Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https _upgrade.4nmn.com_microsoft.html

Overview

General Information

Sample Name:https _upgrade.4nmn.com_microsoft.html
Analysis ID:648585
MD5:db4587d6b6c7df395d73dbc5da4bf8b0
SHA1:126e4b5df54cdaa5f2134b54c44a06d81800279f
SHA256:7e068268ee3b89d1f8800d6354c9f63cd57c00088ce0d850893b4ddd8e750573
Tags:CVE-2022-30190Follinahtml
Infos:

Detection

Follina CVE-2022-30190
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Yara detected Microsoft Office Exploit Follina CVE-2022-30190
Antivirus detection for URL or domain
JA3 SSL client fingerprint seen in connection with other malware
Yara signature match
IP address seen in connection with other malware

Classification

  • System is w10x64
  • chrome.exe (PID: 5832 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --enable-automation "C:\Users\user\Desktop\https _upgrade.4nmn.com_microsoft.html MD5: C139654B5C1438A95B321BB01AD63EF6)
    • chrome.exe (PID: 3460 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1620,2681105224516204291,3312708106763195913,131072 --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1928 /prefetch:8 MD5: C139654B5C1438A95B321BB01AD63EF6)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
https _upgrade.4nmn.com_microsoft.htmlSUSP_obfuscated_JS_obfuscatorioDetect JS obfuscation done by the js obfuscator (often malicious)@imp0rtp3
  • 0x22ec:$c8: while(!![])
  • 0x230b:$d1: parseInt(_0x178349(0x197))/0x1*(parseInt(_0x178349(0x19b))/0x2)+-parseInt(_0x178349(0x198))/0x3+-parseInt(_0x178349(0x195))/0x4*(parseInt(_0x178349(0x19e))/0x5)+-parseInt(_0x178349(0x199))/0x6+
  • 0x232b:$d1: parseInt(_0x178349(0x19b))/0x2)+-parseInt(_0x178349(0x198))/0x3+-parseInt(_0x178349(0x195))/0x4*(parseInt(_0x178349(0x19e))/0x5)+-parseInt(_0x178349(0x199))/0x6+parseInt(_0x178349(0x194))/0x7*(-
  • 0x234c:$d1: parseInt(_0x178349(0x198))/0x3+-parseInt(_0x178349(0x195))/0x4*(parseInt(_0x178349(0x19e))/0x5)+-parseInt(_0x178349(0x199))/0x6+parseInt(_0x178349(0x194))/0x7*(-parseInt(_0x178349(0x19c))/0x8)+-
  • 0x236c:$d1: parseInt(_0x178349(0x195))/0x4*(parseInt(_0x178349(0x19e))/0x5)+-parseInt(_0x178349(0x199))/0x6+parseInt(_0x178349(0x194))/0x7*(-parseInt(_0x178349(0x19c))/0x8)+-parseInt(_0x178349(0x196))/0x9+
https _upgrade.4nmn.com_microsoft.htmlJoeSecurity_FollinaYara detected Microsoft Office Exploit Follina / CVE-2022-30190Joe Security
    SourceRuleDescriptionAuthorStrings
    89955.0.pages.csvSUSP_obfuscated_JS_obfuscatorioDetect JS obfuscation done by the js obfuscator (often malicious)@imp0rtp3
    • 0x2387:$c8: while(!![])
    • 0x23a6:$d1: parseInt(_0x178349(0x197))/0x1*(parseInt(_0x178349(0x19b))/0x2)+-parseInt(_0x178349(0x198))/0x3+-parseInt(_0x178349(0x195))/0x4*(parseInt(_0x178349(0x19e))/0x5)+-parseInt(_0x178349(0x199))/0x6+
    • 0x23c6:$d1: parseInt(_0x178349(0x19b))/0x2)+-parseInt(_0x178349(0x198))/0x3+-parseInt(_0x178349(0x195))/0x4*(parseInt(_0x178349(0x19e))/0x5)+-parseInt(_0x178349(0x199))/0x6+parseInt(_0x178349(0x194))/0x7*(-
    • 0x23e7:$d1: parseInt(_0x178349(0x198))/0x3+-parseInt(_0x178349(0x195))/0x4*(parseInt(_0x178349(0x19e))/0x5)+-parseInt(_0x178349(0x199))/0x6+parseInt(_0x178349(0x194))/0x7*(-parseInt(_0x178349(0x19c))/0x8)+-
    • 0x2407:$d1: parseInt(_0x178349(0x195))/0x4*(parseInt(_0x178349(0x19e))/0x5)+-parseInt(_0x178349(0x199))/0x6+parseInt(_0x178349(0x194))/0x7*(-parseInt(_0x178349(0x19c))/0x8)+-parseInt(_0x178349(0x196))/0x9+
    No Sigma rule has matched
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: https://upgrade.4nmn.com/microsoft.htmlVirustotal: Detection: 6%Perma Link
    Source: https _upgrade.4nmn.com_microsoft.htmlVirustotal: Detection: 21%Perma Link
    Source: https://upgrade.4nmn.com/microsoft.html:Avira URL Cloud: Label: phishing
    Source: https://upgrade.4nmn.com/microsoft.htmlAvira URL Cloud: Label: phishing

    Exploits

    barindex
    Source: Yara matchFile source: https _upgrade.4nmn.com_microsoft.html, type: SAMPLE
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries\en-US-9-0.bdicJump to behavior
    Source: unknownHTTPS traffic detected: 20.82.209.104:443 -> 192.168.2.5:49723 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.82.209.104:443 -> 192.168.2.5:49724 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.211.6.115:443 -> 192.168.2.5:49727 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.211.6.115:443 -> 192.168.2.5:49726 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.211.6.115:443 -> 192.168.2.5:49728 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.211.6.115:443 -> 192.168.2.5:49729 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.211.6.115:443 -> 192.168.2.5:49730 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.211.6.115:443 -> 192.168.2.5:49731 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.211.6.115:443 -> 192.168.2.5:49738 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.74.108.123:443 -> 192.168.2.5:49751 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.203.70.208:443 -> 192.168.2.5:49773 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.203.70.208:443 -> 192.168.2.5:49773 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.137.106.217:443 -> 192.168.2.5:49777 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.126.32.134:443 -> 192.168.2.5:49796 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.126.32.136:443 -> 192.168.2.5:49800 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.126.32.136:443 -> 192.168.2.5:49803 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.190.160.15:443 -> 192.168.2.5:49805 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.126.32.136:443 -> 192.168.2.5:49809 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.5:49810 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.5:49811 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.126.32.74:443 -> 192.168.2.5:49812 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49814 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49815 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 131.253.33.200:443 -> 192.168.2.5:49817 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 131.253.33.200:443 -> 192.168.2.5:49816 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49818 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49819 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49820 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.211.4.86:443 -> 192.168.2.5:49821 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49823 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49825 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49826 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49827 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49828 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49829 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.82.210.154:443 -> 192.168.2.5:49830 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.82.210.154:443 -> 192.168.2.5:49831 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49832 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49833 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49834 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49835 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49836 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49837 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.5:49838 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.5:49839 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49840 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49841 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49842 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49843 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49844 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49845 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49846 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49847 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49848 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49849 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49850 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49851 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49852 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49855 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49856 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49858 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49860 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49861 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49862 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49863 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49864 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.5:49865 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.5:49866 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49867 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49868 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49869 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49870 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.199.120.85:443 -> 192.168.2.5:49871 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.5:49872 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.82.209.183:443 -> 192.168.2.5:49874 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.82.209.183:443 -> 192.168.2.5:49873 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.5:49878 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.5:49879 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 80.67.82.211:443 -> 192.168.2.5:49882 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 80.67.82.211:443 -> 192.168.2.5:49883 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 80.67.82.211:443 -> 192.168.2.5:49880 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 80.67.82.211:443 -> 192.168.2.5:49881 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 80.67.82.211:443 -> 192.168.2.5:49884 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.5:49886 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.5:49887 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.125.122.176:443 -> 192.168.2.5:49889 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.125.122.176:443 -> 192.168.2.5:49890 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.125.122.176:443 -> 192.168.2.5:49891 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.125.122.176:443 -> 192.168.2.5:49892 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.238.103.94:443 -> 192.168.2.5:49894 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.223.24.244:443 -> 192.168.2.5:49895 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.54.89.106:443 -> 192.168.2.5:49898 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.125.122.176:443 -> 192.168.2.5:49901 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.223.24.244:443 -> 192.168.2.5:49906 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.125.122.176:443 -> 192.168.2.5:49908 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.125.122.176:443 -> 192.168.2.5:49909 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.223.24.244:443 -> 192.168.2.5:49910 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.125.122.176:443 -> 192.168.2.5:49913 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.54.89.106:443 -> 192.168.2.5:49915 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.223.24.244:443 -> 192.168.2.5:49916 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.199.120.151:443 -> 192.168.2.5:49919 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.125.122.176:443 -> 192.168.2.5:49918 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.199.120.151:443 -> 192.168.2.5:49920 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.242.101.226:443 -> 192.168.2.5:49923 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.223.24.244:443 -> 192.168.2.5:49924 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.199.120.151:443 -> 192.168.2.5:49944 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.5:49945 version: TLS 1.2
    Source: Joe Sandbox ViewJA3 fingerprint: bd0bf25947d4a37404f0424edf4db9ad
    Source: Joe Sandbox ViewJA3 fingerprint: 9e10692f1b7f78228b2d4e424db3a98c
    Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
    Source: unknownDNS traffic detected: queries for: accounts.google.com
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
    Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
    Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
    Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
    Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
    Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
    Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
    Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
    Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
    Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
    Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
    Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
    Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
    Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
    Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
    Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
    Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
    Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
    Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
    Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
    Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
    Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
    Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
    Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
    Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
    Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
    Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
    Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
    Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
    Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
    Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
    Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
    Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
    Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
    Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
    Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
    Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
    Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.134
    Source: unknownTCP traffic detected without corresponding DNS query: 20.82.209.104
    Source: unknownTCP traffic detected without corresponding DNS query: 20.82.209.104
    Source: unknownTCP traffic detected without corresponding DNS query: 20.82.209.104
    Source: unknownTCP traffic detected without corresponding DNS query: 20.82.209.104
    Source: unknownTCP traffic detected without corresponding DNS query: 20.82.209.104
    Source: unknownTCP traffic detected without corresponding DNS query: 20.82.209.104
    Source: unknownTCP traffic detected without corresponding DNS query: 20.82.209.104
    Source: unknownTCP traffic detected without corresponding DNS query: 20.82.209.104
    Source: unknownTCP traffic detected without corresponding DNS query: 20.82.209.104
    Source: unknownTCP traffic detected without corresponding DNS query: 20.82.209.104
    Source: unknownTCP traffic detected without corresponding DNS query: 20.82.209.104
    Source: unknownTCP traffic detected without corresponding DNS query: 20.82.209.104
    Source: unknownTCP traffic detected without corresponding DNS query: 20.82.209.104
    Source: unknownTCP traffic detected without corresponding DNS query: 20.82.209.104
    Source: unknownTCP traffic detected without corresponding DNS query: 20.82.209.104
    Source: unknownTCP traffic detected without corresponding DNS query: 20.82.209.104
    Source: unknownTCP traffic detected without corresponding DNS query: 20.82.209.104
    Source: unknownTCP traffic detected without corresponding DNS query: 20.82.209.104
    Source: unknownTCP traffic detected without corresponding DNS query: 20.82.209.104
    Source: unknownTCP traffic detected without corresponding DNS query: 20.82.209.104
    Source: unknownTCP traffic detected without corresponding DNS query: 20.82.209.104
    Source: unknownTCP traffic detected without corresponding DNS query: 20.82.209.104
    Source: unknownTCP traffic detected without corresponding DNS query: 20.82.209.104
    Source: unknownTCP traffic detected without corresponding DNS query: 20.82.209.104
    Source: unknownTCP traffic detected without corresponding DNS query: 20.82.209.104
    Source: unknownTCP traffic detected without corresponding DNS query: 20.82.209.104
    Source: unknownTCP traffic detected without corresponding DNS query: 20.82.209.104
    Source: unknownTCP traffic detected without corresponding DNS query: 20.82.209.104
    Source: unknownTCP traffic detected without corresponding DNS query: 20.82.209.104
    Source: unknownTCP traffic detected without corresponding DNS query: 20.82.209.104
    Source: unknownTCP traffic detected without corresponding DNS query: 20.82.209.104
    Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
    Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
    Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
    Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
    Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
    Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
    Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
    Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
    Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
    Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
    Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
    Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
    Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
    Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
    Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
    Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
    Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
    Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
    Source: global trafficHTTP traffic detected: GET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=314559&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:FE8E72D9-9324-F27F-91C7-FEE66B531521&ctry=US&time=20220308T162900Z&lc=en-US&pl=en-US&idtp=mid&uid=8706df6d-9543-4122-b8e1-1fcdd5939be6&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=be7061c4607341aca28f57800a334064&ctmode=MultiSession&arch=x64&cdm=1&cdmver=10.0.17134.1&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.17134.1&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=1418274&metered=false&nettype=ethernet&npid=sc-314559&oemName=VMware%2C%20Inc.&oemid=VMware%2C%20Inc.&ossku=Professional&smBiosDm=VMware7%2C1&tl=2&tsu=1418274&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing= HTTP/1.1Accept-Encoding: gzip, deflateX-SDK-CACHE: chs=0&imp=0&chf=0&ds=50583&fs=32099&sc=6Cache-Control: no-cacheMS-CV: SIARIyi6FUemNcA6.0User-Agent: WindowsShellClient/9.0.40929.0 (Windows)X-SDK-HWF: tch0,m301,m751,mA01,mT01Host: arc.msn.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=310091&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:FE8E72D9-9324-F27F-91C7-FEE66B531521&ctry=US&time=20220308T162900Z&lc=en-US&pl=en-US&idtp=mid&uid=8706df6d-9543-4122-b8e1-1fcdd5939be6&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=e5e0698628314eb284e88da37b72581a&ctmode=MultiSession&arch=x64&cdm=1&cdmver=10.0.17134.1&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.17134.1&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=1418274&metered=false&nettype=ethernet&npid=sc-310091&oemName=VMware%2C%20Inc.&oemid=VMware%2C%20Inc.&ossku=Professional&rver=2&smBiosDm=VMware7%2C1&tl=2&tsu=1418274&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing= HTTP/1.1Accept-Encoding: gzip, deflateX-SDK-CACHE: chs=0&imp=0&chf=0&ds=50583&fs=32099&sc=6Cache-Control: no-cacheMS-CV: SIARIyi6FUemNcA6.0User-Agent: WindowsShellClient/9.0.40929.0 (Windows)X-SDK-HWF: tch0,m301,m751,mA01,mT01Host: arc.msn.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /image/apps.2052.9007199266247846.b5c49955-e050-4553-b8e4-0e223ed6c5a1.a0c3decd-308f-4f06-bcfb-2aa4f3afe248?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /image/apps.15881.13753891519397067.8011a592-e549-44a6-8073-41dcd83eddbe.bcf361e4-21f7-429d-877a-6c55c1b655ff?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /image/apps.16574.13571498826857201.00a9d390-581f-492c-b148-b2ce81649480.6a6f592e-efa9-4bb0-b008-7c3422ab3313?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /image/apps.18694.9007199266247846.b5c49955-e050-4553-b8e4-0e223ed6c5a1.4e8e78d2-c2c2-4c02-8d8c-46ac3b2419e7?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /image/apps.10288.13753891519397067.8011a592-e549-44a6-8073-41dcd83eddbe.12bb65f7-1014-4469-bb2e-59f575e79b05?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /image/apps.18858.9007199266246227.c596c546-6fcb-4260-935c-19bc24b971ef.1b03c26f-1753-4221-9ab1-4581f098723d?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /image/apps.20893.13571498826857201.00a9d390-581f-492c-b148-b2ce81649480.acc28f88-50de-4aaf-abfc-ad1da8b04cd0?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /image/apps.256.14495311847124170.e89a4dce-fd9a-4a10-b8e4-a6c3aa1c055e.ca4cbefc-0ab0-4144-90c1-07f5250c8c21?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /image/apps.39478.14495311847124170.e89a4dce-fd9a-4a10-b8e4-a6c3aa1c055e.8ad1b690-ff36-44fa-8afc-0dc5bed1273c?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /image/apps.49525.13510798887047136.8a1815b2-017c-48c8-80cc-ca4d1ae5c8cf.2f6b9bdf-a4fc-42d8-aea0-65c437755b78?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /image/apps.40093.9007199266285780.3d16d9fa-052b-42c5-ba7d-a5688e3dda24.e6964d6a-18a4-4746-9238-9f0acc233a65?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /image/apps.58298.9007199266285780.3d16d9fa-052b-42c5-ba7d-a5688e3dda24.55988ee1-bd9b-4322-980a-a610abdc7713?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /image/apps.616.13510798887047136.8a1815b2-017c-48c8-80cc-ca4d1ae5c8cf.d81cfd95-c9fd-48e0-8fc3-36ff7b9e590a?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /image/apps.64128.9007199266246227.c596c546-6fcb-4260-935c-19bc24b971ef.d58015ff-2fcf-4113-975b-e873039b6d86?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /image/apps.15982.13510798883386282.38bb6176-27af-4000-85dd-12a4c12514f2.7bbbe321-5273-45d0-814e-74f2065197d3?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /image/apps.16957.14618985536919905.4b30e4f3-f7a1-4421-840c-2cc97b10e8e0.aef04b90-a221-4ea5-a05d-0d51ac792471?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /image/apps.10318.9007199266246761.cc710c1e-2e5d-4241-97cb-d944f43f9af1.8cf0ef1a-60ff-4508-85ab-fd3d7f02c6a3?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /image/apps.18124.9007199266244427.c75d2ced-a383-40dc-babd-1ad2ceb13c86.afc6c372-c7a8-4eda-94fb-541bbb081d14?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /image/apps.23070.9007199266246761.cc710c1e-2e5d-4241-97cb-d944f43f9af1.8e7acf32-4622-490b-b63f-0ba9c0d9a24e?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /image/apps.31225.13576748414566955.3d986480-8c1e-4271-9c7c-a90619002084.3ffd9abd-094d-4594-b6c3-8e079298b84b?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /image/apps.32938.13925855090824389.09f473d9-ce97-499c-9d53-c21e8f64ee62.721cfb02-7935-45dc-9d66-2d6e6b2ff76c?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /image/apps.31660.13925855090824389.09f473d9-ce97-499c-9d53-c21e8f64ee62.9cf7ca2f-497e-4cb1-be08-431c9fcc4d54?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /image/apps.39016.9007199266243744.36dde9d0-f21a-47d2-976e-f1ea3f5b031f.bbea1229-a466-4a8c-b428-57cb58abf084?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /image/apps.41671.13634052595610511.c45457c9-b4af-46b0-8e61-8d7c0aec3f56.86b1d82d-8b47-4bda-99fc-8a1db0a7ac9d?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /image/apps.5075.9007199266244427.c75d2ced-a383-40dc-babd-1ad2ceb13c86.f329a73d-1ae8-4445-aa4c-bf40f3c5d62d?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /settings/v2.0/WSD/WaasMedic?os=Windows&osVer=10.0.17134.1.amd64fre.rs4_release.180410-&appVer=10.0.17134.1&ring=Retail&sku=48&deviceClass=Windows.Desktop&locale=en-US&deviceId=A2AB526A-D38D-4FC9-8BA0-E34B8D6354E8 HTTP/1.1Connection: Keep-AliveIf-None-Match: 720:66A2A386389BA07DAF02CB8E5F846CACUser-Agent: WaasMedicHost: settings-win.data.microsoft.com
    Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=85.0.4183.121&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda,pkedcjkdefgpdelpbcmbmeomcjbeemfmX-Goog-Update-Updater: chromecrx-85.0.4183.121Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /image/apps.54562.13634052595610511.c45457c9-b4af-46b0-8e61-8d7c0aec3f56.24af4abe-62f8-404b-b1a9-ee8fe4d32d94?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /image/apps.51843.9007199266243449.90709ce3-050c-4cef-8d4a-9ef213b89ef2.c13e8407-eaf8-447a-a5d6-9abd8bc2c1f3?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /image/apps.52481.9007199266243744.36dde9d0-f21a-47d2-976e-f1ea3f5b031f.16c0a704-aef8-4bc4-af36-0c3b3ee0f6e2?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /image/apps.55990.13510798886747090.a0953092-5fc3-46f0-aefa-796cb3a9b90b.1c9f2174-7e18-48ba-af90-e569a2444a83?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /image/apps.54145.14618985536919905.4b30e4f3-f7a1-4421-840c-2cc97b10e8e0.0df01b4e-7fca-47eb-b3d7-95ba7990754d?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /image/apps.56668.13510798883386282.38bb6176-27af-4000-85dd-12a4c12514f2.a2d9522a-f7d1-4f21-9ea4-8ba298101695?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /image/apps.59367.13510798885854323.dbec43fa-fcea-4036-9b1c-96de66922c18.da850a8e-5b3f-49fd-b3dc-6a8c0db400e4?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /fwlink/?linkid=851290&os=Windows&osVer=10.0.17134.1.amd64fre.rs4_release.180410-1804&sku=Professional&locale=en-US&ring=Retail&deviceId=%7BA2AB526A-D38D-4FC9-8BA0-E34B8D6354E8%7D&appVer=0.3.0.0&ubr=1&campaignId=%7B3f5c1adb-a179-4718-8e9f-0b616dd7abe7%7D HTTP/1.1Connection: Keep-AliveContent-Type: application/jsonUser-Agent: cpprestsdk/2.8.0Host: go.microsoft.com
    Source: global trafficHTTP traffic detected: GET /image/apps.62687.13510798885854323.6a8c11ad-84e9-4247-9ba9-ab3742bdbb87.e61dfadd-3bdd-4f66-beb1-6bb763b60b02?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /image/apps.7873.9007199266243449.90709ce3-050c-4cef-8d4a-9ef213b89ef2.7885dc21-4015-4284-a596-d3d24cf6c1b8?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /image/apps.65344.13576748414566955.3d986480-8c1e-4271-9c7c-a90619002084.2a7e9f85-6e2d-4bc7-ad81-13196f5baf00?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /image/apps.8341.13510798886747090.a0953092-5fc3-46f0-aefa-796cb3a9b90b.fc0c6be7-c064-44dc-a7df-81e7097e3c93?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /settings/v2.0/wsd/unpv3?linkid=851290&os=Windows&osVer=10.0.17134.1.amd64fre.rs4_release.180410-1804&sku=Professional&locale=en-US&ring=Retail&deviceId=%7BA2AB526A-D38D-4FC9-8BA0-E34B8D6354E8%7D&appVer=0.3.0.0&ubr=1&campaignId=%7B3f5c1adb-a179-4718-8e9f-0b616dd7abe7%7D HTTP/1.1Connection: Keep-AliveContent-Type: application/jsonUser-Agent: cpprestsdk/2.8.0Host: settings-win.data.microsoft.com
    Source: global trafficHTTP traffic detected: GET /client/config?cc=US&setlang=en-US HTTP/1.1X-Search-CortanaAvailableCapabilities: CortanaExperience,SpeechLanguageX-Search-SafeSearch: ModerateAccept-Encoding: gzip, deflateX-Device-MachineId: {A2AB526A-D38D-4FC9-8BA0-E34B8D6354E8}X-UserAgeClass: UnknownX-BM-Market: USX-BM-DateFormat: M/d/yyyyX-CortanaAccessAboveLock: falseX-Device-OSSKU: 48X-BM-DTZ: -420X-BM-FirstEnabledTime: 132061340710069592X-DeviceID: 0100748C0900F045X-Search-TimeZone: Bias=480; DaylightBias=-60; TimeZoneKeyName=Pacific Standard TimeX-BM-Theme: 000000;0078d7X-Search-RPSToken: t%3DEwDYAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAeA5Dlh/gBa8oPj76LeS7KsVnGBeXmXcvoYmVOJUZyf4xq6Ey87hKjuMjgcaBvEiuWBnFDYpZH6sG7iBW25vZuR8kL/4qZwr1%2BLY6OltSNj4/H%2B2yuLWcSgN3%2Bw1cfjdvYIQn9s31tE6%2Bd5ylVrFrq1XgzIPzfp1dqEHbD7YyM8peLCE/LusLfE%2BsvYtx35LpExCPv9wC%2BOfv0RL69Y5w4T56IdDebZgvsBs3cGvNHd4NkZwED9ezC8C1th2qi0I67Sud17ki7mEgf214NukUH8JCh1vYA%2BGTQEz3hFtu0ZZ6TeWFgUbMvzAQK4t9Ln9EMsWfUw9mszMjG3XYn%2B%2BNVwDZgAACIT93tLM%2BCB3qAHrUSgLbkpXuKc0ophGooO8Sc/2QykGZ9oSN3RhrK%2Bh4nVx360ojqnMqn/9O17srNkqsynar3Xgy5Ev22JpFpW0VrtlBR5rEBY0vD27EmPc74IY1xv6kBvcyzuCMt5WPsLBUJMnCDg12kWjh%2BWLBEUvkPe1OrSPH%2BsI4WQEuKWtGYiEJ4p/A6ffhfmLu8fcEOihrbzuJ8yfOSHY4jeQI/VzD6HC8nmDMSeZ0lemVa92S/qvmLfCVqfZUcwditqXCd94NsHrxCiTIpqcYLYtqq9JvKEIQquNag21ADIBlZMaJmtdI2yPJk4HZfpP3rOoH8wv0YLEHlf/rYPOAVpXdjjIQGCdS7hZcKf3IJEMvzw/USxU37y0Rcec0HbenJlRoEwMzwxD5qLlaf8pcN%2BCfbwOjBuENrWC%2BNO92ajO5sW3tHeRzkIWgi9lc4SrtWpqeWUgxxN2fzog6A774ulgBJBI5GeRCxbNE8f7s0b4gm6BqbqErV1qzxrZ6W4k10bkuPqIvn97bfVyulzge8XPpeK%2BUBKyKZwqvw6zDbiLZsIUln66vnFH4UuA1wE%3D%26p%3DX-Agent-DeviceId: 0100748C0900F045X-BM-CBT: 1655738339User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.10.7.17134; 10.0.0.0.17134.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134X-Device-isOptin: trueAccept-language: en-US, enX-Device-Touch: falseX-Device-ClientSession: DA1B75A6F80840559EE2DE86891B8D3DX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-BM-ClientFeatures: pbitcpdisabled,AmbientWidescreen,rs1musicprod,CortanaSPAXamlHeaderHost: www.bing.comConnection: Keep-AliveCookie: MUID=0BA1234E3B2140EBA8746E9F98F8CAA3
    Source: global trafficHTTP traffic detected: GET /proactive/v2/spark?cc=US&setLang=en-US HTTP/1.1X-Search-CortanaAvailableCapabilities: CortanaExperience,SpeechLanguageX-Search-SafeSearch: ModerateAccept-Encoding: gzip, deflateX-Device-MachineId: {A2AB526A-D38D-4FC9-8BA0-E34B8D6354E8}X-Device-IsBatteryCertified: falseX-UserAgeClass: UnknownX-BM-Market: USX-BM-DateFormat: M/d/yyyyX-CortanaAccessAboveLock: falseX-Device-OSSKU: 48X-Device-IsBatteryEnabled: falseX-Device-NetworkType: ethernetX-BM-DTZ: -420X-BM-FirstEnabledTime: 132061340710069592X-DeviceID: 0100748C0900F045X-VoiceActivationOn: falseX-Device-AudioCapture: Microphone (High Definition Audio Device)X-Search-TimeZone: Bias=480; DaylightBias=-60; TimeZoneKeyName=Pacific Standard TimeX-BM-Theme: 000000;0078d7X-Search-RPSToken: t%3DEwDYAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAeA5Dlh/gBa8oPj76LeS7KsVnGBeXmXcvoYmVOJUZyf4xq6Ey87hKjuMjgcaBvEiuWBnFDYpZH6sG7iBW25vZuR8kL/4qZwr1%2BLY6OltSNj4/H%2B2yuLWcSgN3%2Bw1cfjdvYIQn9s31tE6%2Bd5ylVrFrq1XgzIPzfp1dqEHbD7YyM8peLCE/LusLfE%2BsvYtx35LpExCPv9wC%2BOfv0RL69Y5w4T56IdDebZgvsBs3cGvNHd4NkZwED9ezC8C1th2qi0I67Sud17ki7mEgf214NukUH8JCh1vYA%2BGTQEz3hFtu0ZZ6TeWFgUbMvzAQK4t9Ln9EMsWfUw9mszMjG3XYn%2B%2BNVwDZgAACIT93tLM%2BCB3qAHrUSgLbkpXuKc0ophGooO8Sc/2QykGZ9oSN3RhrK%2Bh4nVx360ojqnMqn/9O17srNkqsynar3Xgy5Ev22JpFpW0VrtlBR5rEBY0vD27EmPc74IY1xv6kBvcyzuCMt5WPsLBUJMnCDg12kWjh%2BWLBEUvkPe1OrSPH%2BsI4WQEuKWtGYiEJ4p/A6ffhfmLu8fcEOihrbzuJ8yfOSHY4jeQI/VzD6HC8nmDMSeZ0lemVa92S/qvmLfCVqfZUcwditqXCd94NsHrxCiTIpqcYLYtqq9JvKEIQquNag21ADIBlZMaJmtdI2yPJk4HZfpP3rOoH8wv0YLEHlf/rYPOAVpXdjjIQGCdS7hZcKf3IJEMvzw/USxU37y0Rcec0HbenJlRoEwMzwxD5qLlaf8pcN%2BCfbwOjBuENrWC%2BNO92ajO5sW3tHeRzkIWgi9lc4SrtWpqeWUgxxN2fzog6A774ulgBJBI5GeRCxbNE8f7s0b4gm6BqbqErV1qzxrZ6W4k10bkuPqIvn97bfVyulzge8XPpeK%2BUBKyKZwqvw6zDbiLZsIUln66vnFH4UuA1wE%3D%26p%3DX-Agent-DeviceId: 0100748C0900F045X-BM-CBT: 1655738340User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.10.7.17134; 10.0.0.0.17134.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134X-Device-isOptin: trueAccept-language: en-US, enX-Device-IsEnergyHero: falseX-Device-Touch: falseX-Device-ClientSession: DA1B75A6F80840559EE2DE86891B8D3DX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-BM-ClientFeatures: pbitcpdisabled,AmbientWidescreen,rs1musicprod,CortanaSPAXamlHeaderHost: www.bing.comConnection: Keep-AliveCookie: MUID=0BA1234E3B2140EBA8746E9F98F8CAA3
    Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
    Source: global trafficHTTP traffic detected: GET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=280815&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:FE8E72D9-9324-F27F-91C7-FEE66B531521&ctry=US&time=20220620T152005Z&lc=en-US&pl=en-US&idtp=mid&uid=8706df6d-9543-4122-b8e1-1fcdd5939be6&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=017bebae980d4048aba4845974a21546&ctmode=MultiSession&arch=x64&cdm=1&cdmver=10.0.17134.1&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.17134.1&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=1567965&metered=false&nettype=ethernet&npid=sc-280815&oemName=kgigic%2C%20Inc.&oemid=kgigic%2C%20Inc.&ossku=Professional&smBiosDm=kgigic7%2C1&tl=2&tsu=1567965&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing= HTTP/1.1Accept-Encoding: gzip, deflateX-SDK-CACHE: chs=0&imp=0&chf=0&ds=50583&fs=32099&sc=6X-SDK-HW-TOKEN: t=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&p=Cache-Control: no-cacheMS-CV: V7Hw0ByFVUuJxXDX.0User-Agent: WindowsShellClient/9.0.40929.0 (Windows)X-SDK-HWF: tch0,m301,m751,mA01,mT01Host: arc.msn.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=338389&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:FE8E72D9-9324-F27F-91C7-FEE66B531521&ctry=US&time=20220620T152005Z&lc=en-US&pl=en-US&idtp=mid&uid=8706df6d-9543-4122-b8e1-1fcdd5939be6&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=b09072bb7e0c4f97b070bb2e7559e33b&ctmode=MultiSession&arch=x64&cdm=1&cdmver=10.0.17134.1&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.17134.1&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=1567965&metered=false&nettype=ethernet&npid=sc-338389&oemName=kgigic%2C%20Inc.&oemid=kgigic%2C%20Inc.&ossku=Professional&smBiosDm=kgigic7%2C1&tl=2&tsu=1567965&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing= HTTP/1.1Accept-Encoding: gzip, deflateX-SDK-CACHE: chs=0&imp=0&chf=0&ds=50583&fs=32099&sc=6X-SDK-HW-TOKEN: t=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&p=Cache-Control: no-cacheMS-CV: V7Hw0ByFVUuJxXDX.0User-Agent: WindowsShellClient/9.0.40929.0 (Windows)X-SDK-HWF: tch0,m301,m751,mA01,mT01Host: arc.msn.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=338388&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:FE8E72D9-9324-F27F-91C7-FEE66B531521&ctry=US&time=20220620T152041Z&lc=en-US&pl=en-US&idtp=mid&uid=8706df6d-9543-4122-b8e1-1fcdd5939be6&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=681734fd49c840f0928d328945402a0b&ctmode=MultiSession&arch=x64&cdm=1&cdmver=10.0.17134.1&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.17134.1&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=1567966&metered=false&nettype=ethernet&npid=sc-338388&oemName=kgigic%2C%20Inc.&oemid=kgigic%2C%20Inc.&ossku=Professional&rver=2&smBiosDm=kgigic7%2C1&tl=2&tsu=1567966&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing= HTTP/1.1Accept-Encoding: gzip, deflateX-SDK-CACHE: chs=0&imp=0&chf=0&ds=50583&fs=32099&sc=6X-SDK-HW-TOKEN: t=EwDYAppeBAAUlAKXDAofTQM+n+MaRVFKzH/ehWgAAdffFXaVnIeEG7XLsnYDMVkVcD97j60jiskcaS+z2dHIC9MMV6FEQhMGsgEtAoiccVQtkH/818X+Bqrwnm/OFQRyexqw8mr3IFFZQuAmkJ6GYKJxtpq+oH1Jsfl9lL/4NPwY/EC4NpH1MwQoX7jnsaKgpf/SEah5ypeqKm218FGBro61uWNjEwT4BqVydBbUPBYro149MN+FNyajl2qQxgIzEvYCQw9ZiwDB0VwL5nz2H6Djfibdvb8CgcCjepycqQv67AJdGPxEMIYK09qujVpA/4a5Qn3UOzP/6a5E41uxPL4l96Gk5GWeOTtRtwKpip1U/IOC5yWRYtXI6m8siTIDZgAACPgfd/P8sOJ7qAFxl3/1RnzJ4eeiXSiWCYhLLVGAOk9z8SouCvZBaaXDclg5UzRWMF92AetB+kGw0/Kbg3G/hMQNrZ2V0UfEzhHQXLJLYDvRv62MQcuMSZCvg239q9BV9C7VW0HHzOMlCoF0T4bDXd+bIpwIXnK11/VpgK5GlRH8quUsu24F2wiOKM0RbKdjeTzkzDno8COENY51rp+j4DBf0TK19HwTbXA3XNlZtq0zTOxcWPfO9r4QCLAzweACzLbV4C2XIYQm0q7vSN9uQ5r2KSzcTQPpGSDXHXtwyAIqEK6o2UWXfUoj/D5r6wYAPbZnAk90PCJb7ckOHNKXavD3EbRjO2YWKdA6btqxX79/uTUKV4eph/OJLvUBTHRAX5kALrFSRLWpOQtMJlHyHAVS/Ok42erW9SykZcLvSPEl57bnWUG6+kaTtgWbleLIRfkGeOAPT2tb7IFY0sOl8D4JEprCJQx5GUBLs9YdyV5HpNzQYvu9Oh6jb0blMS8eB6UIK675lIfE8xCFFaNrT+hGLIqmpo11gi/E7B5c05yKzXLpHrXDisdBSWj7wvSPvbyI1wE=&p=Cache-Control: no-cacheMS-CV: sHFwsEDkCEq9N4Vd.0User-Agent: WindowsShellClient/9.0.40929.0 (Windows)X-SDK-HWF: tch0,m301,m751,mA01,mT01Host: arc.msn.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=338387&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:FE8E72D9-9324-F27F-91C7-FEE66B531521&ctry=US&time=20220620T152041Z&lc=en-US&pl=en-US&idtp=mid&uid=8706df6d-9543-4122-b8e1-1fcdd5939be6&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=0c300357607a4e729bf74a326d354fe9&ctmode=MultiSession&arch=x64&cdm=1&cdmver=10.0.17134.1&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.17134.1&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=1567966&metered=false&nettype=ethernet&npid=sc-338387&oemName=kgigic%2C%20Inc.&oemid=kgigic%2C%20Inc.&ossku=Professional&rver=2&sc-mode=0&smBiosDm=kgigic7%2C1&tl=2&tsu=1567966&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing= HTTP/1.1Accept-Encoding: gzip, deflateX-SDK-CACHE: chs=0&imp=0&chf=0&ds=50583&fs=32099&sc=6X-SDK-HW-TOKEN: t=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&p=Cache-Control: no-cacheMS-CV: sHFwsEDkCEq9N4Vd.0User-Agent: WindowsShellClient/9.0.40929.0 (Windows)X-SDK-HWF: tch0,m301,m751,mA01,mT01Host: arc.msn.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /cms/api/am/imageFileData/RE4NUVv?ver=a674 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /cms/api/am/imageFileData/RE4NUVA?ver=0b36 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /cms/api/am/imageFileData/RE4Pjc1?ver=a739 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /cms/api/am/imageFileData/RE4NXoy?ver=f663 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /cms/api/am/imageFileData/RE4PtWe?ver=aadd HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=310091&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:FE8E72D9-9324-F27F-91C7-FEE66B531521&ctry=US&time=20220620T152126Z&lc=en-US&pl=en-US&idtp=mid&uid=8706df6d-9543-4122-b8e1-1fcdd5939be6&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=36dea259743c4d48b43940dbcd2aaacf&ctmode=MultiSession&arch=x64&cdm=1&cdmver=10.0.17134.1&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.17134.1&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=1567966&metered=false&nettype=ethernet&npid=sc-310091&oemName=kgigic%2C%20Inc.&oemid=kgigic%2C%20Inc.&ossku=Professional&rver=2&smBiosDm=kgigic7%2C1&tl=2&tsu=1567966&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing= HTTP/1.1Accept-Encoding: gzip, deflateX-SDK-CACHE: chs=0&imp=0&chf=0&ds=50583&fs=32099&sc=6X-SDK-HW-TOKEN: t=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&p=Cache-Control: no-cacheMS-CV: k7SU3C8EHkO0O6KM.0User-Agent: WindowsShellClient/9.0.40929.0 (Windows)X-SDK-HWF: tch0,m301,m751,mA01,mT01Host: arc.msn.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /cms/api/am/imageFileData/RE4O88m?ver=8cd0 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=8fbXw7Pue8GAdyD&MD=4+dC9DhS HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
    Source: global trafficHTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=8fbXw7Pue8GAdyD&MD=4+dC9DhS HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
    Source: global trafficHTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=8fbXw7Pue8GAdyD&MD=4+dC9DhS HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
    Source: global trafficHTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=8fbXw7Pue8GAdyD&MD=4+dC9DhS HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
    Source: global trafficHTTP traffic detected: GET /v1/a/installComplete?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=bc56acd624fc476f96016d2b9f7f002c&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFHWD2&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=d6e85b3d8e764be1adb3c07498065b47&time=20220620T152050Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /v7.0/products/lookup?alternateId=PackageFamilyName&value=2FE3CB00.PicsArt-PhotoStudio_crhqpqs3x1ygc&market=US&languages=en-US%2Cen%2Cneutral&fieldsTemplate=InstallAgent&moId=Public&oemId=Public&scmId=Public HTTP/1.1Connection: Keep-AliveContent-Type: application/jsonUser-Agent: Install ServiceMS-CV: kwc+UqB3802MkORl.0.2.4Host: displaycatalog.mp.microsoft.com
    Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=bc56acd624fc476f96016d2b9f7f002c&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NBLGGGZM6WM&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=d6e85b3d8e764be1adb3c07498065b47&time=20220620T152053Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=bc56acd624fc476f96016d2b9f7f002c&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFHWD2&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=d6e85b3d8e764be1adb3c07498065b47&time=20220620T152054Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=8fbXw7Pue8GAdyD&MD=4+dC9DhS HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
    Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=bc56acd624fc476f96016d2b9f7f002c&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NH2GPH4JZS4&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=d6e85b3d8e764be1adb3c07498065b47&time=20220620T152059Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=bc56acd624fc476f96016d2b9f7f002c&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NBLGGH6J6VK&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=d6e85b3d8e764be1adb3c07498065b47&time=20220620T152102Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=bc56acd624fc476f96016d2b9f7f002c&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9P6RC76MSMMJ&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=d6e85b3d8e764be1adb3c07498065b47&time=20220620T152103Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=8fbXw7Pue8GAdyD&MD=4+dC9DhS HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
    Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=bc56acd624fc476f96016d2b9f7f002c&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFJ27N&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=d6e85b3d8e764be1adb3c07498065b47&time=20220620T152104Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=bc56acd624fc476f96016d2b9f7f002c&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9N0866FS04W8&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=d6e85b3d8e764be1adb3c07498065b47&time=20220620T152106Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=bc56acd624fc476f96016d2b9f7f002c&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFJ10M&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=d6e85b3d8e764be1adb3c07498065b47&time=20220620T152114Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /v7.0/products/lookup?alternateId=PackageFamilyName&value=BytedancePte.Ltd.TikTok_6yccndn6064se&market=US&languages=en-US%2Cen%2Cneutral&fieldsTemplate=InstallAgent&moId=Public&oemId=Public&scmId=Public HTTP/1.1Connection: Keep-AliveContent-Type: application/jsonUser-Agent: Install ServiceMS-CV: QnJYXimYcE+XVhTn.0.2.4Host: displaycatalog.mp.microsoft.com
    Source: global trafficHTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=8fbXw7Pue8GAdyD&MD=4+dC9DhS HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
    Source: global trafficHTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=8fbXw7Pue8GAdyD&MD=4+dC9DhS HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
    Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=bc56acd624fc476f96016d2b9f7f002c&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFJ140&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=d6e85b3d8e764be1adb3c07498065b47&time=20220620T152114Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /v7.0/products/lookup?alternateId=PackageFamilyName&value=AdobeSystemsIncorporated.AdobePhotoshopExpress_ynb6jyjzte8ga&market=US&languages=en-US%2Cen%2Cneutral&fieldsTemplate=InstallAgent&moId=Public&oemId=Public&scmId=Public HTTP/1.1Connection: Keep-AliveContent-Type: application/jsonUser-Agent: Install ServiceMS-CV: LiG/+BgtT0W52ust.0.2.4Host: displaycatalog.mp.microsoft.com
    Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=bc56acd624fc476f96016d2b9f7f002c&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NC2FBTHCJV8&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=d6e85b3d8e764be1adb3c07498065b47&time=20220620T152116Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=bc56acd624fc476f96016d2b9f7f002c&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NBLGGH1CQ7L&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=d6e85b3d8e764be1adb3c07498065b47&time=20220620T152122Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /v1/a/impression?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=bc56acd624fc476f96016d2b9f7f002c&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&bSrc=i.t&time=20220620T152126Z&asid=d6e85b3d8e764be1adb3c07498065b47&eid= HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=8fbXw7Pue8GAdyD&MD=4+dC9DhS HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
