2c 65 3d 28 69 73 4e 61 4e 28 65 29 26 26 44 61 74 65 2e 70 61 72 73 65 28 66 2e 70 75 62 6c 69 73 68 65 64 41 74 2e 72 65 70 6c 61 63 65 28 2f 2d 2f 67 2c 22 2f 22 29 29 2c 4e 75 6d 62 65 72 28 66 2e 76 65 72 73 69 6f 6e 29 26 26 30 3c 4e 75 6d 62 65 72 28 66 2e 76 65 72 73 69 6f 6e 29 3f 22 26 76 65 72 73 69 6f 6e 3d 22 2b 66 2e 76 65 72 73 69 6f 6e 3a 22 22 29 3b 63 6f 6e 73 74 20 63 3d 22 61 6e 69 6d 61 74 69 6f 6e 2d 6f 66 66 22 2c 61 3d 22 61 6e 69 6d 61 74 69 6e 67 22 3b 76 61 72 20 65 3d 41 50 50 2e 50 41 54 48 5f 56 32 49
                                                                  Data Ascii: "use strict";var Page=function(f){var E=this;var e=Date.parse(f.publishedAt),e=(isNaN(e)&&Date.parse(f.publishedAt.replace(/-/g,"/")),Number(f.version)&&0<Number(f.version)?"&version="+f.version:"");const c="animation-off",a="animating";var e=APP.PATH_V2I
                                                                  2025-01-07 15:16:39 UTC16384INData Raw: 26 74 26 26 28 72 3d 65 3c 74 3f 4d 61 74 68 2e 66 6c 6f 6f 72 28 36 2a 65 2f 31 30 30 29 3a 4d 61 74 68 2e 66 6c 6f 6f 72 28 36 2a 74 2f 31 30 30 29 29 2c 68 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 68 6f 74 73 70 6f 74 73 2d 63 6f 6e 74 61 69 6e 65 72 22 29 29 3b 69 7c 7c 28 28 69 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 29 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 68 6f 74 73 70 6f 74 73 2d 63 6f 6e 74 61 69 6e 65 72 22 29 2c 6e 2e 61 72 65 61 73 2e 66 6f 72 45 61 63 68 28 74 3d 3e 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 2e 64 61 74 61 29 26 26 21 74 2e 64 61 74 61 2e 66 69 6c 74 65 72 28 65 3d 3e 65 26 26 30 3c 65 2e 6c 65 6e 67 74 68 29 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 3b
                                                                  Data Ascii: &t&&(r=e<t?Math.floor(6*e/100):Math.floor(6*t/100)),h.querySelector(".hotspots-container"));i||((i=document.createElement("div")).className="hotspots-container"),n.areas.forEach(t=>{if(Array.isArray(t.data)&&!t.data.filter(e=>e&&0<e.length).length)return;
                                                                  2025-01-07 15:16:39 UTC371INData Raw: 22 73 6c 69 64 65 2d 61 63 74 69 76 65 22 29 2c 68 2e 73 74 79 6c 65 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 2d 28 65 2e 64 61 74 61 73 65 74 2e 69 64 2d 31 29 2a 70 61 72 73 65 46 6c 6f 61 74 28 65 2e 73 74 79 6c 65 2e 77 69 64 74 68 29 2b 22 70 78 22 2c 6c 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 68 29 2c 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6c 29 7d 2c 74 68 69 73 2e 72 65 6d 6f 76 65 48 6f 74 73 70 6f 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 68 2e 68 6f 74 73 70 6f 74 41 72 65 61 26 26 28 68 2e 64 61 74 61 73 65 74 2e 61 6e 69 6d 61 74 69 6f 6e 3d 22 6f 66 66 22 2c 68 2e 68 6f 74 73 70 6f 74 43 69 72 63 6c 65 3d 22 22 2c 68 2e 68 6f 74 73 70 6f 74 53 68 61 64 6f 77 3d 22 22 2c 68 2e 68 6f 74 73 70 6f 74 41 72 65 61 2e 66 6f 72 45 61 63 68 28 65 3d 3e
                                                                  Data Ascii: "slide-active"),h.style.marginLeft=-(e.dataset.id-1)*parseFloat(e.style.width)+"px",l.appendChild(h),t.appendChild(l)},this.removeHotspots=function(){h.hotspotArea&&(h.dataset.animation="off",h.hotspotCircle="",h.hotspotShadow="",h.hotspotArea.forEach(e=>


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  25192.168.2.4497703.161.75.1534432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:16:40 UTC593OUTGET /flipbook/202412/assets/scripts/Notes.js?v=1659 HTTP/1.1
                                                                  Host: dkl18tmi4r0t8.cloudfront.net
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Origin: https://publuu.com
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: script
                                                                  Referer: https://publuu.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:16:40 UTC454INHTTP/1.1 200 OK
                                                                  Content-Type: application/javascript
                                                                  Content-Length: 17729
                                                                  Connection: close
                                                                  Server: CloudFront
                                                                  Date: Fri, 03 Jan 2025 21:28:28 GMT
                                                                  Vary: Accept-Encoding
                                                                  X-Cache: Hit from cloudfront
                                                                  Via: 1.1 5d59ec457bae9e2b9df45a357eeeffd2.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: FRA56-P10
                                                                  X-Amz-Cf-Id: 32Zx8TVHOGl9idHQwpBRAAIazSvn8KnIRyIrRjzSDB5uN7EKYiGE4w==
                                                                  Age: 323292
                                                                  Cache-Control: max-age=31536000
                                                                  Access-Control-Allow-Origin: *
                                                                  2025-01-07 15:16:41 UTC16384INData Raw: 41 50 50 6f 6e 52 65 61 64 79 2e 61 64 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 41 50 50 2e 4e 6f 74 65 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 75 3d 74 68 69 73 3b 6c 65 74 20 6f 3d 6e 75 6c 6c 2c 63 3d 5b 5d 2c 72 3d 6e 75 6c 6c 2c 74 3d 22 77 61 69 74 69 6e 67 22 2c 70 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 73 74 66 5f 5f 62 6c 6f 63 6b 22 29 2c 6e 3d 6e 75 6c 6c 2c 61 3d 7b 6e 61 6d 65 3a 22 72 65 64 22 2c 76 61 6c 75 65 3a 22 23 64 38 30 63 37 66 22 7d 2c 69 3d 7b 69 73 4d 6f 62 69 6c 65 3a 21 31 2c 69 73 45 6d 62 65 64 3a 21 31 2c 77 69 64 74 68 3a 30 2c 68 65 69 67 68 74 3a 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 50 28 29 7b 72 65 74 75 72 6e 20 41 50 50 2e 42 6f 6f 6b 2e 67 65 74 4d 6f 64
                                                                  Data Ascii: APPonReady.add(function(){APP.Note=new function(){const u=this;let o=null,c=[],r=null,t="waiting",p=document.querySelector(".stf__block"),n=null,a={name:"red",value:"#d80c7f"},i={isMobile:!1,isEmbed:!1,width:0,height:0};function P(){return APP.Book.getMod
                                                                  2025-01-07 15:16:41 UTC1345INData Raw: 67 65 74 46 69 72 73 74 50 61 67 65 53 74 61 74 65 28 29 3f 70 61 72 73 65 46 6c 6f 61 74 28 63 2e 73 74 79 6c 65 2e 6c 65 66 74 29 2d 35 30 3a 70 61 72 73 65 46 6c 6f 61 74 28 63 2e 73 74 79 6c 65 2e 6c 65 66 74 29 3a 70 61 72 73 65 46 6c 6f 61 74 28 63 2e 73 74 79 6c 65 2e 6c 65 66 74 29 2c 79 3a 70 61 72 73 65 46 6c 6f 61 74 28 63 2e 73 74 79 6c 65 2e 74 6f 70 29 7d 2c 69 3d 28 41 50 50 2e 42 6f 6f 6b 2e 67 65 74 4d 6f 64 65 6c 28 29 2e 73 65 74 74 69 6e 67 73 2e 73 68 6f 77 5f 73 69 6e 67 6c 65 5f 70 61 67 65 5f 6d 6f 64 65 26 26 28 72 3d 7b 78 3a 70 61 72 73 65 46 6c 6f 61 74 28 63 2e 73 74 79 6c 65 2e 6c 65 66 74 29 2c 79 3a 70 61 72 73 65 46 6c 6f 61 74 28 63 2e 73 74 79 6c 65 2e 74 6f 70 29 7d 29 2c 35 30 3c 3d 28 75 2e 67 65 74 53 69 6e 67 6c 65
                                                                  Data Ascii: getFirstPageState()?parseFloat(c.style.left)-50:parseFloat(c.style.left):parseFloat(c.style.left),y:parseFloat(c.style.top)},i=(APP.Book.getModel().settings.show_single_page_mode&&(r={x:parseFloat(c.style.left),y:parseFloat(c.style.top)}),50<=(u.getSingle


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  26192.168.2.4497713.161.75.124432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:16:40 UTC402OUTGET /flipbook/202412/assets/scripts/Book_curl.js?v=1659 HTTP/1.1
                                                                  Host: dkl18tmi4r0t8.cloudfront.net
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:16:40 UTC438INHTTP/1.1 200 OK
                                                                  Content-Type: application/javascript
                                                                  Content-Length: 123405
                                                                  Connection: close
                                                                  Server: CloudFront
                                                                  Date: Fri, 06 Dec 2024 15:17:51 GMT
                                                                  Vary: Accept-Encoding
                                                                  X-Cache: Hit from cloudfront
                                                                  Via: 1.1 004e894746bfb0d8f9e19ef0400dda24.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: FRA56-P10
                                                                  X-Amz-Cf-Id: 9teTidV2EPoMdGl8m-kJzUsib7C08v-RB0ICFVk9MwwEI-FDXiFeZw==
                                                                  Age: 2764729
                                                                  Cache-Control: max-age=31536000
                                                                  Vary: Origin
                                                                  2025-01-07 15:16:40 UTC16384INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 42 6f 6f 6b 3d 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 75 3d 74 68 69 73 2c 68 3d 7b 70 61 64 64 69 6e 67 3a 69 73 5f 6d 6f 62 69 6c 65 28 29 3f 32 30 3a 34 30 2c 70 61 64 64 69 6e 67 58 3a 30 2c 6d 65 6e 75 48 50 72 6f 63 3a 38 2e 35 2c 6d 65 6e 75 4d 61 78 48 3a 34 35 2c 6d 65 6e 75 4d 69 6e 48 3a 33 35 2c 66 6f 72 63 65 4f 6e 65 50 61 67 65 3a 66 6f 72 63 65 4f 6e 65 50 61 67 65 2c 6d 65 6e 75 48 65 69 67 68 74 3a 39 30 2c 50 72 65 6c 6f 61 64 49 6d 61 67 65 73 3a 50 72 65 6c 6f 61 64 49 6d 61 67 65 73 2c 64 65 74 65 63 74 4f 72 69 65 6e 74 61 74 69 6f 6e 43 68 61 6e 67 65 3a 21 30 2c 6e 65 78 74 50 72 65 76 42 75 74 74 6f 6e 73 3a 21 30 2c 70 61 67 65 73 52 61 6e 67 65 72 3a 21 30 2c 53 63 61
                                                                  Data Ascii: "use strict";var Book=function(_){var u=this,h={padding:is_mobile()?20:40,paddingX:0,menuHProc:8.5,menuMaxH:45,menuMinH:35,forceOnePage:forceOnePage,menuHeight:90,PreloadImages:PreloadImages,detectOrientationChange:!0,nextPrevButtons:!0,pagesRanger:!0,Sca
                                                                  2025-01-07 15:16:41 UTC16384INData Raw: 65 66 5f 69 64 29 29 2c 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 63 6f 76 65 72 5f 66 72 6f 6d 22 29 2e 73 72 63 3d 6f 2c 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 63 6f 76 65 72 5f 74 6f 22 29 2e 73 72 63 3d 6e 2c 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 70 72 69 6e 74 5f 6c 65 66 74 5f 70 72 65 76 69 65 77 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 63 75 72 72 65 6e 74 2d 66 75 6c 6c 22 29 2c 74 3d 3d 3d 65 3f 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 70 72 69 6e 74 5f 72 69 67 68 74 5f 70 72 65 76 69 65 77 22 29 2e 68 69 64 64 65 6e 3d 21 30 2c 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65
                                                                  Data Ascii: ef_id)),document.querySelector("#cover_from").src=o,document.querySelector("#cover_to").src=n,document.querySelector("#print_left_preview").classList.remove("current-full"),t===e?(document.querySelector("#print_right_preview").hidden=!0,document.querySele
                                                                  2025-01-07 15:16:41 UTC16384INData Raw: 65 2d 77 69 64 74 68 3d 22 36 22 20 72 3d 22 33 32 22 20 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3d 22 31 35 30 2e 37 39 36 34 34 37 33 37 32 33 31 30 30 37 20 35 32 2e 32 36 35 34 38 32 34 35 37 34 33 36 36 39 22 3e 3c 61 6e 69 6d 61 74 65 54 72 61 6e 73 66 6f 72 6d 20 61 74 74 72 69 62 75 74 65 4e 61 6d 65 3d 22 74 72 61 6e 73 66 6f 72 6d 22 20 74 79 70 65 3d 22 72 6f 74 61 74 65 22 20 72 65 70 65 61 74 43 6f 75 6e 74 3d 22 69 6e 64 65 66 69 6e 69 74 65 22 20 64 75 72 3d 22 31 73 22 20 76 61 6c 75 65 73 3d 22 30 20 35 30 20 35 30 3b 33 36 30 20 35 30 20 35 30 22 20 6b 65 79 54 69 6d 65 73 3d 22 30 3b 31 22 3e 3c 2f 61 6e 69 6d 61 74 65 54 72 61 6e 73 66 6f 72 6d 3e 3c 2f 63 69 72 63 6c 65 3e 3c 2f 73 76 67 3e 27 2c 6c 2e 63 6c 61 73 73 4c 69 73
                                                                  Data Ascii: e-width="6" r="32" stroke-dasharray="150.79644737231007 52.26548245743669"><animateTransform attributeName="transform" type="rotate" repeatCount="indefinite" dur="1s" values="0 50 50;360 50 50" keyTimes="0;1"></animateTransform></circle></svg>',l.classLis
                                                                  2025-01-07 15:16:41 UTC14808INData Raw: 6f 6d 61 69 6e 73 22 2c 22 68 61 72 64 5f 63 6f 76 65 72 5f 22 2c 22 61 75 74 6f 5f 66 6c 69 70 5f 22 5d 3b 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 41 50 50 2e 63 75 73 74 6f 6d 69 7a 65 53 65 74 74 69 6e 67 73 29 2e 66 6f 72 45 61 63 68 28 74 3d 3e 7b 6f 2e 73 6f 6d 65 28 65 3d 3e 74 5b 30 5d 2e 73 74 61 72 74 73 57 69 74 68 28 65 29 29 26 26 28 65 5b 74 5b 30 5d 5d 3d 74 5b 31 5d 2c 64 65 6c 65 74 65 20 41 50 50 2e 63 75 73 74 6f 6d 69 7a 65 53 65 74 74 69 6e 67 73 5b 74 5b 30 5d 5d 29 7d 29 2c 28 62 3d 7b 2e 2e 2e 62 2c 2e 2e 2e 41 50 50 2e 63 75 73 74 6f 6d 69 7a 65 53 65 74 74 69 6e 67 73 7d 29 2e 73 65 74 74 69 6e 67 73 3d 7b 2e 2e 2e 62 2e 73 65 74 74 69 6e 67 73 2c 2e 2e 2e 65 7d 2c 63 6f 6e 73 6f 6c 65 5f 6c 6f 67 28 62 29 7d 62 2e 69 73 5f
                                                                  Data Ascii: omains","hard_cover_","auto_flip_"];Object.entries(APP.customizeSettings).forEach(t=>{o.some(e=>t[0].startsWith(e))&&(e[t[0]]=t[1],delete APP.customizeSettings[t[0]])}),(b={...b,...APP.customizeSettings}).settings={...b.settings,...e},console_log(b)}b.is_
                                                                  2025-01-07 15:16:41 UTC16384INData Raw: 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 50 2e 66 6f 6f 74 65 72 43 65 6e 74 65 72 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 66 6f 6f 74 65 72 5f 5f 63 65 6e 74 65 72 22 2c 50 2e 66 6f 6f 74 65 72 52 69 67 68 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 50 2e 66 6f 6f 74 65 72 52 69 67 68 74 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 66 6f 6f 74 65 72 5f 5f 72 69 67 68 74 22 2c 50 2e 66 6f 6f 74 65 72 42 6f 72 64 65 72 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 50 2e 66 6f 6f 74 65 72 42 6f 72 64 65 72 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 66 6f 6f 74 65 72 5f 5f 62 6f 72 64 65 72 22 2c 50 2e 66 6f 6f 74 65 72 2e 61 70 70 65 6e 64 43 68 69 6c
                                                                  Data Ascii: t.createElement("div"),P.footerCenter.className="footer__center",P.footerRight=document.createElement("div"),P.footerRight.className="footer__right",P.footerBorder=document.createElement("div"),P.footerBorder.className="footer__border",P.footer.appendChil
                                                                  2025-01-07 15:16:41 UTC16384INData Raw: 6e 67 73 28 29 3b 69 73 5f 76 65 72 74 69 63 61 6c 28 29 7c 7c 69 73 5f 6d 6f 62 69 6c 65 28 29 26 26 21 6d 6f 62 69 6c 65 5f 74 65 73 74 5f 68 6f 72 69 7a 6f 6e 74 61 6c 28 29 3f 28 50 2e 69 6e 6e 65 72 43 68 69 6c 64 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 58 28 30 70 78 29 22 2c 65 3d 70 61 72 73 65 49 6e 74 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 42 6f 6f 6b 5f 5f 69 6e 6e 65 72 43 68 69 6c 64 22 29 2e 73 74 79 6c 65 2e 77 69 64 74 68 29 2c 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 73 74 66 5f 5f 6d 61 72 63 69 6e 42 6f 6f 6b 53 68 61 64 6f 77 22 29 26 26 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 73 74 66
                                                                  Data Ascii: ngs();is_vertical()||is_mobile()&&!mobile_test_horizontal()?(P.innerChild.style.transform="translateX(0px)",e=parseInt(document.querySelector(".Book__innerChild").style.width),document.querySelector(".stf__marcinBookShadow")&&(document.querySelector(".stf
                                                                  2025-01-07 15:16:41 UTC16384INData Raw: 42 3d 7b 78 3a 4c 2c 79 3a 41 7d 2c 70 74 28 65 29 2c 43 3d 22 22 29 2c 49 3d 49 26 26 22 22 2c 64 74 29 7b 76 61 72 20 74 3d 75 2e 67 65 74 53 63 61 6c 65 64 50 61 67 65 73 28 29 3b 69 66 28 30 3c 52 29 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 74 29 74 5b 6f 5d 2e 68 6f 74 73 70 6f 74 73 4f 6e 28 29 2c 74 5b 6f 5d 2e 73 65 74 56 65 63 74 6f 72 46 6f 72 5a 6f 6f 6d 28 29 2c 74 5b 6f 5d 2e 72 65 6d 6f 76 65 53 68 61 64 6f 77 28 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 29 74 5b 6e 5d 2e 68 6f 74 73 70 6f 74 73 4f 6e 28 29 2c 74 5b 6e 5d 2e 63 6c 65 61 72 56 65 63 74 6f 72 49 6d 61 67 65 28 29 7d 64 74 3d 21 31 7d 2c 52 3d 30 2c 62 74 3d 28 74 68 69 73 2e 73 63 61 6c 65 4d 6f 62 69 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66
                                                                  Data Ascii: B={x:L,y:A},pt(e),C=""),I=I&&"",dt){var t=u.getScaledPages();if(0<R)for(var o in t)t[o].hotspotsOn(),t[o].setVectorForZoom(),t[o].removeShadow();else for(var n in t)t[n].hotspotsOn(),t[n].clearVectorImage()}dt=!1},R=0,bt=(this.scaleMobile=function(e,t){if
                                                                  2025-01-07 15:16:41 UTC10293INData Raw: 69 64 3d 6e 2e 61 72 65 61 5f 6e 75 6d 62 65 72 2c 61 2e 6c 6f 6f 70 3d 6e 2e 64 61 74 61 2e 6c 6f 6f 70 7c 7c 21 31 2c 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 68 6f 77 70 6c 61 79 65 72 22 2c 21 28 22 73 68 6f 77 5f 70 6c 61 79 65 72 22 69 6e 20 6e 2e 64 61 74 61 29 7c 7c 6e 2e 64 61 74 61 2e 73 68 6f 77 5f 70 6c 61 79 65 72 29 2c 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 70 61 67 65 22 2c 6e 2e 70 61 67 65 29 2c 65 3d 65 2b 22 3f 61 75 74 6f 70 6c 61 79 3d 31 26 6c 6f 6f 70 3d 31 26 61 75 74 6f 70 61 75 73 65 3d 30 23 74 3d 22 2b 28 74 2e 64 61 74 61 2e 73 74 61 72 74 7c 7c 30 29 29 7d 65 6c 73 65 28 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 76 69 64 65 6f 22 29 29 2e 73 65 74 41 74 74 72 69 62 75 74
                                                                  Data Ascii: id=n.area_number,a.loop=n.data.loop||!1,a.setAttribute("showplayer",!("show_player"in n.data)||n.data.show_player),a.setAttribute("page",n.page),e=e+"?autoplay=1&loop=1&autopause=0#t="+(t.data.start||0))}else(a=document.createElement("video")).setAttribut


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  27192.168.2.4497753.161.75.124432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:16:41 UTC398OUTGET /flipbook/202412/assets/scripts/Notes.js?v=1659 HTTP/1.1
                                                                  Host: dkl18tmi4r0t8.cloudfront.net
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:16:42 UTC436INHTTP/1.1 200 OK
                                                                  Content-Type: application/javascript
                                                                  Content-Length: 17729
                                                                  Connection: close
                                                                  Server: CloudFront
                                                                  Date: Fri, 03 Jan 2025 21:28:28 GMT
                                                                  Vary: Accept-Encoding
                                                                  X-Cache: Hit from cloudfront
                                                                  Via: 1.1 2a1069adbc6a1208306ee3de10fe9952.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: FRA56-P10
                                                                  X-Amz-Cf-Id: NVkiVKgwio0YoohpiDvnecVOdQNdyXPyJWpntaPfsz3Jki3IvnqETg==
                                                                  Age: 323294
                                                                  Cache-Control: max-age=31536000
                                                                  Vary: Origin
                                                                  2025-01-07 15:16:42 UTC16384INData Raw: 41 50 50 6f 6e 52 65 61 64 79 2e 61 64 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 41 50 50 2e 4e 6f 74 65 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 75 3d 74 68 69 73 3b 6c 65 74 20 6f 3d 6e 75 6c 6c 2c 63 3d 5b 5d 2c 72 3d 6e 75 6c 6c 2c 74 3d 22 77 61 69 74 69 6e 67 22 2c 70 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 73 74 66 5f 5f 62 6c 6f 63 6b 22 29 2c 6e 3d 6e 75 6c 6c 2c 61 3d 7b 6e 61 6d 65 3a 22 72 65 64 22 2c 76 61 6c 75 65 3a 22 23 64 38 30 63 37 66 22 7d 2c 69 3d 7b 69 73 4d 6f 62 69 6c 65 3a 21 31 2c 69 73 45 6d 62 65 64 3a 21 31 2c 77 69 64 74 68 3a 30 2c 68 65 69 67 68 74 3a 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 50 28 29 7b 72 65 74 75 72 6e 20 41 50 50 2e 42 6f 6f 6b 2e 67 65 74 4d 6f 64
                                                                  Data Ascii: APPonReady.add(function(){APP.Note=new function(){const u=this;let o=null,c=[],r=null,t="waiting",p=document.querySelector(".stf__block"),n=null,a={name:"red",value:"#d80c7f"},i={isMobile:!1,isEmbed:!1,width:0,height:0};function P(){return APP.Book.getMod
                                                                  2025-01-07 15:16:42 UTC1345INData Raw: 67 65 74 46 69 72 73 74 50 61 67 65 53 74 61 74 65 28 29 3f 70 61 72 73 65 46 6c 6f 61 74 28 63 2e 73 74 79 6c 65 2e 6c 65 66 74 29 2d 35 30 3a 70 61 72 73 65 46 6c 6f 61 74 28 63 2e 73 74 79 6c 65 2e 6c 65 66 74 29 3a 70 61 72 73 65 46 6c 6f 61 74 28 63 2e 73 74 79 6c 65 2e 6c 65 66 74 29 2c 79 3a 70 61 72 73 65 46 6c 6f 61 74 28 63 2e 73 74 79 6c 65 2e 74 6f 70 29 7d 2c 69 3d 28 41 50 50 2e 42 6f 6f 6b 2e 67 65 74 4d 6f 64 65 6c 28 29 2e 73 65 74 74 69 6e 67 73 2e 73 68 6f 77 5f 73 69 6e 67 6c 65 5f 70 61 67 65 5f 6d 6f 64 65 26 26 28 72 3d 7b 78 3a 70 61 72 73 65 46 6c 6f 61 74 28 63 2e 73 74 79 6c 65 2e 6c 65 66 74 29 2c 79 3a 70 61 72 73 65 46 6c 6f 61 74 28 63 2e 73 74 79 6c 65 2e 74 6f 70 29 7d 29 2c 35 30 3c 3d 28 75 2e 67 65 74 53 69 6e 67 6c 65
                                                                  Data Ascii: getFirstPageState()?parseFloat(c.style.left)-50:parseFloat(c.style.left):parseFloat(c.style.left),y:parseFloat(c.style.top)},i=(APP.Book.getModel().settings.show_single_page_mode&&(r={x:parseFloat(c.style.left),y:parseFloat(c.style.top)}),50<=(u.getSingle