    Source: global trafficHTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=8fbXw7Pue8GAdyD&MD=4+dC9DhS HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
    Source: global trafficHTTP traffic detected: GET /v7.0/products/lookup?alternateId=PackageFamilyName&value=AmazonVideo.PrimeVideo_pwbj9vvecjh7j&market=US&languages=en-US%2Cen%2Cneutral&fieldsTemplate=InstallAgent&moId=Public&oemId=Public&scmId=Public HTTP/1.1Connection: Keep-AliveContent-Type: application/jsonUser-Agent: Install ServiceMS-CV: gOemJ5RUkU6nzOVv.0.2.4Host: displaycatalog.mp.microsoft.com
    Source: global trafficHTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=8fbXw7Pue8GAdyD&MD=4+dC9DhS HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
    Source: global trafficHTTP traffic detected: GET /v1/a/impression?CID=128000000000402926&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&EID=&&PID=400089837&UIT=P-&TargetID=700129702&AN=1915989913&PG=PC000P0FR5.0000000IRT&REQASID=681734FD49C840F0928D328945402A0B&UNID=338388&ASID=49b719cb8841430a8d2b4f0ca3bdf118&PERSID=1284546DDBE1E3F57B007189E3075868&GLOBALDEVICEID=6966534437960246&LOCALID=w:FE8E72D9-9324-F27F-91C7-FEE66B531521&DS_EVTID=bb7e69c39002416881145ff74b5c4536&DEVOSVER=10.0.17134.1&REQT=20220620T062051&TIME=20220620T152127Z&ARCRAS=&CLR=CDM HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /v1/a/impression?CID=128000000000402926&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&EID=&&PID=400089837&UIT=P-&TargetID=700129702&AN=1915989913&PG=PC000P0FR5.0000000IRT&REQASID=681734FD49C840F0928D328945402A0B&UNID=338388&ASID=49b719cb8841430a8d2b4f0ca3bdf118&PERSID=1284546DDBE1E3F57B007189E3075868&GLOBALDEVICEID=6966534437960246&LOCALID=w:FE8E72D9-9324-F27F-91C7-FEE66B531521&DS_EVTID=bb7e69c39002416881145ff74b5c4536&DEVOSVER=10.0.17134.1&REQT=20220620T062051&TIME=20220620T152130Z&ARCRAS=&CLR=CDM HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=8fbXw7Pue8GAdyD&MD=4+dC9DhS HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
    Source: global trafficHTTP traffic detected: GET /v7.0/products/lookup?alternateId=PackageFamilyName&value=DolbyLaboratories.DolbyAccess_rz1tebttyb220&market=US&languages=en-US%2Cen%2Cneutral&fieldsTemplate=InstallAgent&moId=Public&oemId=Public&scmId=Public HTTP/1.1Connection: Keep-AliveContent-Type: application/jsonUser-Agent: Install ServiceMS-CV: jv4Gcp8Zck2o1PLj.0.2.4Host: displaycatalog.mp.microsoft.com
    Source: global trafficHTTP traffic detected: GET /v1/a/impression?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=bc56acd624fc476f96016d2b9f7f002c&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NBLGGGZM6WM&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=d6e85b3d8e764be1adb3c07498065b47&time=20220620T152202Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /v1/a/impression?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=bc56acd624fc476f96016d2b9f7f002c&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NC2FBTHCJV8&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=d6e85b3d8e764be1adb3c07498065b47&time=20220620T152203Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /v1/a/pin?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=bc56acd624fc476f96016d2b9f7f002c&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9N0866FS04W8&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=d6e85b3d8e764be1adb3c07498065b47&time=20220620T152204Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /v1/a/impression?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=bc56acd624fc476f96016d2b9f7f002c&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9N0866FS04W8&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=d6e85b3d8e764be1adb3c07498065b47&time=20220620T152205Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /v1/a/pin?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=bc56acd624fc476f96016d2b9f7f002c&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFJ27N&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=d6e85b3d8e764be1adb3c07498065b47&time=20220620T152207Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /v1/a/impression?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=bc56acd624fc476f96016d2b9f7f002c&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFJ27N&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=d6e85b3d8e764be1adb3c07498065b47&time=20220620T152211Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /v1/a/pin?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=bc56acd624fc476f96016d2b9f7f002c&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFJ10M&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=d6e85b3d8e764be1adb3c07498065b47&time=20220620T152214Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /v1/a/impression?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=bc56acd624fc476f96016d2b9f7f002c&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFJ10M&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=d6e85b3d8e764be1adb3c07498065b47&time=20220620T152215Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /v1/a/pin?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=bc56acd624fc476f96016d2b9f7f002c&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9P6RC76MSMMJ&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=d6e85b3d8e764be1adb3c07498065b47&time=20220620T152215Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /v1/a/impression?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=bc56acd624fc476f96016d2b9f7f002c&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9P6RC76MSMMJ&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=d6e85b3d8e764be1adb3c07498065b47&time=20220620T152216Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /v1/a/impression?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=bc56acd624fc476f96016d2b9f7f002c&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NBLGGH1CQ7L&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=d6e85b3d8e764be1adb3c07498065b47&time=20220620T152217Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /v1/a/impression?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=bc56acd624fc476f96016d2b9f7f002c&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFJ140&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=d6e85b3d8e764be1adb3c07498065b47&time=20220620T152218Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /v1/a/impression?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=bc56acd624fc476f96016d2b9f7f002c&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NBLGGH6J6VK&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=d6e85b3d8e764be1adb3c07498065b47&time=20220620T152221Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /v1/a/pin?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=bc56acd624fc476f96016d2b9f7f002c&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NH2GPH4JZS4&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=d6e85b3d8e764be1adb3c07498065b47&time=20220620T152222Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /v1/a/impression?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=bc56acd624fc476f96016d2b9f7f002c&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NH2GPH4JZS4&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=d6e85b3d8e764be1adb3c07498065b47&time=20220620T152225Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /v1/a/pin?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=bc56acd624fc476f96016d2b9f7f002c&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFHWD2&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=d6e85b3d8e764be1adb3c07498065b47&time=20220620T152226Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /v1/a/impression?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=bc56acd624fc476f96016d2b9f7f002c&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFHWD2&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=d6e85b3d8e764be1adb3c07498065b47&time=20220620T152226Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
    Source: pnacl_public_x86_64_pnacl_sz_nexe.0.dr, pnacl_public_x86_64_pnacl_llc_nexe.0.drString found in binary or memory: http://llvm.org/):
    Source: d099daac-887b-4fd6-8845-4f7026281701.tmp.4.dr, 7237786b-1668-4ce9-a3d0-426d6b34e112.tmp.4.drString found in binary or memory: https://accounts.google.com
    Source: craw_window.js.0.drString found in binary or memory: https://accounts.google.com/MergeSession
    Source: d099daac-887b-4fd6-8845-4f7026281701.tmp.4.dr, 7237786b-1668-4ce9-a3d0-426d6b34e112.tmp.4.drString found in binary or memory: https://apis.google.com
    Source: pnacl_public_x86_64_libpnacl_irt_shim_dummy_a.0.drString found in binary or memory: https://chromium.googlesource.com/a/native_client/pnacl-clang.git
    Source: pnacl_public_x86_64_libpnacl_irt_shim_dummy_a.0.drString found in binary or memory: https://chromium.googlesource.com/a/native_client/pnacl-llvm.git
    Source: d099daac-887b-4fd6-8845-4f7026281701.tmp.4.dr, 7237786b-1668-4ce9-a3d0-426d6b34e112.tmp.4.drString found in binary or memory: https://clients2.google.com
    Source: manifest.json1.0.dr, manifest.json0.0.drString found in binary or memory: https://clients2.google.com/service/update2/crx
    Source: d099daac-887b-4fd6-8845-4f7026281701.tmp.4.dr, 7237786b-1668-4ce9-a3d0-426d6b34e112.tmp.4.drString found in binary or memory: https://clients2.googleusercontent.com
    Source: pnacl_public_x86_64_ld_nexe.0.drString found in binary or memory: https://code.google.com/p/nativeclient/issues/entry
    Source: pnacl_public_x86_64_ld_nexe.0.drString found in binary or memory: https://code.google.com/p/nativeclient/issues/entry%s:
    Source: d099daac-887b-4fd6-8845-4f7026281701.tmp.4.dr, 7a981445-80d9-412e-8701-e39b09407644.tmp.4.dr, 7237786b-1668-4ce9-a3d0-426d6b34e112.tmp.4.dr, 2a7277a3-09ca-4c9d-b8fe-740b0320abf9.tmp.4.drString found in binary or memory: https://dns.google
    Source: d099daac-887b-4fd6-8845-4f7026281701.tmp.4.dr, 7237786b-1668-4ce9-a3d0-426d6b34e112.tmp.4.drString found in binary or memory: https://fonts.googleapis.com
    Source: d099daac-887b-4fd6-8845-4f7026281701.tmp.4.dr, 7237786b-1668-4ce9-a3d0-426d6b34e112.tmp.4.drString found in binary or memory: https://fonts.gstatic.com
    Source: craw_window.js.0.dr, craw_background.js.0.drString found in binary or memory: https://github.com/google/closure-library/wiki/goog.module:-an-ES6-module-like-alternative-to-goog.p
    Source: d099daac-887b-4fd6-8845-4f7026281701.tmp.4.dr, 7237786b-1668-4ce9-a3d0-426d6b34e112.tmp.4.drString found in binary or memory: https://ogs.google.com
    Source: craw_window.js.0.dr, manifest.json0.0.drString found in binary or memory: https://payments.google.com/payments/v4/js/integrator.js
    Source: d099daac-887b-4fd6-8845-4f7026281701.tmp.4.drString found in binary or memory: https://r5---sn-5hne6nzk.gvt1.com
    Source: d099daac-887b-4fd6-8845-4f7026281701.tmp.4.drString found in binary or memory: https://redirector.gvt1.com
    Source: craw_window.js.0.dr, manifest.json0.0.drString found in binary or memory: https://sandbox.google.com/payments/v4/js/integrator.js
    Source: d099daac-887b-4fd6-8845-4f7026281701.tmp.4.dr, 7237786b-1668-4ce9-a3d0-426d6b34e112.tmp.4.drString found in binary or memory: https://ssl.gstatic.com
    Source: https _upgrade.4nmn.com_microsoft.htmlString found in binary or memory: https://upgrade.4nmn.com/microsoft.html
    Source: History Provider Cache.0.drString found in binary or memory: https://upgrade.4nmn.com/microsoft.html:
    Source: craw_window.js.0.dr, craw_background.js.0.drString found in binary or memory: https://www-googleapis-staging.sandbox.google.com
    Source: d099daac-887b-4fd6-8845-4f7026281701.tmp.4.dr, 7237786b-1668-4ce9-a3d0-426d6b34e112.tmp.4.drString found in binary or memory: https://www.google.com
    Source: manifest.json0.0.drString found in binary or memory: https://www.google.com/
    Source: craw_window.js.0.drString found in binary or memory: https://www.google.com/accounts/OAuthLogin?issueuberauth=1
    Source: craw_window.js.0.drString found in binary or memory: https://www.google.com/images/cleardot.gif
    Source: craw_window.js.0.drString found in binary or memory: https://www.google.com/images/dot2.gif
    Source: craw_window.js.0.drString found in binary or memory: https://www.google.com/images/x2.gif
    Source: craw_background.js.0.drString found in binary or memory: https://www.google.com/intl/en-US/chrome/blank.html
    Source: craw_window.js.0.dr, craw_background.js.0.dr, d099daac-887b-4fd6-8845-4f7026281701.tmp.4.dr, 7237786b-1668-4ce9-a3d0-426d6b34e112.tmp.4.drString found in binary or memory: https://www.googleapis.com
    Source: manifest.json0.0.drString found in binary or memory: https://www.googleapis.com/
    Source: manifest.json0.0.drString found in binary or memory: https://www.googleapis.com/auth/chromewebstore
    Source: manifest.json0.0.drString found in binary or memory: https://www.googleapis.com/auth/chromewebstore.readonly
    Source: manifest.json0.0.drString found in binary or memory: https://www.googleapis.com/auth/sierra
    Source: manifest.json0.0.drString found in binary or memory: https://www.googleapis.com/auth/sierrasandbox
    Source: d099daac-887b-4fd6-8845-4f7026281701.tmp.4.dr, 7237786b-1668-4ce9-a3d0-426d6b34e112.tmp.4.drString found in binary or memory: https://www.gstatic.com
    Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitContent-type: text/xmlX-MSEdge-ExternalExpType: JointCoordX-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,d-thshldspcl40X-PositionerType: DesktopX-Search-CortanaAvailableCapabilities: CortanaExperience,SpeechLanguageX-Search-SafeSearch: ModerateX-Device-MachineId: {A2AB526A-D38D-4FC9-8BA0-E34B8D6354E8}X-UserAgeClass: UnknownX-BM-Market: USX-BM-DateFormat: M/d/yyyyX-CortanaAccessAboveLock: falseX-Device-OSSKU: 48X-BM-DTZ: -480X-BM-FirstEnabledTime: 132061340710069592X-DeviceID: 0100748C0900F045X-BM-DeviceScale: 100X-Search-TimeZone: Bias=480; StandardBias=0; TimeZoneKeyName=Pacific Standard TimeX-BM-Theme: 000000;0078d7X-BM-DeviceDimensionsLogical: 1232x1024X-BM-DeviceDimensions: 1232x1024X-Search-RPSToken: t%3DEwDYAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAdtELABKVRi0uEZqpkvZbEYkgCvJB4SlUfBnFRmD2KbN3pYTZ28SZF3VNMC3H20cdPTEy2p%2BLxiokgGMXunV8kWIXJeaxZdAzzuLUHW9j7/E01vJTqZufRse9f0y0F2saK3S9AHyXdqq378ixTPKVxSNJGlzn785FXCK6mRKuw7k5bxtdBrCsDUE99ZyvTyb59kNDAmtTgDhxY6EFFNUrpcHigwXFU0swLaZ3p8Ur9sRSgk6V6vnhVp%2BuOSTpcLTmggVSafY8OW%2BUAy8JE1vXokpbovFsfOOvRC0mZQsNhIPLtX861igqUCu69prtGW1qPN6UT/Ie/sT4sJE5hoUEEIDZgAACH3hEDfIurMMqAFNBoRMccrdW4NegFr%2BjoQfwEgjauLdrInkR0E5mNwDLJJ4KrYiCzYHUs4vN3WDqcNDfi0ul0h0%2BVN5jMZGPZkNw1r76tQoVw76zdWNOlrCwJavDq/cb7v7hsC3p6zp2MJqFZmYjbFX5ArphKpkV19yct%2B9VDzq65T/69JvN2lwXDTpMcppJUerEIAncVj2Qd3tUof1IggbI6nCdCVtQdw%2BwwHgATyUH1V3AahlQW5kH1V/II6GXqnYGlLCmjaLoJmw7mjSFeL2LFy3kVLqEahtNEbpQypCxV4jgjkNj5zOI76CKXiz41iXZOSrb7nsMouncSMeWksuh46eWHQnc00dBa5XYuD465TvBLvilWYUtETg5XSqlNpD7VkYVtboZWTW1crzmJqlEcSvdp4Qt2tWKUFs1ymqjWhBwSOnkMtPNjh64YfB%2BVNUwSGgta/0z5oJH1MUIJgsdlVPpDkXfP0HcyZrCIK6/dZ/%2BlXIsSV6SLjCfsHYFEGJa6IljmOmuAR9gQtSRkl7rP/3uarCsqJOCuY0ZSf1l4G3q/3U%2Bf3rB7IxbJ1ViRQy1AE%3D%26p%3DX-Agent-DeviceId: 0100748C0900F045X-BM-CBT: 1646756872X-Device-isOptin: trueX-Device-Touch: falseX-Device-ClientSession: 56B0FB09C5A844A3BFAD59583E571607X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-BM-ClientFeatures: pbitcpdisabled,AmbientWidescreen,rs1musicprod,CortanaSPAXamlHeaderAccept: */*Accept-Language: en-USAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.10.7.17134; 10.0.0.0.17134.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: www.bing.comContent-Length: 85683Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=0BA1234E3B2140EBA8746E9F98F8CAA3; _SS=CPID=1655738340969&AC=1&CPH=4ef661f2
    Source: unknownHTTPS traffic detected: 20.82.209.104:443 -> 192.168.2.5:49723 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.82.209.104:443 -> 192.168.2.5:49724 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.211.6.115:443 -> 192.168.2.5:49727 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.211.6.115:443 -> 192.168.2.5:49726 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.211.6.115:443 -> 192.168.2.5:49728 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.211.6.115:443 -> 192.168.2.5:49729 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.211.6.115:443 -> 192.168.2.5:49730 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.211.6.115:443 -> 192.168.2.5:49731 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.211.6.115:443 -> 192.168.2.5:49738 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.74.108.123:443 -> 192.168.2.5:49751 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.203.70.208:443 -> 192.168.2.5:49773 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.203.70.208:443 -> 192.168.2.5:49773 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.137.106.217:443 -> 192.168.2.5:49777 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.126.32.134:443 -> 192.168.2.5:49796 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.126.32.136:443 -> 192.168.2.5:49800 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.126.32.136:443 -> 192.168.2.5:49803 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.190.160.15:443 -> 192.168.2.5:49805 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.126.32.136:443 -> 192.168.2.5:49809 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.5:49810 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.5:49811 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.126.32.74:443 -> 192.168.2.5:49812 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49814 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49815 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 131.253.33.200:443 -> 192.168.2.5:49817 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 131.253.33.200:443 -> 192.168.2.5:49816 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49818 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49819 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49820 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.211.4.86:443 -> 192.168.2.5:49821 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49823 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49825 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49826 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49827 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49828 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49829 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.82.210.154:443 -> 192.168.2.5:49830 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.82.210.154:443 -> 192.168.2.5:49831 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49832 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49833 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49834 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49835 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49836 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49837 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.5:49838 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.5:49839 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49840 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49841 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49842 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49843 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49844 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49845 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49846 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49847 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49848 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49849 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49850 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49851 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49852 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49855 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49856 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49858 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49860 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49861 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49862 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49863 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49864 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.5:49865 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.5:49866 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49867 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49868 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49869 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:49870 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.199.120.85:443 -> 192.168.2.5:49871 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.5:49872 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.82.209.183:443 -> 192.168.2.5:49874 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.82.209.183:443 -> 192.168.2.5:49873 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.5:49878 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.5:49879 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 80.67.82.211:443 -> 192.168.2.5:49882 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 80.67.82.211:443 -> 192.168.2.5:49883 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 80.67.82.211:443 -> 192.168.2.5:49880 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 80.67.82.211:443 -> 192.168.2.5:49881 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 80.67.82.211:443 -> 192.168.2.5:49884 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.5:49886 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.5:49887 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.125.122.176:443 -> 192.168.2.5:49889 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.125.122.176:443 -> 192.168.2.5:49890 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.125.122.176:443 -> 192.168.2.5:49891 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.125.122.176:443 -> 192.168.2.5:49892 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.238.103.94:443 -> 192.168.2.5:49894 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.223.24.244:443 -> 192.168.2.5:49895 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.54.89.106:443 -> 192.168.2.5:49898 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.125.122.176:443 -> 192.168.2.5:49901 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.223.24.244:443 -> 192.168.2.5:49906 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.125.122.176:443 -> 192.168.2.5:49908 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.125.122.176:443 -> 192.168.2.5:49909 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.223.24.244:443 -> 192.168.2.5:49910 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.125.122.176:443 -> 192.168.2.5:49913 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.54.89.106:443 -> 192.168.2.5:49915 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.223.24.244:443 -> 192.168.2.5:49916 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.199.120.151:443 -> 192.168.2.5:49919 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.125.122.176:443 -> 192.168.2.5:49918 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.199.120.151:443 -> 192.168.2.5:49920 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.242.101.226:443 -> 192.168.2.5:49923 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.223.24.244:443 -> 192.168.2.5:49924 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.199.120.151:443 -> 192.168.2.5:49944 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.5:49945 version: TLS 1.2
    Source: https _upgrade.4nmn.com_microsoft.html, type: SAMPLEMatched rule: SUSP_obfuscated_JS_obfuscatorio date = 2021-08-25, author = @imp0rtp3, description = Detect JS obfuscation done by the js obfuscator (often malicious), reference = https://obfuscator.io, score =
    Source: 89955.0.pages.csv, type: HTMLMatched rule: SUSP_obfuscated_JS_obfuscatorio date = 2021-08-25, author = @imp0rtp3, description = Detect JS obfuscation done by the js obfuscator (often malicious), reference = https://obfuscator.io, score =
    Source: https _upgrade.4nmn.com_microsoft.htmlVirustotal: Detection: 21%
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Local\Temp\6b775e50-0c76-4674-8713-f12bb3578ddc.tmpJump to behavior
    Source: classification engineClassification label: mal72.expl.winHTML@28/122@2/7
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --enable-automation "C:\Users\user\Desktop\https _upgrade.4nmn.com_microsoft.html
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1620,2681105224516204291,3312708106763195913,131072 --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1928 /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1620,2681105224516204291,3312708106763195913,131072 --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1928 /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-62B08FF3-16C8.pmaJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries\en-US-9-0.bdicJump to behavior
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsWindows Management InstrumentationPath Interception1
    Process Injection
    3
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
    Encrypted Channel
    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
    Non-Application Layer Protocol
    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
    Application Layer Protocol
    Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
    Ingress Tool Transfer
    SIM Card SwapCarrier Billing Fraud
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https _upgrade.4nmn.com_microsoft.html21%VirustotalBrowse
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Local\Temp\5832_1590695861\_platform_specific\x86_64\pnacl_public_x86_64_ld_nexe0%VirustotalBrowse
    C:\Users\user\AppData\Local\Temp\5832_1590695861\_platform_specific\x86_64\pnacl_public_x86_64_ld_nexe0%MetadefenderBrowse
    C:\Users\user\AppData\Local\Temp\5832_1590695861\_platform_specific\x86_64\pnacl_public_x86_64_ld_nexe0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\5832_1590695861\_platform_specific\x86_64\pnacl_public_x86_64_pnacl_llc_nexe0%MetadefenderBrowse
    C:\Users\user\AppData\Local\Temp\5832_1590695861\_platform_specific\x86_64\pnacl_public_x86_64_pnacl_llc_nexe0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\5832_1590695861\_platform_specific\x86_64\pnacl_public_x86_64_pnacl_sz_nexe0%MetadefenderBrowse
    C:\Users\user\AppData\Local\Temp\5832_1590695861\_platform_specific\x86_64\pnacl_public_x86_64_pnacl_sz_nexe0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://dns.google0%URL Reputationsafe
    https://upgrade.4nmn.com/microsoft.html:100%Avira URL Cloudphishing
    https://upgrade.4nmn.com/microsoft.html6%VirustotalBrowse
    https://upgrade.4nmn.com/microsoft.html100%Avira URL Cloudphishing
    NameIPActiveMaliciousAntivirus DetectionReputation
    accounts.google.com
    172.217.168.45
    truefalse
      high
      clients.l.google.com
      142.250.203.110
      truefalse
        high
        clients2.google.com
        unknown
        unknownfalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=85.0.4183.121&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
            high
            https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
              high
              file:///C:/Users/user/Desktop/https%20_upgrade.4nmn.com_microsoft.htmltrue
                low
                NameSourceMaliciousAntivirus DetectionReputation
                https://dns.googled099daac-887b-4fd6-8845-4f7026281701.tmp.4.dr, 7a981445-80d9-412e-8701-e39b09407644.tmp.4.dr, 7237786b-1668-4ce9-a3d0-426d6b34e112.tmp.4.dr, 2a7277a3-09ca-4c9d-b8fe-740b0320abf9.tmp.4.drfalse
                • URL Reputation: safe
                unknown
                https://github.com/google/closure-library/wiki/goog.module:-an-ES6-module-like-alternative-to-goog.pcraw_window.js.0.dr, craw_background.js.0.drfalse
                  high
                  https://www.google.com/intl/en-US/chrome/blank.htmlcraw_background.js.0.drfalse
                    high
                    https://ogs.google.comd099daac-887b-4fd6-8845-4f7026281701.tmp.4.dr, 7237786b-1668-4ce9-a3d0-426d6b34e112.tmp.4.drfalse
                      high
                      https://www.google.com/images/cleardot.gifcraw_window.js.0.drfalse
                        high
                        https://payments.google.com/payments/v4/js/integrator.jscraw_window.js.0.dr, manifest.json0.0.drfalse
                          high
                          https://chromium.googlesource.com/a/native_client/pnacl-llvm.gitpnacl_public_x86_64_libpnacl_irt_shim_dummy_a.0.drfalse
                            high
                            https://upgrade.4nmn.com/microsoft.html:History Provider Cache.0.drtrue
                            • Avira URL Cloud: phishing
                            unknown
                            https://sandbox.google.com/payments/v4/js/integrator.jscraw_window.js.0.dr, manifest.json0.0.drfalse
                              high
                              https://www.google.com/images/x2.gifcraw_window.js.0.drfalse
                                high
                                https://accounts.google.com/MergeSessioncraw_window.js.0.drfalse
                                  high
                                  http://llvm.org/):pnacl_public_x86_64_pnacl_sz_nexe.0.dr, pnacl_public_x86_64_pnacl_llc_nexe.0.drfalse
                                    high
                                    https://www.google.comd099daac-887b-4fd6-8845-4f7026281701.tmp.4.dr, 7237786b-1668-4ce9-a3d0-426d6b34e112.tmp.4.drfalse
                                      high
                                      https://www.google.com/images/dot2.gifcraw_window.js.0.drfalse
                                        high
                                        https://upgrade.4nmn.com/microsoft.htmlhttps _upgrade.4nmn.com_microsoft.htmltrue
                                        • 6%, Virustotal, Browse
                                        • Avira URL Cloud: phishing
                                        unknown
                                        https://code.google.com/p/nativeclient/issues/entry%s:pnacl_public_x86_64_ld_nexe.0.drfalse
                                          high
                                          https://code.google.com/p/nativeclient/issues/entrypnacl_public_x86_64_ld_nexe.0.drfalse
                                            high
                                            https://accounts.google.comd099daac-887b-4fd6-8845-4f7026281701.tmp.4.dr, 7237786b-1668-4ce9-a3d0-426d6b34e112.tmp.4.drfalse
                                              high
                                              https://clients2.googleusercontent.comd099daac-887b-4fd6-8845-4f7026281701.tmp.4.dr, 7237786b-1668-4ce9-a3d0-426d6b34e112.tmp.4.drfalse
                                                high
                                                https://apis.google.comd099daac-887b-4fd6-8845-4f7026281701.tmp.4.dr, 7237786b-1668-4ce9-a3d0-426d6b34e112.tmp.4.drfalse
                                                  high
                                                  https://www.google.com/accounts/OAuthLogin?issueuberauth=1craw_window.js.0.drfalse
                                                    high
                                                    https://www.google.com/manifest.json0.0.drfalse
                                                      high
                                                      https://www-googleapis-staging.sandbox.google.comcraw_window.js.0.dr, craw_background.js.0.drfalse
                                                        high
                                                        https://chromium.googlesource.com/a/native_client/pnacl-clang.gitpnacl_public_x86_64_libpnacl_irt_shim_dummy_a.0.drfalse
                                                          high
                                                          https://clients2.google.comd099daac-887b-4fd6-8845-4f7026281701.tmp.4.dr, 7237786b-1668-4ce9-a3d0-426d6b34e112.tmp.4.drfalse
                                                            high
                                                            https://clients2.google.com/service/update2/crxmanifest.json1.0.dr, manifest.json0.0.drfalse
                                                              high
                                                              • No. of IPs < 25%
                                                              • 25% < No. of IPs < 50%
                                                              • 50% < No. of IPs < 75%
                                                              • 75% < No. of IPs
                                                              IPDomainCountryFlagASNASN NameMalicious
                                                              142.250.203.110
                                                              clients.l.google.comUnited States
                                                              15169GOOGLEUSfalse
                                                              172.217.168.45
                                                              accounts.google.comUnited States
                                                              15169GOOGLEUSfalse
                                                              239.255.255.250
                                                              unknownReserved
                                                              unknownunknownfalse
                                                              IP
                                                              192.168.2.1
                                                              192.168.2.5
                                                              192.168.2.255
                                                              127.0.0.1
                                                              Joe Sandbox Version:35.0.0 Citrine
                                                              Analysis ID:648585
                                                              Start date and time: 20/06/202208:18:112022-06-20 08:18:11 +02:00
                                                              Joe Sandbox Product:CloudBasic
                                                              Overall analysis duration:0h 7m 8s
                                                              Hypervisor based Inspection enabled:false
                                                              Report type:light
                                                              Sample file name:https _upgrade.4nmn.com_microsoft.html
                                                              Cookbook file name:defaultwindowshtmlcookbook.jbs
                                                              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                              Number of analysed new started processes analysed:24
                                                              Number of new started drivers analysed:0
                                                              Number of existing processes analysed:0
                                                              Number of existing drivers analysed:0
                                                              Number of injected processes analysed:0
                                                              Technologies:
                                                              • HCA enabled
                                                              • EGA enabled
                                                              • HDC enabled
                                                              • AMSI enabled
                                                              Analysis Mode:default
                                                              Analysis stop reason:Timeout
                                                              Detection:MAL
                                                              Classification:mal72.expl.winHTML@28/122@2/7
                                                              EGA Information:Failed
                                                              HDC Information:Failed
                                                              HCA Information:
                                                              • Successful, ratio: 100%
                                                              • Number of executed functions: 0
                                                              • Number of non-executed functions: 0
                                                              Cookbook Comments:
                                                              • Found application associated with file extension: .html
                                                              • Adjust boot time
                                                              • Enable AMSI
                                                              • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, UpdateNotificationMgr.exe, WMIADAP.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe, UsoClient.exe, wuapihost.exe
                                                              • TCP Packets have been reduced to 100
                                                              • Created / dropped Files have been reduced to 100
                                                              • Excluded IPs from analysis (whitelisted): 172.217.168.14, 172.217.132.138, 209.85.226.103, 216.58.215.234, 142.250.203.99, 173.222.108.210, 74.125.8.103, 74.125.8.134, 172.217.132.72, 172.217.132.234
                                                              • Excluded domains from analysis (whitelisted): r2.sn-5hne6ns6.gvt1.com, r1---sn-5hneknek.gvt1.com, clientservices.googleapis.com, arc.msn.com, r2---sn-5hne6nzs.gvt1.com, r5---sn-5hne6nzk.gvt1.com, go.microsoft.com, redirector.gvt1.com, login.live.com, sls.update.microsoft.com, update.googleapis.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, www.gstatic.com, r5.sn-5hne6nzk.gvt1.com, www.bing.com, r2---sn-5hne6ns6.gvt1.com, client.wns.windows.com, fs.microsoft.com, settings-win.data.microsoft.com, ctldl.windowsupdate.com, ris.api.iris.microsoft.com, r5---sn-5hne6n6e.gvt1.com, licensing.mp.microsoft.com, store-images.s-microsoft.com, translate.googleapis.com, r3---sn-5hne6nsr.gvt1.com
                                                              • Not all processes where analyzed, report is missing behavior information
                                                              • Report size getting too big, too many NtCreateFile calls found.
                                                              • Report size getting too big, too many NtOpenFile calls found.
                                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                                              • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                              No simulations
                                                              No context
                                                              No context
                                                              No context
                                                              No context
                                                              No context
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):451603
                                                              Entropy (8bit):5.009711072558331
                                                              Encrypted:false
                                                              SSDEEP:12288:ZHfRTyGZ6lup8Cfrvq4JBPKh+FBlESBw4p6:NfOCzvRKhGvwJ
                                                              MD5:A78AD14E77147E7DE3647E61964C0335
                                                              SHA1:CECC3DD41F4CEA0192B24300C71E1911BD4FCE45
                                                              SHA-256:0D6803758FF8F87081FAFD62E90F0950DFB2DD7991E9607FE76A8F92D0E893FA
                                                              SHA-512:DDE24D5AD50D68FC91E9E325D31E66EF8F624B6BB3A07D14FFED1104D3AB5F4EF1D7969A5CDE0DFBB19CB31C506F7DE97AF67C2F244F7E7E8E10648EA8321101
                                                              Malicious:false
                                                              Reputation:high, very likely benign file
                                                              Preview:BDic.... ....6...."..Z..4g....6.2...{/...3...5....AF 1363.AF nm.AF pt.AF n1.AF p.AF tc.AF SM.AF M.AF S.AF MS.AF MNR.AF GDS.AF MNT.AF MH.AF MR.AF SZMR.AF MJ.AF MT.AF MY.AF MRZ.AF MN.AF MG.AF RM.AF N.AF MV.AF XM.AF DSM.AF SD.AF G.AF R.AF MNX.AF MRS.AF MD.AF MNRB.AF B.AF ZSMR.AF PM.AF SMNGJ.AF SMN.AF ZMR.AF SMGB.AF MZR.AF GM.AF SMR.AF SMDG.AF RMZ.AF ZM.AF MDG.AF MDT.AF SMNXT.AF SDY.AF LSDG.AF LGDS.AF GLDS.AF UY.AF U.AF DSGNX.AF GNDSX.AF DSG.AF Y.AF GS.AF IEMS.AF YP.AF ZGDRS.AF XGNVDS.AF UT.AF GNDS.AF GVDS.AF MYPS.AF XGNDS.AF TPRY.AF MDSG.AF ZGSDR.AF DYSG.AF PMYTNS.AF AGDS.AF DRZGS.AF PY.AF GSPMDY.AF EGVDS.AF SL.AF GNXDS.AF DSBG.AF IM.AF I.AF MDGS.AF SMY.AF DSGN.AF DSLG.AF GMDS.AF MDSBG.AF SGD.AF IY.AF P.AF DSMG.AF BLZGDRS.AF TR.AF AGSD.AF ZGBDRSL.AF PTRY.AF ASDGV.AF ASM.AF ICANGSD.AF ICAM.AF IKY.AF AMS.AF PMYTRS.AF BZGVDRS.AF SDRBZG.AF GVMDS.AF PSM.AF DGLS.AF GNVXDS.AF AGDSL.AF DGS.AF XDSGNV.AF BZGDRS.AF AM.AF AS.AF A.AF LDSG.AF AGVDS.AF SDG.AF LDSMG.AF EDSMG.AF EY.AF DRSMZG.AF PRYT.AF LZ
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):95428
                                                              Entropy (8bit):3.751117841339562
                                                              Encrypted:false
                                                              SSDEEP:384:Nf+Vh/Y2fADrVEKZYN5rSv9H3mpDCHTaGKdro7RJx2LPzOrMhm8o6YXppBWOnfpG:de2Bt2Ps+ke3hrrIfTCnKBXdF0
                                                              MD5:1574D4DB0B00740263658031B208035D
                                                              SHA1:61850EB53A572E011463D6C0CE44718B466D1028
                                                              SHA-256:1DDB5B8D30221275B77F6FC5FD35B107BB4C6F3B678B3A4AB102EAF0B6BC7D42
                                                              SHA-512:2C2F098DDC319556D3E67B25F3ADBCAFFEB7C0EDBC74D9239497AC86594262D62CE6928F5FC8DC2B4B7F4741342724047F7908107D21AC3760697EDEB44519B0
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:.t..............*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L..P!...[)...%.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .o.f.f.i.c.e.\.o.f.f.i.c.e.1.6.\.......g.r.o.o.v.e.e.x...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .2.0.1.6...*...M.i.c.r.o.s.o.f.t. .O.n.e.D.r.i.v.e. .f.o.r. .B.u.s.i.n.e.s.s. .E.x.t.e.n.s.i.o.n.s.....1.6...0...4.7.1.1...1.0.0.0.....*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...._8.D...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.C.o.m.m.o.n. .F.i.l.e.s.\.M.i.c.r.o.s.o.f.t. .S.h.a.r.e.d.\.O.F.F.I.C.E.1.6.\.m.s.o.s.h.e.x.t...d.l.l..@.....U/...%.c.o.m.m.o.n.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .s.h.a.r.e.d.\.o.f.f.i.c.e.1.6.\.......m.s.o.s.h.e.x.t...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.)...M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .S.h.e.l.l. .E.x.t.e.n.s.i.o.n. .H.a.n.d.l.e.r.s.......1.6...0...4.2.6.6...1.0.0.1.....D...C.:.\.P.r.o.g.r.a.m.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):404568
                                                              Entropy (8bit):6.013809074817502
                                                              Encrypted:false
                                                              SSDEEP:12288:tur/sLXgTIxzurRDn9nfNxF4ijZVtilBG:t5XyU0RzxxPjjt8G
                                                              MD5:5F1D31196E6870FB293C2DB889633059
                                                              SHA1:ED1DF1092D7E27CA81EE0BA464397955951DF4C1
                                                              SHA-256:1402521454B1EA3D5231452E1F128B114FFDFA523A0E0632FDA2430176FA733A
                                                              SHA-512:8E47BC887A19A198625691786F4515BCBE508BE7E288C9979D88C19F798471A360A2A83BFD875F1710852DDEE5D132ABA4799C8904A672F0DBDB158FA7B66411