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  28192.168.2.4497743.161.75.1534432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:16:41 UTC581OUTGET /flipbook/202412/assets/css/Book/xs.css?v=1659 HTTP/1.1
                                                                  Host: dkl18tmi4r0t8.cloudfront.net
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: text/css,*/*;q=0.1
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: style
                                                                  Referer: https://publuu.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:16:42 UTC424INHTTP/1.1 200 OK
                                                                  Content-Type: text/css
                                                                  Content-Length: 115212
                                                                  Connection: close
                                                                  Server: CloudFront
                                                                  Date: Fri, 20 Dec 2024 14:50:04 GMT
                                                                  Vary: Accept-Encoding
                                                                  X-Cache: Hit from cloudfront
                                                                  Via: 1.1 5421a870e3aababe98272cc4ea364cea.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: FRA56-P10
                                                                  X-Amz-Cf-Id: XMMZ3FPG7ivAK0bFPwWqTizNHlYsl1SVWSSStn092LB6Mq8MiAWTXg==
                                                                  Age: 1556798
                                                                  Cache-Control: max-age=31536000
                                                                  Vary: Origin
                                                                  2025-01-07 15:16:42 UTC15960INData Raw: 3a 72 6f 6f 74 7b 2d 2d 61 72 65 61 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 39 32 2c 31 36 39 2c 32 35 35 3b 2d 2d 6d 6f 64 61 6c 2d 62 67 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 34 30 2c 35 30 2c 36 33 2c 2e 39 29 7d 2e 50 61 67 65 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 50 61 67 65 2e 6c 61 73 74 7b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 7d 2e 50 61 67 65 2e 5f 5f 6c 6f 61 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 27 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 44 39 34 62 57 77 67 64 6d 56 79 63 32 6c 76 62 6a 30
                                                                  Data Ascii: :root{--area-highlight-color:92,169,255;--modal-bg-color:rgba(40,50,63,.9)}.Page{overflow:hidden;width:100%;height:100%;background-color:#fff;display:none}.Page.last{cursor:default}.Page.__load{background:url('data:image/svg+xml;base64,PD94bWwgdmVyc2lvbj0
                                                                  2025-01-07 15:16:42 UTC16384INData Raw: 49 73 4d 43 77 77 4c 44 41 73 4c 6a 59 35 4c 54 41 75 4d 7a 59 30 4c 44 49 75 4f 54 67 78 4c 44 49 75 4f 54 67 78 4c 44 41 73 4d 43 77 77 4c 43 34 32 4d 79 30 77 4c 6a 55 32 4e 47 77 74 4d 43 34 31 4c 53 34 32 4d 32 45 77 4c 6a 4d 30 4d 79 77 77 4c 6a 4d 30 4d 79 77 77 4c 44 41 73 4d 43 30 75 4d 7a 45 74 4d 43 34 78 4e 6a 45 73 4d 43 34 30 4d 7a 6b 73 4d 43 34 30 4d 7a 6b 73 4d 43 77 77 4c 44 41 74 4c 6a 49 35 4c 6a 46 6a 4c 54 41 75 4d 44 6b 75 4d 44 59 33 4c 53 34 78 4f 53 77 77 4c 6a 45 30 4d 69 30 77 4c 6a 4d 78 4c 44 41 75 4d 6a 49 30 59 54 49 75 4d 6a 59 78 4c 44 49 75 4d 6a 59 78 4c 44 41 73 4d 43 77 78 4c 53 34 30 4d 79 34 79 4d 6a 51 73 4d 53 34 34 4e 44 55 73 4d 53 34 34 4e 44 55 73 4d 43 77 77 4c 44 45 74 4c 6a 59 33 4c 6a 45 73 4d 53 34 33 4d
                                                                  Data Ascii: IsMCwwLDAsLjY5LTAuMzY0LDIuOTgxLDIuOTgxLDAsMCwwLC42My0wLjU2NGwtMC41LS42M2EwLjM0MywwLjM0MywwLDAsMC0uMzEtMC4xNjEsMC40MzksMC40MzksMCwwLDAtLjI5LjFjLTAuMDkuMDY3LS4xOSwwLjE0Mi0wLjMxLDAuMjI0YTIuMjYxLDIuMjYxLDAsMCwxLS40My4yMjQsMS44NDUsMS44NDUsMCwwLDEtLjY3LjEsMS43M
                                                                  2025-01-07 15:16:42 UTC16384INData Raw: 77 77 4c 44 45 73 4c 6a 59 34 4c 6a 45 7a 4c 44 45 75 4d 7a 51 34 4c 44 45 75 4d 7a 51 34 4c 44 41 73 4d 43 77 78 4c 43 34 33 4e 69 34 34 4e 7a 55 73 4d 53 34 34 4f 44 4d 73 4d 53 34 34 4f 44 4d 73 4d 43 77 77 4c 44 45 73 4c 6a 45 75 4e 6a 4d 7a 61 43 30 7a 4c 6a 49 32 57 6d 30 30 4c 6a 51 78 4c 44 45 75 4d 44 51 7a 59 54 41 75 4d 7a 55 34 4c 44 41 75 4d 7a 55 34 4c 44 41 73 4d 43 77 77 4c 43 34 7a 4d 69 30 77 4c 6a 45 7a 4e 69 77 78 4c 6a 49 79 4d 69 77 78 4c 6a 49 79 4d 69 77 77 4c 44 41 73 4d 43 77 75 4d 44 67 74 4d 43 34 31 4d 6a 6b 73 4d 79 34 35 4e 44 51 73 4d 79 34 35 4e 44 51 73 4d 43 77 77 4c 44 41 74 4c 6a 49 7a 4c 54 45 75 4d 7a 67 79 4c 44 4d 75 4d 44 59 31 4c 44 4d 75 4d 44 59 31 4c 44 41 73 4d 43 77 77 4c 53 34 32 4e 53 30 78 4c 6a 41 79 4d
                                                                  Data Ascii: wwLDEsLjY4LjEzLDEuMzQ4LDEuMzQ4LDAsMCwxLC43Ni44NzUsMS44ODMsMS44ODMsMCwwLDEsLjEuNjMzaC0zLjI2Wm00LjQxLDEuMDQzYTAuMzU4LDAuMzU4LDAsMCwwLC4zMi0wLjEzNiwxLjIyMiwxLjIyMiwwLDAsMCwuMDgtMC41MjksMy45NDQsMy45NDQsMCwwLDAtLjIzLTEuMzgyLDMuMDY1LDMuMDY1LDAsMCwwLS42NS0xLjAyM
                                                                  2025-01-07 15:16:42 UTC15232INData Raw: 5a 67 68 37 46 7a 32 43 6e 73 41 74 61 49 31 51 45 57 64 68 4b 72 78 79 35 6a 78 35 56 34 61 48 55 39 48 56 68 64 67 39 37 69 42 2b 4c 4a 67 54 7a 69 66 2f 6a 6a 71 58 30 71 4b 79 6c 33 71 58 62 70 64 50 6d 6b 47 73 73 58 7a 73 78 58 62 6a 7a 4f 4e 4f 6b 73 6d 54 68 4c 6c 4d 39 69 77 36 2b 44 6b 4d 57 56 38 4a 31 48 73 64 78 63 33 46 77 42 55 48 35 72 56 48 39 66 62 35 6b 44 33 78 43 45 65 66 47 72 72 75 67 42 41 41 47 70 2f 66 33 39 6a 56 39 31 30 58 44 2f 48 75 6d 41 32 37 2f 72 71 38 36 32 47 67 44 36 43 51 44 4f 66 38 64 58 79 41 70 55 4f 6c 7a 35 49 4d 42 2f 43 53 32 34 30 77 79 42 4b 62 41 45 64 6a 41 66 4e 2b 41 46 2f 45 45 77 43 41 4e 6a 51 53 78 49 42 4b 6c 67 43 71 79 79 43 4b 35 7a 47 5a 67 42 35 6f 43 46 6f 42 69 55 67 70 56 67 48 64 67 49 74
                                                                  Data Ascii: Zgh7Fz2CnsAtaI1QEWdhKrxy5jx5V4aHU9HVhdg97iB+LJgTzif/jjqX0qKyl3qXbpdPmkGssXzsxXbjzONOksmThLlM9iw6+DkMWV8J1Hsdxc3FwBUH5rVH9fb5kD3xCEefGrrugBAAGp/f39jV910XD/HumA27/rq862GgD6CQDOf8dXyApUOlz5IMB/CS240wyBKbAEdjAfN+AF/EEwCANjQSxIBKlgCqyyCK5zGZgB5oCFoBiUgpVgHdgIt
                                                                  2025-01-07 15:16:42 UTC16384INData Raw: 72 2d 72 61 64 69 75 73 3a 31 38 70 78 3b 68 65 69 67 68 74 3a 33 32 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 3b 66 6c 6f 61 74 3a 72 69 67 68 74 3b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 32 35 73 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 35 30 70 78 29 2c 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 68 65 69 67 68 74 3a 34 30 30 70 78 29 7b 2e 6c 65 61 64 2d 6d 6f 64 61 6c 7b 6f 76 65 72 66 6c 6f 77 2d 79 3a 61 75 74 6f 7d 2e 6c 65 61 64 2d 6d 6f 64 61 6c 5f 5f 73 6b 69 70 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 72 65 6d 7d 2e 6c 65 61 64 2d 6d 6f 64 61 6c 20
                                                                  Data Ascii: r-radius:18px;height:32px;font-weight:600;margin-right:0;float:right;opacity:1;transition:all .25s}@media only screen and (max-width:750px),screen and (max-height:400px){.lead-modal{overflow-y:auto}.lead-modal__skip{color:#fff;font-size:.8rem}.lead-modal
                                                                  2025-01-07 15:16:42 UTC16384INData Raw: 70 75 74 7b 77 69 64 74 68 3a 35 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 32 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 62 6f 72 64 65 72 3a 32 70 78 20 73 6f 6c 69 64 20 23 66 31 66 36 66 66 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 6d 61 72 67 69 6e 3a 30 20 34 70 78 3b 70 61 64 64 69 6e 67 3a 30 20 35 70 78 3b 63 6f 6c 6f 72 3a 23 61 63 62 38 63 33 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 31 66 36 66 66 7d 2e 70 72 69 6e 74 2d 72 61 6e 67 65 2d 69 6e 70 75 74 2e 61 63 74 69 76 65 7b 63 6f 6c 6f 72 3a 23 32 37 33 65 35 64 7d 2e 70 72 69 6e 74 2d 72 61 6e 67 65 2d 69 6e 70 75 74 3a 66 6f 63 75 73 7b 62 61 63 6b 67
                                                                  Data Ascii: put{width:50px;font-size:100%;height:22px;text-align:center;font-weight:600;border:2px solid #f1f6ff;border-radius:5px;margin:0 4px;padding:0 5px;color:#acb8c3;background-color:#f1f6ff}.print-range-input.active{color:#273e5d}.print-range-input:focus{backg
                                                                  2025-01-07 15:16:42 UTC16384INData Raw: 75 6e 64 3a 30 20 30 7d 2e 61 75 64 69 6f 43 6c 6f 73 65 20 73 76 67 7b 66 69 6c 6c 3a 77 68 69 74 65 7d 2e 61 75 64 69 6f 43 6c 6f 73 65 3a 66 69 6c 6c 20 73 76 67 7b 66 69 6c 6c 3a 62 6c 61 63 6b 7d 61 75 64 69 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 7d 7d 40 73 75 70 70 6f 72 74 73 20 73 65 6c 65 63 74 6f 72 28 3a 6e 74 68 2d 63 68 69 6c 64 28 31 20 6f 66 20 78 29 29 20 61 6e 64 20 28 73 74 72 6f 6b 65 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 29 7b 2e 64 69 76 46 6f 72 41 75 64 69 6f 48 6f 74 73 70 6f 74 7b 7a 2d 69 6e 64 65 78 3a 39 39 39 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 35 30 25 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 30 29 3b 74 6f 70 3a 35 30 70 78 3b
                                                                  Data Ascii: und:0 0}.audioClose svg{fill:white}.audioClose:fill svg{fill:black}audio{background:0 0}}@supports selector(:nth-child(1 of x)) and (stroke-color:transparent){.divForAudioHotspot{z-index:999;position:absolute;left:50%;transform:translate(-50%,0);top:50px;
                                                                  2025-01-07 15:16:42 UTC2100INData Raw: 6e 73 69 74 79 3d 68 61 72 64 5d 29 2e 66 69 72 73 74 3a 3a 62 65 66 6f 72 65 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 5a 28 31 38 30 64 65 67 29 7d 2e 50 61 67 65 5b 64 61 74 61 2d 64 65 6e 73 69 74 79 3d 68 61 72 64 5d 2e 66 69 72 73 74 2e 6c 61 73 74 3a 3a 62 65 66 6f 72 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 50 61 67 65 2e 2d 2d 68 61 72 64 3a 69 73 28 2e 6c 61 73 74 29 3a 3a 62 65 66 6f 72 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 23 62 6f 6f 6b 2e 68 61 72 64 3a 3a 61 66 74 65 72 2c 23 62 6f 6f 6b 2e 68 61 72 64 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 27 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 7d 23 62 6f 6f 6b 2e 68 61 72 64 3a 3a 62 65 66 6f 72 65 7b 2d
                                                                  Data Ascii: nsity=hard]).first::before{transform:rotateZ(180deg)}.Page[data-density=hard].first.last::before{display:none}.Page.--hard:is(.last)::before{display:none}#book.hard::after,#book.hard::before{content:'';position:absolute;cursor:default}#book.hard::before{-


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  29192.168.2.4497733.161.75.1534432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:16:41 UTC605OUTGET /textures/bg_1_1280.webp HTTP/1.1
                                                                  Host: dkl18tmi4r0t8.cloudfront.net
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://publuu.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:16:42 UTC599INHTTP/1.1 200 OK
                                                                  Content-Type: image/webp
                                                                  Content-Length: 121886
                                                                  Connection: close
                                                                  Date: Mon, 06 Jan 2025 18:36:37 GMT
                                                                  Last-Modified: Tue, 29 Oct 2024 13:31:34 GMT
                                                                  ETag: "c25cdf5ba8d867dfb76dbfaf71439ee8"
                                                                  x-amz-server-side-encryption: AES256
                                                                  x-amz-version-id: pbxhVu2jlREuZuOV3Usra_t_CVL6SVsP
                                                                  Accept-Ranges: bytes
                                                                  Server: AmazonS3
                                                                  X-Cache: Hit from cloudfront
                                                                  Via: 1.1 e161fd49d3d858d9f9d1d337fc91ce8e.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: FRA56-P10
                                                                  X-Amz-Cf-Id: tLdsr0faSuK9uksTXbldOXEzlhzDo5Nho0sPqfjOR-Vmy1AAPjO9Rg==
                                                                  Age: 74406
                                                                  Cache-Control: max-age=31536000
                                                                  Vary: Origin
                                                                  2025-01-07 15:16:42 UTC16384INData Raw: 52 49 46 46 16 dc 01 00 57 45 42 50 56 50 38 58 0a 00 00 00 2c 00 00 00 fe 04 00 ce 02 00 49 43 43 50 48 0c 00 00 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                  Data Ascii: RIFFWEBPVP8X,ICCPHHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                  2025-01-07 15:16:42 UTC16384INData Raw: 81 5c 17 53 69 1d ea 71 e5 25 cf 46 93 17 4d 05 f0 4a 49 88 27 31 a3 40 de 89 b0 c3 cb 8b 73 de 96 f2 ba 3a 4c e6 7a 8f db 65 96 53 03 0a d2 c9 52 f0 a8 4d 12 06 67 35 ac 6d 21 a7 3b 57 3f c0 0d 78 06 bd 07 2b 92 a1 5b a5 4e 80 74 6e bd 96 de 1a 12 55 0c 9f 2f 31 11 66 70 7a f6 9d ec c2 c0 f2 af 0e b7 a7 44 47 f5 52 2c 87 a8 d0 d8 c8 59 17 e9 51 02 c2 4a a4 93 bc ce 16 5f f5 39 9a e1 3a 81 03 c5 c0 48 37 ea c9 f5 da 7b d8 1c 84 62 b6 ba bb 00 cf 48 36 5b 76 90 08 b0 ca e8 d4 f8 09 e9 c1 5f 9b 84 c7 0e 07 46 f6 aa ac 18 f5 ea 2b e7 bb ca 40 4e c1 bd 76 7a 76 d6 90 d7 6d 49 7e 96 98 c4 e4 5a 1a 6d 3a 02 ab 63 6d 4a 77 45 f0 60 fa fc a9 cc d8 e3 4b 2c 11 b2 2f 0c 03 f5 b0 ed 45 5e 22 dd 6b 95 a2 80 f4 d5 66 27 18 9f 09 2b fe 7a 2a 6e c9 94 e0 87 61 02 39 33
                                                                  Data Ascii: \Siq%FMJI'1@s:LzeSRMg5m!;W?x+[NtnU/1fpzDGR,YQJ_9:H7{bH6[v_F+@NvzvmI~Zm:cmJwE`K,/E^"kf'+z*na93
                                                                  2025-01-07 15:16:42 UTC16384INData Raw: ac 9e 51 3f 6c b4 4f 38 76 7d 11 6e 14 14 b5 7c 87 e2 43 fb 8c bc b2 e8 8f dd 1f 17 9e b2 5f a8 52 de ec fb c1 ce 56 08 87 5d a9 95 bf 40 15 7e 0e 69 2f 91 e9 3d e9 78 d6 04 ca c4 13 ec 72 b9 7f 9a 51 07 47 82 6c e8 2c 6d 47 8e 33 93 85 83 36 8a 0a ce ba 20 c1 c8 96 b5 b7 0d c4 61 b2 be 6a 3c 78 6d a1 d0 e6 27 da 65 5a af e6 57 e1 8f 90 63 c3 f7 dd 9f b0 fb 7b 7b d2 b6 38 26 82 03 c7 fc af fb 7f 4a ff 2f c6 fc ba 21 02 2b 58 19 2d 00 fb 8e aa 52 65 89 89 82 94 50 58 f3 7b 5b fe 97 60 20 f2 11 34 32 16 4c 0a f6 2e 70 31 9e 9f 5a 90 d9 f0 e9 bc 7d 59 66 14 8b d0 a3 15 ef 47 38 55 02 55 9f ac 57 c9 d1 b9 e7 ae 28 37 75 2f 35 4e 4f 0e 3c 59 3a 9b e0 ab dc 36 23 63 f1 a5 8e 23 5d c0 f7 3b 77 f7 7a 98 52 86 28 1a 43 86 87 9a fd 97 76 8a 23 3d 72 32 4a 60 e0 e5
                                                                  Data Ascii: Q?lO8v}n|C_RV]@~i/=xrQGl,mG36 aj<xm'eZWc{{8&J/!+X-RePX{[` 42L.p1Z}YfG8UUW(7u/5NO<Y:6#c#];wzR(Cv#=r2J`
                                                                  2025-01-07 15:16:42 UTC16384INData Raw: 71 60 2b 50 d6 43 62 4c ab 0f 52 4f ef c3 28 91 92 ca e1 3e 51 75 79 5a 02 98 77 8a b6 f9 80 5f 29 9d c5 42 34 ec de 3d 03 b0 be 5a 42 b8 ad bc 3b 9e 65 92 b0 8a 58 5c 35 22 53 e1 41 12 dc e5 aa d9 da df c8 b5 7a a1 68 7d fc 24 16 39 dd b6 24 5d af 19 28 b7 d4 c5 b1 b9 60 db bf 48 a4 5f 15 d1 3d e8 8f 3a 3a f5 8f f5 66 bb bc 41 3b 56 19 ea 13 e7 45 7d 88 4a 55 52 cd 71 60 c3 48 8a 7a 17 06 fc 50 6a 7a b8 eb 32 eb 70 0d f5 a6 15 e9 86 f6 e4 0a 33 f2 45 c0 e8 33 0c 5e 39 8f 35 e7 6c 01 01 0c 0d 2d a2 34 01 c9 41 9a 1a e7 16 cc b5 b5 03 1c f6 1d 45 42 e4 e4 e7 0e 4d 55 17 df 11 e0 6d 90 ed b9 68 aa b1 25 d2 22 d1 1e 70 21 60 1a b6 32 45 01 e6 f9 f2 79 f3 e1 0a 6e d6 28 e1 5a 5f 8d a8 d6 17 99 75 54 83 42 50 93 23 00 33 78 b1 91 0e 14 d4 54 36 53 d5 c3 10 ca
                                                                  Data Ascii: q`+PCbLRO(>QuyZw_)B4=ZB;eX\5"SAzh}$9$](`H_=::fA;VE}JURq`HzPjz2p3E3^95l-4AEBMUmh%"p!`2Eyn(Z_uTBP#3xT6S
                                                                  2025-01-07 15:16:42 UTC16384INData Raw: bb 8d a6 eb d6 df 47 8f f5 36 ec 15 39 e0 0e 9c 38 bb f0 f3 d3 81 93 72 99 76 39 3b 6b d3 99 46 62 26 a9 b7 2f ac c4 1d 08 fd 70 d6 92 2f a4 cb 7d 98 c5 15 b7 f2 f5 58 ae a4 5d 59 18 0e 55 eb 36 22 82 16 0c 5f e5 6a 47 50 d9 79 e1 c4 36 98 8e fd e2 6e 2b 7f 1f 7c f7 28 8e 1d b0 98 ae 5c e3 66 33 83 1c 70 c6 45 a8 f2 73 0d d8 3d d8 a1 ed 55 1b 3a e4 34 20 d0 e2 2a 82 f4 5d 26 3a dd 5d ef 0e 03 ea a3 21 af 23 af e9 a3 b4 43 51 49 80 7b 4f 39 2f 9b 95 8c 97 21 20 bb 69 7c 95 fc cd 10 fb d9 9d ec c0 b1 44 3a 2a 92 df 3f 46 61 c5 23 ed 7d b0 ac 8b 50 ed ef ba 7d db 66 6c 54 93 89 50 76 75 b1 e3 34 25 e1 3e 85 31 a6 71 91 25 fa a5 c4 68 cf db 7f 9c a3 14 a0 c5 68 c7 ce 8f 46 ad 4f 4f a9 7d 51 93 ab 29 28 3b 61 66 0a 04 8a 7c d5 d2 6d 92 9a a9 63 63 ea 50 6d ef
                                                                  Data Ascii: G698rv9;kFb&/p/}X]YU6"_jGPy6n+|(\f3pEs=U:4 *]&:]!#CQI{O9/! i|D:*?Fa#}P}flTPvu4%>1q%hhFOO}Q)(;af|mccPm
                                                                  2025-01-07 15:16:42 UTC16384INData Raw: 80 6f a2 20 ce eb 60 53 8d b2 18 27 ac 98 f7 cc 9c 58 77 5e 6b d0 50 15 b2 43 ea d8 ed 26 e0 ec 50 d1 75 53 3f 6d d0 10 84 f3 6a e6 59 30 15 5c 21 3c da b3 71 79 83 ed 01 ee bc e3 0c 2d 17 34 cc 46 e4 3e f9 94 56 d5 25 a8 3f 3a f7 b3 ce 08 43 1a 7f 6b 16 de 81 82 bc 96 9a f6 e2 6d 6f e3 a2 de 2a ff 04 a6 d8 0a f6 d0 e4 cb a8 61 c3 35 29 4a 76 0e a8 32 97 0d f5 cb fe 44 54 c6 63 35 4c df 9e 0e fd 6a 5f 1b 6c 06 03 5b 9f 07 9a 66 23 76 d7 60 27 b8 3c e0 fe d9 50 e0 7e 9a b1 ac bf 82 3b b7 99 c9 0b f7 ad 7c 21 37 41 ba 9d 5d 24 14 60 6e 9f 96 b2 56 b6 1f 87 6a 69 82 8a 51 a6 5f 1e 55 2d 8e 30 07 5d 82 67 c4 f7 ae 79 01 14 55 00 e1 c1 61 6d ac d9 b0 82 03 d3 de cf b2 5b 19 a3 c9 f0 99 15 aa 32 39 69 a5 b6 22 8c d0 ea 78 d0 a3 e5 87 02 1d 85 96 67 07 3c 75 c9
                                                                  Data Ascii: o `S'Xw^kPC&PuS?mjY0\!<qy-4F>V%?:Ckmo*a5)Jv2DTc5Lj_l[f#v`'<P~;|!7A]$`nVjiQ_U-0]gyUam[29i"xg<u
                                                                  2025-01-07 15:16:42 UTC16384INData Raw: 3b d4 38 b6 2e 53 23 48 21 78 a9 c6 be f4 57 a5 f2 63 74 b4 dc 4c bf 6a cb 5d 94 03 3f 3f 62 db ff 34 1b ce e4 80 bd cc 6a 02 2b f7 7d 46 b9 31 fa f4 48 96 13 76 12 e0 a1 65 93 84 20 19 46 76 7f bc 8c 58 4f a7 9e 7b b6 db 0a bd 4f cd 20 8f f4 9b 06 1e 24 81 fc 50 e8 46 74 57 e5 e2 be 51 fe df 3e bb 6e 8a f4 df ae e8 92 e0 1b 23 ef 32 5e cb ad 4b 71 ae 34 22 0a bc 72 84 56 f4 eb e0 80 e2 72 a9 f9 18 cf d7 4f 59 58 19 af 43 f6 a6 04 39 69 02 f1 f1 2f ed e3 6c b7 44 ec 46 1e f0 35 e3 fb 63 f5 2e ec 7d 17 99 ed 71 45 b1 7f bd 5c 18 73 b4 9a bc b7 f4 42 06 7c de 9c 70 9e 20 82 b8 52 98 f2 fb 51 27 b1 64 3f 6c 02 59 3c 8b ad 31 ef 0d 6a b3 0a 10 f7 74 67 7f 55 61 4e d3 57 7a 0a e4 ad 85 67 44 70 b8 fe 7d 92 bc 3e 05 ac 1d 62 9d 8d 6e c6 50 4f 1c 9b 85 7c 1e 1e
                                                                  Data Ascii: ;8.S#H!xWctLj]??b4j+}F1Hve FvXO{O $PFtWQ>n#2^Kq4"rVrOYXC9i/lDF5c.}qE\sB|p RQ'd?lY<1jtgUaNWzgDp}>bnPO|
                                                                  2025-01-07 15:16:42 UTC7198INData Raw: c1 95 42 ca a1 b2 6e 2f 9a 92 68 46 01 c3 56 f1 8d f5 36 43 6c 4c c3 10 a8 38 80 ac 86 9c c0 79 97 4c bd 63 61 7a 7f d8 a2 43 5a 71 4f ca b0 f0 30 6e c9 ea 6a 44 34 c0 37 6d dd 10 c1 03 2a af f8 f2 ba 3e e2 46 36 fa 2b da 4e 5d 97 be 1d 3c 75 04 86 74 b8 6d 90 d3 28 c2 f1 4c 30 ce 05 d1 b0 18 35 9f 74 e7 36 86 8d d6 df 05 d2 9b d4 59 45 e8 88 d4 c0 3f 3b 25 1a db 8f cf 29 ec 79 3c 45 a2 03 fb 9e 45 f6 54 51 ae 21 c9 e0 3d fe df 9d 58 8c 47 05 22 e5 f0 43 7a 19 0f 75 51 cd 7a 49 be 83 84 19 2d 3c b1 81 ab 77 c1 7e e3 01 33 fb d4 79 8e 4d 46 0f 95 f5 b1 ed 25 b6 7f 8d 34 29 10 79 b9 46 de 6d 1b 93 4b 7b a0 9b df 01 af 74 e2 20 d2 34 34 46 75 00 ac b0 ee 77 2d 74 29 a5 ff 2c 05 78 aa b8 aa 36 5d f8 2e 6c 0f 34 6c 9f c1 3d 1f 1f 40 c0 2c 83 62 0a c7 bd 3d 1b
                                                                  Data Ascii: Bn/hFV6ClL8yLcazCZqO0njD47m*>F6+N]<utm(L05t6YE?;%)y<EETQ!=XG"CzuQzI-<w~3yMF%4)yFmK{t 44Fuw-t),x6].l4l=@,b=


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  30192.168.2.4497823.161.75.1534432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:16:43 UTC687OUTGET /flipbook/202412/assets/images/next2_1h.svg HTTP/1.1
                                                                  Host: dkl18tmi4r0t8.cloudfront.net
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/css/Book/xs.css?v=1659
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:16:43 UTC600INHTTP/1.1 200 OK
                                                                  Content-Type: image/svg+xml
                                                                  Content-Length: 729
                                                                  Connection: close
                                                                  Date: Fri, 03 Jan 2025 21:28:30 GMT
                                                                  Last-Modified: Wed, 04 Dec 2024 14:09:49 GMT
                                                                  ETag: "e19c3d3111db8eb1a3c38b93739b3361"
                                                                  x-amz-server-side-encryption: AES256
                                                                  x-amz-version-id: pBANLFiKijyu7sUaE9QK874obqSYdzHf
                                                                  Accept-Ranges: bytes
                                                                  Server: AmazonS3
                                                                  X-Cache: Hit from cloudfront
                                                                  Via: 1.1 5d59ec457bae9e2b9df45a357eeeffd2.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: FRA56-P10
                                                                  X-Amz-Cf-Id: 3V3Ie3lpyJoQJNa7Ho2Ytx_HG_ob7tGJerDGTB8pmS-3008yVk3DVA==
                                                                  Age: 323294
                                                                  Cache-Control: max-age=31536000
                                                                  Vary: Origin
                                                                  2025-01-07 15:16:43 UTC729INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 32 2e 31 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0d 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 57 61 72 73 74 77 61 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22
                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 22.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Warstwa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px"


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  31192.168.2.4497793.161.75.1534432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:16:43 UTC594OUTGET /flipbook/202412/assets/scripts/Ranger.js?v=1659 HTTP/1.1
                                                                  Host: dkl18tmi4r0t8.cloudfront.net
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Origin: https://publuu.com
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: script
                                                                  Referer: https://publuu.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:16:43 UTC454INHTTP/1.1 200 OK
                                                                  Content-Type: application/javascript
                                                                  Content-Length: 1827
                                                                  Connection: close
                                                                  Server: CloudFront
                                                                  Date: Tue, 10 Dec 2024 08:40:17 GMT
                                                                  Vary: Accept-Encoding
                                                                  X-Cache: Hit from cloudfront
                                                                  Via: 1.1 9c8021538470ab47dffa34921d0b4aca.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: FRA56-P10
                                                                  X-Amz-Cf-Id: GQDlJ7hpy2BxvGHA8pwkT9ABUm-ZcFucV5sy5sYPcv-ebud1dtOQFw==
                                                                  Age: 2442986
                                                                  Cache-Control: max-age=31536000
                                                                  Access-Control-Allow-Origin: *
                                                                  2025-01-07 15:16:43 UTC1827INData Raw: 76 61 72 20 52 61 6e 67 65 72 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 69 3d 7b 7d 2c 61 3d 69 73 73 65 74 28 6e 2e 6d 69 6e 29 3f 6e 2e 6d 69 6e 3a 30 2c 75 3d 69 73 73 65 74 28 6e 2e 6d 61 78 29 3f 6e 2e 6d 61 78 3a 31 30 30 2c 73 3d 6e 75 6c 6c 2c 70 3d 28 74 68 69 73 2e 72 65 6e 64 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 69 29 2e 6c 65 6e 67 74 68 7c 7c 28 74 3d 69 73 73 65 74 28 6e 2e 76 61 6c 75 65 29 3f 6e 2e 76 61 6c 75 65 3a 30 2c 69 2e 70 61 72 65 6e 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 69 2e 69 6e 70 75 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22
                                                                  Data Ascii: var Ranger=function(n){var e=this,i={},a=isset(n.min)?n.min:0,u=isset(n.max)?n.max:100,s=null,p=(this.render=function(){var t;return Object.keys(i).length||(t=isset(n.value)?n.value:0,i.parent=document.createElement("div"),i.input=document.createElement("


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  32192.168.2.4497813.161.75.1534432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:16:43 UTC687OUTGET /flipbook/202412/assets/images/prev2_1h.svg HTTP/1.1
                                                                  Host: dkl18tmi4r0t8.cloudfront.net
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/css/Book/xs.css?v=1659
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:16:43 UTC601INHTTP/1.1 200 OK
                                                                  Content-Type: image/svg+xml
                                                                  Content-Length: 735
                                                                  Connection: close
                                                                  Date: Tue, 17 Dec 2024 08:39:37 GMT
                                                                  Last-Modified: Wed, 04 Dec 2024 14:09:50 GMT
                                                                  ETag: "f890e9134112ccb2624b08864d6ab45b"
                                                                  x-amz-server-side-encryption: AES256
                                                                  x-amz-version-id: 5uqZtOxNmAIzLGry5p0K4EjuZp9DFp57
                                                                  Accept-Ranges: bytes
                                                                  Server: AmazonS3
                                                                  X-Cache: Hit from cloudfront
                                                                  Via: 1.1 18a0c3f5e09e58d51d2e5d6f596d202e.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: FRA56-P10
                                                                  X-Amz-Cf-Id: etthmEkM3_JMaI6YHOATZJejv6AiBLTcs43rBOQ2eVIvYFZ4FoRbiQ==
                                                                  Age: 1838227
                                                                  Cache-Control: max-age=31536000
                                                                  Vary: Origin
                                                                  2025-01-07 15:16:43 UTC735INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 32 2e 31 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0d 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 57 61 72 73 74 77 61 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22
                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 22.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Warstwa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px"


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  33192.168.2.4497803.161.75.1534432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:16:43 UTC594OUTGET /flipbook/202412/assets/scripts/Search.js?v=1659 HTTP/1.1
                                                                  Host: dkl18tmi4r0t8.cloudfront.net
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Origin: https://publuu.com
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: script
                                                                  Referer: https://publuu.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:16:43 UTC454INHTTP/1.1 200 OK
                                                                  Content-Type: application/javascript
                                                                  Content-Length: 7999
                                                                  Connection: close
                                                                  Server: CloudFront
                                                                  Date: Fri, 06 Dec 2024 15:17:48 GMT
                                                                  Vary: Accept-Encoding
                                                                  X-Cache: Hit from cloudfront
                                                                  Via: 1.1 47bf742fc3975367a1788e300150d028.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: FRA56-P10
                                                                  X-Amz-Cf-Id: SbSQnSE5lrIyQyd1jPHRI7AZ_sPe_9QceVg9KNgLbTrH15tk2K2rsg==
                                                                  Age: 2764735
                                                                  Cache-Control: max-age=31536000
                                                                  Access-Control-Allow-Origin: *
                                                                  2025-01-07 15:16:43 UTC7999INData Raw: 41 50 50 6f 6e 52 65 61 64 79 2e 61 64 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 41 50 50 2e 53 65 61 72 63 68 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 63 3d 7b 70 72 65 76 51 75 65 72 79 3a 22 22 2c 71 75 65 72 79 3a 22 22 7d 2c 75 3d 7b 6d 69 6e 51 75 65 72 79 4c 65 6e 67 74 68 3a 33 2c 72 65 71 75 65 73 74 54 69 6d 65 6f 75 74 3a 31 65 33 2c 65 6d 70 74 79 45 72 72 6f 72 54 65 78 74 3a 41 50 50 2e 5f 74 28 22 53 69 64 65 62 61 72 20 53 65 61 72 63 68 20 4e 6f 20 52 65 73 75 6c 74 73 22 29 7d 2c 68 3d 7b 73 69 64 65 62 61 72 3a 6e 75 6c 6c 2c 73 63 72 6f 6c 6c 65 64 45 6c 65 6d 65 6e 74 3a 6e 75 6c 6c 2c 73 65 61 72 63 68 57 72 61 70 70 65 72 3a 6e 75 6c 6c 2c 73 65 61 72 63 68 49 6e 70 75 74 3a 6e 75 6c 6c 2c 73 65 61 72 63 68 49 6e 66
                                                                  Data Ascii: APPonReady.add(function(){APP.Search=new function(){let c={prevQuery:"",query:""},u={minQueryLength:3,requestTimeout:1e3,emptyErrorText:APP._t("Sidebar Search No Results")},h={sidebar:null,scrolledElement:null,searchWrapper:null,searchInput:null,searchInf


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  34192.168.2.4497833.161.75.124432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:16:43 UTC375OUTGET /textures/bg_1_1280.webp HTTP/1.1
                                                                  Host: dkl18tmi4r0t8.cloudfront.net
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:16:43 UTC599INHTTP/1.1 200 OK
                                                                  Content-Type: image/webp
                                                                  Content-Length: 121886
                                                                  Connection: close
                                                                  Date: Mon, 06 Jan 2025 18:36:37 GMT
                                                                  Last-Modified: Tue, 29 Oct 2024 13:31:34 GMT
                                                                  ETag: "c25cdf5ba8d867dfb76dbfaf71439ee8"
                                                                  x-amz-server-side-encryption: AES256
                                                                  x-amz-version-id: pbxhVu2jlREuZuOV3Usra_t_CVL6SVsP
                                                                  Accept-Ranges: bytes
                                                                  Server: AmazonS3
                                                                  X-Cache: Hit from cloudfront
                                                                  Via: 1.1 5d59ec457bae9e2b9df45a357eeeffd2.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: FRA56-P10
                                                                  X-Amz-Cf-Id: Q2iozE3g124r51y9XWVqJuIpPUmeVyKSiKTGs5CckuVBEvtKeO3_HQ==
                                                                  Age: 74407
                                                                  Cache-Control: max-age=31536000
                                                                  Vary: Origin
                                                                  2025-01-07 15:16:43 UTC16384INData Raw: 52 49 46 46 16 dc 01 00 57 45 42 50 56 50 38 58 0a 00 00 00 2c 00 00 00 fe 04 00 ce 02 00 49 43 43 50 48 0c 00 00 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                  Data Ascii: RIFFWEBPVP8X,ICCPHHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                  2025-01-07 15:16:43 UTC16384INData Raw: 81 5c 17 53 69 1d ea 71 e5 25 cf 46 93 17 4d 05 f0 4a 49 88 27 31 a3 40 de 89 b0 c3 cb 8b 73 de 96 f2 ba 3a 4c e6 7a 8f db 65 96 53 03 0a d2 c9 52 f0 a8 4d 12 06 67 35 ac 6d 21 a7 3b 57 3f c0 0d 78 06 bd 07 2b 92 a1 5b a5 4e 80 74 6e bd 96 de 1a 12 55 0c 9f 2f 31 11 66 70 7a f6 9d ec c2 c0 f2 af 0e b7 a7 44 47 f5 52 2c 87 a8 d0 d8 c8 59 17 e9 51 02 c2 4a a4 93 bc ce 16 5f f5 39 9a e1 3a 81 03 c5 c0 48 37 ea c9 f5 da 7b d8 1c 84 62 b6 ba bb 00 cf 48 36 5b 76 90 08 b0 ca e8 d4 f8 09 e9 c1 5f 9b 84 c7 0e 07 46 f6 aa ac 18 f5 ea 2b e7 bb ca 40 4e c1 bd 76 7a 76 d6 90 d7 6d 49 7e 96 98 c4 e4 5a 1a 6d 3a 02 ab 63 6d 4a 77 45 f0 60 fa fc a9 cc d8 e3 4b 2c 11 b2 2f 0c 03 f5 b0 ed 45 5e 22 dd 6b 95 a2 80 f4 d5 66 27 18 9f 09 2b fe 7a 2a 6e c9 94 e0 87 61 02 39 33
                                                                  Data Ascii: \Siq%FMJI'1@s:LzeSRMg5m!;W?x+[NtnU/1fpzDGR,YQJ_9:H7{bH6[v_F+@NvzvmI~Zm:cmJwE`K,/E^"kf'+z*na93
                                                                  2025-01-07 15:16:43 UTC16384INData Raw: ac 9e 51 3f 6c b4 4f 38 76 7d 11 6e 14 14 b5 7c 87 e2 43 fb 8c bc b2 e8 8f dd 1f 17 9e b2 5f a8 52 de ec fb c1 ce 56 08 87 5d a9 95 bf 40 15 7e 0e 69 2f 91 e9 3d e9 78 d6 04 ca c4 13 ec 72 b9 7f 9a 51 07 47 82 6c e8 2c 6d 47 8e 33 93 85 83 36 8a 0a ce ba 20 c1 c8 96 b5 b7 0d c4 61 b2 be 6a 3c 78 6d a1 d0 e6 27 da 65 5a af e6 57 e1 8f 90 63 c3 f7 dd 9f b0 fb 7b 7b d2 b6 38 26 82 03 c7 fc af fb 7f 4a ff 2f c6 fc ba 21 02 2b 58 19 2d 00 fb 8e aa 52 65 89 89 82 94 50 58 f3 7b 5b fe 97 60 20 f2 11 34 32 16 4c 0a f6 2e 70 31 9e 9f 5a 90 d9 f0 e9 bc 7d 59 66 14 8b d0 a3 15 ef 47 38 55 02 55 9f ac 57 c9 d1 b9 e7 ae 28 37 75 2f 35 4e 4f 0e 3c 59 3a 9b e0 ab dc 36 23 63 f1 a5 8e 23 5d c0 f7 3b 77 f7 7a 98 52 86 28 1a 43 86 87 9a fd 97 76 8a 23 3d 72 32 4a 60 e0 e5
                                                                  Data Ascii: Q?lO8v}n|C_RV]@~i/=xrQGl,mG36 aj<xm'eZWc{{8&J/!+X-RePX{[` 42L.p1Z}YfG8UUW(7u/5NO<Y:6#c#];wzR(Cv#=r2J`
                                                                  2025-01-07 15:16:43 UTC16384INData Raw: 71 60 2b 50 d6 43 62 4c ab 0f 52 4f ef c3 28 91 92 ca e1 3e 51 75 79 5a 02 98 77 8a b6 f9 80 5f 29 9d c5 42 34 ec de 3d 03 b0 be 5a 42 b8 ad bc 3b 9e 65 92 b0 8a 58 5c 35 22 53 e1 41 12 dc e5 aa d9 da df c8 b5 7a a1 68 7d fc 24 16 39 dd b6 24 5d af 19 28 b7 d4 c5 b1 b9 60 db bf 48 a4 5f 15 d1 3d e8 8f 3a 3a f5 8f f5 66 bb bc 41 3b 56 19 ea 13 e7 45 7d 88 4a 55 52 cd 71 60 c3 48 8a 7a 17 06 fc 50 6a 7a b8 eb 32 eb 70 0d f5 a6 15 e9 86 f6 e4 0a 33 f2 45 c0 e8 33 0c 5e 39 8f 35 e7 6c 01 01 0c 0d 2d a2 34 01 c9 41 9a 1a e7 16 cc b5 b5 03 1c f6 1d 45 42 e4 e4 e7 0e 4d 55 17 df 11 e0 6d 90 ed b9 68 aa b1 25 d2 22 d1 1e 70 21 60 1a b6 32 45 01 e6 f9 f2 79 f3 e1 0a 6e d6 28 e1 5a 5f 8d a8 d6 17 99 75 54 83 42 50 93 23 00 33 78 b1 91 0e 14 d4 54 36 53 d5 c3 10 ca
                                                                  Data Ascii: q`+PCbLRO(>QuyZw_)B4=ZB;eX\5"SAzh}$9$](`H_=::fA;VE}JURq`HzPjz2p3E3^95l-4AEBMUmh%"p!`2Eyn(Z_uTBP#3xT6S
                                                                  2025-01-07 15:16:43 UTC16384INData Raw: bb 8d a6 eb d6 df 47 8f f5 36 ec 15 39 e0 0e 9c 38 bb f0 f3 d3 81 93 72 99 76 39 3b 6b d3 99 46 62 26 a9 b7 2f ac c4 1d 08 fd 70 d6 92 2f a4 cb 7d 98 c5 15 b7 f2 f5 58 ae a4 5d 59 18 0e 55 eb 36 22 82 16 0c 5f e5 6a 47 50 d9 79 e1 c4 36 98 8e fd e2 6e 2b 7f 1f 7c f7 28 8e 1d b0 98 ae 5c e3 66 33 83 1c 70 c6 45 a8 f2 73 0d d8 3d d8 a1 ed 55 1b 3a e4 34 20 d0 e2 2a 82 f4 5d 26 3a dd 5d ef 0e 03 ea a3 21 af 23 af e9 a3 b4 43 51 49 80 7b 4f 39 2f 9b 95 8c 97 21 20 bb 69 7c 95 fc cd 10 fb d9 9d ec c0 b1 44 3a 2a 92 df 3f 46 61 c5 23 ed 7d b0 ac 8b 50 ed ef ba 7d db 66 6c 54 93 89 50 76 75 b1 e3 34 25 e1 3e 85 31 a6 71 91 25 fa a5 c4 68 cf db 7f 9c a3 14 a0 c5 68 c7 ce 8f 46 ad 4f 4f a9 7d 51 93 ab 29 28 3b 61 66 0a 04 8a 7c d5 d2 6d 92 9a a9 63 63 ea 50 6d ef
                                                                  Data Ascii: G698rv9;kFb&/p/}X]YU6"_jGPy6n+|(\f3pEs=U:4 *]&:]!#CQI{O9/! i|D:*?Fa#}P}flTPvu4%>1q%hhFOO}Q)(;af|mccPm
                                                                  2025-01-07 15:16:43 UTC16384INData Raw: 80 6f a2 20 ce eb 60 53 8d b2 18 27 ac 98 f7 cc 9c 58 77 5e 6b d0 50 15 b2 43 ea d8 ed 26 e0 ec 50 d1 75 53 3f 6d d0 10 84 f3 6a e6 59 30 15 5c 21 3c da b3 71 79 83 ed 01 ee bc e3 0c 2d 17 34 cc 46 e4 3e f9 94 56 d5 25 a8 3f 3a f7 b3 ce 08 43 1a 7f 6b 16 de 81 82 bc 96 9a f6 e2 6d 6f e3 a2 de 2a ff 04 a6 d8 0a f6 d0 e4 cb a8 61 c3 35 29 4a 76 0e a8 32 97 0d f5 cb fe 44 54 c6 63 35 4c df 9e 0e fd 6a 5f 1b 6c 06 03 5b 9f 07 9a 66 23 76 d7 60 27 b8 3c e0 fe d9 50 e0 7e 9a b1 ac bf 82 3b b7 99 c9 0b f7 ad 7c 21 37 41 ba 9d 5d 24 14 60 6e 9f 96 b2 56 b6 1f 87 6a 69 82 8a 51 a6 5f 1e 55 2d 8e 30 07 5d 82 67 c4 f7 ae 79 01 14 55 00 e1 c1 61 6d ac d9 b0 82 03 d3 de cf b2 5b 19 a3 c9 f0 99 15 aa 32 39 69 a5 b6 22 8c d0 ea 78 d0 a3 e5 87 02 1d 85 96 67 07 3c 75 c9
                                                                  Data Ascii: o `S'Xw^kPC&PuS?mjY0\!<qy-4F>V%?:Ckmo*a5)Jv2DTc5Lj_l[f#v`'<P~;|!7A]$`nVjiQ_U-0]gyUam[29i"xg<u
                                                                  2025-01-07 15:16:43 UTC16384INData Raw: 3b d4 38 b6 2e 53 23 48 21 78 a9 c6 be f4 57 a5 f2 63 74 b4 dc 4c bf 6a cb 5d 94 03 3f 3f 62 db ff 34 1b ce e4 80 bd cc 6a 02 2b f7 7d 46 b9 31 fa f4 48 96 13 76 12 e0 a1 65 93 84 20 19 46 76 7f bc 8c 58 4f a7 9e 7b b6 db 0a bd 4f cd 20 8f f4 9b 06 1e 24 81 fc 50 e8 46 74 57 e5 e2 be 51 fe df 3e bb 6e 8a f4 df ae e8 92 e0 1b 23 ef 32 5e cb ad 4b 71 ae 34 22 0a bc 72 84 56 f4 eb e0 80 e2 72 a9 f9 18 cf d7 4f 59 58 19 af 43 f6 a6 04 39 69 02 f1 f1 2f ed e3 6c b7 44 ec 46 1e f0 35 e3 fb 63 f5 2e ec 7d 17 99 ed 71 45 b1 7f bd 5c 18 73 b4 9a bc b7 f4 42 06 7c de 9c 70 9e 20 82 b8 52 98 f2 fb 51 27 b1 64 3f 6c 02 59 3c 8b ad 31 ef 0d 6a b3 0a 10 f7 74 67 7f 55 61 4e d3 57 7a 0a e4 ad 85 67 44 70 b8 fe 7d 92 bc 3e 05 ac 1d 62 9d 8d 6e c6 50 4f 1c 9b 85 7c 1e 1e
                                                                  Data Ascii: ;8.S#H!xWctLj]??b4j+}F1Hve FvXO{O $PFtWQ>n#2^Kq4"rVrOYXC9i/lDF5c.}qE\sB|p RQ'd?lY<1jtgUaNWzgDp}>bnPO|
                                                                  2025-01-07 15:16:43 UTC7198INData Raw: c1 95 42 ca a1 b2 6e 2f 9a 92 68 46 01 c3 56 f1 8d f5 36 43 6c 4c c3 10 a8 38 80 ac 86 9c c0 79 97 4c bd 63 61 7a 7f d8 a2 43 5a 71 4f ca b0 f0 30 6e c9 ea 6a 44 34 c0 37 6d dd 10 c1 03 2a af f8 f2 ba 3e e2 46 36 fa 2b da 4e 5d 97 be 1d 3c 75 04 86 74 b8 6d 90 d3 28 c2 f1 4c 30 ce 05 d1 b0 18 35 9f 74 e7 36 86 8d d6 df 05 d2 9b d4 59 45 e8 88 d4 c0 3f 3b 25 1a db 8f cf 29 ec 79 3c 45 a2 03 fb 9e 45 f6 54 51 ae 21 c9 e0 3d fe df 9d 58 8c 47 05 22 e5 f0 43 7a 19 0f 75 51 cd 7a 49 be 83 84 19 2d 3c b1 81 ab 77 c1 7e e3 01 33 fb d4 79 8e 4d 46 0f 95 f5 b1 ed 25 b6 7f 8d 34 29 10 79 b9 46 de 6d 1b 93 4b 7b a0 9b df 01 af 74 e2 20 d2 34 34 46 75 00 ac b0 ee 77 2d 74 29 a5 ff 2c 05 78 aa b8 aa 36 5d f8 2e 6c 0f 34 6c 9f c1 3d 1f 1f 40 c0 2c 83 62 0a c7 bd 3d 1b
                                                                  Data Ascii: Bn/hFV6ClL8yLcazCZqO0njD47m*>F6+N]<utm(L05t6YE?;%)y<EETQ!=XG"CzuQzI-<w~3yMF%4)yFmK{t 44Fuw-t),x6].l4l=@,b=


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  35192.168.2.4497863.161.75.124432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:16:44 UTC399OUTGET /flipbook/202412/assets/scripts/Ranger.js?v=1659 HTTP/1.1
                                                                  Host: dkl18tmi4r0t8.cloudfront.net
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:16:44 UTC436INHTTP/1.1 200 OK
                                                                  Content-Type: application/javascript
                                                                  Content-Length: 1827
                                                                  Connection: close
                                                                  Server: CloudFront
                                                                  Date: Tue, 10 Dec 2024 08:40:17 GMT
                                                                  Vary: Accept-Encoding
                                                                  X-Cache: Hit from cloudfront
                                                                  Via: 1.1 004e894746bfb0d8f9e19ef0400dda24.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: FRA56-P10
                                                                  X-Amz-Cf-Id: 68abIKx3_oTV-iulSfLjn_39pqDwdWCMJ3pLbxk08wAzWYnw7I3KaQ==
                                                                  Age: 2442987
                                                                  Cache-Control: max-age=31536000
                                                                  Vary: Origin
                                                                  2025-01-07 15:16:44 UTC1827INData Raw: 76 61 72 20 52 61 6e 67 65 72 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 69 3d 7b 7d 2c 61 3d 69 73 73 65 74 28 6e 2e 6d 69 6e 29 3f 6e 2e 6d 69 6e 3a 30 2c 75 3d 69 73 73 65 74 28 6e 2e 6d 61 78 29 3f 6e 2e 6d 61 78 3a 31 30 30 2c 73 3d 6e 75 6c 6c 2c 70 3d 28 74 68 69 73 2e 72 65 6e 64 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 69 29 2e 6c 65 6e 67 74 68 7c 7c 28 74 3d 69 73 73 65 74 28 6e 2e 76 61 6c 75 65 29 3f 6e 2e 76 61 6c 75 65 3a 30 2c 69 2e 70 61 72 65 6e 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 69 2e 69 6e 70 75 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22
                                                                  Data Ascii: var Ranger=function(n){var e=this,i={},a=isset(n.min)?n.min:0,u=isset(n.max)?n.max:100,s=null,p=(this.render=function(){var t;return Object.keys(i).length||(t=isset(n.value)?n.value:0,i.parent=document.createElement("div"),i.input=document.createElement("


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  36192.168.2.4497873.161.75.124432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:16:44 UTC399OUTGET /flipbook/202412/assets/scripts/Search.js?v=1659 HTTP/1.1
                                                                  Host: dkl18tmi4r0t8.cloudfront.net
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:16:44 UTC436INHTTP/1.1 200 OK
                                                                  Content-Type: application/javascript
                                                                  Content-Length: 7999
                                                                  Connection: close
                                                                  Server: CloudFront
                                                                  Date: Fri, 06 Dec 2024 15:17:48 GMT
                                                                  Vary: Accept-Encoding
                                                                  X-Cache: Hit from cloudfront
                                                                  Via: 1.1 ce9680b048a2aea06e1146ad2810fa14.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: FRA56-P10
                                                                  X-Amz-Cf-Id: ZuAoRYjyv56gvGymCRcPky6wZz1jm1T5fM-1QLzWfemhI972yMzo0w==
                                                                  Age: 2764736
                                                                  Cache-Control: max-age=31536000
                                                                  Vary: Origin
                                                                  2025-01-07 15:16:44 UTC7999INData Raw: 41 50 50 6f 6e 52 65 61 64 79 2e 61 64 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 41 50 50 2e 53 65 61 72 63 68 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 63 3d 7b 70 72 65 76 51 75 65 72 79 3a 22 22 2c 71 75 65 72 79 3a 22 22 7d 2c 75 3d 7b 6d 69 6e 51 75 65 72 79 4c 65 6e 67 74 68 3a 33 2c 72 65 71 75 65 73 74 54 69 6d 65 6f 75 74 3a 31 65 33 2c 65 6d 70 74 79 45 72 72 6f 72 54 65 78 74 3a 41 50 50 2e 5f 74 28 22 53 69 64 65 62 61 72 20 53 65 61 72 63 68 20 4e 6f 20 52 65 73 75 6c 74 73 22 29 7d 2c 68 3d 7b 73 69 64 65 62 61 72 3a 6e 75 6c 6c 2c 73 63 72 6f 6c 6c 65 64 45 6c 65 6d 65 6e 74 3a 6e 75 6c 6c 2c 73 65 61 72 63 68 57 72 61 70 70 65 72 3a 6e 75 6c 6c 2c 73 65 61 72 63 68 49 6e 70 75 74 3a 6e 75 6c 6c 2c 73 65 61 72 63 68 49 6e 66
                                                                  Data Ascii: APPonReady.add(function(){APP.Search=new function(){let c={prevQuery:"",query:""},u={minQueryLength:3,requestTimeout:1e3,emptyErrorText:APP._t("Sidebar Search No Results")},h={sidebar:null,scrolledElement:null,searchWrapper:null,searchInput:null,searchInf


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  37192.168.2.4497853.161.75.1534432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:16:44 UTC583OUTGET /flipbook/202412/assets/css/Ranger/xs.css?v=1659 HTTP/1.1
                                                                  Host: dkl18tmi4r0t8.cloudfront.net
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: text/css,*/*;q=0.1
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: style
                                                                  Referer: https://publuu.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:16:44 UTC422INHTTP/1.1 200 OK
                                                                  Content-Type: text/css
                                                                  Content-Length: 1512
                                                                  Connection: close
                                                                  Server: CloudFront
                                                                  Date: Tue, 17 Dec 2024 08:39:36 GMT
                                                                  Vary: Accept-Encoding
                                                                  X-Cache: Hit from cloudfront
                                                                  Via: 1.1 59d552fe007f8133d3f016164f2c79aa.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: FRA56-P10
                                                                  X-Amz-Cf-Id: _x3CE6DNmie2UHhyFdaiC4LzrniWbGnE4jrdVhblvT6Hwoo_tdpOeQ==
                                                                  Age: 1838228
                                                                  Cache-Control: max-age=31536000
                                                                  Vary: Origin
                                                                  2025-01-07 15:16:44 UTC1512INData Raw: 23 7a 6f 6f 6d 72 61 6e 67 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 72 69 67 68 74 2c 23 38 32 63 66 64 30 20 30 2c 23 38 32 63 66 64 30 20 35 30 25 2c 23 66 66 66 20 35 30 25 2c 23 66 66 66 20 31 30 30 25 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 38 70 78 3b 68 65 69 67 68 74 3a 37 70 78 3b 77 69 64 74 68 3a 33 35 36 70 78 3b 6f 75 74 6c 69 6e 65 3a 30 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 61 63 6b 67 72 6f 75 6e 64 20 34 35 30 6d 73 20 65 61 73 65 2d 69 6e 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 7a 2d 69 6e 64 65 78 3a 33 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 65 6d 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 61 70
                                                                  Data Ascii: #zoomranger{background:linear-gradient(to right,#82cfd0 0,#82cfd0 50%,#fff 50%,#fff 100%);border-radius:8px;height:7px;width:356px;outline:0;transition:background 450ms ease-in;-webkit-appearance:none;z-index:3;border-radius:5em;-webkit-appearance:none;ap


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  38192.168.2.4497913.161.75.124432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:16:44 UTC394OUTGET /flipbook/202412/assets/images/next2_1h.svg HTTP/1.1
                                                                  Host: dkl18tmi4r0t8.cloudfront.net
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:16:44 UTC600INHTTP/1.1 200 OK
                                                                  Content-Type: image/svg+xml
                                                                  Content-Length: 729
                                                                  Connection: close
                                                                  Date: Fri, 03 Jan 2025 21:28:30 GMT
                                                                  Last-Modified: Wed, 04 Dec 2024 14:09:49 GMT
                                                                  ETag: "e19c3d3111db8eb1a3c38b93739b3361"
                                                                  x-amz-server-side-encryption: AES256
                                                                  x-amz-version-id: pBANLFiKijyu7sUaE9QK874obqSYdzHf
                                                                  Accept-Ranges: bytes
                                                                  Server: AmazonS3
                                                                  X-Cache: Hit from cloudfront
                                                                  Via: 1.1 f0ff3515536254a60a04240b4114639c.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: FRA56-P10
                                                                  X-Amz-Cf-Id: QoJBsVjs2M-mMxdWmBGxKov5dkKJFxX9f_llfwvz1Zb02zPJQOgxOA==
                                                                  Age: 323295
                                                                  Cache-Control: max-age=31536000
                                                                  Vary: Origin
                                                                  2025-01-07 15:16:44 UTC729INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 32 2e 31 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0d 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 57 61 72 73 74 77 61 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22
                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 22.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Warstwa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px"


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  39192.168.2.4497903.161.75.124432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:16:44 UTC394OUTGET /flipbook/202412/assets/images/prev2_1h.svg HTTP/1.1
                                                                  Host: dkl18tmi4r0t8.cloudfront.net
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:16:44 UTC601INHTTP/1.1 200 OK
                                                                  Content-Type: image/svg+xml
                                                                  Content-Length: 735
                                                                  Connection: close
                                                                  Date: Tue, 17 Dec 2024 08:39:37 GMT
                                                                  Last-Modified: Wed, 04 Dec 2024 14:09:50 GMT
                                                                  ETag: "f890e9134112ccb2624b08864d6ab45b"
                                                                  x-amz-server-side-encryption: AES256
                                                                  x-amz-version-id: 5uqZtOxNmAIzLGry5p0K4EjuZp9DFp57
                                                                  Accept-Ranges: bytes
                                                                  Server: AmazonS3
                                                                  X-Cache: Hit from cloudfront
                                                                  Via: 1.1 18a0c3f5e09e58d51d2e5d6f596d202e.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: FRA56-P10
                                                                  X-Amz-Cf-Id: kydoZv9Ulct_Mpk8zakLmOkKsVJ4rn_e0maOsmQ9WbHUcFKVi0sPHw==
                                                                  Age: 1838228
                                                                  Cache-Control: max-age=31536000
                                                                  Vary: Origin
                                                                  2025-01-07 15:16:44 UTC735INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 32 2e 31 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0d 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 57 61 72 73 74 77 61 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22
                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 22.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Warstwa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px"


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  40192.168.2.4497943.161.75.1534432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:16:44 UTC708OUTGET /flipbook/202412/assets/images/link.svg HTTP/1.1
                                                                  Host: dkl18tmi4r0t8.cloudfront.net
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Origin: https://publuu.com
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://dkl18tmi4r0t8.cloudfront.net/flipbook/202412/assets/css/Book/xs.css?v=1659
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:16:44 UTC618INHTTP/1.1 200 OK
                                                                  Content-Type: image/svg+xml
                                                                  Content-Length: 721
                                                                  Connection: close
                                                                  Date: Mon, 30 Dec 2024 14:13:23 GMT
                                                                  Last-Modified: Wed, 04 Dec 2024 14:09:46 GMT
                                                                  ETag: "c367903210123c014ec5e671676601c7"
                                                                  x-amz-server-side-encryption: AES256
                                                                  x-amz-version-id: vjQd.PGOQuZ5tJNndDK8oPmf9x68ezLh
                                                                  Accept-Ranges: bytes
                                                                  Server: AmazonS3
                                                                  X-Cache: Hit from cloudfront
                                                                  Via: 1.1 3c13cc51908e4d37d2a5046d7703e256.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: FRA56-P10
                                                                  X-Amz-Cf-Id: ktmnEA-sDuWzWkTSVsE0rbUOSPETVo9YzEDoYUX6HTG4Ku9WYhSemw==
                                                                  Age: 695002
                                                                  Cache-Control: max-age=31536000
                                                                  Access-Control-Allow-Origin: *
                                                                  2025-01-07 15:16:44 UTC721INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 73 76 67 20 69 64 3d 22 67 61 6c 65 72 69 61 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 30 20 36 30 22 20 63 6c 61 73 73 3d 22 72 6f 74 61 74 65 2d 69 63 6f 6e 22 3e 0d 0a 3c 67 20 69 64 3d 22 69 63 6f 5f 34 22 3e 3c 70 61 74 68 20 64 3d 22 4d 33 39 2e 37 37 2c 31 38 2e 39 33 61 35 2e 32 31 2c 35 2e 32 31 2c 30 2c 30 2c 31 2c 31 2e 38 34 2c 33 2e 35 34 2c 35 2e 32 38 2c 35 2e 32 38 2c 30 2c 30 2c 31 2d 31 2e 32 2c 33 2e 38 32 6c 2d 34 2e 36 39 2c 0d 0a 35 2e 35 39 61 35 2e 32 33 2c 35 2e 32 33 2c 30 2c 30 2c 31 2d 37 2e 33 36
                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg id="galeria" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 60 60" class="rotate-icon"><g id="ico_4"><path d="M39.77,18.93a5.21,5.21,0,0,1,1.84,3.54,5.28,5.28,0,0,1-1.2,3.82l-4.69,5.59a5.23,5.23,0,0,1-7.36


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  41192.168.2.44979218.66.137.754432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:16:44 UTC627OUTGET /763064/1693399/txt/1693399_1_250_blured.webp HTTP/1.1
                                                                  Host: d1uiew9hysv4w7.cloudfront.net
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://publuu.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:16:45 UTC568INHTTP/1.1 200 OK
                                                                  Content-Type: image/webp
                                                                  Content-Length: 1794
                                                                  Connection: close
                                                                  Date: Tue, 07 Jan 2025 15:16:46 GMT
                                                                  Last-Modified: Mon, 06 Jan 2025 02:11:05 GMT
                                                                  ETag: "3bb59c0b8c38690b3aff4bc7aa402253"
                                                                  x-amz-server-side-encryption: AES256
                                                                  x-amz-version-id: jOQSsktfogykffMB_mBPhen5sI5tXCTs
                                                                  Accept-Ranges: bytes
                                                                  Server: AmazonS3
                                                                  X-Cache: Miss from cloudfront
                                                                  Via: 1.1 013a54c6b9caf01f403c247789c7256c.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: FRA60-P4
                                                                  X-Amz-Cf-Id: IaChOTkzLkkK9lnFpTKlkToCKptOgRZiLbDnft3xHNrHDVvX9ON7SQ==
                                                                  Cache-Control: max-age=86400
                                                                  2025-01-07 15:16:45 UTC1794INData Raw: 52 49 46 46 fa 06 00 00 57 45 42 50 56 50 38 20 ee 06 00 00 50 4c 00 9d 01 2a c1 00 fa 00 3e 09 02 81 40 81 27 00 00 10 96 90 87 00 19 7b 5b 7a 2d 00 ff 86 3f ae db b2 f3 3a f8 87 de fe a2 7d cf cf e7 98 0e ff cb ff 72 ca 78 43 f4 45 b2 6c 7b bb 88 09 fe 39 c9 00 92 4f 78 3a 44 47 0f 6c c5 96 29 ac 65 26 9e 2f 8f 3b bb aa 4a 35 60 5c b6 1f fb 59 9c 32 b6 43 45 e4 b5 78 7e 1b ca 06 f2 28 01 4a ad f6 de e8 6e ff 4e a8 be 6b 66 d7 37 9e 6d e8 11 0b 78 c4 71 07 36 82 28 d0 6b 37 b0 77 c0 75 51 6c e2 b7 6d 21 30 19 35 25 2b e9 18 08 ec 52 db 45 bb 74 2b ad 75 5c 74 d9 c7 36 96 f9 bf 34 5c 23 b6 8b c9 ef da bb dd f0 24 c0 9a 21 95 0b e3 47 5c f9 05 a7 82 be b0 97 dc d4 25 af 32 f7 65 26 16 8d 79 44 b8 78 d0 59 06 b4 a1 b9 49 73 ad 18 77 7d 5d 3e 31 41 ca 7b 23
                                                                  Data Ascii: RIFFWEBPVP8 PL*>@'{[z-?:}rxCEl{9Ox:DGl)e&/;J5`\Y2CEx~(JnNkf7mxq6(k7wuQlm!05%+REt+u\t64\#$!G\%2e&yDxYIsw}]>1A{#