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.655738359183718e+12,"network":1.655705961e+12,"ticks":196178920.0,"uncertainty":4205423.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABUPWY4cSyAQZRX3j8/SLmMAAAAAAIAAAAAABBmAAAAAQAAIAAAACC7lwCjByxIY/Ds1S6cdCxJW6iSr1QfjoKlVKoVEQ4EAAAAAA6AAAAAAgAAIAAAAD9PMfiGkWkdrfU+zeMpOLPS1eDxLpcgjYP2R/ndeCNxMAAAAK+RpovfP61NtB5nOpQgPMjPTyt2T1WPeru9i3yP05zNVEj0uCRDWfONruG9ricX1kAAAADB9KtQ9KY2z38GdfaF7dW2ZLcAMHOX2oEKBg8ZJG9lsuMexxChB4M8HFpyb0Bpr6axpi+zmMIXt76noTOxFzKN"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245950075265799"},"policy":{"last_statistics_update":"13300211956431
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):408175
                                                              Entropy (8bit):6.02546001239072
                                                              Encrypted:false
                                                              SSDEEP:12288:Aur/sLXgTIxzurRDn9nfNxF4ijZVtilBG:A5XyU0RzxxPjjt8G
                                                              MD5:D3B78EA7FBE132BF4DE7D8B90463A107
                                                              SHA1:07BF6AAA7E3A9C3A4A7D455303BC91EA0BF038B8
                                                              SHA-256:AE6EA9B1C283923DA9A5BD7D51A58B7E15A5D04D884BAA387FBFA0F83088F607
                                                              SHA-512:28EC14011CBD15CF1DF716B4AE40A19F0E7E172096BFEB3F3CD109F9125A3228084870722469C153E93EF8862EA916AE3A89E31A0C56724813F797CD96504608
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.655738359183718e+12,"network":1.655705961e+12,"ticks":196178920.0,"uncertainty":4205423.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABUPWY4cSyAQZRX3j8/SLmMAAAAAAIAAAAAABBmAAAAAQAAIAAAACC7lwCjByxIY/Ds1S6cdCxJW6iSr1QfjoKlVKoVEQ4EAAAAAA6AAAAAAgAAIAAAAD9PMfiGkWkdrfU+zeMpOLPS1eDxLpcgjYP2R/ndeCNxMAAAAK+RpovfP61NtB5nOpQgPMjPTyt2T1WPeru9i3yP05zNVEj0uCRDWfONruG9ricX1kAAAADB9KtQ9KY2z38GdfaF7dW2ZLcAMHOX2oEKBg8ZJG9lsuMexxChB4M8HFpyb0Bpr6axpi+zmMIXt76noTOxFzKN"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13291230469411178"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):408267
                                                              Entropy (8bit):6.025628674549288
                                                              Encrypted:false
                                                              SSDEEP:12288:Lur/sLXgTIxzurRDn9nfNxF4ijZVtilBG:L5XyU0RzxxPjjt8G
                                                              MD5:67B27DB7E79657E11777654920B15B22
                                                              SHA1:3F9E8B7C1A634E3E55BA5D3143A448E90B06FC32
                                                              SHA-256:1BCB09CC4F0D431796DB7CD60F3AE02C0F5DD9A7EFA6019A8DD2C0C92A2EC2E6
                                                              SHA-512:C34D90A8155648A3C4514D81974F29D171CD2A09EEB4FF6E28B8DF54509AE440603BD665A0ED86EABD99F0B91C9D4DA80A010DBD840CA9A879E835D98A9F789F
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.655738359183718e+12,"network":1.655705961e+12,"ticks":196178920.0,"uncertainty":4205423.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABUPWY4cSyAQZRX3j8/SLmMAAAAAAIAAAAAABBmAAAAAQAAIAAAACC7lwCjByxIY/Ds1S6cdCxJW6iSr1QfjoKlVKoVEQ4EAAAAAA6AAAAAAgAAIAAAAD9PMfiGkWkdrfU+zeMpOLPS1eDxLpcgjYP2R/ndeCNxMAAAAK+RpovfP61NtB5nOpQgPMjPTyt2T1WPeru9i3yP05zNVEj0uCRDWfONruG9ricX1kAAAADB9KtQ9KY2z38GdfaF7dW2ZLcAMHOX2oEKBg8ZJG9lsuMexxChB4M8HFpyb0Bpr6axpi+zmMIXt76noTOxFzKN"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13291230469411178"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):408267
                                                              Entropy (8bit):6.025629403387792
                                                              Encrypted:false
                                                              SSDEEP:12288:uur/sLXgTIxzurRDn9nfNxF4ijZVtilBG:u5XyU0RzxxPjjt8G
                                                              MD5:BD485988373F2BFFF49D97465C38005D
                                                              SHA1:97EC88CB5965D7D9845385CC2B348BAE705738B4
                                                              SHA-256:999CE16B2A319E72AD5E5C9EECDA0A0DBA2217898C6148AD64BD2A6FDEF5271A
                                                              SHA-512:BD8153D43BBD53C7F7167D3782AA1781A0A6F3DD2C3D9F7AF41DBC1CAC0503FC3EE3AD3D438B28827954D2EB053E5DA68B2BAC6AA2C927091F7DC09B048DFE76
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.655738359183718e+12,"network":1.655705961e+12,"ticks":196178920.0,"uncertainty":4205423.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABUPWY4cSyAQZRX3j8/SLmMAAAAAAIAAAAAABBmAAAAAQAAIAAAACC7lwCjByxIY/Ds1S6cdCxJW6iSr1QfjoKlVKoVEQ4EAAAAAA6AAAAAAgAAIAAAAD9PMfiGkWkdrfU+zeMpOLPS1eDxLpcgjYP2R/ndeCNxMAAAAK+RpovfP61NtB5nOpQgPMjPTyt2T1WPeru9i3yP05zNVEj0uCRDWfONruG9ricX1kAAAADB9KtQ9KY2z38GdfaF7dW2ZLcAMHOX2oEKBg8ZJG9lsuMexxChB4M8HFpyb0Bpr6axpi+zmMIXt76noTOxFzKN"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13291230469411178"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):404568
                                                              Entropy (8bit):6.013809074817502
                                                              Encrypted:false
                                                              SSDEEP:12288:tur/sLXgTIxzurRDn9nfNxF4ijZVtilBG:t5XyU0RzxxPjjt8G
                                                              MD5:5F1D31196E6870FB293C2DB889633059
                                                              SHA1:ED1DF1092D7E27CA81EE0BA464397955951DF4C1
                                                              SHA-256:1402521454B1EA3D5231452E1F128B114FFDFA523A0E0632FDA2430176FA733A
                                                              SHA-512:8E47BC887A19A198625691786F4515BCBE508BE7E288C9979D88C19F798471A360A2A83BFD875F1710852DDEE5D132ABA4799C8904A672F0DBDB158FA7B66411
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.655738359183718e+12,"network":1.655705961e+12,"ticks":196178920.0,"uncertainty":4205423.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABUPWY4cSyAQZRX3j8/SLmMAAAAAAIAAAAAABBmAAAAAQAAIAAAACC7lwCjByxIY/Ds1S6cdCxJW6iSr1QfjoKlVKoVEQ4EAAAAAA6AAAAAAgAAIAAAAD9PMfiGkWkdrfU+zeMpOLPS1eDxLpcgjYP2R/ndeCNxMAAAAK+RpovfP61NtB5nOpQgPMjPTyt2T1WPeru9i3yP05zNVEj0uCRDWfONruG9ricX1kAAAADB9KtQ9KY2z38GdfaF7dW2ZLcAMHOX2oEKBg8ZJG9lsuMexxChB4M8HFpyb0Bpr6axpi+zmMIXt76noTOxFzKN"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245950075265799"},"policy":{"last_statistics_update":"13300211956431
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):408175
                                                              Entropy (8bit):6.02546001239072
                                                              Encrypted:false
                                                              SSDEEP:12288:Aur/sLXgTIxzurRDn9nfNxF4ijZVtilBG:A5XyU0RzxxPjjt8G
                                                              MD5:D3B78EA7FBE132BF4DE7D8B90463A107
                                                              SHA1:07BF6AAA7E3A9C3A4A7D455303BC91EA0BF038B8
                                                              SHA-256:AE6EA9B1C283923DA9A5BD7D51A58B7E15A5D04D884BAA387FBFA0F83088F607
                                                              SHA-512:28EC14011CBD15CF1DF716B4AE40A19F0E7E172096BFEB3F3CD109F9125A3228084870722469C153E93EF8862EA916AE3A89E31A0C56724813F797CD96504608
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.655738359183718e+12,"network":1.655705961e+12,"ticks":196178920.0,"uncertainty":4205423.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABUPWY4cSyAQZRX3j8/SLmMAAAAAAIAAAAAABBmAAAAAQAAIAAAACC7lwCjByxIY/Ds1S6cdCxJW6iSr1QfjoKlVKoVEQ4EAAAAAA6AAAAAAgAAIAAAAD9PMfiGkWkdrfU+zeMpOLPS1eDxLpcgjYP2R/ndeCNxMAAAAK+RpovfP61NtB5nOpQgPMjPTyt2T1WPeru9i3yP05zNVEj0uCRDWfONruG9ricX1kAAAADB9KtQ9KY2z38GdfaF7dW2ZLcAMHOX2oEKBg8ZJG9lsuMexxChB4M8HFpyb0Bpr6axpi+zmMIXt76noTOxFzKN"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13291230469411178"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):40
                                                              Entropy (8bit):3.3041625260016576
                                                              Encrypted:false
                                                              SSDEEP:3:FkXYDu6cR9n:+Y66cR9
                                                              MD5:7A9D405E9218ED86C7ED3BB729DAA896
                                                              SHA1:E5BB69E833231B755B20E5A0C9B2392D8B923C66
                                                              SHA-256:D83D002DFE4F96C43A6FBF24FC7AA739945731ABDEC2AFB53EDDCE2D2D87D6AF
                                                              SHA-512:F34290BF6A4B1AA63F47436C0788FC1DAC7B970A1861EF1D1891826FD3DFD0FD484A900E23A3024C19CA93DE842BF8B5BC7A5E159362A4C3A36AE8D47C8551A7
                                                              Malicious:false
                                                              Reputation:high, very likely benign file
                                                              Preview:sdPC.....................8...?E."..N_.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):19793
                                                              Entropy (8bit):5.56394561054398
                                                              Encrypted:false
                                                              SSDEEP:384:OqQtSLliiXa1kXqKf/pUZNCgVLH2HfDTrUYHG7oDmWAd45:XLlza1kXqKf/pUZNCgVLH2HfvrUMG7Cb
                                                              MD5:D6D3ACFE5822765E6645BF1A08FA6066
                                                              SHA1:25770FEE5BE0EB2D74F3386226660B5147FD712B
                                                              SHA-256:BECD7C498FACE5C2EF1439719D04800DE9E16DECDAD1886BFAF513F08FB6841A
                                                              SHA-512:DD64908F1EBBDB579633DFEDA1D3D47792EB4BC87F7B71202D0B61E9E1E847C2938B877D863E217D772708ED83C7BDFD54ADBE296DCE0C557943BF5BB06B6A57
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:{"download":{"always_open_pdf_externally":true,"directory_upgrade":true,"extensions_to_open":"pdf:doc:docx:docxm:docm:xls:xlsx:xlsxm:xlsm:ppt:pptx:pptxm:pptm:mht:rtf:pub:vsd:mpp:mdb:dot:dotm:xlsb:xll:hwp:show:cell:hwpx:hwt:jtd:zip:iso:7z:rar:tar:vbs:js:jse:vbe:exe:html:htm:xhtml:tbz2:lz"},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13300211956744721","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_i
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):17703
                                                              Entropy (8bit):5.576962563296681
                                                              Encrypted:false
                                                              SSDEEP:384:OqQtSLliiXa1kXqKf/pUZNCgVLH2HfDTrUJoDpWAd4m:XLlza1kXqKf/pUZNCgVLH2HfvrUJT2Z
                                                              MD5:A8C77F49A0E9C705C3C34FC7A3AC41A5
                                                              SHA1:11F80E03935AA116707E8043D7E8104CA2770461
                                                              SHA-256:1FC5241A7C052745F099BFE42A5D089F7DDE8F47AD811FD709E245529B43CFF5
                                                              SHA-512:55CB4F42ECC0B7CD45A0E63149551495A0202103DD40CA3167DD27EAC22C269F732BFB3105B71A7D48A3152E445530B4D4B414EEDBB0E7F7C01111FCECB5F0D4
                                                              Malicious:false
                                                              Preview:{"download":{"always_open_pdf_externally":true,"directory_upgrade":true,"extensions_to_open":"pdf:doc:docx:docxm:docm:xls:xlsx:xlsxm:xlsm:ppt:pptx:pptxm:pptm:mht:rtf:pub:vsd:mpp:mdb:dot:dotm:xlsb:xll:hwp:show:cell:hwpx:hwt:jtd:zip:iso:7z:rar:tar:vbs:js:jse:vbe:exe:html:htm:xhtml:tbz2:lz"},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13300211956744721","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_i
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):4997
                                                              Entropy (8bit):4.952641848217519
                                                              Encrypted:false
                                                              SSDEEP:96:nK1orFa60/k1pSKI/Ik0JCKL8xYRbOTcpVuwn:nnrAE1pSVC4KxBP
                                                              MD5:AF4EE7F8F46CAD6DBB28C6C493245704
                                                              SHA1:1AD44BC205EE14A4DD8A0B2D2654CF93BF1776C4
                                                              SHA-256:B2F64CFA4AB5649EA7E30C58A90E926447CAA7AB996D8A03D577A5C276362652
                                                              SHA-512:8F3124E4C965CC69F12B26CB93A14D781CC3DB8E418BE012D3838D855E2ED82ACC19DDA44042F500423C68E5EEF91BA19F4752BCBD9DD45199935C4C09EA2447
                                                              Malicious:false
                                                              Preview:{"account_id_migration_state":2,"account_tracker_service_last_update":"13300211957501678","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245950583260338","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"browser":{"default_browser_infobar_last_declined":"13245950640095768","has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","1538886"],"daily_received_length":["0","0","0","0","0","0","0","
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):17529
                                                              Entropy (8bit):5.574338316501876
                                                              Encrypted:false
                                                              SSDEEP:384:OqQt/LliiXa1kXqKf/pUZNCgVLH2HfDTrUvFWAd4j:MLlza1kXqKf/pUZNCgVLH2HfvrUA2g
                                                              MD5:8C3A6D456E8274025AA0F45FF561C078
                                                              SHA1:0244599E53FB3E018951ECD52DCFB0D23ED210B4
                                                              SHA-256:54D981D63309B66E5C4E9531868FD09277FFAC6C461402A4496A50832B602D56
                                                              SHA-512:B49E099AC978FB6A670B37141DFCA481F8DF7C2E1E4C4F7033B68B54F3867999BD0C4F9374D797A07A110E0F5ACF6E0E418A03FE5854BD1D7D6C2DFC511B8984
                                                              Malicious:false
                                                              Preview:{"download":{"always_open_pdf_externally":true,"directory_upgrade":true,"extensions_to_open":"pdf:doc:docx:docxm:docm:xls:xlsx:xlsxm:xlsm:ppt:pptx:pptxm:pptm:mht:rtf:pub:vsd:mpp:mdb:dot:dotm:xlsb:xll:hwp:show:cell:hwpx:hwt:jtd:zip:iso:7z:rar:tar:vbs:js:jse:vbe:exe:html:htm:xhtml:tbz2:lz"},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13300211956744721","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_i
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):2693
                                                              Entropy (8bit):4.871599185186076
                                                              Encrypted:false
                                                              SSDEEP:48:YXs2MHRzsoMHT5s0MHyKsTMHksrDys4Csb7synWsQItFsym6zs6zMHWLsZMH5YhV:+GDGTHGmGHDW1/nOIbmOGlGGhVD
                                                              MD5:829D5654ADF098AD43036E24C47F2A94
                                                              SHA1:506C8BA397509BA0357787950C538C1879047DF3
                                                              SHA-256:4D0B852D18FCA5C1A712904CF6DB3811FB905E86D8A7508A2D42F9C8D68E2211
                                                              SHA-512:D9B18E6B0AD1E8E4BECF9E84BBE30D64730CFEC2CBEAF96D5DF52E28B907B03EADF22F020FBE0A56D137A52F4F09798031BC6CA026CFA8A979A608B3445DBCAA
                                                              Malicious:false
                                                              Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[],"expiration":"13248542600883925","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":40156},"server":"https://www.googleapis.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248542628822803","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":30856},"server":"https://dns.google","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248542600893104","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":25300},"server":"https://clients2.googleusercontent.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248542600872791","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":34789},"server":"https://clients2.google.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"exp
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):11217
                                                              Entropy (8bit):6.069602775336632
                                                              Encrypted:false
                                                              SSDEEP:192:GbylJnlTwGB7V9Hne4qasKxXItmLG48gcLg/PkI:Gb+nldByaFx4toj8VEPT
                                                              MD5:90F880064A42B29CCFF51FE5425BF1A3
                                                              SHA1:6A3CAE3996E9FFF653A1DDF731CED32B2BE2ACBF
                                                              SHA-256:965203D541E442C107DBC6D5B395168123D0397559774BEAE4E5B9ABC44EF268
                                                              SHA-512:D9CBFCD865356F19A57954F8FD952CAF3D31B354112766C41892D1EF40BD2533682D4EC3F4DA0E59A5397364F67A484B45091BA94E6C69ED18AB681403DFD3F3
                                                              Malicious:false
                                                              Preview:{"file_hashes":[{"block_hashes":["A+1PYW3V6CJbBuQ7aqrgYhyH3bT8PKyBXp3hN2slpI0=","WSOpQRkYTHjPSlG9Zif2a7TNhy43NDcG1Zg5Nv0UbH0=","jDctR8ImG5KZrQKm4kDjUB7FokSJfjo/pmvFowRVlaY=","LPxhhJiuU0lprt0T6flpS7TkaDg7MocrbmzO65xH6RI=","nZ9zLb2By96AkKXALRM+C0Eu11XUjPiMXEKjiCPdtHE=","wifibc1QfMBN2jrtUtLgsCefvuceTpAatmLvul11RJA=","dHjWlSIIdjj7MWqg3T8MG58RuuqRXk32vqi/13JqEgA=","zd3DV7dbvfNvx1hdhU01fW5ily52DLN0CFL/ADaEeTI=","DpjXcO85FFFY9KJFPkGNfFUtdQIOsGwO5jUckiUwY14=","gqid6l1+mk/6yWgUECRofI9lMipXgXh2jEN2+CxmPE0=","prDB91X2Mmfg/M/txVMITWBmEGbOGjqBTP7CMjYqdHs=","yLPAqV4gqoyS/zFkEt3Cn2j0q2v9QOSthVFfWn8EzCM=","EPQ3jzdrLkAHyvf3920B5Y3aAkO1IJdn/UtbnAmq6T0=","+oOc6ca+ChKUpTu+oa2ZRxRE+wG3QJmuYWEvYCs40NI=","3mBGNAiRlTANEQkqzU3TEi+5wJ0ubR5uwtS4/9OOM7w=","1A9NNawxuhu95H5eThvf1rewJ4QQWhhPNxJXO1C/n68=","E3vWLQxzmj+e5QxYbUscllJ5n0ITpw5JBHV1Kph3/KM=","i3I8ghdTF9c1ZXNBZmvsID+DV4gxBVN27rj9wsMtRpg=","R8B8qYabnMSlLPhrtu0hGYrHn3llsMHqBbi70gkIjEE=","rhlzuEvv2KRAFMms896xFwkNgPrw6WvmgPn6xrBSa2Y=","LAMXv6sRb0VZrY34aVXF3Fftxs
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):38
                                                              Entropy (8bit):1.8784775129881184
                                                              Encrypted:false
                                                              SSDEEP:3:FQxlXNQxlX:qTCT
                                                              MD5:51A2CBB807F5085530DEC18E45CB8569
                                                              SHA1:7AD88CD3DE5844C7FC269C4500228A630016AB5B
                                                              SHA-256:1C43A1BDA1E458863C46DFAE7FB43BFB3E27802169F37320399B1DD799A819AC
                                                              SHA-512:B643A8FA75EDA90C89AB98F79D4D022BB81F1F62F50ED4E5440F487F22D1163671EC3AE73C4742C11830214173FF2935C785018318F4A4CAD413AE4EEEF985DF
                                                              Malicious:false
                                                              Preview:.f.5................f.5...............
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):374
                                                              Entropy (8bit):5.2039906332587815
                                                              Encrypted:false
                                                              SSDEEP:6:l0lAk+q2P923iKKdK25+Xqx8chI+IFUtqVA0lAnEIZZmwYVA0lAwVkwO923iKKdP:ylOv45KkTXfchI3FUtwlbIZ/ql55L5KN
                                                              MD5:E9F0F5C2E4EC1E638DF5589C32D643C8
                                                              SHA1:093424BDB6A5AACA980F5810DDF4E9F54A793CB8
                                                              SHA-256:0D96986E6A2DFCAE69924417C1981B91EF5BBE8550FEA3E085CC9991F34C528C
                                                              SHA-512:D0BB4C707F7C7EF94F30750C54F5B2138BA27145F0BC405CBAF592DA534325D79AF6E685D1C8C1BD1ACD9ADC9A523FA4FF92CA1213CFA0F87F801572EA9B5A14
                                                              Malicious:false
                                                              Preview:2022/06/20-08:19:38.165 1ae8 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB/MANIFEST-000001.2022/06/20-08:19:38.168 1ae8 Recovering log #3.2022/06/20-08:19:38.169 1ae8 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB/000003.log .
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):374
                                                              Entropy (8bit):5.2039906332587815
                                                              Encrypted:false
                                                              SSDEEP:6:l0lAk+q2P923iKKdK25+Xqx8chI+IFUtqVA0lAnEIZZmwYVA0lAwVkwO923iKKdP:ylOv45KkTXfchI3FUtwlbIZ/ql55L5KN
                                                              MD5:E9F0F5C2E4EC1E638DF5589C32D643C8
                                                              SHA1:093424BDB6A5AACA980F5810DDF4E9F54A793CB8
                                                              SHA-256:0D96986E6A2DFCAE69924417C1981B91EF5BBE8550FEA3E085CC9991F34C528C
                                                              SHA-512:D0BB4C707F7C7EF94F30750C54F5B2138BA27145F0BC405CBAF592DA534325D79AF6E685D1C8C1BD1ACD9ADC9A523FA4FF92CA1213CFA0F87F801572EA9B5A14
                                                              Malicious:false
                                                              Preview:2022/06/20-08:19:38.165 1ae8 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB/MANIFEST-000001.2022/06/20-08:19:38.168 1ae8 Recovering log #3.2022/06/20-08:19:38.169 1ae8 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB/000003.log .
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):714
                                                              Entropy (8bit):5.312247715332831
                                                              Encrypted:false
                                                              SSDEEP:12:JhY23dJLDXGrdmZBRzSCSCznjL3FOivG8Gt5u/dqLIu1TBk778B/xgskZBa9sNiu:JhrDLDWJKSC7H3FBu845u1qLIuY78BJA
                                                              MD5:A17036D85167A7B735B10583FAD29B54
                                                              SHA1:D2DE6F9FA79B4CC85F9E93FEB296364EB772E192
                                                              SHA-256:5D24D549F08891B04915626D497FE4B50586F1888A78872FB0CD80B0CE67873A
                                                              SHA-512:7E2F0533B0F304210B3FAC6D55CECD7C2632E3A331990808C2D24C03DAF9797B38F99947F65CFB19614DDF1D7535AA6C5CB0B2C33A442734857DD36989628779
                                                              Malicious:false
                                                              Preview:..........."O....4nmn..user..c..com..desktop..file..html..https..microsoft..upgrade..users*{......4nmn......user......c......com......desktop......file......html......https......microsoft......upgrade......users..2.........4........a.........c..........d.........e...........f..........g........h.........i.........k........l..........m...........n.........o...........p..........r..........s............t...........u....:e.....................................................................................................B............. .......*Hfile:///C:/Users/user/Desktop/https%20_upgrade.4nmn.com_microsoft.html2'https://upgrade.4nmn.com/microsoft.html:...............J.............. '/48B.......#
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):1819
                                                              Entropy (8bit):4.888666077393478
                                                              Encrypted:false
                                                              SSDEEP:48:Y2n6qtwTCXDHyvzM3zs5Gs0RLsxkRMs0MHLYhbxD:JnxOTCXDH+zM86n+GMhVD
                                                              MD5:F511676935548EADDE7B32555B859414
                                                              SHA1:39EA22EFE3A98EA065DFF9E97F7710A9AC5E59AE
                                                              SHA-256:51F1F436942DE6A47799A462B1E0F5F6F20832389108EE57825B15EC1536F6AF
                                                              SHA-512:80FB885C5AB1228C0F8478262FD0D0FACACE2D801525C88AED472D40D25C30F52B4BEC410EBF1F271D9CE391C86937B9BB5B56B7B3BA387527AEB656F2D0BE9E
                                                              Malicious:false
                                                              Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://www.google.com","supports_spdy":true},{"isolation":[],"server":"https://fonts.googleapis.com","supports_spdy":true},{"isolation":[],"server":"https://ssl.gstatic.com","supports_spdy":true},{"isolation":[],"server":"https://www.gstatic.com","supports_spdy":true},{"isolation":[],"server":"https://fonts.gstatic.com","supports_spdy":true},{"isolation":[],"server":"https://apis.google.com","supports_spdy":true},{"isolation":[],"server":"https://ogs.google.com","supports_spdy":true},{"isolation":[],"server":"https://clients2.googleusercontent.com","supports_spdy":true},{"isolation":[],"server":"https://dns.google","supports_spdy":true},{"isolation":[],"server":"https://www.googleapis.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[50],"expiration":"13302803959341317","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://redirector.gvt1.com"},{"alternative_service":[{"advert
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):4997
                                                              Entropy (8bit):4.952641848217519
                                                              Encrypted:false
                                                              SSDEEP:96:nK1orFa60/k1pSKI/Ik0JCKL8xYRbOTcpVuwn:nnrAE1pSVC4KxBP
                                                              MD5:AF4EE7F8F46CAD6DBB28C6C493245704
                                                              SHA1:1AD44BC205EE14A4DD8A0B2D2654CF93BF1776C4
                                                              SHA-256:B2F64CFA4AB5649EA7E30C58A90E926447CAA7AB996D8A03D577A5C276362652
                                                              SHA-512:8F3124E4C965CC69F12B26CB93A14D781CC3DB8E418BE012D3838D855E2ED82ACC19DDA44042F500423C68E5EEF91BA19F4752BCBD9DD45199935C4C09EA2447
                                                              Malicious:false
                                                              Preview:{"account_id_migration_state":2,"account_tracker_service_last_update":"13300211957501678","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245950583260338","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"browser":{"default_browser_infobar_last_declined":"13245950640095768","has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","1538886"],"daily_received_length":["0","0","0","0","0","0","0","
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):19793
                                                              Entropy (8bit):5.56394561054398
                                                              Encrypted:false
                                                              SSDEEP:384:OqQtSLliiXa1kXqKf/pUZNCgVLH2HfDTrUYHG7oDmWAd45:XLlza1kXqKf/pUZNCgVLH2HfvrUMG7Cb
                                                              MD5:D6D3ACFE5822765E6645BF1A08FA6066
                                                              SHA1:25770FEE5BE0EB2D74F3386226660B5147FD712B
                                                              SHA-256:BECD7C498FACE5C2EF1439719D04800DE9E16DECDAD1886BFAF513F08FB6841A
                                                              SHA-512:DD64908F1EBBDB579633DFEDA1D3D47792EB4BC87F7B71202D0B61E9E1E847C2938B877D863E217D772708ED83C7BDFD54ADBE296DCE0C557943BF5BB06B6A57
                                                              Malicious:false
                                                              Preview:{"download":{"always_open_pdf_externally":true,"directory_upgrade":true,"extensions_to_open":"pdf:doc:docx:docxm:docm:xls:xlsx:xlsxm:xlsm:ppt:pptx:pptxm:pptm:mht:rtf:pub:vsd:mpp:mdb:dot:dotm:xlsb:xll:hwp:show:cell:hwpx:hwt:jtd:zip:iso:7z:rar:tar:vbs:js:jse:vbe:exe:html:htm:xhtml:tbz2:lz"},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13300211956744721","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_i
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):325
                                                              Entropy (8bit):4.956993026220225
                                                              Encrypted:false
                                                              SSDEEP:6:YHpoNXR8+eq7JdV5rAcJksDHF4R8HLJ2AVQBR70S7PMVKJw1K3KnMRK3VY:YHO8sdVAsBdLJlyH7E4f3K33y
                                                              MD5:0C03D530AC97788D62D27B2802C34D83
                                                              SHA1:20F78B6B32D98FA52846C70DF78E4E5CEF663E2D
                                                              SHA-256:7941FADA9867DAAE08EBC196BAFC6952DD506842C3E7D8FB14DF9D4E402D894B
                                                              SHA-512:D5905C124060997A14322D12DECE5C00C63F7174743C740C974D00E88B03F203909CC2AC972B2759E8087B0B10F6306C6E66BF853319B5AC96907F34C8456C80
                                                              Malicious:false
                                                              Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[50],"expiration":"13248542588505091","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://dns.google","supports_spdy":true}],"version":5},"network_qualities":{"CAASABiAgICA+P////8B":"4G","CAESABiAgICA+P////8B":"4G"}}}
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):270336
                                                              Entropy (8bit):0.0012471779557650352
                                                              Encrypted:false
                                                              SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                              MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                              SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                              SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                              SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                              Malicious:false
                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):325
                                                              Entropy (8bit):4.956993026220225
                                                              Encrypted:false
                                                              SSDEEP:6:YHpoNXR8+eq7JdV5rAcJksDHF4R8HLJ2AVQBR70S7PMVKJw1K3KnMRK3VY:YHO8sdVAsBdLJlyH7E4f3K33y
                                                              MD5:0C03D530AC97788D62D27B2802C34D83
                                                              SHA1:20F78B6B32D98FA52846C70DF78E4E5CEF663E2D
                                                              SHA-256:7941FADA9867DAAE08EBC196BAFC6952DD506842C3E7D8FB14DF9D4E402D894B
                                                              SHA-512:D5905C124060997A14322D12DECE5C00C63F7174743C740C974D00E88B03F203909CC2AC972B2759E8087B0B10F6306C6E66BF853319B5AC96907F34C8456C80
                                                              Malicious:false
                                                              Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[50],"expiration":"13248542588505091","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://dns.google","supports_spdy":true}],"version":5},"network_qualities":{"CAASABiAgICA+P////8B":"4G","CAESABiAgICA+P////8B":"4G"}}}
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                              Category:modified
                                                              Size (bytes):325
                                                              Entropy (8bit):4.976576189225149
                                                              Encrypted:false
                                                              SSDEEP:6:YHpoNXR8+eq7JdV5OV/sDHF4R8HLJ2AVQBR70S7PMVKJw1K3KnMRK3VY:YHO8sdysBdLJlyH7E4f3K33y
                                                              MD5:5886A009EB58EE06A16EFD6D1BA9A046
                                                              SHA1:A867B5052F3FBB811693DF8CE3FDAA794F2F2E40
                                                              SHA-256:9E3392126DE2D81D019E0AB3E17F20BADD0EC9FBD944BCB7C4DAF449D937D496
                                                              SHA-512:D24F30A2E35F903AC10AACC4425C58BECB1C6BE2BA30A3C2B9D9D46CE04914AA71F55B3B16ED89081AD65A7090C77F5DC4A258B7B98D71E6A994D176536FBB27
                                                              Malicious:false
                                                              Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[50],"expiration":"13248542597817103","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://dns.google","supports_spdy":true}],"version":5},"network_qualities":{"CAASABiAgICA+P////8B":"4G","CAESABiAgICA+P////8B":"4G"}}}
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):270336
                                                              Entropy (8bit):0.0012471779557650352
                                                              Encrypted:false
                                                              SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                              MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                              SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                              SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                              SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                              Malicious:false
                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):325
                                                              Entropy (8bit):4.976576189225149
                                                              Encrypted:false
                                                              SSDEEP:6:YHpoNXR8+eq7JdV5OV/sDHF4R8HLJ2AVQBR70S7PMVKJw1K3KnMRK3VY:YHO8sdysBdLJlyH7E4f3K33y
                                                              MD5:5886A009EB58EE06A16EFD6D1BA9A046
                                                              SHA1:A867B5052F3FBB811693DF8CE3FDAA794F2F2E40
                                                              SHA-256:9E3392126DE2D81D019E0AB3E17F20BADD0EC9FBD944BCB7C4DAF449D937D496
                                                              SHA-512:D24F30A2E35F903AC10AACC4425C58BECB1C6BE2BA30A3C2B9D9D46CE04914AA71F55B3B16ED89081AD65A7090C77F5DC4A258B7B98D71E6A994D176536FBB27
                                                              Malicious:false
                                                              Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[50],"expiration":"13248542597817103","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://dns.google","supports_spdy":true}],"version":5},"network_qualities":{"CAASABiAgICA+P////8B":"4G","CAESABiAgICA+P////8B":"4G"}}}
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):19792
                                                              Entropy (8bit):5.563817407446893
                                                              Encrypted:false
                                                              SSDEEP:384:OqQtSLliiXa1kXqKf/pUZNCgVLH2HfDTrUYHG4oDgWAd4t:XLlza1kXqKf/pUZNCgVLH2HfvrUMG4sn
                                                              MD5:64475435678CD44323EE67CFC2B47DCC
                                                              SHA1:8A867A20E26F00AAC1C9F2B297A703320AC129CA
                                                              SHA-256:A661D99F17E7F947BA3DCD027EC7379D928FE54B62A82A12B0AA64BFD0D9E331
                                                              SHA-512:F515FF476BCCFAAA139DF0FDDF3515B0E71FFF5BD760AEE35A426689C9DD46D654CC31EDE8F6CC412BA572AA565116CAF197DE478295ED698BD6843E37906A86
                                                              Malicious:false
                                                              Preview:{"download":{"always_open_pdf_externally":true,"directory_upgrade":true,"extensions_to_open":"pdf:doc:docx:docxm:docm:xls:xlsx:xlsxm:xlsm:ppt:pptx:pptxm:pptm:mht:rtf:pub:vsd:mpp:mdb:dot:dotm:xlsb:xll:hwp:show:cell:hwpx:hwt:jtd:zip:iso:7z:rar:tar:vbs:js:jse:vbe:exe:html:htm:xhtml:tbz2:lz"},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13300211956744721","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_i
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):4906
                                                              Entropy (8bit):4.942526824366669
                                                              Encrypted:false
                                                              SSDEEP:96:nK1orFa60Ck1pSKI/Ik0JCKL8xpbOTcpVuwn:nnrAj1pSVC4K6P
                                                              MD5:0BF5A00264227F23CA09DF7E301E6C66
                                                              SHA1:20034572696804126AA04C93E27F1281D1001970
                                                              SHA-256:547568BE3F76A31A3698254858474CAB15E9EF2E674B9CB33E5AA076079959FA
                                                              SHA-512:2E5D4378CE55C54C9F8F06F5265481531CBC403C23932FF297330AA67DA0F21864292AB274C2560619158D24D3D2A1C837FF7C091CD7FE9A4E34D9708DA1B9EC
                                                              Malicious:false
                                                              Preview:{"account_id_migration_state":2,"account_tracker_service_last_update":"13300211957501678","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245950583260338","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"browser":{"default_browser_infobar_last_declined":"13245950640095768","has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","1538886"],"daily_received_length":["0","0","0","0","0","0","0","
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):1819
                                                              Entropy (8bit):4.888666077393478
                                                              Encrypted:false
                                                              SSDEEP:48:Y2n6qtwTCXDHyvzM3zs5Gs0RLsxkRMs0MHLYhbxD:JnxOTCXDH+zM86n+GMhVD
                                                              MD5:F511676935548EADDE7B32555B859414
                                                              SHA1:39EA22EFE3A98EA065DFF9E97F7710A9AC5E59AE
                                                              SHA-256:51F1F436942DE6A47799A462B1E0F5F6F20832389108EE57825B15EC1536F6AF
                                                              SHA-512:80FB885C5AB1228C0F8478262FD0D0FACACE2D801525C88AED472D40D25C30F52B4BEC410EBF1F271D9CE391C86937B9BB5B56B7B3BA387527AEB656F2D0BE9E
                                                              Malicious:false
                                                              Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://www.google.com","supports_spdy":true},{"isolation":[],"server":"https://fonts.googleapis.com","supports_spdy":true},{"isolation":[],"server":"https://ssl.gstatic.com","supports_spdy":true},{"isolation":[],"server":"https://www.gstatic.com","supports_spdy":true},{"isolation":[],"server":"https://fonts.gstatic.com","supports_spdy":true},{"isolation":[],"server":"https://apis.google.com","supports_spdy":true},{"isolation":[],"server":"https://ogs.google.com","supports_spdy":true},{"isolation":[],"server":"https://clients2.googleusercontent.com","supports_spdy":true},{"isolation":[],"server":"https://dns.google","supports_spdy":true},{"isolation":[],"server":"https://www.googleapis.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[50],"expiration":"13302803959341317","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://redirector.gvt1.com"},{"alternative_service":[{"advert
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):16
                                                              Entropy (8bit):3.2743974703476995
                                                              Encrypted:false
                                                              SSDEEP:3:1sjgWIV//Rv:1qIFJ
                                                              MD5:6752A1D65B201C13B62EA44016EB221F
                                                              SHA1:58ECF154D01A62233ED7FB494ACE3C3D4FFCE08B
                                                              SHA-256:0861415CADA612EA5834D56E2CF1055D3E63979B69EB71D32AE9AE394D8306CD
                                                              SHA-512:9CFD838D3FB570B44FC3461623AB2296123404C6C8F576B0DE0AABD9A6020840D4C9125EB679ED384170DBCAAC2FA30DC7FA9EE5B77D6DF7C344A0AA030E0389
                                                              Malicious:false
                                                              Preview:MANIFEST-000004.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):16
                                                              Entropy (8bit):3.2743974703476995
                                                              Encrypted:false
                                                              SSDEEP:3:1sjgWIV//Rv:1qIFJ
                                                              MD5:6752A1D65B201C13B62EA44016EB221F
                                                              SHA1:58ECF154D01A62233ED7FB494ACE3C3D4FFCE08B
                                                              SHA-256:0861415CADA612EA5834D56E2CF1055D3E63979B69EB71D32AE9AE394D8306CD
                                                              SHA-512:9CFD838D3FB570B44FC3461623AB2296123404C6C8F576B0DE0AABD9A6020840D4C9125EB679ED384170DBCAAC2FA30DC7FA9EE5B77D6DF7C344A0AA030E0389
                                                              Malicious:false
                                                              Preview:MANIFEST-000004.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):4906
                                                              Entropy (8bit):4.942837180122352
                                                              Encrypted:false
                                                              SSDEEP:96:nK1orFa60dG1pSKI/Ik0JCKL8xpbOTcpVuwn:nnrAw1pSVC4K6P
                                                              MD5:E38E9189E13CBA005EDC6F12208B92F7
                                                              SHA1:398478471CF80D0B6505D407AD71E856B3D4F550
                                                              SHA-256:A2F74BAB9F641019449225651030D0223D8DEBB15D4D56AA87EA46F2F2F3D51F
                                                              SHA-512:884AA6BA5D92EF5A80DC0BDDB0FBB0F9A6A2EF37530F4A3950B8D00266677B203E1842F75DDC9002573C22D49EFE78CB4AFB119C818E3ACA4B889C94DD5352F8
                                                              Malicious:false
                                                              Preview:{"account_id_migration_state":2,"account_tracker_service_last_update":"13300211957501678","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245950583260338","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"browser":{"default_browser_infobar_last_declined":"13245950640095768","has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","1538886"],"daily_received_length":["0","0","0","0","0","0","0","
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:very short file (no magic)
                                                              Category:dropped
                                                              Size (bytes):1
                                                              Entropy (8bit):0.0
                                                              Encrypted:false
                                                              SSDEEP:3:L:L
                                                              MD5:5058F1AF8388633F609CADB75A75DC9D
                                                              SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                              SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                              SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                              Malicious:false
                                                              Preview:.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):106
                                                              Entropy (8bit):3.138546519832722
                                                              Encrypted:false
                                                              SSDEEP:3:tbloIlrJ5ldQxl7aXVdJiG6R0RlAl:tbdlrnQxZaHIGi0R6l
                                                              MD5:DE9EF0C5BCC012A3A1131988DEE272D8
                                                              SHA1:FA9CCBDC969AC9E1474FCE773234B28D50951CD8
                                                              SHA-256:3615498FBEF408A96BF30E01C318DAC2D5451B054998119080E7FAAC5995F590
                                                              SHA-512:CEA946EBEADFE6BE65E33EDFF6C68953A84EC2E2410884E12F406CAC1E6C8A0793180433A7EF7CE097B24EA78A1FDBB4E3B3D9CDF1A827AB6FF5605DA3691724
                                                              Malicious:false
                                                              Preview:C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e...e.x.e.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):13
                                                              Entropy (8bit):2.8150724101159437
                                                              Encrypted:false
                                                              SSDEEP:3:Yx7:4
                                                              MD5:C422F72BA41F662A919ED0B70E5C3289
                                                              SHA1:AAD27C14B27F56B6E7C744A8EC5B1A7D767D7632
                                                              SHA-256:02E71EB4C587FEB7EE00CE8600F97411C2774C2FC34CB95B92D5538E7F30DA59
                                                              SHA-512:86010ED2B2EEBDCC5A8A076B37703669C294C6D1BFAAEA963E26A9C94B81B4C53EC765D9425E5B616159C43923F800A891F9B903659575DF02F8845521F8DC46
                                                              Malicious:false
                                                              Preview:85.0.4183.121
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):408361
                                                              Entropy (8bit):6.025794821275943
                                                              Encrypted:false
                                                              SSDEEP:12288:yur/sLXgTIxzurRDn9nfNxF4ijZVtilBG:y5XyU0RzxxPjjt8G
                                                              MD5:E27F864C662E40DB969270EBA1FDBD0B
                                                              SHA1:D80261CEA2D0F49DFFCEDA066D4A2A4778B5E888
                                                              SHA-256:653811F4FF412EA7BA8250E9E84F8AC61EBA9EE518D3046A2B804FA273C9A229
                                                              SHA-512:F8E052B494FA3B4A4AAB0BFAF1B7BD89BF41423FC3A468BF5661420594AB4C220D3B3869D11D204B311EB956DC9A060506305993C7DF95059A4F1A5D52B5798F
                                                              Malicious:false
                                                              Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.655738359183718e+12,"network":1.655705961e+12,"ticks":196178920.0,"uncertainty":4205423.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABUPWY4cSyAQZRX3j8/SLmMAAAAAAIAAAAAABBmAAAAAQAAIAAAACC7lwCjByxIY/Ds1S6cdCxJW6iSr1QfjoKlVKoVEQ4EAAAAAA6AAAAAAgAAIAAAAD9PMfiGkWkdrfU+zeMpOLPS1eDxLpcgjYP2R/ndeCNxMAAAAK+RpovfP61NtB5nOpQgPMjPTyt2T1WPeru9i3yP05zNVEj0uCRDWfONruG9ricX1kAAAADB9KtQ9KY2z38GdfaF7dW2ZLcAMHOX2oEKBg8ZJG9lsuMexxChB4M8HFpyb0Bpr6axpi+zmMIXt76noTOxFzKN"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13291230469411178"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):95428