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  42192.168.2.44979318.66.137.754432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:16:44 UTC620OUTGET /763064/1693399/txt/1693399_1_400.webp HTTP/1.1
                                                                  Host: d1uiew9hysv4w7.cloudfront.net
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://publuu.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:16:45 UTC568INHTTP/1.1 200 OK
                                                                  Content-Type: image/webp
                                                                  Content-Length: 8472
                                                                  Connection: close
                                                                  Date: Tue, 07 Jan 2025 15:16:46 GMT
                                                                  Last-Modified: Mon, 06 Jan 2025 02:11:05 GMT
                                                                  ETag: "a07e878341a57885bd05ba1b2d127077"
                                                                  x-amz-server-side-encryption: AES256
                                                                  x-amz-version-id: k04pGJe_HAm3nj0DGksJALYobxcLLDaR
                                                                  Accept-Ranges: bytes
                                                                  Server: AmazonS3
                                                                  X-Cache: Miss from cloudfront
                                                                  Via: 1.1 013a54c6b9caf01f403c247789c7256c.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: FRA60-P4
                                                                  X-Amz-Cf-Id: Adv0VlqBO2X2pPMcXeiijY5rw3o3sYj7Tn6j1edp53jIGqFJHkW_VQ==
                                                                  Cache-Control: max-age=86400
                                                                  2025-01-07 15:16:45 UTC8472INData Raw: 52 49 46 46 10 21 00 00 57 45 42 50 56 50 38 20 04 21 00 00 f0 73 00 9d 01 2a 35 01 90 01 3e 09 02 81 40 81 31 00 00 10 96 96 ee 17 55 11 a3 41 fc 4f e3 df b3 47 32 f6 a5 e8 be e3 7e d8 7f 98 e2 ee 24 dd a4 fd af f0 cb fb 77 fe ef aa bf e7 3d 45 fe 5c ff c1 ee 1d fa 5f fd 9b f2 3b b5 2f ed a7 a8 5f e6 bf dc 3f e6 7f 80 f7 6f ff 9b ea 7b fb b7 f8 cf f5 5e e0 9f cd ff aa fa c8 ff be f6 36 fe a3 fe 27 d8 03 f8 d7 f5 cf 4c df dd 2f 83 cf ed bf ed 3f eb ff b7 f8 0d fd 84 f5 00 ff db c0 3f d4 9e d1 ff 93 fe 16 7e b8 fa d7 f8 9f cb ff 41 fc 3f fe b9 fe 43 fb bf e1 0f 89 3e 43 36 dd f8 01 ee 27 f1 5f a8 9f 31 fc 42 fe c9 ff 33 fc 67 df 2f b5 ef c4 0f d8 ef ea be 07 3f 92 5f 01 1f 85 ff 0d fe 4d f8 75 fd c3 fe 3f fa 6e 72 a0 01 f8 27 f1 5f e6 ff dd 3f 53 ff ae ff
                                                                  Data Ascii: RIFF!WEBPVP8 !s*5>@1UAOG2~$w=E\_;/_?o{^6'L/??~A?C>C6'_1B3g/?_Mu?nr'_?S


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  43192.168.2.44979518.66.137.754432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:16:45 UTC620OUTGET /763064/1693399/txt/1693399_1_800.webp HTTP/1.1
                                                                  Host: d1uiew9hysv4w7.cloudfront.net
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://publuu.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:16:45 UTC569INHTTP/1.1 200 OK
                                                                  Content-Type: image/webp
                                                                  Content-Length: 23120
                                                                  Connection: close
                                                                  Date: Tue, 07 Jan 2025 15:16:46 GMT
                                                                  Last-Modified: Mon, 06 Jan 2025 02:11:05 GMT
                                                                  ETag: "87cdc1c1340fcfb8f84b2f63e64329d1"
                                                                  x-amz-server-side-encryption: AES256
                                                                  x-amz-version-id: ykCMtou_sPZTc1A8KtDAyStRhjG6e8x7
                                                                  Accept-Ranges: bytes
                                                                  Server: AmazonS3
                                                                  X-Cache: Miss from cloudfront
                                                                  Via: 1.1 a5a8e743f28968822c126102a78bb7c6.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: FRA60-P4
                                                                  X-Amz-Cf-Id: 5OeY80fjaRUSn3NrHyDXjALW79-Rp84VR7Ao8rSOycjV2n4UEu-cnQ==
                                                                  Cache-Control: max-age=86400
                                                                  2025-01-07 15:16:45 UTC8505INData Raw: 52 49 46 46 48 5a 00 00 57 45 42 50 56 50 38 20 3c 5a 00 00 10 24 01 9d 01 2a 6a 02 20 03 3e 09 02 81 40 81 1a 00 00 10 96 96 ef 82 07 b0 76 9f 88 ce 2c 92 07 c7 b9 7b 31 f9 6f f2 ff 98 fe cd bc ab d6 37 95 7c 09 fb 5d fe df e5 2f 46 3d 3b ff 33 cd 03 ca bf 3d ff 0f fd cf f6 c3 fc 6f ff ff ab bf ea 3f d7 fe 60 7c c4 fc db fe f7 dc 1f f5 13 fc e7 f7 8f f0 9f f0 3f c2 7f ff f9 c1 ff 2b ec eb f6 cf d4 17 f3 2f ec 7f ee bf c1 fe fd 7c aa 7f 95 ff 1b fd 6b f7 9b e5 a7 f5 1f ec 9f e5 ff ca ff 8e ff cd f4 05 fc 93 f9 d7 df 37 cd 3f fc 4f 65 5f ee 3f f3 bd 80 ff 92 ff 68 ff a7 f9 ff f1 7b ff a3 fd 0f ef ff d2 47 ec f7 fe 2f f3 1f ef bf ff fd 08 ff 3b fe f5 ff 67 f3 c7 e4 03 ff b7 b6 67 f0 0f fe 9d 69 fe ad fa 3f f8 8d fa c1 f2 df c5 bf a3 fe 14 fe c1 fa c3 f8 d7
                                                                  Data Ascii: RIFFHZWEBPVP8 <Z$*j >@v,{1o7|]/F=;3=o?`|?+/|k7?Oe_?h{G/;ggi?
                                                                  2025-01-07 15:16:45 UTC14615INData Raw: c1 3a 8f 35 cd 72 07 f0 db 05 72 bf 65 57 67 27 7b 79 82 a0 80 c9 0d ee d4 37 05 c6 40 ec e6 f4 f1 68 5c 0a 8e 34 20 da 5a e7 90 01 64 15 9e 44 4b 6a e7 d9 c3 83 03 e4 02 09 c2 23 3a c4 96 70 a0 e4 9c 13 ec 0c 8e 30 dd fe 66 a7 eb 36 d7 13 3a 95 2e 4d c6 81 74 ad ee 92 18 5b 5e 77 1a 9a 42 46 5c 8c e9 7e 28 cb 52 4f 48 c3 28 aa dc fa 53 07 62 24 90 d3 52 07 cd c4 98 37 09 cb 6f 3f 18 ed 81 f1 95 ff e5 6b d2 73 01 97 ec b3 61 39 61 f2 18 c8 98 06 e0 67 df 6e 2f a3 7d 4d 62 a6 15 87 ad c1 5a 46 7c 00 ea 4e d8 32 98 67 b5 15 42 4b 7d 7b de 27 c3 98 1c 8d db 03 96 35 39 80 6d 05 3f 8e 7f 32 b0 fc 74 b0 9c 33 2d b4 2b 1c 95 a2 fd 0e 39 0c f1 7e f2 9e 2f ac 5b 47 9b e3 1c 6d 7d f1 41 e7 07 2c 80 82 5c 96 ed 46 07 19 b7 c6 fc 03 73 f1 f4 7b 79 5d 87 01 26 e1 7c
                                                                  Data Ascii: :5rreWg'{y7@h\4 ZdDKj#:p0f6:.Mt[^wBF\~(ROH(Sb$R7o?ksa9agn/}MbZF|N2gBK}{'59m?2t3-+9~/[Gm}A,\Fs{y]&|


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  44192.168.2.4497963.161.75.124432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:16:45 UTC390OUTGET /flipbook/202412/assets/images/link.svg HTTP/1.1
                                                                  Host: dkl18tmi4r0t8.cloudfront.net
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:16:45 UTC600INHTTP/1.1 200 OK
                                                                  Content-Type: image/svg+xml
                                                                  Content-Length: 721
                                                                  Connection: close
                                                                  Date: Mon, 30 Dec 2024 14:13:23 GMT
                                                                  Last-Modified: Wed, 04 Dec 2024 14:09:46 GMT
                                                                  ETag: "c367903210123c014ec5e671676601c7"
                                                                  x-amz-server-side-encryption: AES256
                                                                  x-amz-version-id: vjQd.PGOQuZ5tJNndDK8oPmf9x68ezLh
                                                                  Accept-Ranges: bytes
                                                                  Server: AmazonS3
                                                                  X-Cache: Hit from cloudfront
                                                                  Via: 1.1 3adffce7dd03a16d055927ad5fa7671a.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: FRA56-P10
                                                                  X-Amz-Cf-Id: FpzQvUI8QQ8I3kD4C6zMQPB4RhmcWU2BjQAfKPFlC5J7qd7-6QgRqw==
                                                                  Age: 695003
                                                                  Cache-Control: max-age=31536000
                                                                  Vary: Origin
                                                                  2025-01-07 15:16:45 UTC721INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 73 76 67 20 69 64 3d 22 67 61 6c 65 72 69 61 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 30 20 36 30 22 20 63 6c 61 73 73 3d 22 72 6f 74 61 74 65 2d 69 63 6f 6e 22 3e 0d 0a 3c 67 20 69 64 3d 22 69 63 6f 5f 34 22 3e 3c 70 61 74 68 20 64 3d 22 4d 33 39 2e 37 37 2c 31 38 2e 39 33 61 35 2e 32 31 2c 35 2e 32 31 2c 30 2c 30 2c 31 2c 31 2e 38 34 2c 33 2e 35 34 2c 35 2e 32 38 2c 35 2e 32 38 2c 30 2c 30 2c 31 2d 31 2e 32 2c 33 2e 38 32 6c 2d 34 2e 36 39 2c 0d 0a 35 2e 35 39 61 35 2e 32 33 2c 35 2e 32 33 2c 30 2c 30 2c 31 2d 37 2e 33 36
                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg id="galeria" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 60 60" class="rotate-icon"><g id="ico_4"><path d="M39.77,18.93a5.21,5.21,0,0,1,1.84,3.54,5.28,5.28,0,0,1-1.2,3.82l-4.69,5.59a5.23,5.23,0,0,1-7.36


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  45192.168.2.44979718.66.137.304432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:16:46 UTC397OUTGET /763064/1693399/txt/1693399_1_250_blured.webp HTTP/1.1
                                                                  Host: d1uiew9hysv4w7.cloudfront.net
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:16:46 UTC575INHTTP/1.1 200 OK
                                                                  Content-Type: image/webp
                                                                  Content-Length: 1794
                                                                  Connection: close
                                                                  Date: Tue, 07 Jan 2025 15:16:46 GMT
                                                                  Last-Modified: Mon, 06 Jan 2025 02:11:05 GMT
                                                                  ETag: "3bb59c0b8c38690b3aff4bc7aa402253"
                                                                  x-amz-server-side-encryption: AES256
                                                                  x-amz-version-id: jOQSsktfogykffMB_mBPhen5sI5tXCTs
                                                                  Accept-Ranges: bytes
                                                                  Server: AmazonS3
                                                                  X-Cache: Hit from cloudfront
                                                                  Via: 1.1 7efdfc8e9ebc26758933b0151e22707e.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: FRA60-P4
                                                                  X-Amz-Cf-Id: hkMcyfC7sahEDhdhhFZ12iNlLX7XlABcigbAqs4V7f5G2XiVR6tWCw==
                                                                  Age: 1
                                                                  Cache-Control: max-age=86400
                                                                  2025-01-07 15:16:46 UTC1794INData Raw: 52 49 46 46 fa 06 00 00 57 45 42 50 56 50 38 20 ee 06 00 00 50 4c 00 9d 01 2a c1 00 fa 00 3e 09 02 81 40 81 27 00 00 10 96 90 87 00 19 7b 5b 7a 2d 00 ff 86 3f ae db b2 f3 3a f8 87 de fe a2 7d cf cf e7 98 0e ff cb ff 72 ca 78 43 f4 45 b2 6c 7b bb 88 09 fe 39 c9 00 92 4f 78 3a 44 47 0f 6c c5 96 29 ac 65 26 9e 2f 8f 3b bb aa 4a 35 60 5c b6 1f fb 59 9c 32 b6 43 45 e4 b5 78 7e 1b ca 06 f2 28 01 4a ad f6 de e8 6e ff 4e a8 be 6b 66 d7 37 9e 6d e8 11 0b 78 c4 71 07 36 82 28 d0 6b 37 b0 77 c0 75 51 6c e2 b7 6d 21 30 19 35 25 2b e9 18 08 ec 52 db 45 bb 74 2b ad 75 5c 74 d9 c7 36 96 f9 bf 34 5c 23 b6 8b c9 ef da bb dd f0 24 c0 9a 21 95 0b e3 47 5c f9 05 a7 82 be b0 97 dc d4 25 af 32 f7 65 26 16 8d 79 44 b8 78 d0 59 06 b4 a1 b9 49 73 ad 18 77 7d 5d 3e 31 41 ca 7b 23
                                                                  Data Ascii: RIFFWEBPVP8 PL*>@'{[z-?:}rxCEl{9Ox:DGl)e&/;J5`\Y2CEx~(JnNkf7mxq6(k7wuQlm!05%+REt+u\t64\#$!G\%2e&yDxYIsw}]>1A{#


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  46192.168.2.44979818.66.137.304432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:16:46 UTC390OUTGET /763064/1693399/txt/1693399_1_400.webp HTTP/1.1
                                                                  Host: d1uiew9hysv4w7.cloudfront.net
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:16:46 UTC575INHTTP/1.1 200 OK
                                                                  Content-Type: image/webp
                                                                  Content-Length: 8472
                                                                  Connection: close
                                                                  Date: Tue, 07 Jan 2025 15:16:46 GMT
                                                                  Last-Modified: Mon, 06 Jan 2025 02:11:05 GMT
                                                                  ETag: "a07e878341a57885bd05ba1b2d127077"
                                                                  x-amz-server-side-encryption: AES256
                                                                  x-amz-version-id: k04pGJe_HAm3nj0DGksJALYobxcLLDaR
                                                                  Accept-Ranges: bytes
                                                                  Server: AmazonS3
                                                                  X-Cache: Hit from cloudfront
                                                                  Via: 1.1 ad3c90e13b86d72e2a5e6bf65eab3450.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: FRA60-P4
                                                                  X-Amz-Cf-Id: h2l2zl71wZ5_T-7FVwlWeeNjoqUJl_KXWQId5kiCYPVry9uifjD_4A==
                                                                  Age: 1
                                                                  Cache-Control: max-age=86400
                                                                  2025-01-07 15:16:46 UTC8472INData Raw: 52 49 46 46 10 21 00 00 57 45 42 50 56 50 38 20 04 21 00 00 f0 73 00 9d 01 2a 35 01 90 01 3e 09 02 81 40 81 31 00 00 10 96 96 ee 17 55 11 a3 41 fc 4f e3 df b3 47 32 f6 a5 e8 be e3 7e d8 7f 98 e2 ee 24 dd a4 fd af f0 cb fb 77 fe ef aa bf e7 3d 45 fe 5c ff c1 ee 1d fa 5f fd 9b f2 3b b5 2f ed a7 a8 5f e6 bf dc 3f e6 7f 80 f7 6f ff 9b ea 7b fb b7 f8 cf f5 5e e0 9f cd ff aa fa c8 ff be f6 36 fe a3 fe 27 d8 03 f8 d7 f5 cf 4c df dd 2f 83 cf ed bf ed 3f eb ff b7 f8 0d fd 84 f5 00 ff db c0 3f d4 9e d1 ff 93 fe 16 7e b8 fa d7 f8 9f cb ff 41 fc 3f fe b9 fe 43 fb bf e1 0f 89 3e 43 36 dd f8 01 ee 27 f1 5f a8 9f 31 fc 42 fe c9 ff 33 fc 67 df 2f b5 ef c4 0f d8 ef ea be 07 3f 92 5f 01 1f 85 ff 0d fe 4d f8 75 fd c3 fe 3f fa 6e 72 a0 01 f8 27 f1 5f e6 ff dd 3f 53 ff ae ff
                                                                  Data Ascii: RIFF!WEBPVP8 !s*5>@1UAOG2~$w=E\_;/_?o{^6'L/??~A?C>C6'_1B3g/?_Mu?nr'_?S


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  47192.168.2.44980052.15.253.2414432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:16:46 UTC652OUTPOST /logs/763064/1693399/simple HTTP/1.1
                                                                  Host: utty56o2qi.execute-api.us-east-2.amazonaws.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 501
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-platform: "Windows"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Content-Type: text/plain;charset=UTF-8
                                                                  Accept: */*
                                                                  Origin: https://publuu.com
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://publuu.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:16:46 UTC501OUTData Raw: 7b 22 61 70 70 5f 74 79 70 65 22 3a 22 31 22 2c 22 6c 6f 67 5f 74 79 70 65 22 3a 35 2c 22 69 73 73 75 65 5f 69 64 22 3a 31 36 39 33 33 39 39 2c 22 65 78 74 72 61 22 3a 22 5b 5c 22 7b 5c 5c 5c 22 74 79 70 65 5c 5c 5c 22 3a 5c 5c 5c 22 70 61 67 65 5f 73 74 61 72 74 5c 5c 5c 22 2c 5c 5c 5c 22 74 69 6d 65 5c 5c 5c 22 3a 31 37 33 36 32 36 33 30 30 35 33 32 38 2c 5c 5c 5c 22 70 61 67 65 5c 5c 5c 22 3a 5b 30 5d 2c 5c 5c 5c 22 6c 69 66 65 74 69 6d 65 5c 5c 5c 22 3a 31 37 33 36 32 36 33 30 30 35 33 32 38 2c 5c 5c 5c 22 69 6e 61 63 74 69 76 65 74 69 6d 65 5c 5c 5c 22 3a 38 35 39 36 2c 5c 5c 5c 22 62 6f 72 69 6e 67 74 69 6d 65 5c 5c 5c 22 3a 38 35 39 36 2c 5c 5c 5c 22 75 69 64 5c 5c 5c 22 3a 5c 5c 5c 22 6d 35 6d 6d 35 71 66 31 35 69 7a 62 61 30 70 62 31 78 73 5c 5c
                                                                  Data Ascii: {"app_type":"1","log_type":5,"issue_id":1693399,"extra":"[\"{\\\"type\\\":\\\"page_start\\\",\\\"time\\\":1736263005328,\\\"page\\\":[0],\\\"lifetime\\\":1736263005328,\\\"inactivetime\\\":8596,\\\"boringtime\\\":8596,\\\"uid\\\":\\\"m5mm5qf15izba0pb1xs\\
                                                                  2025-01-07 15:16:47 UTC403INHTTP/1.1 200 OK
                                                                  Date: Tue, 07 Jan 2025 15:16:47 GMT
                                                                  Content-Type: application/json
                                                                  Content-Length: 26
                                                                  Connection: close
                                                                  x-amzn-RequestId: 00a67279-108a-4b19-90c2-3a68eed47ef5
                                                                  Access-Control-Allow-Origin: *
                                                                  x-amz-apigw-id: EBfG6GGUiYcETKA=
                                                                  X-Amzn-Trace-Id: Root=1-677d455e-2a1660d80e4b799329df2e9b;Parent=7f65d8e44e7160cd;Sampled=0;Lineage=1:3c0994af:0
                                                                  Access-Control-Allow-Credentials: true
                                                                  2025-01-07 15:16:47 UTC26INData Raw: 7b 22 69 64 22 3a 30 2c 22 73 65 6e 64 5f 65 6d 61 69 6c 22 3a 6e 75 6c 6c 7d
                                                                  Data Ascii: {"id":0,"send_email":null}


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  48192.168.2.4497993.161.75.1534432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:16:46 UTC628OUTGET /flipbook/202412/assets/favicons/favicon-32.png HTTP/1.1
                                                                  Host: dkl18tmi4r0t8.cloudfront.net
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://publuu.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:16:47 UTC597INHTTP/1.1 200 OK
                                                                  Content-Type: image/png
                                                                  Content-Length: 813
                                                                  Connection: close
                                                                  Date: Mon, 16 Dec 2024 18:54:08 GMT
                                                                  Last-Modified: Wed, 04 Dec 2024 14:09:30 GMT
                                                                  ETag: "ccdff90e27263b6c465d08bd87e5e03a"
                                                                  x-amz-server-side-encryption: AES256
                                                                  x-amz-version-id: CsbyrGGia.mRiY9aZ61bz7z05hrdSJ6c
                                                                  Accept-Ranges: bytes
                                                                  Server: AmazonS3
                                                                  X-Cache: Hit from cloudfront
                                                                  Via: 1.1 fb02145a1ed983434aacfc27d3e4a9a6.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: FRA56-P10
                                                                  X-Amz-Cf-Id: BM8nQWHKWUoCoJ9MqGCqbHx-QySMuJh4dJa50ppouSNWktCVJtn4yw==
                                                                  Age: 1887760
                                                                  Cache-Control: max-age=31536000
                                                                  Vary: Origin
                                                                  2025-01-07 15:16:47 UTC813INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 09 70 48 59 73 00 00 00 98 00 00 00 98 01 a2 c8 82 98 00 00 02 df 49 44 41 54 58 85 cd 57 3d 6c 52 51 14 fe a4 44 62 15 9b a6 98 80 8d c4 98 d4 ea d4 4a 03 4b 9b c0 52 27 4c 71 13 27 c0 58 d7 c6 0e 8e 75 75 30 69 e2 a4 26 c8 86 1b 34 30 d9 05 12 ba 40 50 98 ac 74 31 34 15 12 69 14 51 4c 4d 1a cc b9 de f7 fa 1e be 5f 05 eb 37 f1 73 de f9 be 73 ee bd df 3b f7 44 af d7 83 11 78 63 c5 59 00 21 00 01 00 7e 95 47 f2 00 72 00 d2 a5 b8 af 62 24 af ae 00 6f ac 18 01 b0 02 60 c6 90 d2 23 54 01 ac 97 e2 be c4 1f 09 f0 c6 8a 17 01 24 34 aa 35 0a ea 4a a4 14 f7 bd 57 8a b7 a8 90 53 ab 2b 03 20 07 cf 51 e1 39 f5 05 f0 96 a7 00 8c 0d 80 5c 00 e5 4a f1 dc 32 c8 96
                                                                  Data Ascii: PNGIHDR szzpHYsIDATXW=lRQDbJKR'Lq'Xuu0i&40@Pt14iQLM_7ss;DxcY!~Grb$o`#T$45JWS+ Q9\J2


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  49192.168.2.44980118.66.137.304432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:16:47 UTC390OUTGET /763064/1693399/txt/1693399_1_800.webp HTTP/1.1
                                                                  Host: d1uiew9hysv4w7.cloudfront.net
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:16:47 UTC576INHTTP/1.1 200 OK
                                                                  Content-Type: image/webp
                                                                  Content-Length: 23120
                                                                  Connection: close
                                                                  Date: Tue, 07 Jan 2025 15:16:46 GMT
                                                                  Last-Modified: Mon, 06 Jan 2025 02:11:05 GMT
                                                                  ETag: "87cdc1c1340fcfb8f84b2f63e64329d1"
                                                                  x-amz-server-side-encryption: AES256
                                                                  x-amz-version-id: ykCMtou_sPZTc1A8KtDAyStRhjG6e8x7
                                                                  Accept-Ranges: bytes
                                                                  Server: AmazonS3
                                                                  X-Cache: Hit from cloudfront
                                                                  Via: 1.1 32db37931b5639dc27ebaba3ad4f3d2c.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: FRA60-P4
                                                                  X-Amz-Cf-Id: 1jRxJofUHbZfsYFryXIIwnxgPN8adYx6_JB-whFqFWIqfAOde68ZzA==
                                                                  Age: 2
                                                                  Cache-Control: max-age=86400
                                                                  2025-01-07 15:16:47 UTC15808INData Raw: 52 49 46 46 48 5a 00 00 57 45 42 50 56 50 38 20 3c 5a 00 00 10 24 01 9d 01 2a 6a 02 20 03 3e 09 02 81 40 81 1a 00 00 10 96 96 ef 82 07 b0 76 9f 88 ce 2c 92 07 c7 b9 7b 31 f9 6f f2 ff 98 fe cd bc ab d6 37 95 7c 09 fb 5d fe df e5 2f 46 3d 3b ff 33 cd 03 ca bf 3d ff 0f fd cf f6 c3 fc 6f ff ff ab bf ea 3f d7 fe 60 7c c4 fc db fe f7 dc 1f f5 13 fc e7 f7 8f f0 9f f0 3f c2 7f ff f9 c1 ff 2b ec eb f6 cf d4 17 f3 2f ec 7f ee bf c1 fe fd 7c aa 7f 95 ff 1b fd 6b f7 9b e5 a7 f5 1f ec 9f e5 ff ca ff 8e ff cd f4 05 fc 93 f9 d7 df 37 cd 3f fc 4f 65 5f ee 3f f3 bd 80 ff 92 ff 68 ff a7 f9 ff f1 7b ff a3 fd 0f ef ff d2 47 ec f7 fe 2f f3 1f ef bf ff fd 08 ff 3b fe f5 ff 67 f3 c7 e4 03 ff b7 b6 67 f0 0f fe 9d 69 fe ad fa 3f f8 8d fa c1 f2 df c5 bf a3 fe 14 fe c1 fa c3 f8 d7
                                                                  Data Ascii: RIFFHZWEBPVP8 <Z$*j >@v,{1o7|]/F=;3=o?`|?+/|k7?Oe_?h{G/;ggi?
                                                                  2025-01-07 15:16:47 UTC7312INData Raw: ef a2 c3 14 e9 90 ce 76 77 3d df 36 ff c6 50 48 0f 80 e0 8a aa b5 dc da 73 89 b6 56 03 52 5e 3a 7e c1 bb 96 df 5a e5 66 f8 53 43 94 b2 0b 58 09 e8 03 39 37 35 53 c6 4e e3 f3 8b 93 bc fd 97 d7 d4 3f e2 ff df f7 1e 78 b2 9e 34 c0 00 97 4e 56 f2 af e0 ec d7 61 c0 2a 48 83 72 4c b5 c1 42 bf 1a fe cb 7d 39 ed 0d cf a2 8d 4e 50 4b 0d f1 83 5f 3d 85 75 44 c1 8f a2 43 0d f5 7e 31 8e 08 4f 0f 93 8f fe 3c 86 53 3a e8 57 87 aa 75 15 3e 0a 78 d8 b7 38 97 f5 08 f9 eb 9d e3 58 99 af d4 d6 12 07 0e e1 d9 78 6f c2 df 72 a6 6e de d7 d8 9e 78 20 b4 1e de f3 d2 76 42 8e 81 84 52 4e 20 fc e7 24 b8 16 20 58 8c fc b5 8d 7b 3f 95 5e 3e 58 98 58 76 b6 67 42 99 41 16 c4 a6 1c 53 d4 c4 7c 47 bd e4 78 f4 74 c0 ed b9 fb e9 44 38 2d f1 c4 ad 36 ba ba 15 aa 93 96 f1 ad 2c 5a 53 39 99
                                                                  Data Ascii: vw=6PHsVR^:~ZfSCX975SN?x4NVa*HrLB}9NPK_=uDC~1O<S:Wu>x8Xxornx vBRN $ X{?^>XXvgBAS|GxtD8-6,ZS9


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  50192.168.2.44980218.221.28.604432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:16:47 UTC396OUTGET /logs/763064/1693399/simple HTTP/1.1
                                                                  Host: utty56o2qi.execute-api.us-east-2.amazonaws.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:16:48 UTC279INHTTP/1.1 403 Forbidden
                                                                  Date: Tue, 07 Jan 2025 15:16:47 GMT
                                                                  Content-Type: application/json
                                                                  Content-Length: 42
                                                                  Connection: close
                                                                  x-amzn-RequestId: 85bc3935-ca23-4358-a5dd-eafbaeb1ab12
                                                                  x-amzn-ErrorType: MissingAuthenticationTokenException
                                                                  x-amz-apigw-id: EBfHDEYbCYcEpjg=
                                                                  2025-01-07 15:16:48 UTC42INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 22 4d 69 73 73 69 6e 67 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 54 6f 6b 65 6e 22 7d
                                                                  Data Ascii: {"message":"Missing Authentication Token"}


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  51192.168.2.4498033.161.75.124432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:16:48 UTC398OUTGET /flipbook/202412/assets/favicons/favicon-32.png HTTP/1.1
                                                                  Host: dkl18tmi4r0t8.cloudfront.net
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:16:48 UTC597INHTTP/1.1 200 OK
                                                                  Content-Type: image/png
                                                                  Content-Length: 813
                                                                  Connection: close
                                                                  Date: Mon, 16 Dec 2024 18:54:08 GMT
                                                                  Last-Modified: Wed, 04 Dec 2024 14:09:30 GMT
                                                                  ETag: "ccdff90e27263b6c465d08bd87e5e03a"
                                                                  x-amz-server-side-encryption: AES256
                                                                  x-amz-version-id: CsbyrGGia.mRiY9aZ61bz7z05hrdSJ6c
                                                                  Accept-Ranges: bytes
                                                                  Server: AmazonS3
                                                                  X-Cache: Hit from cloudfront
                                                                  Via: 1.1 004e894746bfb0d8f9e19ef0400dda24.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: FRA56-P10
                                                                  X-Amz-Cf-Id: fc5CKZ0FTYpERksFEGFKOf4rNGaMQRrjNjV55l10VcBVISGNkDukvg==
                                                                  Age: 1887761
                                                                  Cache-Control: max-age=31536000
                                                                  Vary: Origin
                                                                  2025-01-07 15:16:48 UTC813INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 09 70 48 59 73 00 00 00 98 00 00 00 98 01 a2 c8 82 98 00 00 02 df 49 44 41 54 58 85 cd 57 3d 6c 52 51 14 fe a4 44 62 15 9b a6 98 80 8d c4 98 d4 ea d4 4a 03 4b 9b c0 52 27 4c 71 13 27 c0 58 d7 c6 0e 8e 75 75 30 69 e2 a4 26 c8 86 1b 34 30 d9 05 12 ba 40 50 98 ac 74 31 34 15 12 69 14 51 4c 4d 1a cc b9 de f7 fa 1e be 5f 05 eb 37 f1 73 de f9 be 73 ee bd df 3b f7 44 af d7 83 11 78 63 c5 59 00 21 00 01 00 7e 95 47 f2 00 72 00 d2 a5 b8 af 62 24 af ae 00 6f ac 18 01 b0 02 60 c6 90 d2 23 54 01 ac 97 e2 be c4 1f 09 f0 c6 8a 17 01 24 34 aa 35 0a ea 4a a4 14 f7 bd 57 8a b7 a8 90 53 ab 2b 03 20 07 cf 51 e1 39 f5 05 f0 96 a7 00 8c 0d 80 5c 00 e5 4a f1 dc 32 c8 96
                                                                  Data Ascii: PNGIHDR szzpHYsIDATXW=lRQDbJKR'Lq'Xuu0i&40@Pt14iQLM_7ss;DxcY!~Grb$o`#T$45JWS+ Q9\J2


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  52192.168.2.44980452.15.253.2414432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:16:59 UTC652OUTPOST /logs/763064/1693399/simple HTTP/1.1
                                                                  Host: utty56o2qi.execute-api.us-east-2.amazonaws.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 593
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-platform: "Windows"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Content-Type: text/plain;charset=UTF-8
                                                                  Accept: */*
                                                                  Origin: https://publuu.com
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://publuu.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:16:59 UTC593OUTData Raw: 7b 22 61 70 70 5f 74 79 70 65 22 3a 22 31 22 2c 22 6c 6f 67 5f 74 79 70 65 22 3a 33 2c 22 69 73 73 75 65 5f 69 64 22 3a 31 36 39 33 33 39 39 2c 22 65 78 74 72 61 22 3a 22 5b 5c 22 7b 5c 5c 5c 22 74 79 70 65 5c 5c 5c 22 3a 5c 5c 5c 22 6c 69 6e 6b 5c 5c 5c 22 2c 5c 5c 5c 22 74 69 6d 65 5c 5c 5c 22 3a 31 37 33 36 32 36 33 30 31 37 38 34 34 2c 5c 5c 5c 22 70 61 67 65 5c 5c 5c 22 3a 5b 30 5d 2c 5c 5c 5c 22 6c 69 66 65 74 69 6d 65 5c 5c 5c 22 3a 31 37 33 36 32 36 33 30 31 37 38 34 34 2c 5c 5c 5c 22 69 6e 61 63 74 69 76 65 74 69 6d 65 5c 5c 5c 22 3a 32 32 2c 5c 5c 5c 22 62 6f 72 69 6e 67 74 69 6d 65 5c 5c 5c 22 3a 38 36 31 38 2c 5c 5c 5c 22 75 69 64 5c 5c 5c 22 3a 5c 5c 5c 22 6d 35 6d 6d 35 71 66 31 35 69 7a 62 61 30 70 62 31 78 73 5c 5c 5c 22 2c 5c 5c 5c 22 6c
                                                                  Data Ascii: {"app_type":"1","log_type":3,"issue_id":1693399,"extra":"[\"{\\\"type\\\":\\\"link\\\",\\\"time\\\":1736263017844,\\\"page\\\":[0],\\\"lifetime\\\":1736263017844,\\\"inactivetime\\\":22,\\\"boringtime\\\":8618,\\\"uid\\\":\\\"m5mm5qf15izba0pb1xs\\\",\\\"l
                                                                  2025-01-07 15:16:59 UTC403INHTTP/1.1 200 OK
                                                                  Date: Tue, 07 Jan 2025 15:16:59 GMT
                                                                  Content-Type: application/json
                                                                  Content-Length: 26
                                                                  Connection: close
                                                                  x-amzn-RequestId: 2ecdf8d2-8906-4329-b0f1-543fe83547a8
                                                                  Access-Control-Allow-Origin: *
                                                                  x-amz-apigw-id: EBfI0H26CYcEAPA=
                                                                  X-Amzn-Trace-Id: Root=1-677d456b-007c982f3b1aef9b657d327f;Parent=76a2b5b4019aae53;Sampled=0;Lineage=1:3c0994af:0
                                                                  Access-Control-Allow-Credentials: true
                                                                  2025-01-07 15:16:59 UTC26INData Raw: 7b 22 69 64 22 3a 30 2c 22 73 65 6e 64 5f 65 6d 61 69 6c 22 3a 6e 75 6c 6c 7d
                                                                  Data Ascii: {"id":0,"send_email":null}


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  53192.168.2.449807104.21.48.14432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:16:59 UTC708OUTGET /TgUFv HTTP/1.1
                                                                  Host: pdffile.statementquo.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Upgrade-Insecure-Requests: 1
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: navigate
                                                                  Sec-Fetch-User: ?1
                                                                  Sec-Fetch-Dest: document
                                                                  Referer: https://publuu.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:16:59 UTC884INHTTP/1.1 301 Moved Permanently
                                                                  Date: Tue, 07 Jan 2025 15:16:59 GMT
                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Location: http://pdffile.statementquo.com/TgUFv/
                                                                  cf-cache-status: DYNAMIC
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=g3jpCuU5OtreEUX1s8JxI17liG%2BQcZDVmOJcKlBiyiBiSG1dAQJ2FzKjq9pN%2B%2BginexlyoOMRDbOp3Q%2F8pznBPJd%2FFvg%2BecBFfFwS%2BPnuvz48%2Fw8Tv5KK%2Fm4d3uUC%2FdpMHLDYqQKXUPLXjc%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fe4e980a82d8cda-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=2234&min_rtt=1915&rtt_var=1358&sent=5&recv=6&lost=0&retrans=0&sent_bytes=3049&recv_bytes=1286&delivery_rate=978989&cwnd=243&unsent_bytes=0&cid=62fb971b05d47d38&ts=158&x=0"
                                                                  2025-01-07 15:16:59 UTC253INData Raw: 66 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 64 66 66 69 6c 65 2e 73 74 61 74 65 6d 65 6e 74 71 75 6f 2e 63 6f 6d 2f 54 67 55 46 76 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                  Data Ascii: f7<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://pdffile.statementquo.com/TgUFv/">here</a>.</p></body></html>
                                                                  2025-01-07 15:16:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  54192.168.2.449808104.21.48.14432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:16:59 UTC679OUTGET /TgUFv/ HTTP/1.1
                                                                  Host: pdffile.statementquo.com
                                                                  Connection: keep-alive
                                                                  Upgrade-Insecure-Requests: 1
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: navigate
                                                                  Sec-Fetch-User: ?1
                                                                  Sec-Fetch-Dest: document
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:16:59 UTC992INHTTP/1.1 200 OK
                                                                  Date: Tue, 07 Jan 2025 15:16:59 GMT
                                                                  Content-Type: text/html; charset=UTF-8
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  X-Powered-By: PHP/8.0.30
                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                  Pragma: no-cache
                                                                  Set-Cookie: PHPSESSID=m5k6r7u4khivv8v2pdibu94fqn; path=/
                                                                  cf-cache-status: DYNAMIC
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AfbTDuvz68tPIP0tcbO77FwuTM0Cp8m9BVK6eELI5jLqOvPku7M4LdgC1lTHEDXFSlZyA2V2TXeO1VI%2BpshxeBIGVCl5LeSbINMVzTEUZAHSWLgOWv2yAZJeIG2XqhrL2%2FD8RAwEztyBv1w%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fe4e98199b48cda-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1974&min_rtt=1971&rtt_var=745&sent=6&recv=7&lost=0&retrans=0&sent_bytes=3049&recv_bytes=1257&delivery_rate=2195488&cwnd=243&unsent_bytes=0&cid=b527bcf77848d1f9&ts=280&x=0"
                                                                  2025-01-07 15:16:59 UTC1369INData Raw: 61 66 66 0d 0a 20 20 20 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 56 69 6f 6c 65 74 44 65 77 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 3c 73 70 61 6e 3e 50 68 6f 74 6f 67 72 61 70 68 65 72 73 20 63 61 70 74 75 72 65 64 20 73 74 75 6e 6e 69 6e 67 20 6c 61 6e 64 73 63 61 70 65 73 2c 20 66 72 65 65 7a 69 6e 67 20 6d 6f 6d 65 6e 74 73 20 69 6e 20 74 69 6d 65 20 66 6f 72 65 76 65 72 20 62 65 61 75 74 69 66 75 6c 6c 79 2e 3c 2f 73 70 61 6e 3e 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65
                                                                  Data Ascii: aff <html lang="en"> <head> <meta charset="UTF-8"> <title>VioletDew</title> ... <span>Photographers captured stunning landscapes, freezing moments in time forever beautifully.</span> --> <meta name="robots" conte
                                                                  2025-01-07 15:16:59 UTC1369INData Raw: 63 6f 6c 2d 6c 67 2d 35 20 74 65 78 74 2d 63 65 6e 74 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 53 74 75 64 65 6e 74 73 20 64 65 62 61 74 65 64 20 70 61 73 73 69 6f 6e 61 74 65 6c 79 20 61 62 6f 75 74 20 69 6d 70 6f 72 74 61 6e 74 20 74 6f 70 69 63 73 20 64 75 72 69 6e 67 20 74 68 65 20 73 63 68 6f 6f 6c 20 61 73 73 65 6d 62 6c 79 2e 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 4e 65 77 20 64 69 73 63 6f 76 65 72 69 65 73 20 69 6e 20 73 63 69 65 6e 63 65 20 70 72 6f 6d 69 73 65 20 68 6f 70 65 20 66 6f 72 20 73 6f 6c 76 69 6e 67 20 6d 61 6e 79 20 67 6c 6f 62 61 6c 20 69 73 73 75 65 73 2e 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                  Data Ascii: col-lg-5 text-center"> ... Students debated passionately about important topics during the school assembly. --> ... New discoveries in science promise hope for solving many global issues. --> <
                                                                  2025-01-07 15:16:59 UTC84INData Raw: 74 73 20 63 61 72 65 66 75 6c 6c 79 20 74 6f 20 6b 65 65 70 20 74 68 65 20 67 61 72 64 65 6e 20 76 69 62 72 61 6e 74 20 61 6e 64 20 68 65 61 6c 74 68 79 2e 20 2d 2d 3e 0a 20 20 20 20 3c 2f 62 6f 64 79 3e 0a 0a 20 20 20 20 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                  Data Ascii: ts carefully to keep the garden vibrant and healthy. --> </body> </html>
                                                                  2025-01-07 15:16:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  55192.168.2.44980918.221.28.604432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:16:59 UTC396OUTGET /logs/763064/1693399/simple HTTP/1.1
                                                                  Host: utty56o2qi.execute-api.us-east-2.amazonaws.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:17:00 UTC279INHTTP/1.1 403 Forbidden
                                                                  Date: Tue, 07 Jan 2025 15:17:00 GMT
                                                                  Content-Type: application/json
                                                                  Content-Length: 42
                                                                  Connection: close
                                                                  x-amzn-RequestId: c0a5d954-bdd7-48ef-a1df-21cd1b31d6a7
                                                                  x-amzn-ErrorType: MissingAuthenticationTokenException
                                                                  x-amz-apigw-id: EBfI8HaZCYcEO_A=
                                                                  2025-01-07 15:17:00 UTC42INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 22 4d 69 73 73 69 6e 67 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 54 6f 6b 65 6e 22 7d
                                                                  Data Ascii: {"message":"Missing Authentication Token"}


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  56192.168.2.449810104.18.94.414432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:17:00 UTC552OUTGET /turnstile/v0/api.js HTTP/1.1
                                                                  Host: challenges.cloudflare.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: script
                                                                  Referer: https://pdffile.statementquo.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:17:00 UTC386INHTTP/1.1 302 Found
                                                                  Date: Tue, 07 Jan 2025 15:17:00 GMT
                                                                  Content-Length: 0
                                                                  Connection: close
                                                                  access-control-allow-origin: *
                                                                  cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                  cross-origin-resource-policy: cross-origin
                                                                  location: /turnstile/v0/g/849bfe45bf45/api.js
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fe4e985ca1741a6-EWR
                                                                  alt-svc: h3=":443"; ma=86400


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  57192.168.2.449811104.18.94.414432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:17:01 UTC567OUTGET /turnstile/v0/g/849bfe45bf45/api.js HTTP/1.1
                                                                  Host: challenges.cloudflare.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: script
                                                                  Referer: https://pdffile.statementquo.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:17:01 UTC471INHTTP/1.1 200 OK
                                                                  Date: Tue, 07 Jan 2025 15:17:01 GMT
                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                  Content-Length: 47521
                                                                  Connection: close
                                                                  accept-ranges: bytes
                                                                  last-modified: Thu, 02 Jan 2025 13:52:36 GMT
                                                                  cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                  access-control-allow-origin: *
                                                                  cross-origin-resource-policy: cross-origin
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fe4e989ce0732ca-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  2025-01-07 15:17:01 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                  Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                  2025-01-07 15:17:01 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 41 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                  Data Ascii: e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                  2025-01-07 15:17:01 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 42 74 28 65 29 7c 7c 6a 74 28 65 2c 72 29 7c 7c 7a 74 28 65 2c 72 29 7c 7c 71 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                  Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return Bt(e)||jt(e,r)||zt(e,r)||qt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                  2025-01-07 15:17:01 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 58 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                  Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Xt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                  2025-01-07 15:17:01 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                  Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                  2025-01-07 15:17:01 UTC1369INData Raw: 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 4b 74 3d 33 30 30 2c 24 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61
                                                                  Data Ascii: ecute"],e)}var Kt=300,$t=10;function yt(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clea
                                                                  2025-01-07 15:17:01 UTC1369INData Raw: 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 75 2c 67 3d 4d 28 4e 72 2c 28 75 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 75 21 3d 3d 76 6f 69 64 20 30 3f 75 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 68 2c 6c 3d 4d 28 6b 72 2c 28 68 3d 28 6e 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 6e 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64
                                                                  Data Ascii: innerWidth<400,c=e.state===Ie.FAILURE_FEEDBACK||e.state===Ie.FAILURE_HAVING_TROUBLES,u,g=M(Nr,(u=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&u!==void 0?u:"nonexistent"),h,l=M(kr,(h=(n=e.displayLanguage)===null||n===void 0?void
                                                                  2025-01-07 15:17:01 UTC1369INData Raw: 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 53 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 53 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79 28 68 2c 75 29 3b 76 61 72 20 6c 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 68 29 2c 70 3d 6e 65 77 20 6c 3b 72 65 74 75 72 6e 20 67 26 26 5a 28 70 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 70 7d 2c 53 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63
                                                                  Data Ascii: urn!1}}function Se(e,r,n){return je()?Se=Reflect.construct:Se=function(c,u,g){var h=[null];h.push.apply(h,u);var l=Function.bind.apply(c,h),p=new l;return g&&Z(p,g.prototype),p},Se.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Objec
                                                                  2025-01-07 15:17:01 UTC1369INData Raw: 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 73 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 48 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 48 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 51 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 48 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63
                                                                  Data Ascii: ");throw new sr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){return e.startsWith(He)?e.substring(He.length):null}function Q(e){return"".concat(He).concat(e)}function Rt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=doc
                                                                  2025-01-07 15:17:01 UTC1369INData Raw: 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b
                                                                  Data Ascii: rmOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  58192.168.2.449812104.18.94.414432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:17:01 UTC383OUTGET /turnstile/v0/g/849bfe45bf45/api.js HTTP/1.1
                                                                  Host: challenges.cloudflare.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:17:01 UTC471INHTTP/1.1 200 OK
                                                                  Date: Tue, 07 Jan 2025 15:17:01 GMT
                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                  Content-Length: 47521
                                                                  Connection: close
                                                                  accept-ranges: bytes
                                                                  last-modified: Thu, 02 Jan 2025 13:52:36 GMT
                                                                  cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                  access-control-allow-origin: *
                                                                  cross-origin-resource-policy: cross-origin
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fe4e98e8dc641b4-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  2025-01-07 15:17:01 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                  Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                  2025-01-07 15:17:01 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 41 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                  Data Ascii: e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                  2025-01-07 15:17:01 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 42 74 28 65 29 7c 7c 6a 74 28 65 2c 72 29 7c 7c 7a 74 28 65 2c 72 29 7c 7c 71 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                  Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return Bt(e)||jt(e,r)||zt(e,r)||qt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                  2025-01-07 15:17:01 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 58 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                  Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Xt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                  2025-01-07 15:17:01 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                  Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                  2025-01-07 15:17:01 UTC1369INData Raw: 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 4b 74 3d 33 30 30 2c 24 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61
                                                                  Data Ascii: ecute"],e)}var Kt=300,$t=10;function yt(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clea
                                                                  2025-01-07 15:17:01 UTC1369INData Raw: 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 75 2c 67 3d 4d 28 4e 72 2c 28 75 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 75 21 3d 3d 76 6f 69 64 20 30 3f 75 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 68 2c 6c 3d 4d 28 6b 72 2c 28 68 3d 28 6e 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 6e 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64
                                                                  Data Ascii: innerWidth<400,c=e.state===Ie.FAILURE_FEEDBACK||e.state===Ie.FAILURE_HAVING_TROUBLES,u,g=M(Nr,(u=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&u!==void 0?u:"nonexistent"),h,l=M(kr,(h=(n=e.displayLanguage)===null||n===void 0?void
                                                                  2025-01-07 15:17:01 UTC1369INData Raw: 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 53 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 53 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79 28 68 2c 75 29 3b 76 61 72 20 6c 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 68 29 2c 70 3d 6e 65 77 20 6c 3b 72 65 74 75 72 6e 20 67 26 26 5a 28 70 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 70 7d 2c 53 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63
                                                                  Data Ascii: urn!1}}function Se(e,r,n){return je()?Se=Reflect.construct:Se=function(c,u,g){var h=[null];h.push.apply(h,u);var l=Function.bind.apply(c,h),p=new l;return g&&Z(p,g.prototype),p},Se.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Objec
                                                                  2025-01-07 15:17:01 UTC1369INData Raw: 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 73 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 48 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 48 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 51 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 48 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63
                                                                  Data Ascii: ");throw new sr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){return e.startsWith(He)?e.substring(He.length):null}function Q(e){return"".concat(He).concat(e)}function Rt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=doc
                                                                  2025-01-07 15:17:01 UTC1369INData Raw: 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b
                                                                  Data Ascii: rmOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  59192.168.2.449813104.18.94.414432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:17:01 UTC804OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/o46em/0x4AAAAAAA3I3GV9NQQPwYEk/auto/fbE/normal/auto/ HTTP/1.1
                                                                  Host: challenges.cloudflare.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Upgrade-Insecure-Requests: 1
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: navigate
                                                                  Sec-Fetch-Dest: iframe
                                                                  Referer: https://pdffile.statementquo.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:17:01 UTC1362INHTTP/1.1 200 OK
                                                                  Date: Tue, 07 Jan 2025 15:17:01 GMT
                                                                  Content-Type: text/html; charset=UTF-8
                                                                  Content-Length: 26913
                                                                  Connection: close
                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                  permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                  content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                  cross-origin-embedder-policy: require-corp
                                                                  cross-origin-opener-policy: same-origin
                                                                  cross-origin-resource-policy: cross-origin
                                                                  origin-agent-cluster: ?1
                                                                  accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                  critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                  referrer-policy: same-origin
                                                                  document-policy: js-profiling
                                                                  2025-01-07 15:17:01 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 65 34 65 39 38 65 64 63 62 36 39 65 30 34 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                  Data Ascii: Server: cloudflareCF-RAY: 8fe4e98edcb69e04-EWRalt-svc: h3=":443"; ma=86400
                                                                  2025-01-07 15:17:01 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                  Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                  2025-01-07 15:17:01 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                                  Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                                  2025-01-07 15:17:01 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                                  Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                                  2025-01-07 15:17:01 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                                                  Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                                                  2025-01-07 15:17:01 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                                                  Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                                                  2025-01-07 15:17:01 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                                                  Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                                                  2025-01-07 15:17:01 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                                                  Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                                                  2025-01-07 15:17:01 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                                                  Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                                                  2025-01-07 15:17:01 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                                                  Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  60192.168.2.449814104.18.94.414432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:17:02 UTC727OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8fe4e98edcb69e04&lang=auto HTTP/1.1
                                                                  Host: challenges.cloudflare.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: script
                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/o46em/0x4AAAAAAA3I3GV9NQQPwYEk/auto/fbE/normal/auto/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:17:02 UTC331INHTTP/1.1 200 OK
                                                                  Date: Tue, 07 Jan 2025 15:17:02 GMT
                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                  Content-Length: 118568
                                                                  Connection: close
                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fe4e992eb979e08-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  2025-01-07 15:17:02 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 71 51 4c 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46
                                                                  Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qqQL2={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.terms":"https%3A%2F
                                                                  2025-01-07 15:17:02 UTC1369INData Raw: 25 32 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 69 6e 76 61 6c 69 64 5f 64 6f 6d 61 69 6e 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 64 6f 6d 61 69 6e 2e 25 32 30 43 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 22 3a 22 48 61 76 69 6e 67 25 32 30 74 72 6f 75 62 6c 65 25 33 46 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 72 65 66 72 65 73 68 22 3a 22 52 65 66 72 65 73 68 22
                                                                  Data Ascii: %20if%20the%20issue%20persists.","invalid_domain":"Invalid%20domain.%20Contact%20the%20Site%20Administrator%20if%20this%20problem%20persists.","turnstile_feedback_report":"Having%20trouble%3F","testing_only":"Testing%20only.","turnstile_refresh":"Refresh"
                                                                  2025-01-07 15:17:02 UTC1369INData Raw: 67 30 2c 67 34 2c 67 35 2c 67 39 2c 67 61 2c 67 67 2c 67 68 2c 67 48 2c 67 65 2c 67 66 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 32 37 39 29 29 2f 31 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 30 38 29 29 2f 32 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 33 35 31 29 29 2f 33 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 36 35 36 29 29 2f 34 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 39 30 29 29 2f 35 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 35 35 29 29 2f 36 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 30 33 29 29 2f 37 2b 2d 70 61 72 73 65 49 6e 74 28 67 49
                                                                  Data Ascii: g0,g4,g5,g9,ga,gg,gh,gH,ge,gf){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(279))/1*(parseInt(gI(1308))/2)+parseInt(gI(351))/3+-parseInt(gI(656))/4*(-parseInt(gI(1090))/5)+parseInt(gI(1255))/6+-parseInt(gI(1003))/7+-parseInt(gI
                                                                  2025-01-07 15:17:02 UTC1369INData Raw: 5d 2c 65 4d 5b 65 5b 67 4e 28 31 30 32 36 29 5d 5d 5b 67 4e 28 36 36 33 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 67 4e 28 35 31 39 29 2c 27 77 69 64 67 65 74 49 64 27 3a 65 4d 5b 67 4e 28 31 30 38 31 29 5d 5b 67 4e 28 31 30 30 35 29 5d 2c 27 65 76 65 6e 74 27 3a 65 5b 67 4e 28 31 33 30 31 29 5d 2c 27 63 66 43 68 6c 4f 75 74 27 3a 65 4d 5b 67 4e 28 31 30 38 31 29 5d 5b 67 4e 28 33 31 38 29 5d 2c 27 63 66 43 68 6c 4f 75 74 53 27 3a 65 4d 5b 67 4e 28 31 30 38 31 29 5d 5b 67 4e 28 39 34 33 29 5d 2c 27 63 6f 64 65 27 3a 67 4e 28 33 33 32 29 2c 27 72 63 56 27 3a 65 4d 5b 67 4e 28 31 30 38 31 29 5d 5b 67 4e 28 31 34 37 31 29 5d 7d 2c 27 2a 27 29 29 3a 28 69 3d 7b 7d 2c 69 5b 67 4e 28 35 34 31 29 5d 3d 65 5b 67 4e 28 31 39 32 29 5d 2c 69 5b 67 4e 28 31 31 32 29 5d
                                                                  Data Ascii: ],eM[e[gN(1026)]][gN(663)]({'source':gN(519),'widgetId':eM[gN(1081)][gN(1005)],'event':e[gN(1301)],'cfChlOut':eM[gN(1081)][gN(318)],'cfChlOutS':eM[gN(1081)][gN(943)],'code':gN(332),'rcV':eM[gN(1081)][gN(1471)]},'*')):(i={},i[gN(541)]=e[gN(192)],i[gN(112)]
                                                                  2025-01-07 15:17:02 UTC1369INData Raw: 65 4d 5b 67 4f 28 31 30 38 31 29 5d 5b 67 4f 28 35 36 37 29 5d 3f 27 68 2f 27 2b 65 4d 5b 67 4f 28 31 30 38 31 29 5d 5b 67 4f 28 35 36 37 29 5d 2b 27 2f 27 3a 27 27 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 30 27 3a 46 5b 67 4f 28 31 38 35 29 5d 28 27 76 5f 27 2b 65 4d 5b 67 4f 28 31 30 38 31 29 5d 5b 67 4f 28 31 35 39 37 29 5d 2b 27 3d 27 2b 6c 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 31 27 3a 43 3d 28 42 3d 7b 7d 2c 42 5b 67 4f 28 31 33 31 39 29 5d 3d 65 4d 5b 67 4f 28 31 30 38 31 29 5d 5b 67 4f 28 31 33 31 39 29 5d 2c 42 5b 67 4f 28 31 31 30 36 29 5d 3d 65 4d 5b 67 4f 28 31 30 38 31 29 5d 5b 67 4f 28 31 31 30 36 29 5d 2c 42 5b 67 4f 28 32 38 31 29 5d 3d 65 4d 5b 67 4f 28 31 30 38 31 29 5d 5b 67 4f 28 32 38 31 29 5d 2c 42 5b 67 4f 28 31
                                                                  Data Ascii: eM[gO(1081)][gO(567)]?'h/'+eM[gO(1081)][gO(567)]+'/':'';continue;case'10':F[gO(185)]('v_'+eM[gO(1081)][gO(1597)]+'='+l);continue;case'11':C=(B={},B[gO(1319)]=eM[gO(1081)][gO(1319)],B[gO(1106)]=eM[gO(1081)][gO(1106)],B[gO(281)]=eM[gO(1081)][gO(281)],B[gO(1
                                                                  2025-01-07 15:17:02 UTC1369INData Raw: 32 30 29 5d 3d 65 2c 6b 5b 67 52 28 34 32 39 29 5d 3d 66 2c 6b 5b 67 52 28 39 38 33 29 5d 3d 67 2c 6b 5b 67 52 28 31 34 32 36 29 5d 3d 68 2c 6c 3d 6b 2c 65 4d 5b 67 52 28 31 33 30 34 29 5d 28 66 75 6e 63 74 69 6f 6e 28 67 54 29 7b 67 54 3d 67 52 2c 65 4d 5b 67 54 28 38 36 30 29 5d 28 6c 2c 75 6e 64 65 66 69 6e 65 64 2c 67 54 28 31 35 31 30 29 29 7d 2c 31 30 29 2c 65 4d 5b 67 52 28 31 33 30 34 29 5d 28 66 75 6e 63 74 69 6f 6e 28 67 55 29 7b 67 55 3d 67 52 2c 65 4d 5b 67 55 28 34 35 36 29 5d 28 29 7d 2c 31 65 33 29 2c 65 4d 5b 67 52 28 35 33 35 29 5d 5b 67 52 28 31 35 30 32 29 5d 28 67 52 28 35 32 36 29 2c 64 29 29 3b 72 65 74 75 72 6e 21 5b 5d 7d 2c 65 52 3d 30 2c 65 55 3d 7b 7d 2c 65 55 5b 67 4a 28 39 34 38 29 5d 3d 65 54 2c 65 4d 5b 67 4a 28 38 30 33 29
                                                                  Data Ascii: 20)]=e,k[gR(429)]=f,k[gR(983)]=g,k[gR(1426)]=h,l=k,eM[gR(1304)](function(gT){gT=gR,eM[gT(860)](l,undefined,gT(1510))},10),eM[gR(1304)](function(gU){gU=gR,eM[gU(456)]()},1e3),eM[gR(535)][gR(1502)](gR(526),d));return![]},eR=0,eU={},eU[gJ(948)]=eT,eM[gJ(803)
                                                                  2025-01-07 15:17:02 UTC1369INData Raw: 36 31 29 5d 3d 66 46 2c 66 54 5b 67 4a 28 34 36 37 29 5d 3d 66 30 2c 66 54 5b 67 4a 28 31 30 37 33 29 5d 3d 66 31 2c 66 54 5b 67 4a 28 39 37 36 29 5d 3d 66 6e 2c 66 54 5b 67 4a 28 31 31 31 33 29 5d 3d 66 70 2c 66 54 5b 67 4a 28 33 34 36 29 5d 3d 66 6f 2c 66 54 5b 67 4a 28 33 34 32 29 5d 3d 66 7a 2c 66 54 5b 67 4a 28 31 34 32 34 29 5d 3d 66 79 2c 66 54 5b 67 4a 28 33 37 32 29 5d 3d 66 78 2c 66 54 5b 67 4a 28 38 31 35 29 5d 3d 66 77 2c 66 54 5b 67 4a 28 32 35 35 29 5d 3d 66 68 2c 66 54 5b 67 4a 28 31 34 31 39 29 5d 3d 66 53 2c 66 54 5b 67 4a 28 39 37 32 29 5d 3d 66 6c 2c 66 54 5b 67 4a 28 31 35 31 29 5d 3d 66 69 2c 66 54 5b 67 4a 28 31 31 31 35 29 5d 3d 66 65 2c 66 54 5b 67 4a 28 38 37 34 29 5d 3d 66 64 2c 65 4d 5b 67 4a 28 31 32 35 30 29 5d 3d 66 54 2c 65
                                                                  Data Ascii: 61)]=fF,fT[gJ(467)]=f0,fT[gJ(1073)]=f1,fT[gJ(976)]=fn,fT[gJ(1113)]=fp,fT[gJ(346)]=fo,fT[gJ(342)]=fz,fT[gJ(1424)]=fy,fT[gJ(372)]=fx,fT[gJ(815)]=fw,fT[gJ(255)]=fh,fT[gJ(1419)]=fS,fT[gJ(972)]=fl,fT[gJ(151)]=fi,fT[gJ(1115)]=fe,fT[gJ(874)]=fd,eM[gJ(1250)]=fT,e
                                                                  2025-01-07 15:17:02 UTC1369INData Raw: 29 5d 3b 47 5b 48 5d 3d 3d 3d 47 5b 6f 5b 69 52 28 37 39 37 29 5d 28 48 2c 31 29 5d 3f 47 5b 69 52 28 33 31 33 29 5d 28 48 2b 31 2c 31 29 3a 48 2b 3d 31 29 3b 72 65 74 75 72 6e 20 47 7d 28 78 29 2c 42 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 42 3d 42 5b 69 50 28 31 31 35 36 29 5d 5b 69 50 28 31 30 31 32 29 5d 28 42 29 2c 43 3d 30 3b 43 3c 78 5b 69 50 28 31 32 30 34 29 5d 3b 43 2b 2b 29 69 66 28 69 50 28 36 35 31 29 3d 3d 3d 69 50 28 36 35 31 29 29 28 44 3d 78 5b 43 5d 2c 45 3d 6f 5b 69 50 28 36 38 30 29 5d 28 67 37 2c 67 2c 68 2c 44 29 2c 6f 5b 69 50 28 31 37 35 29 5d 28 42 2c 45 29 29 3f 28 46 3d 45 3d 3d 3d 27 73 27 26 26 21 67 5b 69 50 28 35 33 30 29 5d 28 68 5b 44 5d 29 2c 6f 5b 69 50 28 36 39 33 29 5d 3d 3d 3d 69 2b 44 3f 6f
                                                                  Data Ascii: )];G[H]===G[o[iR(797)](H,1)]?G[iR(313)](H+1,1):H+=1);return G}(x),B='nAsAaAb'.split('A'),B=B[iP(1156)][iP(1012)](B),C=0;C<x[iP(1204)];C++)if(iP(651)===iP(651))(D=x[C],E=o[iP(680)](g7,g,h,D),o[iP(175)](B,E))?(F=E==='s'&&!g[iP(530)](h[D]),o[iP(693)]===i+D?o
                                                                  2025-01-07 15:17:02 UTC1369INData Raw: 27 29 2c 67 5b 6c 5d 29 7b 66 6f 72 28 6d 3d 30 3b 6d 3c 68 5b 6a 5b 6b 5d 5d 5b 69 53 28 31 32 30 34 29 5d 3b 2d 31 3d 3d 3d 67 5b 6c 5d 5b 69 53 28 31 34 35 39 29 5d 28 68 5b 6a 5b 6b 5d 5d 5b 6d 5d 29 26 26 28 67 61 28 68 5b 6a 5b 6b 5d 5d 5b 6d 5d 29 7c 7c 67 5b 6c 5d 5b 69 53 28 38 38 33 29 5d 28 27 6f 2e 27 2b 68 5b 6a 5b 6b 5d 5d 5b 6d 5d 29 29 2c 6d 2b 2b 29 3b 7d 65 6c 73 65 20 67 5b 6c 5d 3d 68 5b 6a 5b 6b 5d 5d 5b 69 53 28 31 34 38 35 29 5d 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 69 54 29 7b 69 66 28 69 54 3d 69 53 2c 69 5b 69 54 28 31 30 37 29 5d 28 69 54 28 31 33 38 35 29 2c 69 54 28 31 33 38 35 29 29 29 72 65 74 75 72 6e 27 6f 2e 27 2b 6e 3b 65 6c 73 65 20 6c 28 29 2c 67 28 69 54 28 31 34 30 38 29 2c 69 54 28 31 32 31 30 29 29 2c 69 5b 69 54 28
                                                                  Data Ascii: '),g[l]){for(m=0;m<h[j[k]][iS(1204)];-1===g[l][iS(1459)](h[j[k]][m])&&(ga(h[j[k]][m])||g[l][iS(883)]('o.'+h[j[k]][m])),m++);}else g[l]=h[j[k]][iS(1485)](function(n,iT){if(iT=iS,i[iT(107)](iT(1385),iT(1385)))return'o.'+n;else l(),g(iT(1408),iT(1210)),i[iT(
                                                                  2025-01-07 15:17:02 UTC1369INData Raw: 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 42 45 79 63 59 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 61 6d 6c 54 59 27 3a 6a 42 28 31 33 37 31 29 2c 27 4e 72 5a 67 48 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 4a 6d 4b 63 48 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 4f 59 67 55 41 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 67 79 54 72 73 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 6e 6b 4f 44 77 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 6d 43 6e 76 46 27 3a 66 75 6e 63 74
                                                                  Data Ascii: (h,i){return h-i},'BEycY':function(h,i){return h(i)},'amlTY':jB(1371),'NrZgH':function(h,i){return i|h},'JmKcH':function(h,i){return h<<i},'OYgUA':function(h,i){return h-i},'gyTrs':function(h,i){return h(i)},'nkODw':function(h,i){return h&i},'mCnvF':funct