                                                              Entropy (8bit):3.751117841339562
                                                              Encrypted:false
                                                              SSDEEP:384:Nf+Vh/Y2fADrVEKZYN5rSv9H3mpDCHTaGKdro7RJx2LPzOrMhm8o6YXppBWOnfpG:de2Bt2Ps+ke3hrrIfTCnKBXdF0
                                                              MD5:1574D4DB0B00740263658031B208035D
                                                              SHA1:61850EB53A572E011463D6C0CE44718B466D1028
                                                              SHA-256:1DDB5B8D30221275B77F6FC5FD35B107BB4C6F3B678B3A4AB102EAF0B6BC7D42
                                                              SHA-512:2C2F098DDC319556D3E67B25F3ADBCAFFEB7C0EDBC74D9239497AC86594262D62CE6928F5FC8DC2B4B7F4741342724047F7908107D21AC3760697EDEB44519B0
                                                              Malicious:false
                                                              Preview:.t..............*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L..P!...[)...%.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .o.f.f.i.c.e.\.o.f.f.i.c.e.1.6.\.......g.r.o.o.v.e.e.x...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .2.0.1.6...*...M.i.c.r.o.s.o.f.t. .O.n.e.D.r.i.v.e. .f.o.r. .B.u.s.i.n.e.s.s. .E.x.t.e.n.s.i.o.n.s.....1.6...0...4.7.1.1...1.0.0.0.....*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...._8.D...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.C.o.m.m.o.n. .F.i.l.e.s.\.M.i.c.r.o.s.o.f.t. .S.h.a.r.e.d.\.O.F.F.I.C.E.1.6.\.m.s.o.s.h.e.x.t...d.l.l..@.....U/...%.c.o.m.m.o.n.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .s.h.a.r.e.d.\.o.f.f.i.c.e.1.6.\.......m.s.o.s.h.e.x.t...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.)...M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .S.h.e.l.l. .E.x.t.e.n.s.i.o.n. .H.a.n.d.l.e.r.s.......1.6...0...4.2.6.6...1.0.0.1.....D...C.:.\.P.r.o.g.r.a.m.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:SysEx File -
                                                              Category:dropped
                                                              Size (bytes):94708
                                                              Entropy (8bit):3.751496435416476
                                                              Encrypted:false
                                                              SSDEEP:384:df+Vh/Y2fADrVEKZYN5rSv9H3mpDCHTaGKdro7RJx2LPzOrMhm8fYXppBWOnfpNR:Ne2Bt2PW+ke3hrrIfTCnKBXdF5
                                                              MD5:D94875CFFD4C1ABF4273C331CF4E4C59
                                                              SHA1:7F572275EB033FD491E47E03E632FDE22BD1267F
                                                              SHA-256:30DD85A7AC3032D47D3C4C9983855D1831D186029F5E923F65EB3190B1A91295
                                                              SHA-512:3AC008E97F31695B32BB4BDDF60FB10AF022EF87954BD7BB27B2F2CC70755691801362CE41D740786BBB65AAC506D90FD9946A43E8EBEB6ED9CAD1D79A27B4AA
                                                              Malicious:false
                                                              Preview:.q..............*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L..P!...[)...%.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .o.f.f.i.c.e.\.o.f.f.i.c.e.1.6.\.......g.r.o.o.v.e.e.x...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .2.0.1.6...*...M.i.c.r.o.s.o.f.t. .O.n.e.D.r.i.v.e. .f.o.r. .B.u.s.i.n.e.s.s. .E.x.t.e.n.s.i.o.n.s.....1.6...0...4.7.1.1...1.0.0.0.....*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...._8.D...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.C.o.m.m.o.n. .F.i.l.e.s.\.M.i.c.r.o.s.o.f.t. .S.h.a.r.e.d.\.O.F.F.I.C.E.1.6.\.m.s.o.s.h.e.x.t...d.l.l..@.....U/...%.c.o.m.m.o.n.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .s.h.a.r.e.d.\.o.f.f.i.c.e.1.6.\.......m.s.o.s.h.e.x.t...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.)...M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .S.h.e.l.l. .E.x.t.e.n.s.i.o.n. .H.a.n.d.l.e.r.s.......1.6...0...4.2.6.6...1.0.0.1.....D...C.:.\.P.r.o.g.r.a.m.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):408361
                                                              Entropy (8bit):6.025794821275943
                                                              Encrypted:false
                                                              SSDEEP:12288:yur/sLXgTIxzurRDn9nfNxF4ijZVtilBG:y5XyU0RzxxPjjt8G
                                                              MD5:E27F864C662E40DB969270EBA1FDBD0B
                                                              SHA1:D80261CEA2D0F49DFFCEDA066D4A2A4778B5E888
                                                              SHA-256:653811F4FF412EA7BA8250E9E84F8AC61EBA9EE518D3046A2B804FA273C9A229
                                                              SHA-512:F8E052B494FA3B4A4AAB0BFAF1B7BD89BF41423FC3A468BF5661420594AB4C220D3B3869D11D204B311EB956DC9A060506305993C7DF95059A4F1A5D52B5798F
                                                              Malicious:false
                                                              Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.655738359183718e+12,"network":1.655705961e+12,"ticks":196178920.0,"uncertainty":4205423.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABUPWY4cSyAQZRX3j8/SLmMAAAAAAIAAAAAABBmAAAAAQAAIAAAACC7lwCjByxIY/Ds1S6cdCxJW6iSr1QfjoKlVKoVEQ4EAAAAAA6AAAAAAgAAIAAAAD9PMfiGkWkdrfU+zeMpOLPS1eDxLpcgjYP2R/ndeCNxMAAAAK+RpovfP61NtB5nOpQgPMjPTyt2T1WPeru9i3yP05zNVEj0uCRDWfONruG9ricX1kAAAADB9KtQ9KY2z38GdfaF7dW2ZLcAMHOX2oEKBg8ZJG9lsuMexxChB4M8HFpyb0Bpr6axpi+zmMIXt76noTOxFzKN"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13291230469411178"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):404568
                                                              Entropy (8bit):6.0138095449667155
                                                              Encrypted:false
                                                              SSDEEP:12288:uur/sLXgTIxzurRDn9nfNxF4ijZVtilBG:u5XyU0RzxxPjjt8G
                                                              MD5:7DFEF4B4D2391D6989D7265F59881C59
                                                              SHA1:D479F5EEC4CA8670616602A90D93ACF70FA92B20
                                                              SHA-256:A50E9789A54E85364E6929FF46215E2030BFEF9004F506BF35B525190C13F098
                                                              SHA-512:23EA676CF0609B0037827E9CEECF8DBC4038C039D23E5BE008B58837680185623DF3382B9211255B909BE017E6B0DE6736BC65774FAD347D30AC9E352238CD2C
                                                              Malicious:false
                                                              Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.655738359183718e+12,"network":1.655705961e+12,"ticks":196178920.0,"uncertainty":4205423.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABUPWY4cSyAQZRX3j8/SLmMAAAAAAIAAAAAABBmAAAAAQAAIAAAACC7lwCjByxIY/Ds1S6cdCxJW6iSr1QfjoKlVKoVEQ4EAAAAAA6AAAAAAgAAIAAAAD9PMfiGkWkdrfU+zeMpOLPS1eDxLpcgjYP2R/ndeCNxMAAAAK+RpovfP61NtB5nOpQgPMjPTyt2T1WPeru9i3yP05zNVEj0uCRDWfONruG9ricX1kAAAADB9KtQ9KY2z38GdfaF7dW2ZLcAMHOX2oEKBg8ZJG9lsuMexxChB4M8HFpyb0Bpr6axpi+zmMIXt76noTOxFzKN"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13291230469411178"},"policy":{"last_statistics_update":"13300211956431
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):1558
                                                              Entropy (8bit):5.11458514637545
                                                              Encrypted:false
                                                              SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
                                                              MD5:EE002CB9E51BB8DFA89640A406A1090A
                                                              SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
                                                              SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
                                                              SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
                                                              Malicious:false
                                                              Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):1511
                                                              Entropy (8bit):5.987844455726309
                                                              Encrypted:false
                                                              SSDEEP:24:pZRj/flTU3YHvYHnjoYY7aoXkbqsuJUEmk4OhxoXabAn8dbPQ7d9/dKn:p/hUISW7akkbTNehxkabVJPulK
                                                              MD5:E02ACCC54018988A66228823A9DB1E99
                                                              SHA1:D1C9A6293B3D258A183F8A822B1C0439C5F1D365
                                                              SHA-256:6E18721B105B3619C5D22887B81C0FD3853681EAF399F4074E7BC36DFFBC8241
                                                              SHA-512:2738E057941F600406271FDDBA79E83F3B209006AEEF5F121D5B2E94DBE0532ED5A9395AF3EE8018ECBAA4DEF32809D21D3ACBAFF051C2DAF1BA3A42C06B4CFD
                                                              Malicious:false
                                                              Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"YrKL7R81FB8IVtMQvXD6AWadopO2YVzaw8txEnnW200LT-8GDesJw3pAC_vbiykF_3YZzmJdFQeZ9FrRAUTdXxBcpgfkHtKl4px3beFedeA1YB487rr-KETeypmeq1_oTVBUMvdsXfhT_GUbQxUMiLEiCV6C9qoPmpxiejLQEcevxxdg4pjnbXLaFWUVW_6HoYPZTLQzu8_dAfeZ5hm_Y2Wn_OOrNiO04ojnJjhUHv7HoWZAt4YLs1msmOusW5Ro6U0
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):22032
                                                              Entropy (8bit):7.832451720627034
                                                              Encrypted:false
                                                              SSDEEP:384:k26XPKMMeW3URWVPHc4m8eWDztoBWbv4g5bk8QzsvFUtrdG9htt/HDsJBr:kf6XZV/JYWntoEv4Kk8SgUrdG/Ps
                                                              MD5:C2760F589EFDC854958AC9AAB8759809
                                                              SHA1:82AC270CBC73FD8CF9AFCC45BD41908288E1D636
                                                              SHA-256:3EF8F8B28615A1B32C89C2E862A15F860A2F5F670A60DC17223C197E43BC20A5
                                                              SHA-512:23FF1549AA1361EE6BD4D494CC1DDE2AF734599C13483836301A150DFB44A2C9BF5656B8B1986852E07EB89A036409CC7C59E4938CD101021BE696D61B59D566
                                                              Malicious:false
                                                              Preview:".{"Version":0,"ContentType":"CRLSet","Sequence":7409,"DeltaFrom":0,"NumParents":188,"BlockedSPKIs":["Jdoa1Yu/z7In2HI7GFfUwY57qnQXtPnv+TZrXoafizk=","li5LVLuYp+5dX+uWM/mR08MwDpUU2t57DU+CjHlPjoc=","yP3cdcsb27WMB7TqhHKH9iZlndZrwQomrdm1dbOgo40=","BN3pqpp59hSYaCMl+ghwJ2cH+5ypU4QSC0aJMmhJT8k=","tbqN1/iVZMKInT1kU8hJmMd4JJGbZOoINapimGWRvlA=","wO0gU0a7veButWD1zuAqNjTiR0p+ds+PvvVjuxF90OM=","eBpM8ukkUvPuAdDDgaQhTzkEFlw5CtvWH80RJE4Jstw=","/NdsyiNH5c1bOTR/Uc9DZUtpor/JBzZwpr5H2HAebg4=","lo26afv/Fb83YgiUMa3lp+rUt+rxvnACaBC8V9HGT24=","fNKVt1VEgIq9lAlGbwg3xarcAuM7YVDGZE3goJZZ8jw=","9Sk9R+041MMbLULe47WzrOl8omyirANl42Iu6AITH7s=","nFmjzK6kaZhCsGjPxSz5RdtRmGlXyDLNsYynOEn7ue4=","OUz/WJ5okxLPwHHuC8Gf5MYGIWzlQ0Kd5tti5C27O8E=","NuqWEoyJg5+2IfitDh7gucIgb2Kre02ixnZYk8m3ztI=","pqyh7JgJzFtIIf+dKcXr5lGWC5Gx8ZzIm1Xvh4GKlQk=","MO/kE4JHbDOA8C9+I+ZrovhnsFnuHqaHlrRBuFtdElY=","r1kVGOLmxg67/AkHr6pJvEBR1F5/IUq/7nUS7gD2Ye0=","6EnHF2yT32X2S2FpgjZuVmMReBK2+ivAyPqK6u5Bgcw=","0x7DkoW3pTGdAVfbQg7YfHQ+Mzu8d/h3H3BGT0NqYEk=","h7/Yr
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with no line terminators
                                                              Category:modified
                                                              Size (bytes):66
                                                              Entropy (8bit):3.8525575232206095
                                                              Encrypted:false
                                                              SSDEEP:3:SWbVMVzTGAWunU1d3GNTBod:SWBsTGA3UT3MBod
                                                              MD5:617520111F002C98D256FE384EE8F5BD
                                                              SHA1:886959911CB6CAAD761A225C1A3AE76176E6461B
                                                              SHA-256:0808E43B3578D03F3CB936CAF832C9090956CF1748AEC5465F45CAB71B5AD16B
                                                              SHA-512:701663F649DEC6A05C48159481B5777A0927B21C731D6D0C8F2195500CD663E261A2D672E94B56C29F0AC7C5A81E5DA7AC17F95350AC71C03502F9921AF92F53
                                                              Malicious:false
                                                              Preview:1.362bc5b460214ea234a4847e6a2fb26508178711f8f01cf08b57caa26f6d21d8
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):190
                                                              Entropy (8bit):4.802754588707134
                                                              Encrypted:false
                                                              SSDEEP:3:rR6TAulhFphifFJyLLbRkPFgS17pvPJEeSWU4pv/8F/FxLj2RF2fcTZTotL:F6VlMKXbGKS1VvmWfB0NpK4aotL
                                                              MD5:4041B1FF98B17D47A6B5F445FEEEAD06
                                                              SHA1:ADA57F0E66518A706A2D9ABDB4191826C5F83E9E
                                                              SHA-256:99928667D06BE03E9B9E4972A4754353D58DF13155A29A33CB932B5E869E9B2C
                                                              SHA-512:3B8AC092F3DB94A87CD3B2CB89F47EF8D307466AA30D9D9AFB6B2A25C282757059B39E8D3FF7C8DF49049FAC0169C894A67C8D10420FF3DB586F55212AC61445
                                                              Malicious:false
                                                              Preview:{. "manifest_version": 2,. "name": "crl-set-753163561741236438.data",. "version": "7409",. "imageName": "image.squash",. "squash": true,. "fsType": "squashfs",. "isRemovable": false.}
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):3034
                                                              Entropy (8bit):5.876664552417901
                                                              Encrypted:false
                                                              SSDEEP:48:p/hEc9q0S+UTKYM43z8nqMsfWRUWEADM/W9n7lqFkakzcVTGkcYTPi6zM:RGcg5z/jjjHgUnV278+aWLy4
                                                              MD5:8B6C3E16DFBF5FD1C9AC2267801DB38E
                                                              SHA1:F5CADC5914DF858C96C189B092BC89C29407BBAA
                                                              SHA-256:FD986A547D9585E98F451B87CA85DEB4B61EE540C6FAC678D7BEDABF04653095
                                                              SHA-512:37048EF8FADF62A26CAEC6EE90AC192429AB1E99424E5C68FACA90C0DAD68642C761FDCAC03FC38FA930841F91FA145A6943EC7F168D4F2FA426F1F092C2F502
                                                              Malicious:false
                                                              Preview:[{"description":"treehash per file","signed_content":{"payload":"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
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):507
                                                              Entropy (8bit):4.68252584617246
                                                              Encrypted:false
                                                              SSDEEP:12:TjLJ7qaVgPPd8bdzQBXefosmc5T9+n6e1Cetm1JXcAwA:TJ7jViPOd8wfHmZ6RP15
                                                              MD5:35D5F285F255682477F4C50E93299146
                                                              SHA1:FB58813C4D785412F05962CD379434669DE79C2B
                                                              SHA-256:5424C7B084EC4C8BA0A9C69683E5EE88C325BA28564112CC941CD22E392D8433
                                                              SHA-512:59DF2D5F2684FACC80C72F9C4B7E280F705776076C9D843534F772D5A3D578BEE04289AEE81320F23FB4D743F3969EDF5BA53FEBBAC8A4D27F3BC53BCF271C3E
                                                              Malicious:false
                                                              Preview:{. "COMMENT": [. "This file serves as a template for the resource info description used by ", . "the NaCl Chrome plugin. It is kept in the NaCl repository to prevent ", . "hard-coding of NaCl-specific information inside the Chrome repository.". ], . "abi-version": 1, . "pnacl-arch": "x86-64", . "pnacl-ld-name": "ld.nexe", . "pnacl-llc-name": "pnacl-llc.nexe", . "pnacl-sz-name": "pnacl-sz.nexe", . "pnacl-version": "5dfe030a71ca66e72c5719ef5034c2ed24706c43".}
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ELF 64-bit LSB relocatable, x86-64, version 1 (SYSV), not stripped
                                                              Category:dropped
                                                              Size (bytes):2712
                                                              Entropy (8bit):3.4025803725190906
                                                              Encrypted:false
                                                              SSDEEP:48:b/5D5V5PK82aTS6aTTw0Do1DttoyDNsEA:b/hbVic1ZtLDNsE
                                                              MD5:604FF8F351A88E7A1DBD7C836378AE86
                                                              SHA1:9D8D89AE9F13D6306E619A4EAAD51EDE91A5F9F3
                                                              SHA-256:947E64BE43E821562CE894F1AFCC3D09CD7FF614C107FC94250CD3EA5C943302
                                                              SHA-512:85B1EDA4C473E00034EE627B7ABB894A77E521BC6A91A91A4A3744CA7511CB0AF10B9723D9ECC2CE3378DD70B659DF842D8C11875958CB77070CF01EC0A15840
                                                              Malicious:false
                                                              Preview:.ELF..............>.................................@.....@.......................................PH.......,$J.l=....J.$<A[..@.A...M..A..ffffff..................PH......,$J.l=....J.$<A[..D..A...M..A..ffffff..................PH..1..,$J.l=....J.$<A[.......A...M..A..ffffff..................PH..SP..h.........fff...................h.........fff.............J.$<[.,$J.l=....J.$<.....f.....................................................................................................................................................................................NaCl....x86-64...........zR..x......................@....C....C.........8.......@....C....C.........T.......@....C....C.........p.......`....C....C..B...... .......................<...............@.......X.......................t........................clang version 3.7.0 (https://chromium.googlesource.com/a/native_client/pnacl-clang.git ce163fdd0f16b4481e5cf77a16d45e9b4dc8300e) (https://chromium.googlesource.com/a/native_client/pna
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ELF 64-bit LSB relocatable, x86-64, version 1 (SYSV), not stripped
                                                              Category:dropped
                                                              Size (bytes):2776
                                                              Entropy (8bit):3.5335802354066246
                                                              Encrypted:false
                                                              SSDEEP:48:b/5D5V5ej5ej5PjDdaTS6aTTw6DV1DtFouoyDOsTy:b/hbEEVJB1ZFhLDOsT
                                                              MD5:88C08CD63DE9EA244F70BFC53BBCADF6
                                                              SHA1:8F38A113A66B18BAA02E2C995099CF1145A29DAA
                                                              SHA-256:127F903CC986466AA5A13C17DFDD37AC99762F81A794180339069F48986BC7A3
                                                              SHA-512:78D2500493A65A23D101EC2420DC5F0CE8C75EFAC425C28547121643E4FB568E9D827EF2C0F7068159E043C86B986F29BF92C6BADC675F160B63C7B3512EB95F
                                                              Malicious:false
                                                              Preview:.ELF..............>.....................X...........@.....@.......................................PH.......,$J.l=....J.$<A[..@.A...M..A..ffffff..................PH......,$J.l=....J.$<A[..D..A...M..A..ffffff..................PH..1..,$J.l=....J.$<A[.......A...M..A..ffffff..................PH..,$J.l=....J.$<A[f........A...M..A..ffffff..................PH..,$J.l=....J.$<A[f........A...M..A..ffffff..................PH..SP..h.........fff.............J.$<[.,$J.l=....J.$<.....f.K...............`.......P.......................z...................................NaCl....x86-64...clang version 3.7.0 (https://chromium.googlesource.com/a/native_client/pnacl-clang.git ce163fdd0f16b4481e5cf77a16d45e9b4dc8300e) (https://chromium.googlesource.com/a/native_client/pnacl-llvm.git 7251d5b59fca15195c94a3a7da70f0081724448f)............zR..x......................@....C....C.........8.......@....C....C.........T.......@....C....C.........p.......@....C....C.................@....C....C.................@...
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ELF 64-bit LSB relocatable, x86-64, version 1 (SYSV), not stripped
                                                              Category:dropped
                                                              Size (bytes):1520
                                                              Entropy (8bit):2.799960074375893
                                                              Encrypted:false
                                                              SSDEEP:12:Bvx/ekjlM/NQQmTfR9yp9396QQmTfR9C6wRqD8MTDDw7lEOkSbfuEAXwX6BX2U8b:bDjO/NbmT3296bmT3Twk8qDwh7b7CD8
                                                              MD5:75E79F5DB777862140B04CC6861C84A7
                                                              SHA1:4DB7BDC80206765461AC68CEC03CE28689BBEE0C
                                                              SHA-256:74E8885B87ED185E6811C23942FD9BD1FBAC9115768849AF95A9DECF6644B2EA
                                                              SHA-512:FE3F86E926759E71494F2060C4ED3C883EBCAF20CB129A5AD7F142766C33FAB10B5FABC3C7C938E0E895E27EA0AC03CBFE8D0EEABF5300A4AD07F67FD96CC253
                                                              Malicious:false
                                                              Preview:.ELF..............>.................................@.....@.........................NaCl....x86-64.......clang version 3.7.0 (https://chromium.googlesource.com/a/native_client/pnacl-clang.git ce163fdd0f16b4481e5cf77a16d45e9b4dc8300e) (https://chromium.googlesource.com/a/native_client/pnacl-llvm.git 7251d5b59fca15195c94a3a7da70f0081724448f)...text..comment..bss..group..note.GNU-stack..eh_frame..shstrtab..strtab..symtab..data..note.NaCl.ABI.x86-64.......................................................!................................................................................................................................................................................................../../../pnacl/support/crtend.c.__EH_FRAME_END__...............................................................................................@...............................................................H.......................................P.......................H...............................
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, BuildID[sha1]=7511538a3a6a0b862c772eace49075ed1bbe2377, stripped
                                                              Category:dropped
                                                              Size (bytes):2163864
                                                              Entropy (8bit):6.07050487397106
                                                              Encrypted:false
                                                              SSDEEP:24576:HPHonIwYZJ0ykwVO7Owf31yJKzCtxO8RSV4lY+PbeHVxCtjFV4lBNeSAmfGqa+A7:HvSMRwf3SKmlY+PyPvnM2Gq+
                                                              MD5:0BB967D2E99BE65C05A646BC67734833
                                                              SHA1:220A41A326F85081A74C4BB7C5F4E115D1B4B960
                                                              SHA-256:C6C2D0C2FC3E38A9BFA19C78066439C2F745393F1FD1C49C3C6777F697222C76
                                                              SHA-512:8EF8689E00E4B210A30444D18ED6247F364995ABEB2FD272064C3AF671EEDB4D9B8B67CA56F72FEBF8F56896D4EA7EC4B10CB445FFA1C710C1F312E9DA0E4896
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: Virustotal, Detection: 0%, Browse
                                                              • Antivirus: Metadefender, Detection: 0%, Browse
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:.ELF..............>..... .......@.........!.........@.8...@......................................................................................................................................................{......W...............................................@.......@...............P.td.....h.......h.......h......4b......4b..............Q.td................................................................NaCl....x86-64..............GNU.u.S.:j..,w...u...#w.......?......Y@.......@......1@......B@......P@.....@X@.....``@......h@.....pp@.....H.@.......@.......@.......@.......@.......@....`..@.......@.......A.......A......................p................@..............?.......A.........5.....?5.5...?.5.....?......P9..............PC.......?......0@................aCoc...?..`.(..?.y.P.D.?<.s..O.u......$@.......@...............@........................................ ... ....... .......@...`...`...`...`...................`...`...`...`...`...`...`...................................`...