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  61192.168.2.449815104.18.94.414432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:17:02 UTC739OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                                                  Host: challenges.cloudflare.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/o46em/0x4AAAAAAA3I3GV9NQQPwYEk/auto/fbE/normal/auto/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:17:02 UTC240INHTTP/1.1 200 OK
                                                                  Date: Tue, 07 Jan 2025 15:17:02 GMT
                                                                  Content-Type: image/png
                                                                  Content-Length: 61
                                                                  Connection: close
                                                                  cache-control: max-age=2629800, public
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fe4e9937aac7d00-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  2025-01-07 15:17:02 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                  Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  62192.168.2.449816104.18.94.414432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:17:03 UTC385OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                                                  Host: challenges.cloudflare.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:17:03 UTC240INHTTP/1.1 200 OK
                                                                  Date: Tue, 07 Jan 2025 15:17:03 GMT
                                                                  Content-Type: image/png
                                                                  Content-Length: 61
                                                                  Connection: close
                                                                  cache-control: max-age=2629800, public
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fe4e9973eed7c7b-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  2025-01-07 15:17:03 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                  Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  63192.168.2.449817104.18.94.414432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:17:03 UTC433OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8fe4e98edcb69e04&lang=auto HTTP/1.1
                                                                  Host: challenges.cloudflare.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:17:03 UTC331INHTTP/1.1 200 OK
                                                                  Date: Tue, 07 Jan 2025 15:17:03 GMT
                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                  Content-Length: 118727
                                                                  Connection: close
                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fe4e998bcd48cc5-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  2025-01-07 15:17:03 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 71 51 4c 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c
                                                                  Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qqQL2={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcl
                                                                  2025-01-07 15:17:03 UTC1369INData Raw: 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 22 3a 22 48 61 76 69 6e 67 25 32 30 74 72 6f 75 62 6c 65 25 33 46 22 2c 22 68 75 6d 61 6e 5f 62 75 74 74 6f 6e 5f 74 65 78 74 22 3a 22 56 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 22 2c 22 6f 75 74 64 61 74 65 64 5f 62 72 6f 77 73 65 72 22 3a 22 59 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 6f 75 74 25 32 30 6f 66 25 32 30 64 61 74 65 2e 25 32 30 55 70 64 61 74 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 74 6f 25 32 30 76 69 65 77 25 32 30 74 68 69 73 25 32 30 73 69 74 65 25 32 30 70 72 6f 70 65 72 6c 79 2e 25 33 43 62 72 25 32 46 25 33 45 25 33 43 61 25 32 30 74 61 72 67 65 74 25 33 44 25 32 32 5f 62 6c 61 6e 6b 25 32 32
                                                                  Data Ascii: stile_feedback_report":"Having%20trouble%3F","human_button_text":"Verify%20you%20are%20human","outdated_browser":"Your%20browser%20is%20out%20of%20date.%20Update%20your%20browser%20to%20view%20this%20site%20properly.%3Cbr%2F%3E%3Ca%20target%3D%22_blank%22
                                                                  2025-01-07 15:17:03 UTC1369INData Raw: 66 4e 2c 66 58 2c 67 38 2c 67 63 2c 67 64 2c 67 67 2c 67 68 2c 67 48 2c 67 65 2c 67 66 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 32 37 29 29 2f 31 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 37 30 33 29 29 2f 32 2b 70 61 72 73 65 49 6e 74 28 67 49 28 37 36 31 29 29 2f 33 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 36 32 31 29 29 2f 34 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 36 38 29 29 2f 35 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 33 38 29 29 2f 36 2b 70 61 72 73 65 49 6e 74 28 67 49 28 37 33 37 29 29 2f 37 2c 64 3d 3d 3d 66 29 62 72 65 61 6b 3b 65 6c 73 65 20
                                                                  Data Ascii: fN,fX,g8,gc,gd,gg,gh,gH,ge,gf){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(1427))/1+-parseInt(gI(703))/2+parseInt(gI(761))/3+-parseInt(gI(1621))/4+parseInt(gI(1168))/5+-parseInt(gI(1038))/6+parseInt(gI(737))/7,d===f)break;else
                                                                  2025-01-07 15:17:03 UTC1369INData Raw: 36 29 5d 28 76 6f 69 64 20 30 2c 68 29 29 72 65 74 75 72 6e 20 6a 3b 66 6f 72 28 78 3d 6f 5b 68 75 28 37 31 35 29 5d 28 66 35 2c 68 29 2c 67 5b 68 75 28 31 32 31 30 29 5d 5b 68 75 28 35 30 37 29 5d 26 26 28 78 3d 78 5b 68 75 28 37 38 31 29 5d 28 67 5b 68 75 28 31 32 31 30 29 5d 5b 68 75 28 35 30 37 29 5d 28 68 29 29 29 2c 78 3d 67 5b 68 75 28 33 37 34 29 5d 5b 68 75 28 31 32 31 34 29 5d 26 26 67 5b 68 75 28 34 32 33 29 5d 3f 67 5b 68 75 28 33 37 34 29 5d 5b 68 75 28 31 32 31 34 29 5d 28 6e 65 77 20 67 5b 28 68 75 28 34 32 33 29 29 5d 28 78 29 29 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 68 77 2c 48 29 7b 66 6f 72 28 68 77 3d 68 75 2c 47 5b 68 77 28 32 34 32 29 5d 28 29 2c 48 3d 30 3b 48 3c 47 5b 68 77 28 37 37 36 29 5d 3b 6f 5b 68 77 28 36 31 33 29 5d 28 47 5b
                                                                  Data Ascii: 6)](void 0,h))return j;for(x=o[hu(715)](f5,h),g[hu(1210)][hu(507)]&&(x=x[hu(781)](g[hu(1210)][hu(507)](h))),x=g[hu(374)][hu(1214)]&&g[hu(423)]?g[hu(374)][hu(1214)](new g[(hu(423))](x)):function(G,hw,H){for(hw=hu,G[hw(242)](),H=0;H<G[hw(776)];o[hw(613)](G[
                                                                  2025-01-07 15:17:03 UTC1369INData Raw: 6a 5b 68 78 28 37 37 36 29 5d 3b 6b 2b 2b 29 69 66 28 69 5b 68 78 28 37 37 31 29 5d 28 68 78 28 35 31 30 29 2c 68 78 28 31 31 33 30 29 29 29 7b 69 66 28 69 5b 68 78 28 31 32 38 39 29 5d 28 32 35 36 2c 61 77 5b 68 78 28 31 32 31 39 29 5d 28 30 29 29 29 7b 66 6f 72 28 62 48 3d 30 3b 62 49 3c 62 4a 3b 62 4c 3c 3c 3d 31 2c 69 5b 68 78 28 37 39 35 29 5d 28 62 4d 2c 62 4e 2d 31 29 3f 28 62 4f 3d 30 2c 62 50 5b 68 78 28 31 30 39 31 29 5d 28 62 51 28 62 52 29 29 2c 62 53 3d 30 29 3a 62 54 2b 2b 2c 62 4b 2b 2b 29 3b 66 6f 72 28 62 55 3d 62 56 5b 68 78 28 31 32 31 39 29 5d 28 30 29 2c 62 57 3d 30 3b 69 5b 68 78 28 31 32 38 39 29 5d 28 38 2c 62 58 29 3b 62 5a 3d 69 5b 68 78 28 31 31 32 37 29 5d 28 63 30 3c 3c 31 2c 63 31 26 31 29 2c 63 33 2d 31 3d 3d 63 32 3f 28 63
                                                                  Data Ascii: j[hx(776)];k++)if(i[hx(771)](hx(510),hx(1130))){if(i[hx(1289)](256,aw[hx(1219)](0))){for(bH=0;bI<bJ;bL<<=1,i[hx(795)](bM,bN-1)?(bO=0,bP[hx(1091)](bQ(bR)),bS=0):bT++,bK++);for(bU=bV[hx(1219)](0),bW=0;i[hx(1289)](8,bX);bZ=i[hx(1127)](c0<<1,c1&1),c3-1==c2?(c
                                                                  2025-01-07 15:17:03 UTC1369INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 4f 66 4c 6d 78 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 7d 2c 27 4f 7a 79 4e 79 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 57 66 48 6f 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 52 46 7a 69 54 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 55 4f 51 63 76 27 3a 68 41 28 33 30 30 29 2c 27 4e 6b 61 55 70 27 3a 68 41 28 35 37 37 29 2c 27 6c 62 54 67 51 27 3a 68 41 28 31 33 36 36 29 2c 27 74 58 58 66 76 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 29 7b 72 65 74 75 72 6e 20 47
                                                                  Data Ascii: :function(G,H){return G+H},'OfLmx':function(G,H){return G instanceof H},'OzyNy':function(G,H){return G+H},'WfHon':function(G,H){return G+H},'RFziT':function(G,H){return G+H},'UOQcv':hA(300),'NkaUp':hA(577),'lbTgQ':hA(1366),'tXXfv':function(G,H,I){return G
                                                                  2025-01-07 15:17:03 UTC1369INData Raw: 74 69 6e 75 65 3b 63 61 73 65 27 31 33 27 3a 73 5b 68 41 28 31 35 36 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 34 27 3a 46 3d 67 64 5b 68 41 28 38 36 33 29 5d 28 45 29 5b 68 41 28 31 36 33 35 29 5d 28 27 2b 27 2c 68 41 28 39 35 32 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 35 27 3a 73 5b 68 41 28 31 34 33 39 29 5d 28 68 41 28 31 36 31 38 29 2c 68 41 28 31 34 33 37 29 29 3b 63 6f 6e 74 69 6e 75 65 7d 62 72 65 61 6b 7d 7d 63 61 74 63 68 28 47 29 7b 7d 7d 2c 65 4d 5b 67 4a 28 36 31 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 68 42 2c 65 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 28 68 42 3d 67 4a 2c 65 3d 7b 27 66 6e 4b 54 42 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74
                                                                  Data Ascii: tinue;case'13':s[hA(1564)]=function(){};continue;case'14':F=gd[hA(863)](E)[hA(1635)]('+',hA(952));continue;case'15':s[hA(1439)](hA(1618),hA(1437));continue}break}}catch(G){}},eM[gJ(618)]=function(d,hB,e,f,g,h,i,j,k,l,m){(hB=gJ,e={'fnKTB':function(n,o){ret
                                                                  2025-01-07 15:17:03 UTC1369INData Raw: 28 35 37 31 29 5d 5b 67 4a 28 31 30 39 33 29 5d 5b 67 4a 28 38 36 34 29 5d 2c 66 67 3d 65 4d 5b 67 4a 28 35 37 31 29 5d 5b 67 4a 28 31 30 39 33 29 5d 5b 67 4a 28 31 30 34 39 29 5d 2c 66 68 3d 65 4d 5b 67 4a 28 35 37 31 29 5d 5b 67 4a 28 31 30 39 33 29 5d 5b 67 4a 28 33 31 38 29 5d 2c 66 74 3d 21 5b 5d 2c 66 46 3d 75 6e 64 65 66 69 6e 65 64 2c 65 4d 5b 67 4a 28 31 36 35 34 29 5d 28 67 4a 28 35 32 30 29 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 69 71 2c 65 2c 66 2c 67 29 7b 69 71 3d 67 4a 2c 65 3d 7b 7d 2c 65 5b 69 71 28 37 33 34 29 5d 3d 69 71 28 31 36 31 33 29 2c 65 5b 69 71 28 31 36 30 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 3d 68 7d 2c 66 3d 65 2c 67 3d 64 5b 69 71 28 35 32 39 29 5d 2c 67 26 26 67 5b 69 71 28 35 36
                                                                  Data Ascii: (571)][gJ(1093)][gJ(864)],fg=eM[gJ(571)][gJ(1093)][gJ(1049)],fh=eM[gJ(571)][gJ(1093)][gJ(318)],ft=![],fF=undefined,eM[gJ(1654)](gJ(520),function(d,iq,e,f,g){iq=gJ,e={},e[iq(734)]=iq(1613),e[iq(1606)]=function(h,i){return i===h},f=e,g=d[iq(529)],g&&g[iq(56
                                                                  2025-01-07 15:17:03 UTC1369INData Raw: 65 74 75 72 6e 20 69 21 3d 3d 68 7d 2c 27 6f 56 6d 65 58 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 6b 78 58 4b 45 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 6f 4c 44 78 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 4a 50 4e 46 45 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 72 63 55 4b 76 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 6c 45 6f 61 70 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 6a 78 53 43 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27
                                                                  Data Ascii: eturn i!==h},'oVmeX':function(h,i){return h<<i},'kxXKE':function(h,i){return h-i},'oLDxz':function(h,i){return h(i)},'JPNFE':function(h,i){return i&h},'rcUKv':function(h,i){return i==h},'lEoap':function(h,i){return h<i},'jxSCj':function(h,i){return i&h},'
                                                                  2025-01-07 15:17:03 UTC1369INData Raw: 4c 3d 69 5b 6a 31 28 31 31 38 35 29 5d 28 4b 29 2c 4f 62 6a 65 63 74 5b 6a 31 28 34 31 34 29 5d 5b 6a 31 28 31 30 36 34 29 5d 5b 6a 31 28 34 34 36 29 5d 28 42 2c 4c 29 7c 7c 28 42 5b 4c 5d 3d 46 2b 2b 2c 43 5b 4c 5d 3d 21 30 29 2c 4d 3d 64 5b 6a 31 28 39 36 35 29 5d 28 44 2c 4c 29 2c 4f 62 6a 65 63 74 5b 6a 31 28 34 31 34 29 5d 5b 6a 31 28 31 30 36 34 29 5d 5b 6a 31 28 34 34 36 29 5d 28 42 2c 4d 29 29 44 3d 4d 3b 65 6c 73 65 7b 69 66 28 4f 62 6a 65 63 74 5b 6a 31 28 34 31 34 29 5d 5b 6a 31 28 31 30 36 34 29 5d 5b 6a 31 28 34 34 36 29 5d 28 43 2c 44 29 29 7b 69 66 28 64 5b 6a 31 28 33 36 32 29 5d 28 32 35 36 2c 44 5b 6a 31 28 31 32 31 39 29 5d 28 30 29 29 29 7b 66 6f 72 28 78 3d 30 3b 78 3c 47 3b 49 3c 3c 3d 31 2c 4a 3d 3d 6a 2d 31 3f 28 4a 3d 30 2c 48 5b
                                                                  Data Ascii: L=i[j1(1185)](K),Object[j1(414)][j1(1064)][j1(446)](B,L)||(B[L]=F++,C[L]=!0),M=d[j1(965)](D,L),Object[j1(414)][j1(1064)][j1(446)](B,M))D=M;else{if(Object[j1(414)][j1(1064)][j1(446)](C,D)){if(d[j1(362)](256,D[j1(1219)](0))){for(x=0;x<G;I<<=1,J==j-1?(J=0,H[


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  64192.168.2.449819104.18.94.414432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:17:03 UTC1170OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/866808368:1736260020:3_yLnA6dpUVRFPrgZcAY5hDHn5IIAvOHG3gBkJbIxYU/8fe4e98edcb69e04/pkMANnaV.7b51p.CW_LoUZM2RRM4HTW2TQQzfjCMLfI-1736263021-1.1.1.1-ShMSpo5Y51OcO01mG2eYFwmkmDY9rj35rsr5KqpZrmgsH0IGazSjCLpTqgYvqJRl HTTP/1.1
                                                                  Host: challenges.cloudflare.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 3477
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Content-type: application/x-www-form-urlencoded
                                                                  CF-Chl-RetryAttempt: 0
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  CF-Challenge: pkMANnaV.7b51p.CW_LoUZM2RRM4HTW2TQQzfjCMLfI-1736263021-1.1.1.1-ShMSpo5Y51OcO01mG2eYFwmkmDY9rj35rsr5KqpZrmgsH0IGazSjCLpTqgYvqJRl
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Origin: https://challenges.cloudflare.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/o46em/0x4AAAAAAA3I3GV9NQQPwYEk/auto/fbE/normal/auto/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:17:03 UTC3477OUTData Raw: 76 5f 38 66 65 34 65 39 38 65 64 63 62 36 39 65 30 34 3d 74 35 79 5a 54 5a 69 5a 66 5a 4e 5a 70 49 33 32 49 33 48 5a 49 43 41 68 71 30 49 44 33 71 31 25 32 62 33 34 48 33 52 77 50 52 32 45 71 33 41 43 71 68 6b 50 45 69 33 48 33 79 43 49 46 52 65 33 24 50 33 68 6b 62 46 5a 44 6b 33 4f 5a 49 6b 46 49 53 76 75 52 46 33 61 5a 76 76 6a 33 6d 50 33 66 6d 74 50 49 68 33 6c 71 50 49 46 4b 77 30 68 33 46 75 55 33 41 56 69 33 45 43 49 72 35 5a 45 68 52 44 75 52 56 30 52 34 46 67 42 76 52 47 53 53 63 50 64 46 6b 24 33 57 57 53 51 52 38 50 64 36 6b 66 67 49 70 5a 59 2b 53 46 4d 52 47 45 53 76 30 68 35 33 76 24 33 57 39 66 71 33 49 30 33 79 57 5a 33 46 43 33 56 71 57 24 63 46 77 33 70 36 58 24 59 71 50 33 54 71 50 52 64 41 5a 77 6a 33 33 6b 64 33 52 76 34 34 43 33 73
                                                                  Data Ascii: v_8fe4e98edcb69e04=t5yZTZiZfZNZpI32I3HZICAhq0ID3q1%2b34H3RwPR2Eq3ACqhkPEi3H3yCIFRe3$P3hkbFZDk3OZIkFISvuRF3aZvvj3mP3fmtPIh3lqPIFKw0h3FuU3AVi3ECIr5ZEhRDuRV0R4FgBvRGSScPdFk$3WWSQR8Pd6kfgIpZY+SFMRGESv0h53v$3W9fq3I03yWZ3FC3VqW$cFw3p6X$YqP3TqPRdAZwj33kd3Rv44C3s
                                                                  2025-01-07 15:17:03 UTC759INHTTP/1.1 200 OK
                                                                  Date: Tue, 07 Jan 2025 15:17:03 GMT
                                                                  Content-Type: text/plain; charset=UTF-8
                                                                  Content-Length: 152896
                                                                  Connection: close
                                                                  cf-chl-gen: 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$ssQgwyqzr3hBZg5+
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fe4e9998b2e78dc-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  2025-01-07 15:17:03 UTC610INData Raw: 74 37 4b 53 76 38 69 7a 71 4b 4b 44 79 49 61 74 74 37 36 6a 78 72 2b 50 73 36 44 48 71 4b 36 59 32 4e 6d 6d 79 39 75 32 77 4e 4b 65 7a 64 50 61 33 61 43 30 6e 4e 2f 6a 77 75 33 6b 35 2f 48 71 79 38 6a 49 34 75 48 33 31 64 4b 78 78 50 4b 32 32 72 62 30 36 67 48 39 32 4f 54 44 41 67 59 4b 33 4e 37 74 33 50 44 50 45 2f 50 4d 78 76 34 43 30 78 54 54 38 74 51 4a 48 67 67 62 47 41 76 59 37 43 51 67 45 2f 41 6f 4a 41 50 34 39 42 67 4f 41 76 6f 78 4b 77 4d 41 4d 79 54 75 39 79 63 54 39 44 67 4f 46 43 2f 38 48 45 4d 68 52 67 56 49 48 44 73 4a 54 43 41 59 51 6b 6f 6c 4c 53 63 64 4d 6b 55 77 56 44 63 51 4f 6b 6c 4a 4c 54 56 48 56 52 31 56 59 79 45 78 4c 31 5a 51 58 56 31 64 54 53 5a 6b 62 31 6c 6c 4d 6c 42 42 52 58 5a 55 63 6d 30 73 5a 58 74 63 55 45 6c 41 53 31 4e
                                                                  Data Ascii: t7KSv8izqKKDyIatt76jxr+Ps6DHqK6Y2Nmmy9u2wNKezdPa3aC0nN/jwu3k5/Hqy8jI4uH31dKxxPK22rb06gH92OTDAgYK3N7t3PDPE/PMxv4C0xTT8tQJHggbGAvY7CQgE/AoJAP49BgOAvoxKwMAMyTu9ycT9DgOFC/8HEMhRgVIHDsJTCAYQkolLScdMkUwVDcQOklJLTVHVR1VYyExL1ZQXV1dTSZkb1llMlBBRXZUcm0sZXtcUElAS1N
                                                                  2025-01-07 15:17:03 UTC1369INData Raw: 47 45 59 6f 79 44 68 6b 61 45 63 45 36 53 67 31 5a 55 57 6d 79 4b 6c 47 69 59 57 57 75 43 66 70 4a 68 65 4b 64 70 6f 32 68 71 67 6f 71 48 73 71 36 72 61 71 47 54 67 58 65 4c 73 71 6d 30 6c 5a 71 4b 6a 49 75 78 76 35 32 32 75 4a 2f 45 6f 62 79 70 71 6f 71 67 71 4b 62 52 6a 5a 2b 77 73 4b 71 30 31 63 4f 6c 79 73 65 38 73 71 7a 63 31 37 53 62 35 4c 36 76 33 64 75 31 75 71 75 6b 79 4f 33 62 32 2b 37 4b 75 39 43 74 30 2f 44 41 73 72 72 71 74 2b 2f 73 36 4f 33 79 79 75 2f 77 76 41 4c 54 42 2b 50 48 35 74 77 4f 37 68 44 4b 44 51 4d 47 46 51 37 30 36 74 4d 50 45 50 58 6d 43 76 30 4e 36 64 66 67 33 51 55 46 49 51 59 4a 35 77 62 39 2b 52 76 34 2f 67 30 63 44 54 45 57 46 41 73 50 4e 78 73 6b 38 68 49 58 46 50 59 37 51 69 44 31 4e 43 59 61 49 42 6b 33 4a 51 49 71 52
                                                                  Data Ascii: GEYoyDhkaEcE6Sg1ZUWmyKlGiYWWuCfpJheKdpo2hqgoqHsq6raqGTgXeLsqm0lZqKjIuxv522uJ/EobypqoqgqKbRjZ+wsKq01cOlyse8sqzc17Sb5L6v3du1uqukyO3b2+7Ku9Ct0/DAsrrqt+/s6O3yyu/wvALTB+PH5twO7hDKDQMGFQ706tMPEPXmCv0N6dfg3QUFIQYJ5wb9+Rv4/g0cDTEWFAsPNxsk8hIXFPY7QiD1NCYaIBk3JQIqR
                                                                  2025-01-07 15:17:03 UTC1369INData Raw: 39 62 57 31 30 6b 46 53 57 56 35 56 36 6b 48 4b 53 69 6e 79 41 58 4a 36 61 6b 33 6c 31 6d 59 47 68 5a 34 36 61 69 34 47 4e 6a 58 31 30 71 33 4f 68 64 6f 57 4a 69 71 70 34 73 6f 47 64 6e 49 4f 67 74 4c 75 2b 6b 6e 79 70 6f 49 32 58 6e 5a 36 79 6b 61 62 53 73 39 4b 72 31 61 2b 54 6d 4d 33 59 32 4d 6d 78 77 4a 37 61 77 61 33 63 34 72 4b 31 70 38 7a 6e 6f 39 36 6c 36 64 7a 78 78 74 50 6c 37 63 7a 56 7a 37 47 34 78 2f 54 76 7a 50 58 32 77 4d 43 36 30 51 44 35 31 39 55 4a 36 67 66 6e 36 51 50 6b 36 64 37 67 46 68 44 73 7a 76 6b 45 44 41 6f 4f 44 66 41 51 38 68 59 5a 41 52 4c 33 47 75 63 47 4a 53 49 58 46 79 77 49 47 67 54 39 2b 78 41 51 4b 4f 33 79 37 77 33 31 39 2f 4d 6f 2b 66 59 31 48 76 33 38 41 6b 55 67 4b 52 55 48 4e 44 30 6b 53 79 4d 76 47 6c 4d 46 4d 79
                                                                  Data Ascii: 9bW10kFSWV5V6kHKSinyAXJ6ak3l1mYGhZ46ai4GNjX10q3OhdoWJiqp4soGdnIOgtLu+knypoI2XnZ6ykabSs9Kr1a+TmM3Y2MmxwJ7awa3c4rK1p8zno96l6dzxxtPl7czVz7G4x/TvzPX2wMC60QD519UJ6gfn6QPk6d7gFhDszvkEDAoODfAQ8hYZARL3GucGJSIXFywIGgT9+xAQKO3y7w319/Mo+fY1Hv38AkUgKRUHND0kSyMvGlMFMy
                                                                  2025-01-07 15:17:03 UTC1369INData Raw: 65 33 43 4b 64 31 71 53 64 4a 68 67 6f 33 35 78 67 57 42 79 6d 32 6d 61 68 34 68 75 6a 35 74 38 68 4c 4b 55 73 49 69 34 70 36 61 6e 69 4a 4b 4a 6e 48 71 62 6e 49 33 46 6a 71 69 67 75 71 61 62 71 63 53 63 69 63 6e 46 6f 71 76 54 6a 73 2b 6d 74 38 4f 73 72 64 66 57 74 70 57 73 76 61 2b 35 35 4f 61 68 76 74 44 41 6f 38 7a 4e 79 63 7a 51 36 38 6d 76 7a 4f 72 41 31 50 58 34 38 66 72 45 74 4f 57 36 73 63 7a 76 41 75 50 65 76 77 4f 39 31 73 50 6e 33 4f 6e 64 34 41 4c 6b 37 39 33 4b 2f 4e 2f 6d 30 4f 2f 73 46 2f 76 39 36 2f 30 59 37 51 48 71 2f 52 4d 57 42 78 73 6e 48 50 76 71 34 68 6b 6c 42 79 41 76 44 52 49 70 39 4f 77 43 44 6a 45 53 38 51 6b 61 44 77 41 79 47 41 34 44 4d 30 59 68 4b 51 68 48 43 44 6b 66 4c 55 63 6a 51 69 59 7a 55 53 4d 7a 50 78 5a 4f 4c 78 46
                                                                  Data Ascii: e3CKd1qSdJhgo35xgWBym2mah4huj5t8hLKUsIi4p6aniJKJnHqbnI3FjqiguqabqcScicnFoqvTjs+mt8OsrdfWtpWsva+55OahvtDAo8zNyczQ68mvzOrA1PX48frEtOW6sczvAuPevwO91sPn3Ond4ALk793K/N/m0O/sF/v96/0Y7QHq/RMWBxsnHPvq4hklByAvDRIp9OwCDjES8QkaDwAyGA4DM0YhKQhHCDkfLUcjQiYzUSMzPxZOLxF
                                                                  2025-01-07 15:17:03 UTC1369INData Raw: 6d 31 62 6e 61 47 51 68 59 53 66 71 58 31 33 61 36 52 6e 72 32 36 79 6f 4b 68 78 61 5a 43 73 63 59 52 31 76 62 6d 57 6a 48 64 30 64 5a 61 59 73 38 58 45 6c 4c 6d 7a 68 70 69 5a 6f 38 69 77 73 4d 65 2f 6f 73 6e 4f 73 49 75 57 79 64 72 53 33 5a 36 70 72 72 32 75 77 4e 2f 66 34 2b 62 6c 31 4f 4f 6c 77 38 37 76 71 38 54 50 34 75 6d 78 74 4f 6e 7a 75 63 66 4f 30 76 33 66 2f 4f 44 79 75 76 32 2f 32 64 77 41 35 74 6f 41 78 4d 4c 63 41 50 44 39 42 41 4c 30 33 51 51 4b 36 4e 4c 34 35 68 44 76 32 74 62 77 2b 42 37 31 39 75 48 30 4b 42 30 43 38 77 67 4d 35 69 63 6d 35 65 6a 75 49 53 6f 79 42 78 51 74 36 67 34 54 47 43 63 55 4b 79 67 61 51 50 30 50 2f 69 41 59 4a 53 4d 69 4c 45 30 4a 46 7a 30 48 51 45 68 47 56 52 31 48 55 6b 59 59 55 67 30 53 54 69 39 67 48 6b 4a 68
                                                                  Data Ascii: m1bnaGQhYSfqX13a6Rnr26yoKhxaZCscYR1vbmWjHd0dZaYs8XElLmzhpiZo8iwsMe/osnOsIuWydrS3Z6prr2uwN/f4+bl1OOlw87vq8TP4umxtOnzucfO0v3f/ODyuv2/2dwA5toAxMLcAPD9BAL03QQK6NL45hDv2tbw+B719uH0KB0C8wgM5icm5ejuISoyBxQt6g4TGCcUKygaQP0P/iAYJSMiLE0JFz0HQEhGVR1HUkYYUg0STi9gHkJh
                                                                  2025-01-07 15:17:03 UTC1369INData Raw: 61 43 6e 61 68 2f 64 34 4f 4d 67 4a 42 74 6b 72 4b 4f 61 59 75 55 67 37 69 4b 68 61 75 53 76 5a 75 36 6b 62 35 33 78 37 75 47 77 36 71 58 76 4d 32 4b 70 6f 71 51 77 5a 4b 7a 6f 35 2b 53 7a 38 33 53 74 39 75 6d 79 39 53 34 30 61 79 2b 6e 4b 32 63 74 38 61 70 73 75 44 73 74 39 76 43 70 72 48 67 78 2b 75 39 77 63 50 55 77 75 54 79 30 62 58 70 32 64 43 33 36 76 62 68 32 4e 58 44 31 4e 48 72 33 41 54 39 31 77 48 2b 2f 4f 7a 73 43 50 48 2b 37 67 76 70 2b 74 63 58 44 4e 51 63 2f 75 6e 2b 39 42 33 6b 34 68 51 44 46 2b 51 58 35 78 73 6c 4a 65 30 65 45 41 41 6e 42 43 51 46 4c 7a 6b 51 47 79 37 30 4f 43 6b 64 2f 69 34 58 50 50 78 43 2f 53 63 46 43 6b 45 37 51 44 77 67 4d 67 38 4d 44 51 31 52 4a 43 74 44 4a 44 4d 32 57 69 73 79 4c 56 52 57 50 46 51 33 4f 6a 6c 48 49
                                                                  Data Ascii: aCnah/d4OMgJBtkrKOaYuUg7iKhauSvZu6kb53x7uGw6qXvM2KpoqQwZKzo5+Sz83St9umy9S40ay+nK2ct8apsuDst9vCprHgx+u9wcPUwuTy0bXp2dC36vbh2NXD1NHr3AT91wH+/OzsCPH+7gvp+tcXDNQc/un+9B3k4hQDF+QX5xslJe0eEAAnBCQFLzkQGy70OCkd/i4XPPxC/ScFCkE7QDwgMg8MDQ1RJCtDJDM2WisyLVRWPFQ3OjlHI
                                                                  2025-01-07 15:17:03 UTC1369INData Raw: 4a 62 71 2b 78 62 4b 4f 67 6b 6f 61 5a 6d 4a 4f 73 6b 36 6d 57 69 37 32 59 6e 6f 2f 45 72 34 53 45 77 35 57 57 7a 49 32 4b 71 63 6d 38 76 72 53 63 76 59 2f 4b 79 72 71 6a 30 37 4b 61 6c 5a 36 5a 76 62 2f 4f 33 73 32 66 75 74 69 6e 6f 4e 33 71 33 4c 69 75 36 2b 48 6f 71 62 33 70 38 39 66 6d 78 37 44 70 35 63 72 39 32 2b 44 4e 32 75 33 79 31 76 57 2b 38 4e 58 47 34 50 66 71 43 4f 37 69 32 77 59 51 31 4d 30 53 38 76 6e 53 41 77 6e 74 45 42 77 52 33 66 50 37 38 78 4c 33 37 77 51 45 39 53 49 6f 39 68 59 65 36 52 41 77 42 77 55 65 46 53 66 32 37 76 45 6c 47 75 37 34 4f 52 38 4d 50 68 62 31 2f 52 74 41 4a 67 4d 71 4b 43 67 5a 4b 79 49 6a 4d 67 73 54 50 54 4e 50 4f 44 55 5a 4d 31 56 54 4f 45 6b 34 4e 32 46 66 5a 44 64 63 4d 55 5a 47 57 30 74 58 59 30 52 68 53 6b
                                                                  Data Ascii: Jbq+xbKOgkoaZmJOsk6mWi72Yno/Er4SEw5WWzI2Kqcm8vrScvY/Kyrqj07KalZ6Zvb/O3s2futinoN3q3Liu6+Hoqb3p89fmx7Dp5cr92+DN2u3y1vW+8NXG4PfqCO7i2wYQ1M0S8vnSAwntEBwR3fP78xL37wQE9SIo9hYe6RAwBwUeFSf27vElGu74OR8MPhb1/RtAJgMqKCgZKyIjMgsTPTNPODUZM1VTOEk4N2FfZDdcMUZGW0tXY0RhSk
                                                                  2025-01-07 15:17:03 UTC1369INData Raw: 74 36 32 61 71 58 52 35 66 4c 64 35 6f 58 6e 42 6d 4a 6d 57 6a 35 7a 42 75 59 47 31 6c 5a 32 59 69 36 69 78 70 34 72 47 74 4c 58 4a 31 74 4f 77 6b 63 72 63 79 37 4f 36 77 62 7a 51 72 71 58 41 76 37 61 7a 79 74 62 46 79 37 66 66 79 36 75 6b 37 64 57 30 37 39 61 78 35 50 4c 72 38 76 37 63 38 74 66 61 39 4c 76 51 32 72 30 46 31 50 49 4b 43 65 4c 35 78 68 48 36 45 41 37 30 46 75 51 57 31 64 66 59 47 52 6e 62 36 41 34 57 39 39 66 35 47 64 76 58 2f 66 76 35 46 68 6b 5a 42 69 4c 38 4d 43 59 70 43 77 51 45 43 41 49 4c 49 7a 63 6b 4c 50 66 33 2f 42 59 2f 50 41 49 43 51 6b 59 61 48 78 30 67 53 6b 6f 35 4f 79 55 66 54 51 67 77 51 6b 6f 74 51 6b 51 52 57 56 51 56 57 31 30 64 57 43 42 66 54 53 52 52 4c 6a 45 36 4a 43 49 69 50 46 59 35 5a 30 77 76 5a 46 4a 4f 50 57 42
                                                                  Data Ascii: t62aqXR5fLd5oXnBmJmWj5zBuYG1lZ2Yi6ixp4rGtLXJ1tOwkcrcy7O6wbzQrqXAv7azytbFy7ffy6uk7dW079ax5PLr8v7c8tfa9LvQ2r0F1PIKCeL5xhH6EA70FuQW1dfYGRnb6A4W99f5GdvX/fv5FhkZBiL8MCYpCwQECAILIzckLPf3/BY/PAICQkYaHx0gSko5OyUfTQgwQkotQkQRWVQVW10dWCBfTSRRLjE6JCIiPFY5Z0wvZFJOPWB
                                                                  2025-01-07 15:17:03 UTC1369INData Raw: 62 4b 61 6d 70 69 71 73 37 71 56 66 34 65 6f 6e 72 36 48 6d 5a 37 47 73 49 75 6e 6d 34 75 51 79 70 4b 2f 77 38 79 73 78 38 57 71 72 5a 57 7a 73 4e 62 67 33 73 36 78 75 62 61 6b 6f 64 37 6c 79 37 7a 45 37 4d 2f 51 7a 4f 54 56 39 61 33 32 34 66 50 47 79 37 6e 71 2b 4e 71 39 37 65 2b 39 77 50 49 42 39 73 54 31 39 41 6a 4b 43 2b 62 66 7a 73 51 4e 37 4e 41 43 47 66 44 6d 46 65 51 4f 39 75 2f 79 45 2f 54 69 47 52 66 39 33 51 67 4b 41 39 77 64 41 43 38 43 42 2f 67 7a 42 6a 45 74 4d 77 6f 30 37 6a 73 51 39 51 73 5a 4e 78 59 74 43 2f 72 2b 4e 30 59 64 48 6b 6c 44 47 77 67 70 50 45 34 78 4b 43 78 50 49 77 73 70 4c 30 6b 4c 4f 79 64 48 4f 30 38 30 53 6c 38 35 4d 56 39 65 51 31 74 69 5a 54 4e 6c 52 31 74 50 58 56 6c 79 4b 6c 4d 71 53 55 68 41 59 30 34 79 4c 55 64 48
                                                                  Data Ascii: bKampiqs7qVf4eonr6HmZ7GsIunm4uQypK/w8ysx8WqrZWzsNbg3s6xubakod7ly7zE7M/QzOTV9a324fPGy7nq+Nq97e+9wPIB9sT19AjKC+bfzsQN7NACGfDmFeQO9u/yE/TiGRf93QgKA9wdAC8CB/gzBjEtMwo07jsQ9QsZNxYtC/r+N0YdHklDGwgpPE4xKCxPIwspL0kLOydHO080Sl85MV9eQ1tiZTNlR1tPXVlyKlMqSUhAY04yLUdH


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  65192.168.2.449820104.21.48.14432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:17:03 UTC656OUTGET /favicon.ico HTTP/1.1
                                                                  Host: pdffile.statementquo.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://pdffile.statementquo.com/TgUFv/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: PHPSESSID=m5k6r7u4khivv8v2pdibu94fqn
                                                                  2025-01-07 15:17:04 UTC846INHTTP/1.1 404 Not Found
                                                                  Date: Tue, 07 Jan 2025 15:17:04 GMT
                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Cache-Control: max-age=14400
                                                                  CF-Cache-Status: EXPIRED
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VBFnt2h6hE4EnvTWYdKFoUa%2BQGQ4Zy%2FOjaCpew630qVpYjlzvaRkCtvrGG5zyniTyPHI0VrHWyCWZDGcEw50RPZPbpUjZR%2BVUZsi8WJXvEvpwzvG2NTCGkR9LbTLE3di%2B8J%2BupFtqkxaHkg%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fe4e99c0d908c15-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1795&min_rtt=1787&rtt_var=688&sent=6&recv=6&lost=0&retrans=0&sent_bytes=3050&recv_bytes=1234&delivery_rate=2357373&cwnd=239&unsent_bytes=0&cid=e2dfac0ecc8588ab&ts=181&x=0"
                                                                  2025-01-07 15:17:04 UTC202INData Raw: 63 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                  Data Ascii: c4<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
                                                                  2025-01-07 15:17:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  66192.168.2.449821104.18.94.414432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:17:04 UTC598OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/866808368:1736260020:3_yLnA6dpUVRFPrgZcAY5hDHn5IIAvOHG3gBkJbIxYU/8fe4e98edcb69e04/pkMANnaV.7b51p.CW_LoUZM2RRM4HTW2TQQzfjCMLfI-1736263021-1.1.1.1-ShMSpo5Y51OcO01mG2eYFwmkmDY9rj35rsr5KqpZrmgsH0IGazSjCLpTqgYvqJRl HTTP/1.1
                                                                  Host: challenges.cloudflare.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:17:04 UTC379INHTTP/1.1 404 Not Found
                                                                  Date: Tue, 07 Jan 2025 15:17:04 GMT
                                                                  Content-Type: application/json
                                                                  Content-Length: 7
                                                                  Connection: close
                                                                  cf-chl-out: ImRW9DnSRuuiFy3Ca+tLkYrYpYtZfkX/gkU=$DvaWKGTJClSoT7oB
                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fe4e99fb953de93-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  2025-01-07 15:17:04 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                  Data Ascii: invalid


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  67192.168.2.44982235.190.80.14432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:17:04 UTC561OUTOPTIONS /report/v4?s=VBFnt2h6hE4EnvTWYdKFoUa%2BQGQ4Zy%2FOjaCpew630qVpYjlzvaRkCtvrGG5zyniTyPHI0VrHWyCWZDGcEw50RPZPbpUjZR%2BVUZsi8WJXvEvpwzvG2NTCGkR9LbTLE3di%2B8J%2BupFtqkxaHkg%3D HTTP/1.1
                                                                  Host: a.nel.cloudflare.com
                                                                  Connection: keep-alive
                                                                  Origin: https://pdffile.statementquo.com
                                                                  Access-Control-Request-Method: POST
                                                                  Access-Control-Request-Headers: content-type
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:17:04 UTC336INHTTP/1.1 200 OK
                                                                  Content-Length: 0
                                                                  access-control-max-age: 86400
                                                                  access-control-allow-methods: POST, OPTIONS
                                                                  access-control-allow-origin: *
                                                                  access-control-allow-headers: content-length, content-type
                                                                  date: Tue, 07 Jan 2025 15:17:04 GMT
                                                                  Via: 1.1 google
                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                  Connection: close


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  68192.168.2.449823104.18.94.414432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:17:05 UTC811OUTGET /cdn-cgi/challenge-platform/h/g/pat/8fe4e98edcb69e04/1736263023618/34dafdd48896656575b2a85655855d51aa07755f36f63672ed65e38f881f1c14/iHT7-OGyhazA5nY HTTP/1.1
                                                                  Host: challenges.cloudflare.com
                                                                  Connection: keep-alive
                                                                  Cache-Control: max-age=0
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/o46em/0x4AAAAAAA3I3GV9NQQPwYEk/auto/fbE/normal/auto/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:17:05 UTC143INHTTP/1.1 401 Unauthorized
                                                                  Date: Tue, 07 Jan 2025 15:17:05 GMT
                                                                  Content-Type: text/plain; charset=utf-8
                                                                  Content-Length: 1
                                                                  Connection: close
                                                                  2025-01-07 15:17:05 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 4e 4e 72 39 31 49 69 57 5a 57 56 31 73 71 68 57 56 59 56 64 55 61 6f 48 64 56 38 32 39 6a 5a 79 37 57 58 6a 6a 34 67 66 48 42 51 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                  Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gNNr91IiWZWV1sqhWVYVdUaoHdV829jZy7WXjj4gfHBQAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                  2025-01-07 15:17:05 UTC1INData Raw: 4a
                                                                  Data Ascii: J


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  69192.168.2.44982435.190.80.14432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:17:05 UTC494OUTPOST /report/v4?s=VBFnt2h6hE4EnvTWYdKFoUa%2BQGQ4Zy%2FOjaCpew630qVpYjlzvaRkCtvrGG5zyniTyPHI0VrHWyCWZDGcEw50RPZPbpUjZR%2BVUZsi8WJXvEvpwzvG2NTCGkR9LbTLE3di%2B8J%2BupFtqkxaHkg%3D HTTP/1.1
                                                                  Host: a.nel.cloudflare.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 443
                                                                  Content-Type: application/reports+json
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:17:05 UTC443OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 31 39 36 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 70 64 66 66 69 6c 65 2e 73 74 61 74 65 6d 65 6e 74 71 75 6f 2e 63 6f 6d 2f 54 67 55 46 76 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 34 38 2e 31 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d
                                                                  Data Ascii: [{"age":0,"body":{"elapsed_time":1196,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://pdffile.statementquo.com/TgUFv/","sampling_fraction":1.0,"server_ip":"104.21.48.1","status_code":404,"type":"http.error"},"type":"network-
                                                                  2025-01-07 15:17:05 UTC168INHTTP/1.1 200 OK
                                                                  Content-Length: 0
                                                                  date: Tue, 07 Jan 2025 15:17:05 GMT
                                                                  Via: 1.1 google
                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                  Connection: close


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  70192.168.2.449825104.18.94.414432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:17:06 UTC782OUTGET /cdn-cgi/challenge-platform/h/g/i/8fe4e98edcb69e04/1736263023623/MVLTlY5XJjHm8DF HTTP/1.1
                                                                  Host: challenges.cloudflare.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/o46em/0x4AAAAAAA3I3GV9NQQPwYEk/auto/fbE/normal/auto/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:17:06 UTC200INHTTP/1.1 200 OK
                                                                  Date: Tue, 07 Jan 2025 15:17:06 GMT
                                                                  Content-Type: image/png
                                                                  Content-Length: 61
                                                                  Connection: close
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fe4e9a9bcd91869-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  2025-01-07 15:17:06 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 43 00 00 00 56 08 02 00 00 00 1b b3 bc 0c 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                  Data Ascii: PNGIHDRCVIDAT$IENDB`


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  71192.168.2.449826104.18.94.414432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:17:06 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/i/8fe4e98edcb69e04/1736263023623/MVLTlY5XJjHm8DF HTTP/1.1
                                                                  Host: challenges.cloudflare.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:17:06 UTC200INHTTP/1.1 200 OK
                                                                  Date: Tue, 07 Jan 2025 15:17:06 GMT
                                                                  Content-Type: image/png
                                                                  Content-Length: 61
                                                                  Connection: close
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fe4e9ad7ca603d5-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  2025-01-07 15:17:06 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 43 00 00 00 56 08 02 00 00 00 1b b3 bc 0c 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                  Data Ascii: PNGIHDRCVIDAT$IENDB`


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  72192.168.2.449827104.18.94.414432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:17:06 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/866808368:1736260020:3_yLnA6dpUVRFPrgZcAY5hDHn5IIAvOHG3gBkJbIxYU/8fe4e98edcb69e04/pkMANnaV.7b51p.CW_LoUZM2RRM4HTW2TQQzfjCMLfI-1736263021-1.1.1.1-ShMSpo5Y51OcO01mG2eYFwmkmDY9rj35rsr5KqpZrmgsH0IGazSjCLpTqgYvqJRl HTTP/1.1
                                                                  Host: challenges.cloudflare.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 32563
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Content-type: application/x-www-form-urlencoded
                                                                  CF-Chl-RetryAttempt: 0
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  CF-Challenge: pkMANnaV.7b51p.CW_LoUZM2RRM4HTW2TQQzfjCMLfI-1736263021-1.1.1.1-ShMSpo5Y51OcO01mG2eYFwmkmDY9rj35rsr5KqpZrmgsH0IGazSjCLpTqgYvqJRl
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Origin: https://challenges.cloudflare.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/o46em/0x4AAAAAAA3I3GV9NQQPwYEk/auto/fbE/normal/auto/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:17:06 UTC16384OUTData Raw: 76 5f 38 66 65 34 65 39 38 65 64 63 62 36 39 65 30 34 3d 74 35 79 5a 58 49 52 46 77 49 77 41 79 41 31 52 72 45 79 5a 52 79 45 76 33 38 52 61 33 2d 5a 49 43 33 4a 33 79 5a 49 35 33 34 33 44 5a 31 79 49 55 33 35 77 50 25 32 62 43 5a 33 30 79 59 67 33 4f 5a 79 2d 56 24 79 33 75 35 52 57 33 31 35 46 50 6d 33 45 77 52 54 33 79 79 33 44 4a 49 49 38 35 33 37 51 5a 41 69 33 6f 43 52 66 24 33 76 48 44 54 64 34 5a 76 31 33 46 64 52 6b 51 79 33 56 6b 2d 63 33 68 73 37 66 33 36 4a 4a 71 66 52 67 76 33 33 6a 77 5a 52 6a 33 36 56 24 24 5a 49 34 43 46 44 37 33 76 35 7a 6b 6c 5a 53 64 74 44 48 46 6f 37 37 6b 63 44 24 65 45 2b 37 33 31 56 48 55 5a 76 52 39 45 79 33 41 4b 63 4b 77 67 57 63 49 33 58 37 77 64 38 46 4b 46 34 54 33 75 72 42 39 63 79 6c 4e 68 47 74 59 24 34 37
                                                                  Data Ascii: v_8fe4e98edcb69e04=t5yZXIRFwIwAyA1RrEyZRyEv38Ra3-ZIC3J3yZI5343DZ1yIU35wP%2bCZ30yYg3OZy-V$y3u5RW315FPm3EwRT3yy3DJII8537QZAi3oCRf$3vHDTd4Zv13FdRkQy3Vk-c3hs7f36JJqfRgv33jwZRj36V$$ZI4CFD73v5zklZSdtDHFo77kcD$eE+731VHUZvR9Ey3AKcKwgWcI3X7wd8FKF4T3urB9cylNhGtY$47
                                                                  2025-01-07 15:17:06 UTC16179OUTData Raw: 52 50 49 72 33 74 33 6d 5a 44 50 45 68 49 79 33 47 53 6d 33 64 43 6d 5a 71 33 44 78 79 2b 5a 41 77 41 68 52 41 44 32 5a 33 76 33 4b 33 31 50 44 6a 4b 56 33 53 50 71 66 33 39 33 57 5a 76 30 33 6c 33 33 43 44 31 33 70 43 57 49 49 65 24 4d 33 36 43 49 5a 33 64 33 42 7a 34 43 33 56 33 53 5a 41 47 52 68 44 49 35 76 79 52 36 79 44 33 33 7a 33 2b 5a 44 50 44 77 52 31 79 36 76 76 43 52 4a 33 4d 68 76 68 33 4d 4b 4a 47 39 79 33 33 5a 32 33 36 6c 65 48 33 41 50 49 50 52 74 62 56 6b 71 42 33 56 33 45 43 33 55 33 4f 50 2b 44 24 52 30 78 33 4d 50 76 77 33 35 50 6c 50 32 6a 52 48 33 71 78 49 66 33 46 7a 44 50 45 42 52 44 33 75 50 33 72 52 63 33 44 4f 52 4a 43 45 33 42 24 49 50 52 5a 44 62 68 44 77 33 74 33 49 77 44 77 52 58 59 41 77 76 47 54 50 5a 63 35 33 47 52 42 50
                                                                  Data Ascii: RPIr3t3mZDPEhIy3GSm3dCmZq3Dxy+ZAwAhRAD2Z3v3K31PDjKV3SPqf393WZv03l33CD13pCWIIe$M36CIZ3d3Bz4C3V3SZAGRhDI5vyR6yD33z3+ZDPDwR1y6vvCRJ3Mhvh3MKJG9y33Z236leH3APIPRtbVkqB3V3EC3U3OP+D$R0x3MPvw35PlP2jRH3qxIf3FzDPEBRD3uP3rRc3DORJCE3B$IPRZDbhDw3t3IwDwRXYAwvGTPZc53GRBP
                                                                  2025-01-07 15:17:06 UTC318INHTTP/1.1 200 OK
                                                                  Date: Tue, 07 Jan 2025 15:17:06 GMT
                                                                  Content-Type: text/plain; charset=UTF-8
                                                                  Content-Length: 26256
                                                                  Connection: close
                                                                  cf-chl-gen: fZa5LJfu9mYIOvQgzW2LGN7dDndG62WIwu6g4L6Kpsrj3cCfCPIlo8FkTGFTgydpYS8=$Fs+73+C0wlGvbZa1
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fe4e9ad996cde92-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  2025-01-07 15:17:06 UTC1051INData Raw: 74 37 4b 53 76 38 69 49 6e 4d 53 49 66 70 7a 47 68 73 65 38 79 70 76 4d 30 62 48 49 6b 39 47 31 7a 4a 65 33 70 74 47 62 74 71 48 50 74 36 50 6b 78 71 62 6d 74 4b 66 59 78 4d 36 70 73 4e 6e 6a 7a 38 75 79 30 75 4c 48 75 66 76 71 32 37 57 32 37 50 62 63 7a 4c 33 35 32 65 4f 39 76 74 7a 47 31 4e 6a 44 79 75 30 4b 79 74 48 4d 36 64 4c 52 36 41 48 35 36 50 7a 62 39 50 58 63 34 42 2f 77 4a 65 30 61 45 43 4d 67 45 79 76 64 4c 43 50 6e 37 2f 67 46 4b 52 77 6b 4e 50 54 75 39 79 49 35 4f 69 6b 4d 2f 54 77 55 44 41 42 43 47 52 51 57 4f 78 77 62 4b 43 63 5a 54 41 73 34 52 31 4a 4f 4b 54 45 72 49 54 5a 4a 4e 46 67 37 46 44 35 4e 54 54 45 35 53 31 6c 47 57 57 63 6c 4e 54 4e 61 56 47 46 68 59 56 45 71 61 48 4e 64 61 54 5a 55 52 55 6c 36 57 48 5a 78 4d 47 6c 2f 59 46 52
                                                                  Data Ascii: t7KSv8iInMSIfpzGhse8ypvM0bHIk9G1zJe3ptGbtqHPt6PkxqbmtKfYxM6psNnjz8uy0uLHufvq27W27PbczL352eO9vtzG1NjDyu0KytHM6dLR6AH56Pzb9PXc4B/wJe0aECMgEyvdLCPn7/gFKRwkNPTu9yI5OikM/TwUDABCGRQWOxwbKCcZTAs4R1JOKTErITZJNFg7FD5NTTE5S1lGWWclNTNaVGFhYVEqaHNdaTZURUl6WHZxMGl/YFR
                                                                  2025-01-07 15:17:06 UTC1369INData Raw: 33 7a 70 7a 54 73 62 69 6f 71 75 50 56 31 65 4b 64 30 72 50 6e 33 4d 47 6b 70 65 2b 38 34 4f 4f 74 7a 73 72 47 79 4d 62 7a 77 64 66 6c 32 37 33 78 78 39 33 4e 31 64 6a 42 35 74 54 57 38 2b 59 49 31 2b 54 57 41 67 66 72 38 75 54 4b 34 2b 58 66 35 4f 4c 75 38 75 7a 33 30 39 62 62 37 67 38 4e 45 42 7a 36 2f 52 7a 35 47 66 37 38 2b 41 6b 77 4c 42 73 52 4a 53 41 74 49 76 48 78 4d 78 67 71 4c 66 67 64 50 6a 59 72 45 54 34 6a 46 79 48 38 48 51 51 62 4e 53 55 58 48 55 5a 42 50 52 38 52 42 6b 74 4b 4b 30 31 54 45 79 74 64 50 68 6c 55 56 79 70 53 48 6a 68 4e 5a 47 4a 57 61 6c 4e 62 58 56 74 73 57 6d 59 37 51 30 70 47 51 6a 56 52 51 56 6c 79 54 56 74 47 52 6e 5a 6f 61 30 39 33 56 54 74 50 54 33 78 61 68 6e 64 31 50 34 6d 51 51 6b 2b 50 66 59 31 65 54 59 36 4e 59 56
                                                                  Data Ascii: 3zpzTsbioquPV1eKd0rPn3MGkpe+84OOtzsrGyMbzwdfl273xx93N1djB5tTW8+YI1+TWAgfr8uTK4+Xf5OLu8uz309bb7g8NEBz6/Rz5Gf78+AkwLBsRJSAtIvHxMxgqLfgdPjYrET4jFyH8HQQbNSUXHUZBPR8RBktKK01TEytdPhlUVypSHjhNZGJWalNbXVtsWmY7Q0pGQjVRQVlyTVtGRnZoa093VTtPT3xahnd1P4mQQk+PfY1eTY6NYV
                                                                  2025-01-07 15:17:06 UTC1369INData Raw: 75 64 4f 2b 31 74 71 38 32 4c 76 69 75 4b 48 74 6e 2b 48 74 76 2b 2f 61 78 61 36 77 38 73 69 79 74 4d 6a 71 73 39 7a 4c 37 2f 33 41 7a 2b 48 63 31 39 50 7a 43 4f 59 4b 2b 38 4c 36 44 67 6a 65 42 65 44 65 34 4f 44 72 2b 42 48 34 45 64 6f 53 47 4e 73 64 49 74 4d 52 2f 4f 48 67 32 50 54 68 36 4f 51 6f 39 77 72 6e 4c 2f 6b 44 36 43 49 74 35 79 76 74 4c 79 67 4d 4f 79 38 70 48 43 34 41 38 78 34 4f 48 67 38 44 4d 69 41 59 53 54 5a 47 50 55 30 6b 4f 30 51 71 4c 42 4d 49 55 30 38 50 45 69 64 4c 47 45 6b 77 4b 56 39 50 47 57 4d 67 52 31 4e 6b 50 30 68 68 4e 44 5a 68 62 57 77 76 55 79 78 67 55 46 63 79 4b 6d 68 35 65 6d 56 6c 58 6e 42 38 62 31 6c 67 66 49 57 47 56 6e 4a 39 59 55 56 6c 51 30 42 46 62 31 78 65 64 47 46 32 58 6f 5a 31 57 46 56 6f 62 31 52 73 61 34 78
                                                                  Data Ascii: udO+1tq82LviuKHtn+Htv+/axa6w8siytMjqs9zL7/3Az+Hc19PzCOYK+8L6DgjeBeDe4ODr+BH4EdoSGNsdItMR/OHg2PTh6OQo9wrnL/kD6CIt5yvtLygMOy8pHC4A8x4OHg8DMiAYSTZGPU0kO0QqLBMIU08PEidLGEkwKV9PGWMgR1NkP0hhNDZhbWwvUyxgUFcyKmh5emVlXnB8b1lgfIWGVnJ9YUVlQ0BFb1xedGF2XoZ1WFVob1Rsa4x
                                                                  2025-01-07 15:17:06 UTC1369INData Raw: 74 6a 6a 76 73 72 74 35 4e 69 36 71 2b 66 44 33 2b 75 31 79 63 33 56 73 4e 44 61 7a 74 62 36 74 64 7a 64 37 4f 54 69 42 39 50 6a 39 77 44 56 76 66 76 6f 32 66 63 46 36 41 49 4b 7a 65 45 43 30 68 55 5a 42 38 33 6c 38 50 77 55 48 41 77 44 33 42 41 55 45 4e 38 67 49 79 6b 6d 49 76 59 46 42 53 6b 4e 48 78 77 30 4d 41 34 42 41 52 59 53 44 79 6e 33 4b 42 6b 4b 4f 68 59 58 41 52 63 64 2b 51 55 44 52 67 51 47 47 41 5a 4a 50 51 67 30 4a 31 42 41 4e 42 42 47 4c 56 56 53 4f 31 67 2b 4e 56 63 59 59 7a 67 75 4d 47 5a 4a 53 57 6f 32 4a 46 70 57 53 6a 39 44 54 54 77 79 63 46 52 32 54 7a 52 5a 61 6b 63 76 53 45 74 38 65 56 56 52 64 33 39 5a 67 32 64 47 61 54 31 68 68 49 46 4a 66 57 75 44 63 30 70 2b 59 70 43 54 57 48 56 30 6e 48 43 62 69 34 35 34 63 6e 35 35 63 32 4a 5a
                                                                  Data Ascii: tjjvsrt5Ni6q+fD3+u1yc3VsNDaztb6tdzd7OTiB9Pj9wDVvfvo2fcF6AIKzeEC0hUZB83l8PwUHAwD3BAUEN8gIykmIvYFBSkNHxw0MA4BARYSDyn3KBkKOhYXARcd+QUDRgQGGAZJPQg0J1BANBBGLVVSO1g+NVcYYzguMGZJSWo2JFpWSj9DTTwycFR2TzRZakcvSEt8eVVRd39Zg2dGaT1hhIFJfWuDc0p+YpCTWHV0nHCbi454cn55c2JZ
                                                                  2025-01-07 15:17:06 UTC1369INData Raw: 66 65 32 36 6a 70 33 36 76 77 7a 4d 50 35 34 38 4c 49 79 72 69 38 76 2f 6e 38 75 2b 37 50 41 62 30 44 78 75 4c 45 34 41 54 74 44 52 41 4d 37 2f 4c 51 30 63 66 31 47 64 50 50 38 78 6f 4a 44 51 30 68 45 64 6b 54 38 4e 76 31 37 77 6b 49 39 68 34 44 46 79 49 59 4a 67 51 52 37 54 55 54 39 43 38 67 4e 76 41 59 46 44 45 32 4b 2f 30 59 39 79 77 33 4d 68 67 50 4f 30 4d 47 52 78 39 4a 54 6b 77 6c 53 68 34 4f 46 43 67 31 55 56 45 54 4e 6c 70 57 4b 31 31 65 57 54 78 53 58 54 64 53 4f 6d 59 37 56 6c 70 71 61 44 78 50 4c 53 39 4d 54 43 34 7a 64 53 67 77 54 55 4d 31 4f 53 35 59 61 6e 6c 37 54 48 32 41 4e 6a 39 66 52 58 46 54 51 30 61 47 5a 47 32 4b 6a 4a 4a 74 54 31 52 4c 69 46 56 73 64 4a 65 57 54 6c 4f 48 6e 48 56 73 65 31 36 4f 56 36 52 65 57 70 61 53 61 58 2b 69 69
                                                                  Data Ascii: fe26jp36vwzMP548LIyri8v/n8u+7PAb0DxuLE4ATtDRAM7/LQ0cf1GdPP8xoJDQ0hEdkT8Nv17wkI9h4DFyIYJgQR7TUT9C8gNvAYFDE2K/0Y9yw3MhgPO0MGRx9JTkwlSh4OFCg1UVETNlpWK11eWTxSXTdSOmY7VlpqaDxPLS9MTC4zdSgwTUM1OS5Yanl7TH2ANj9fRXFTQ0aGZG2KjJJtT1RLiFVsdJeWTlOHnHVse16OV6ReWpaSaX+ii
                                                                  2025-01-07 15:17:06 UTC1369INData Raw: 42 7a 75 6a 71 71 38 2b 31 74 37 62 57 38 4c 2f 42 33 67 58 79 42 64 37 36 33 4c 2f 66 31 75 6e 49 36 4e 34 46 34 2f 37 6a 34 74 38 47 30 68 6a 70 42 68 45 46 35 77 33 76 2b 76 45 55 46 68 58 38 41 42 30 6c 2f 67 76 69 42 76 63 46 43 2b 76 72 49 43 55 57 41 41 34 35 38 42 55 52 42 77 6f 49 47 30 45 41 2b 42 67 6a 4e 42 59 34 50 67 59 59 4f 45 49 6a 46 79 6f 67 48 79 4e 42 53 52 49 69 52 6a 64 4e 4c 45 63 6f 50 68 78 51 50 6a 59 75 4f 31 56 58 47 44 77 69 4a 43 4e 44 58 53 77 75 53 33 46 66 63 55 74 6e 53 53 78 4d 51 31 59 31 56 55 77 36 56 47 31 67 55 6c 5a 78 65 6c 64 53 63 32 65 49 57 48 64 48 52 58 39 6f 58 47 46 4f 61 6f 57 41 53 47 79 4b 61 56 42 79 65 58 46 5a 63 33 78 79 66 58 71 6c 66 56 36 54 65 48 64 30 6d 33 74 71 66 35 35 38 73 49 4b 6b 71 6e
                                                                  Data Ascii: Bzujqq8+1t7bW8L/B3gXyBd763L/f1unI6N4F4/7j4t8G0hjpBhEF5w3v+vEUFhX8AB0l/gviBvcFC+vrICUWAA458BURBwoIG0EA+BgjNBY4PgYYOEIjFyogHyNBSRIiRjdNLEcoPhxQPjYuO1VXGDwiJCNDXSwuS3FfcUtnSSxMQ1Y1VUw6VG1gUlZxeldSc2eIWHdHRX9oXGFOaoWASGyKaVByeXFZc3xyfXqlfV6TeHd0m3tqf558sIKkqn
                                                                  2025-01-07 15:17:06 UTC1369INData Raw: 79 73 76 75 33 39 37 4b 38 74 50 61 31 50 54 58 30 63 6a 34 36 77 48 64 2f 51 62 34 33 77 48 7a 33 75 49 46 39 68 6e 6a 43 66 73 4a 37 41 33 76 38 75 38 52 33 67 50 74 46 50 66 36 39 52 6f 4d 46 66 34 65 45 42 6e 35 49 65 34 67 39 43 55 75 4a 51 55 70 44 42 63 4f 4c 69 41 31 44 44 45 6a 52 52 41 33 47 42 73 53 4f 51 63 58 47 44 34 67 48 78 74 41 4a 43 73 67 52 6a 68 4e 4b 55 6b 58 4a 79 35 4e 4d 43 6f 68 55 52 38 37 4d 6c 5a 49 56 54 68 61 50 46 6b 39 58 55 39 78 50 57 4a 55 51 30 52 6c 53 47 46 48 61 30 78 4c 54 57 78 51 56 31 42 78 56 45 39 52 64 6d 68 62 57 6e 6c 63 5a 6b 31 2b 59 46 74 6a 67 6d 52 7a 5a 59 56 34 6a 57 4b 4c 65 35 31 6f 6a 6c 74 2f 62 70 47 61 65 33 47 57 65 49 4a 70 6d 6e 79 44 64 70 32 6d 67 34 47 69 62 34 75 43 70 49 69 58 67 71 71
                                                                  Data Ascii: ysvu397K8tPa1PTX0cj46wHd/Qb43wHz3uIF9hnjCfsJ7A3v8u8R3gPtFPf69RoMFf4eEBn5Ie4g9CUuJQUpDBcOLiA1DDEjRRA3GBsSOQcXGD4gHxtAJCsgRjhNKUkXJy5NMCohUR87MlZIVThaPFk9XU9xPWJUQ0RlSGFHa0xLTWxQV1BxVE9RdmhbWnlcZk1+YFtjgmRzZYV4jWKLe51ojlt/bpGae3GWeIJpmnyDdp2mg4Gib4uCpIiXgqq
                                                                  2025-01-07 15:17:07 UTC1369INData Raw: 39 44 64 2f 75 50 37 77 4d 58 33 32 4d 6e 69 36 38 6b 51 2f 51 54 76 36 64 44 31 44 52 6e 6a 42 2f 6e 59 36 41 76 73 33 4f 41 52 42 50 6e 68 45 42 72 39 35 41 6f 68 4c 66 63 64 4a 53 54 77 45 77 54 73 41 43 4d 46 39 50 67 5a 47 78 34 64 4b 44 4d 77 2b 69 44 38 41 53 63 79 4f 7a 67 47 4f 42 6b 4b 49 79 34 76 55 44 31 45 4d 56 51 56 4e 69 67 52 51 30 67 70 57 54 4d 33 56 56 42 4b 55 44 45 6c 49 6c 51 31 59 54 39 4a 53 32 78 50 59 45 31 67 4d 56 46 45 4c 56 56 6b 52 57 56 50 55 33 46 73 61 32 78 4f 53 6a 35 65 59 56 70 2f 64 56 5a 43 58 32 4f 42 66 47 31 38 58 57 61 4c 67 57 4a 4e 55 6f 52 6c 62 70 4f 4a 65 6c 5a 7a 64 35 57 51 67 70 42 78 65 70 2b 56 68 6d 46 6d 6d 48 6d 43 70 35 32 6b 61 6f 65 4c 71 61 53 58 70 49 57 4f 73 36 6d 77 64 58 71 73 6a 5a 61 37
                                                                  Data Ascii: 9Dd/uP7wMX32Mni68kQ/QTv6dD1DRnjB/nY6Avs3OARBPnhEBr95AohLfcdJSTwEwTsACMF9PgZGx4dKDMw+iD8AScyOzgGOBkKIy4vUD1EMVQVNigRQ0gpWTM3VVBKUDElIlQ1YT9JS2xPYE1gMVFELVVkRWVPU3Fsa2xOSj5eYVp/dVZCX2OBfG18XWaLgWJNUoRlbpOJelZzd5WQgpBxep+VhmFmmHmCp52kaoeLqaSXpIWOs6mwdXqsjZa7


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  73192.168.2.449828104.18.94.414432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:17:07 UTC598OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/866808368:1736260020:3_yLnA6dpUVRFPrgZcAY5hDHn5IIAvOHG3gBkJbIxYU/8fe4e98edcb69e04/pkMANnaV.7b51p.CW_LoUZM2RRM4HTW2TQQzfjCMLfI-1736263021-1.1.1.1-ShMSpo5Y51OcO01mG2eYFwmkmDY9rj35rsr5KqpZrmgsH0IGazSjCLpTqgYvqJRl HTTP/1.1
                                                                  Host: challenges.cloudflare.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:17:07 UTC379INHTTP/1.1 404 Not Found
                                                                  Date: Tue, 07 Jan 2025 15:17:07 GMT
                                                                  Content-Type: application/json
                                                                  Content-Length: 7
                                                                  Connection: close
                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                  cf-chl-out: 0A3RzMsnXNShM3yAsp/2c3FNtsZfdPwW3sE=$FwStl0lChhixpBFK
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fe4e9b34f6a5e6a-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  2025-01-07 15:17:07 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                  Data Ascii: invalid


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  74192.168.2.449830104.16.124.964432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:17:10 UTC680OUTGET /website-terms/ HTTP/1.1
                                                                  Host: www.cloudflare.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Upgrade-Insecure-Requests: 1
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                  Sec-Fetch-Site: same-site
                                                                  Sec-Fetch-Mode: navigate
                                                                  Sec-Fetch-User: ?1
                                                                  Sec-Fetch-Dest: document
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:17:10 UTC1220INHTTP/1.1 200 OK
                                                                  Date: Tue, 07 Jan 2025 15:17:10 GMT
                                                                  Content-Type: text/html; charset=utf-8
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Cache-Control: public, max-age=0, must-revalidate
                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                  Permissions-Policy: geolocation=(), camera=(), microphone=()
                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                  X-Content-Type-Options: nosniff
                                                                  X-Frame-Options: SAMEORIGIN
                                                                  X-GWW-LOC: EN-US
                                                                  X-PGS-LOC: EN-US
                                                                  x-RM: GW
                                                                  X-XSS-Protection: 1; mode=block
                                                                  Set-Cookie: __cf_bm=iyXppIP4SyPbX6iEkhdGMqrJkb6.6lzjGOWbcDtdwek-1736263030-1.0.1.1-HPXxH5YrD_N1FQP9NVgx1BeEUHw2x_1h4GHwEaXO2tMLSw3KQZtIwNyWnUjAdNpVuz6Avo2pkMDN3IsplKGmtQleh4031Pdmzh9YtVKa2qg; path=/; expires=Tue, 07-Jan-25 15:47:10 GMT; domain=.www.cloudflare.com; HttpOnly; Secure; SameSite=None
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0blaw0g7oZCLyr6sRv0pys8VkLaoJb6dhl9rbgFeE%2Fug4aZiN%2BUf3sampOUMXrXp47J7hAACfN9ypp20DfPJDn1bVbAQ9DIpzwRxZHLvHClu4CGW%2BwLVmufaWS7mIT7ldOrK2w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fe4e9c35e9c7d00-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  2025-01-07 15:17:10 UTC1369INData Raw: 37 66 61 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 72 65 64 77 6f 6f 64 3d 7b 22 63 6f 6e 73 65 6e 74 47 72 6f 75 70 73 22 3a 7b 22 43 30 30 30 31 22 3a 74 72 75 65 2c 22 43 30 30 30 32 22 3a 74 72 75 65 2c 22 43 30 30 30 33 22 3a 74 72 75 65 2c 22 43 30 30 30 34 22 3a 74 72 75 65 7d 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 63 6f 6c 6f 22 3a 22 45 57 52 22 2c 22 75 73 65 72 22 3a 6e 75 6c 6c 2c 22 72 76 31 22 3a 22 74 73 6b 22 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 55 53 22 7d 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a
                                                                  Data Ascii: 7fad<!DOCTYPE html><html lang="en-us"><head><script>window.redwood={"consentGroups":{"C0001":true,"C0002":true,"C0003":true,"C0004":true},"country":"US","colo":"EWR","user":null,"rv1":"tsk","locale":"en-US"}</script> <script type="text/javascript">
                                                                  2025-01-07 15:17:10 UTC1369INData Raw: 3d 3d 20 27 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2d 63 6e 2e 63 6f 6d 27 29 20 7b 0a 20 20 20 20 20 20 69 66 20 28 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 27 6c 61 6e 67 50 72 65 66 65 72 65 6e 63 65 27 29 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 27 6c 61 6e 67 50 72 65 66 65 72 65 6e 63 65 27 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 20 21 3d 20 27 65 6e 2d 75 73 27 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 6c 61 6e 67 50 72 65 66 65 72 65 6e 63 65 20 3d 20 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 27 6c 61 6e 67 50 72 65 66 65 72 65 6e 63 65 27 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0a 20 20 20 20 20
                                                                  Data Ascii: == 'www.cloudflare-cn.com') { if (localStorage.getItem('langPreference')) { if (localStorage.getItem('langPreference').toLowerCase() != 'en-us') { const langPreference = localStorage.getItem('langPreference').toLowerCase();
                                                                  2025-01-07 15:17:10 UTC1369INData Raw: 68 61 6e 73 2d 63 6e 2c 20 73 77 69 74 63 68 20 74 6f 20 7a 68 2d 63 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 72 65 64 69 72 65 63 74 50 61 74 68 20 3d 20 67 65 74 50 61 74 68 46 72 6f 6d 4c 6f 63 61 6c 65 28 6d 61 79 62 65 4c 6f 63 61 6c 65 2c 20 72 65 71 75 65 73 74 65 64 4c 61 6e 67 43 6f 64 65 2c 20 73 70 6c 69 74 50 61 74 68 53 74 72 69 6e 67 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 72 65 64 69 72 65 63 74 50 61 74 68 20 26 26 20 21 69 67 6e 6f 72 65 4c 69 73 74 2e 69 6e 63 6c 75 64 65 73 28 6d 61 79 62 65 4c 6f 63 61 6c 65 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 70 6c 61 63 65 28 27 68 74 74 70 73 3a 2f 2f 27 20 2b 20 77 69 6e 64 6f 77 2e 6c 6f
                                                                  Data Ascii: hans-cn, switch to zh-cn const redirectPath = getPathFromLocale(maybeLocale, requestedLangCode, splitPathString); if (redirectPath && !ignoreList.includes(maybeLocale)) { window.location.replace('https://' + window.lo
                                                                  2025-01-07 15:17:10 UTC1369INData Raw: 3d 22 74 77 69 74 74 65 72 2d 64 65 73 63 72 69 70 74 69 6f 6e 22 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 54 68 69 73 20 70 61 67 65 20 69 73 20 66 6f 72 20 74 68 6f 73 65 20 77 68 6f 20 61 72 65 20 69 6e 74 65 72 65 73 74 65 64 20 69 6e 20 6f 75 72 20 54 65 72 6d 73 20 6f 66 20 55 73 65 22 20 64 61 74 61 2d 67 61 74 73 62 79 2d 68 65 61 64 3d 22 74 72 75 65 22 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 69 64 3d 22 6f 67 2d 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 72 6d 73 20 6f 66 20 55 73 65 22 20 64 61 74 61 2d 67 61 74 73 62 79 2d 68 65 61 64 3d 22 74 72 75 65 22 2f 3e 3c 6d 65 74 61 20 69 64 3d 22 6f 67 2d 64 65 73 63 72 69 70
                                                                  Data Ascii: ="twitter-description" name="twitter:description" content="This page is for those who are interested in our Terms of Use" data-gatsby-head="true"/><meta property="og:title" id="og-title" content="Terms of Use" data-gatsby-head="true"/><meta id="og-descrip
                                                                  2025-01-07 15:17:10 UTC1369INData Raw: 74 69 63 6b 79 3b 74 6f 70 3a 31 35 30 70 78 7d 7d 2e 62 72 2d 63 68 65 63 6b 62 6f 78 7b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 7d 2e 62 72 2d 63 68 65 63 6b 62 6f 78 20 69 6e 70 75 74 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 62 72 2d 63 68 65 63 6b 62 6f 78 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 7e 2e 63 68 65 63 6b 6d 61 72 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 35 31 63 33 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 30 35 31 63 33 7d 2e 62 72 2d 63 68 65 63 6b 62 6f 78 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 7e 2e 63 68 65 63 6b 6d 61 72 6b 3a 61 66 74 65 72 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 62 72 2d 63 68 65
                                                                  Data Ascii: ticky;top:150px}}.br-checkbox{-webkit-user-select:none;user-select:none}.br-checkbox input{cursor:pointer}.br-checkbox input:checked~.checkmark{background-color:#0051c3;border-color:#0051c3}.br-checkbox input:checked~.checkmark:after{display:block}.br-che
                                                                  2025-01-07 15:17:10 UTC1369INData Raw: 70 78 7d 2e 65 6c 65 6d 65 6e 74 2d 72 65 73 6f 75 72 63 65 2d 63 61 72 64 20 2e 72 6f 77 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 2e 65 6c 65 6d 65 6e 74 2d 72 65 73 6f 75 72 63 65 2d 63 61 72 64 20 2e 6c 65 61 72 6e 2d 6d 6f 72 65 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78 2d 73 74 61 72 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2d 2e 33 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 7d 2e 65 6c 65 6d 65 6e 74 2d 72 65 73 6f 75 72 63 65 2d 63 61 72 64 20 2e 6c 65 61 72 6e 2d 6d 6f 72 65 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74
                                                                  Data Ascii: px}.element-resource-card .row{height:100%;min-height:inherit}.element-resource-card .learn-more{align-self:flex-start;font-size:14px;letter-spacing:-.32px;line-height:normal}.element-resource-card .learn-more:after{content:url("data:image/svg+xml;charset
                                                                  2025-01-07 15:17:10 UTC1369INData Raw: 72 6f 75 73 65 6c 2d 77 72 61 70 70 65 72 20 2e 73 6c 69 64 65 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 62 6c 61 64 65 2d 63 61 72 64 2d 63 61 72 6f 75 73 65 6c 2d 77 72 61 70 70 65 72 20 2e 73 6c 69 64 65 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 32 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 2e 62 6c 61 64 65 2d 63 61 72 64 2d 63 61 72 6f 75 73 65 6c 2d 77 72 61 70 70 65 72 20 2e 63 61 72 6f 75 73 65 6c 2d 61 72 72 6f 77 20 73 76 67 7b 68 65 69 67 68 74 3a 31 39 70 78 3b 77 69 64 74 68 3a 31 39 70 78 7d 2e 66 65 61 74 75 72 65 64 2d 63 6f 6d 70 61 6e 79 2d 6c 6f 67 6f 73 7b 72 6f 77 2d 67 61 70 3a 33 32 70 78 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77
                                                                  Data Ascii: rousel-wrapper .slide{margin-left:0!important}.blade-card-carousel-wrapper .slide:first-child{margin-left:12px!important}}.blade-card-carousel-wrapper .carousel-arrow svg{height:19px;width:19px}.featured-company-logos{row-gap:32px}@media screen and (min-w
                                                                  2025-01-07 15:17:10 UTC1369INData Raw: 74 74 6f 6d 3a 34 38 70 78 7d 2e 62 6c 61 64 65 2d 66 75 6c 6c 2d 77 69 64 74 68 2d 68 65 72 6f 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 2d 77 72 61 70 70 65 72 20 2e 66 65 61 74 75 72 65 73 2d 69 6d 61 67 65 2d 77 72 61 70 70 65 72 20 2e 66 65 61 74 75 72 65 73 2d 69 6d 61 67 65 7b 6f 72 64 65 72 3a 32 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 30 70 78 29 7b 2e 62 6c 61 64 65 2d 66 75 6c 6c 2d 77 69 64 74 68 2d 68 65 72 6f 2d 77 72 61 70 70 65 72 20 2e 62 6c 61 64 65 2d 66 75 6c 6c 2d 77 69 64 74 68 2d 68 65 72 6f 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 76 65 72 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 2e 62 6c 61 64 65 2d 66 75 6c 6c 2d 77 69 64 74 68 2d
                                                                  Data Ascii: ttom:48px}.blade-full-width-hero-background-image-wrapper .features-image-wrapper .features-image{order:2}}@media (min-width:3200px){.blade-full-width-hero-wrapper .blade-full-width-hero-background-image{background-size:cover!important}}.blade-full-width-
                                                                  2025-01-07 15:17:10 UTC1369INData Raw: 65 63 74 69 6f 6e 2d 62 6f 74 74 6f 6d 20 2e 63 6f 6c 7b 70 61 64 64 69 6e 67 3a 30 7d 2e 68 65 72 6f 2d 70 72 6f 6d 6f 74 69 6f 6e 61 6c 2d 62 61 6e 6e 65 72 2d 77 72 61 70 70 65 72 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 38 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 34 70 78 20 31 32 70 78 20 30 20 23 30 30 30 30 30 30 31 66 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 68 65 72 6f 2d 70 72 6f 6d 6f 74 69 6f 6e 61 6c 2d 62 61 6e 6e 65 72 2d 77 72 61 70 70 65 72 3a 61 66 74 65 72 2c 2e 68 65 72 6f 2d 70 72 6f 6d 6f 74 69 6f 6e 61 6c 2d 62 61 6e 6e 65 72 2d 77 72 61 70 70 65 72 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 38 70 78 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 68
                                                                  Data Ascii: ection-bottom .col{padding:0}.hero-promotional-banner-wrapper{border-radius:8px;box-shadow:0 4px 12px 0 #0000001f;position:relative}.hero-promotional-banner-wrapper:after,.hero-promotional-banner-wrapper:before{border-radius:8px;content:"";display:block;h
                                                                  2025-01-07 15:17:10 UTC1369INData Raw: 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 2c 25 33 43 73 76 67 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 20 77 69 64 74 68 3d 27 31 32 27 20 68 65 69 67 68 74 3d 27 31 35 27 20 66 69 6c 6c 3d 27 6e 6f 6e 65 27 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 27 31 2e 32 27 20 76 69 65 77 42 6f 78 3d 27 30 20 30 20 38 20 31 35 27 25 33 45 25 33 43 70 61 74 68 20 66 69 6c 6c 3d 27 25 32 33 66 36 33 27 20 64 3d 27 6d 31 2e 37 30 38 2e 35 2d 31 20 31 20 34 20 34 2d 34 20 34 20 31 20 31 20 35 2d 35 2d 35 2d 35 5a 27 2f 25 33 45 25 33 43 2f 73 76 67 25 33 45 22 29 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a
                                                                  Data Ascii: ter{content:url("data:image/svg+xml;charset=utf-8,%3Csvg xmlns='http://www.w3.org/2000/svg' width='12' height='15' fill='none' stroke-width='1.2' viewBox='0 0 8 15'%3E%3Cpath fill='%23f63' d='m1.708.5-1 1 4 4-4 4 1 1 5-5-5-5Z'/%3E%3C/svg%3E");margin-left:


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  75192.168.2.44982952.15.253.2414432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:17:10 UTC652OUTPOST /logs/763064/1693399/simple HTTP/1.1
                                                                  Host: utty56o2qi.execute-api.us-east-2.amazonaws.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 547
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-platform: "Windows"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Content-Type: text/plain;charset=UTF-8
                                                                  Accept: */*
                                                                  Origin: https://publuu.com
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://publuu.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:17:10 UTC547OUTData Raw: 7b 22 61 70 70 5f 74 79 70 65 22 3a 22 31 22 2c 22 6c 6f 67 5f 74 79 70 65 22 3a 35 2c 22 69 73 73 75 65 5f 69 64 22 3a 31 36 39 33 33 39 39 2c 22 65 78 74 72 61 22 3a 22 5b 5c 22 7b 5c 5c 5c 22 74 79 70 65 5c 5c 5c 22 3a 5c 5c 5c 22 70 69 6e 67 5c 5c 5c 22 2c 5c 5c 5c 22 74 69 6d 65 5c 5c 5c 22 3a 31 37 33 36 32 36 33 30 32 38 39 31 37 2c 5c 5c 5c 22 70 61 67 65 5c 5c 5c 22 3a 5b 30 5d 2c 5c 5c 5c 22 6c 69 66 65 74 69 6d 65 5c 5c 5c 22 3a 31 37 33 36 32 36 33 30 32 38 39 31 37 2c 5c 5c 5c 22 69 6e 61 63 74 69 76 65 74 69 6d 65 5c 5c 5c 22 3a 31 30 30 34 35 2c 5c 5c 5c 22 62 6f 72 69 6e 67 74 69 6d 65 5c 5c 5c 22 3a 31 38 36 36 33 2c 5c 5c 5c 22 75 69 64 5c 5c 5c 22 3a 5c 5c 5c 22 6d 35 6d 6d 35 71 66 31 35 69 7a 62 61 30 70 62 31 78 73 5c 5c 5c 22 2c 5c
                                                                  Data Ascii: {"app_type":"1","log_type":5,"issue_id":1693399,"extra":"[\"{\\\"type\\\":\\\"ping\\\",\\\"time\\\":1736263028917,\\\"page\\\":[0],\\\"lifetime\\\":1736263028917,\\\"inactivetime\\\":10045,\\\"boringtime\\\":18663,\\\"uid\\\":\\\"m5mm5qf15izba0pb1xs\\\",\
                                                                  2025-01-07 15:17:10 UTC403INHTTP/1.1 200 OK
                                                                  Date: Tue, 07 Jan 2025 15:17:10 GMT
                                                                  Content-Type: application/json
                                                                  Content-Length: 26
                                                                  Connection: close
                                                                  x-amzn-RequestId: 487f4d89-398b-4567-9f6d-74337f2d6e93
                                                                  Access-Control-Allow-Origin: *
                                                                  x-amz-apigw-id: EBfKjHRkiYcEXAw=
                                                                  X-Amzn-Trace-Id: Root=1-677d4576-47f4e66b0425b47c6c9a19ab;Parent=1eee5830f989ed60;Sampled=0;Lineage=1:3c0994af:0
                                                                  Access-Control-Allow-Credentials: true
                                                                  2025-01-07 15:17:10 UTC26INData Raw: 7b 22 69 64 22 3a 30 2c 22 73 65 6e 64 5f 65 6d 61 69 6c 22 3a 6e 75 6c 6c 7d
                                                                  Data Ascii: {"id":0,"send_email":null}


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  76192.168.2.44983218.221.28.604432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-01-07 15:17:11 UTC396OUTGET /logs/763064/1693399/simple HTTP/1.1
                                                                  Host: utty56o2qi.execute-api.us-east-2.amazonaws.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-01-07 15:17:11 UTC279INHTTP/1.1 403 Forbidden
                                                                  Date: Tue, 07 Jan 2025 15:17:11 GMT
                                                                  Content-Type: application/json
                                                                  Content-Length: 42
                                                                  Connection: close
                                                                  x-amzn-RequestId: 9b83384e-7555-4ea4-a32f-2c892bc452d0
                                                                  x-amzn-ErrorType: MissingAuthenticationTokenException
                                                                  x-amz-apigw-id: EBfKrEaviYcEkJQ=
                                                                  2025-01-07 15:17:11 UTC42INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 22 4d 69 73 73 69 6e 67 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 54 6f 6b 65 6e 22 7d
                                                                  Data Ascii: {"message":"Missing Authentication Token"}


                                                                  Click to jump to process

                                                                  Click to jump to process

                                                                  Click to jump to process

                                                                  Target ID:0
                                                                  Start time:10:16:21
                                                                  Start date:07/01/2025
                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                  Imagebase:0x7ff76e190000
                                                                  File size:3'242'272 bytes
                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:low
                                                                  Has exited:false

                                                                  Target ID:2
                                                                  Start time:10:16:26
                                                                  Start date:07/01/2025
                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2032,i,9358217150325752038,6984813735875048510,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                  Imagebase:0x7ff76e190000
                                                                  File size:3'242'272 bytes
                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:low
                                                                  Has exited:false

                                                                  Target ID:3
                                                                  Start time:10:16:32
                                                                  Start date:07/01/2025
                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://publuu.com/flip-book/763064/1693399"
                                                                  Imagebase:0x7ff76e190000
                                                                  File size:3'242'272 bytes
                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:low
                                                                  Has exited:true

                                                                  Target ID:4
                                                                  Start time:10:16:35
                                                                  Start date:07/01/2025
                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5456 --field-trial-handle=2032,i,9358217150325752038,6984813735875048510,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                  Imagebase:0x7ff76e190000
                                                                  File size:3'242'272 bytes
                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                  Has elevated privileges:false
                                                                  Has administrator privileges:false
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:low
                                                                  Has exited:false

                                                                  No disassembly