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:current ar archive
                                                              Category:dropped
                                                              Size (bytes):40552
                                                              Entropy (8bit):4.127255967843258
                                                              Encrypted:false
                                                              SSDEEP:768:xlP+1fzyUNVU5LmKxeOnjpD5eA/eUnUUxvT:xlP+1ryYMTekpD5eAWjuvT
                                                              MD5:0CE951B216FCF76F754C9A845700F042
                                                              SHA1:6F99A259C0C8DAD5AD29EE983D35B6A0835D8555
                                                              SHA-256:7A1852EA4BB14A2A623521FA53F41F02F8BA3052046CF1AA0903CFAD0D1E1A7B
                                                              SHA-512:7C2F9BF90EB1F43C17B4E14A077759FA9DC62A7239890975B2D6FD543B31289DC3B49AE456CA73B98DE9AC372034F340C708D23D9D3AAB05CCBDABDC56A6314E
                                                              Malicious:false
                                                              Preview:!<arch>./ 0 0 0 0 624 `...................,...8...Z(..e...e...t...t...y`..y`..y`..y`..y`..y`..y`..y`..y`..y`..y`..y`..y`..y`........................fmod.fmodf.memcmp.memcpy.memmove.memset.__nacl_read_tp.__pnacl_init_irt.longjmp.setjmp.__Sz_fptosi_f32_i64.__Sz_fptosi_f64_i64.__Sz_fptoui_f32_i32.__Sz_fptoui_f32_i64.__Sz_fptoui_f64_i32.__Sz_fptoui_f64_i64.__Sz_sitofp_i64_f32.__Sz_sitofp_i64_f64.__Sz_uitofp_i32_f32.__Sz_uitofp_i32_f64.__Sz_uitofp_i64_f32.__Sz_uitofp_i64_f64.nacl_tp_tdb_offset.nacl_tp_tls_offset.__Sz_bitcast_16xi1_i16.__Sz_bitcast_8xi1_i8.__Sz_bitcast_i16_16xi1.__Sz_bitcast_i8_8xi1.__Sz_fptoui_4xi32_f32.__Sz_uitofp_4xi32_4xf32..e_fmod.o/ 0 0 0 644 2792 `..ELF..............>.....................(...........@.....@.......................................PH..AVAUATSfI.~.M..I.. E....@.A......D..D1.......8fI.~.M.....I.. E..A......D..D..t.D....D..f....D..=....r...Y...^.[A\A]A^..@..,$J.l=....J.$<A[A...M..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:current ar archive
                                                              Category:dropped
                                                              Size (bytes):132784
                                                              Entropy (8bit):3.6998481247844937
                                                              Encrypted:false
                                                              SSDEEP:384:Hf0mOXYmeKzQUIdedRFvT5p1Ee2HyAlL3O4:Hf7OXdmWRJT5p1R2HyAhO4
                                                              MD5:C37CA2EB468E6F05A4E37DF6E6020D0F
                                                              SHA1:EA787E5EADFB488632EC60D8B80B555796FA9FE9
                                                              SHA-256:C1483ED423FEE15D86E8B5D698B2CDAB89186CE7FF9C4E3D5F3F961FD80D7C6E
                                                              SHA-512:01281DE92B281FB29E1ACA96AA64B740B65CC3A9097307827F0D8DB9E1C164C56AFCDFA0BF138EA670A596D55CE2C8D722760744E9FC9343BB6514417BF333BA
                                                              Malicious:false
                                                              Preview:!<arch>./ 0 0 0 0 942 `....;...|.......4...x..#...-...4l..E...M...U...]...n...u...~X...4.......................L......................t...p...............`......"...*...1...:...D...K...T...\...d...r|..|0.......x...........L.......\...8..........................__clzti2.__compilerrt_fmax.__compilerrt_fmaxf.__compilerrt_logb.__compilerrt_logbf.__ctzti2.__divdc3.__divdi3.__divmoddi4.__divmodsi4.__divsc3.__divsi3.__divti3.__fixdfdi.__fixdfsi.__fixdfti.__fixsfdi.__fixsfsi.__fixsfti.__fixunsdfdi.__fixunsdfsi.__fixunsdfti.__fixunssfdi.__fixunssfsi.__fixunssfti.__floatdidf.__floatdisf.__floatsidf.__floatsisf.__floattidf.__floattisf.__floatundidf.__floatundisf.__floatunsidf.__floatunsisf.__floatuntidf.__floatuntisf.compilerrt_abort_impl.__moddi3.__modsi3.__modti3.__muldc3.__muloti4.__mulsc3.__multi3.__popcountdi2.__popcountsi2.__popcountti2.__powidf2.__powisf2.__udivdi3.__udivmoddi4.__udivmodsi4.__udivmodti4.__udivsi3.__udivti3.__umoddi3.__umodsi3.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:current ar archive
                                                              Category:dropped
                                                              Size (bytes):13514
                                                              Entropy (8bit):3.8217211433441904
                                                              Encrypted:false
                                                              SSDEEP:192:uU9v4pXizdrEuxwk3vp20tprpdSGFwDqO:P9v4palvvc0tpFdSGFwmO
                                                              MD5:4E8BEDA73EB7BD99528BF62B7835A3FA
                                                              SHA1:DC0F263A7B2A649D11FF7B56FE9CFAC44F946036
                                                              SHA-256:6B835FD48DF505EB336FF6518CE7B93BB0ED854DADAA5C1EEED48D420291F62C
                                                              SHA-512:46116B8BABC719676D68FD40D2AC82F38A3D13D8A482ADFC6FC32A99170AC3420E52CC33242CCD0FA723ABF4FA5EDBB9CE16A09C729BF04AE4AFBB2F67A1E38B
                                                              Malicious:false
                                                              Preview:!<arch>./ 0 0 0 0 94 `................._pnacl_wrapper_start.__pnacl_real_irt_query_func.__pnacl_wrap_irt_query_func..shim_entry.o/ 0 0 0 644 7392 `..ELF..............>..................... ...........@.....@.........................NaCl....x86-64..................................A.L....A.L...D...........D....A.....t+.. u..t"..A.D..........A... .....A.D...........f..D..<.......................Q.......................V.......................clang version 3.7.0 (https://chromium.googlesource.com/a/native_client/pnacl-clang.git ce163fdd0f16b4481e5cf77a16d45e9b4dc8300e) (https://chromium.googlesource.com/a/native_client/pnacl-llvm.git 7251d5b59fca15195c94a3a7da70f0081724448f).../../ppapi/native_client/src/untrusted/pnacl_irt_shim/shim_entry.c./mnt/data/b/build/slave/sdk/build/src/out_pnacl/x64.NACL_STARTUP_FINI.NACL_STARTUP_ENVC.NACL_STARTUP_ARGC.NACL_STARTUP_ARGV.NaClStartupInfoIndex.unsigned int.size_t.char.TYPE_na
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:current ar archive
                                                              Category:dropped
                                                              Size (bytes):2078
                                                              Entropy (8bit):3.21751839673526
                                                              Encrypted:false
                                                              SSDEEP:24:MOcpdhWE5O/bZbmT3296bmT3TwQwDnvD/+R3:MHuECdaTS6aTTwXDvD/+l
                                                              MD5:F950F89D06C45E63CE9862BE59E937C9
                                                              SHA1:9CFAD34139CC428CE0C07A869C15B71A9632365D
                                                              SHA-256:945B1C8A1666CBF05E8B8941B70D9D044BAAFB59B006F728F8995072DE7C4C40
                                                              SHA-512:F9AFBB800A875EDCC63DEA4986179E73632B3182951A99C8B3D37DB454EFD7CC7192ECA5AC87514918A858BAD6DAEAB59548CA2E90EADA9900EF5B9F08E62CFC
                                                              Malicious:false
                                                              Preview:!<arch>./ 0 0 0 0 30 `........._pnacl_wrapper_start..// 20 `.dummy_shim_entry.o/./0 0 0 0 644 1840 `..ELF..............>.................................@.....@.......................................PH..,$J.l=....J.$<.....f..D......................................NaCl....x86-64...clang version 3.7.0 (https://chromium.googlesource.com/a/native_client/pnacl-clang.git ce163fdd0f16b4481e5cf77a16d45e9b4dc8300e) (https://chromium.googlesource.com/a/native_client/pnacl-llvm.git 7251d5b59fca15195c94a3a7da70f0081724448f)............zR..x...................... ....C....C..... .........................rela.text..comment..bss..group..note.GNU-stack..rela.eh_frame..shstrtab..strtab..symtab..data..note.NaCl.ABI.x86-64.....................................................................................................................................................
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, BuildID[sha1]=309d6d3d463e6b1b0690f39eb226b1e4c469b2ce, stripped
                                                              Category:dropped
                                                              Size (bytes):14091416
                                                              Entropy (8bit):5.928868737447095
                                                              Encrypted:false
                                                              SSDEEP:196608:tKVqXp3Qev4dg6ilfHM8KLM2J3jqjnkZ:uqufB
                                                              MD5:9B159191C29E766EBBF799FA951C581B
                                                              SHA1:D1D4BBC63AB5FC1E4A54EB7B82095A6F2CE535EE
                                                              SHA-256:2F4A3A0730142C5EE4FA2C05D27A5DEFC18886A382D45F5DB254B61B28ED642B
                                                              SHA-512:0B4FF60B5428F81B8B1BCF3328CF80CBD88D8CE5E8BDBC236B06D5A54E7CF26168A3ABB348D87423DA613AB3F0B4D9B37CB5180804839F1CA158EC2B315DDF00
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: Metadefender, Detection: 0%, Browse
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:.ELF..............>..... .......@...................@.8...@...............$.....................................................................................................................!.......!......'......G...............................................@.......@...............P.td............................D.......D...............Q.td................................................................NaCl....x86-64..............GNU.0.m=F>k....&...i........................0C......0C..0C..0E..............0C......0E.-DT.!.?.-DT.!.........................?........-DT.!...-DT.!.?.......?......................?..............?."..."..."..."......@.......`...................... ...@...`...................... ...@...`...................... ...@...`...................... ...@...`.......................................`... ...@...`...........`...`.......@...@....... ....1..`3.. 4..`-..`-...:...:...F..@H..`H...H...F...F...G...H.. H...F..@G...I.. I..@I..@G...G...I...I...J...G..`I..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, BuildID[sha1]=4b15de4ab227d5e46213978b8518d53c53ce1db9, stripped
                                                              Category:dropped
                                                              Size (bytes):1901720
                                                              Entropy (8bit):5.955741933854651
                                                              Encrypted:false
                                                              SSDEEP:12288:gXqUSpBjwQO2o8k+7zjidg4euCAauOILffvCpGy4Wh3BTFmHpq82K2/KsvPyla9d:gafZwcOdNe2auOepCBTFmJq3Kf8ksr
                                                              MD5:9DC3172630E525854B232FF71499D77C
                                                              SHA1:0082C58EDCE3769E90DB48E7C26090CE706AD434
                                                              SHA-256:6AA1DA6C264E0AF4E32A004F4076C7557C6AC6D9C38B0C5DE97302D83FA248C3
                                                              SHA-512:9E9584241A39EED1463D7D4C1B26AE570B839AA315778FF3400C61341EBA43B630307DE9F1532A265CA82EA69BDEA03EC9D963E59A18569C02DA8285449870FE
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: Metadefender, Detection: 0%, Browse
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:.ELF..............>..... .......@...................@.8...@.............................................................................................0.......0................................................Y......................................................@.......@...............P.td....t^......t^......t^.......W.......W..............Q.td................................................................NaCl....x86-64..............GNU.K..J.'..b......<S...`...`... ...@...@.......@.............................................Y@......................p................@.......?..............?.......A.........5.....?5.5...?.5.....?......P9..............PC.......?......0@................aCoc...?..`.(..?.y.P.D.?<.s..O.u......$@.......@...............@`...`.......@.................................................. ...`... ... .......`................... ... ...@...`.......................@... Z...[...[...e.......... ...@... ...@...`........0...0...2..`4.. 6...7...9...~...~...z...{...{..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):66
                                                              Entropy (8bit):3.928261499316817
                                                              Encrypted:false
                                                              SSDEEP:3:STDLGswXEVBcVdBiTDt3zLsW:SPLGLErcVdBiDtf3
                                                              MD5:C00BCE97F21B1AD61EB9B8CD001795EE
                                                              SHA1:8E0392FF3DB267D847711C3F4E0D7468060E1535
                                                              SHA-256:59F06F04230E32E8BC839F45B984D31D611930427B631C963D09E7064A602363
                                                              SHA-512:9930E44A6ECC62505DBADCEED5E05645909FF09816FB12AAC0414E6D2830AC09758366C3B7D4EDD7839C87EB16DFA4C66D8981AE6237D408B37135C3506F4CD2
                                                              Malicious:false
                                                              Preview:1.6f6bc93dcd62dc251850d2ff458fda96083ceb7fbe8eeb11248b8485ef2aea23
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):573
                                                              Entropy (8bit):4.859567579783832
                                                              Encrypted:false
                                                              SSDEEP:12:BLqG6yDJmL4mLDlG9hQ181G46XzrXc+EFfNqpaiOc+T5NqXIOclNqXL:BkylmL4mLDlJ18116XsRNqtZeNqXIZlE
                                                              MD5:1863B86D0863199AFDA179482032945F
                                                              SHA1:36F56692E12F2A1EFCA7736C236A8D776B627A86
                                                              SHA-256:F14E451CE2314D29087B8AD0309A1C8B8E81D847175EF46271E0EB49B4F84DC5
                                                              SHA-512:836556F3D978A89D3FC1F07FCED2732A17E314ED6A021737F087E32A69BFA46FD706EBBDFD3607FF42EDCB75DC463C29B9D9D2F122504F567BB95844F579831B
                                                              Malicious:false
                                                              Preview:{."update_url": "https://clients2.google.com/service/update2/crx",.. "description": "Portable Native Client Translator Multi-CRX",. "name": "PNaCl Translator Multi-CRX",. "manifest_version": 2,. "minimum_chrome_version": "30.0.0.0",. "version": "0.57.44.2492",. "platforms": [. {. "nacl_arch": "x86-32",. "sub_package_path": "_platform_specific/x86_32/". },. {. "nacl_arch": "x86-64",. "sub_package_path": "_platform_specific/x86_64/". },. {. "nacl_arch": "arm",. "sub_package_path": "_platform_specific/arm/". }. ].}.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Google Chrome extension, version 3
                                                              Category:dropped
                                                              Size (bytes):145035
                                                              Entropy (8bit):7.995615725071868
                                                              Encrypted:true
                                                              SSDEEP:3072:TdgEhmDf+E8VY0x81Rkc6L2oqzqkPEu30gZlc3G2ZknF:TyEhmDf+/+Fnkj6lEukgZyyF
                                                              MD5:EA1C1FFD3EA54D1FB117BFDBB3569C60
                                                              SHA1:10958B0F690AE8F5240E1528B1CCFFFF28A33272
                                                              SHA-256:7C3A6A7D16AC44C3200F572A764BCE7D8FA84B9572DD028B15C59BDCCBC0A77D
                                                              SHA-512:6C30728CAC9EAC53F0B27B7DBE2222DA83225C3B63617D6B271A6CFEDF18E8F0A8DFFA1053E1CBC4C5E16625F4BBC0D03AA306A946C9D72FAA4CEB779F8FFCAF
                                                              Malicious:false
                                                              Preview:Cr24..............0.."0...*.H.............0...........\7c.<........Fto.8.2'5..qk...%....2...C.F.9.#..e.xQ.......[...L|....3>/....u.:T.7...(.yM...?V.<?........1.a...O?d.....A.H..'.MpB..T.m..Vn Ip..>k.|1..n.<Fb..f..*Q1.....s..2..{*.6....Pp....obM..1.......b1.......(.u^.'z......v.F.W.X4."-*eu...b..........S'.....2.{.....'....+.'.."..Y.x.ISa...)....H.&92..?!..~..F.5."...n,.B.-|\.)..(..... ]G..j.-M)....C......o&L..0.K.....UtP.&.N...;..^w/a{)v...~KG;...?.1...k.c..D.U......J.6.`.G.5.x.k..[...i.A.@I^..I.<A. J...j.'.G.`.$q.N..Tdq]2]p.OF..#.#......'....8.3......0.."0...*.H.............0.............O..(...':19..O/.>....=.....m.n\.z..q.....JW..F......+H.Z+KGO.9....8.....U...&.y....,$...?.Eo.....\f/.Z..+M8...B.3'..Y.r...X.AS?.~..k..n....... Z...&.G....."n..........l.0v.x#<....Lx,-.w..-..d.....J.pT..('e~*{%kQ.Q......rI.....Z....v.N.....J.d_......rX.......w@.b.[.c../V.'c...!.~.k..}z...U.S..nC......@.......Y..#.D.z.....5&.1O...X=p..2.F..P.6yP..>{.....HBX.*.E5....y..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):1765
                                                              Entropy (8bit):6.027545161275716
                                                              Encrypted:false
                                                              SSDEEP:48:p/hii6zkvVI1Jip2qRNHvakuQkCNFxdsGwmBKkgum91:Rz0kv6cNvaYNFwSEhug
                                                              MD5:45821E6EB1AEC30435949B553DB67807
                                                              SHA1:B3CADEB17FE5B76B5DBB428B8D3A07B341F8B1BC
                                                              SHA-256:E5FAE91295BECF7F66BFA4BE1061CA5537ED763EB5D01485F23ECFB583304FEE
                                                              SHA-512:BCBE40CAFAA4B14566D91E361D8FB7F0288D5C459FA478AA4C575444DA4D406E1076FC0B3A31D4A9E5EE034F0FE15A0EFE8A8A52B838DE94B96D3E488D28F0FE
                                                              Malicious:false
                                                              Preview:[{"description":"treehash per file","signed_content":{"payload":"eyJjb250ZW50X2hhc2hlcyI6W3siYmxvY2tfc2l6ZSI6NDA5NiwiZGlnZXN0Ijoic2hhMjU2IiwiZmlsZXMiOlt7InBhdGgiOiJSZWNvdmVyeS5jcngzIiwicm9vdF9oYXNoIjoiaGdCR051SzhNR2NKaDlfNmZQaFdEWmpVYUFKeklzeDlJS21DUEZvb0dfUSJ9LHsicGF0aCI6Im1hbmlmZXN0Lmpzb24iLCJyb290X2hhc2giOiIwYXduVFBFQmdDRHkyV05hVVk3Um9mSWN3c3ZwNHFRNUxzZVMxVXRiVXY0In1dLCJmb3JtYXQiOiJ0cmVlaGFzaCIsImhhc2hfYmxvY2tfc2l6ZSI6NDA5Nn1dLCJpdGVtX2lkIjoiaWhubGNlbm9jZWhnZGFlZ2RtaGJpZGpobmhkY2hmbW0iLCJpdGVtX3ZlcnNpb24iOiIxLjMuMzYuMTQxIiwicHJvdG9jb2xfdmVyc2lvbiI6MX0","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"iFuMX_kOZ-zJ7KVu6Lxb3rHWZgQvkZhv25x_SGlBiDV_okALrGbj6rUOWyNNNsHXMnT118XZmA696XR8qkr4dwT5Gvez-9gi-WYBY7XBkgo7v6NspGgJF89BNCeI-P9k-zBHOGgrf-fCEiAcoM7xCx9_f8qlRy7nhQPyjOIHn5eEJEir0uSu6gdqR9afnVZ3UoR-VOLdOBt7fA4ee38MP2ut5qWU50F5dvIezfKkTVDMHwztvcLCy6R9SVkdSYv6jwWGccYRl-aclvkkHu6SnbZGI7fmDZdkcBAxBHYEZZMmvb76ro4SO15GDyEVAo_Qf4trdrY_GyN_Bm73imCTjgtoGc
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):66
                                                              Entropy (8bit):3.7900469623255675
                                                              Encrypted:false
                                                              SSDEEP:3:SpOXzxlQ4BdPWfDL9c:SpOjDQFfVc
                                                              MD5:2AE14F91312C4E8034366B09D49D5B18
                                                              SHA1:AD4933A5D838D0FA0B960C327A5039A9E8249642
                                                              SHA-256:4F122332EF0F2BB490EF59619D3602C1A7277C0A7A19C132202DB4803A09BFA2
                                                              SHA-512:FB0CC467A4B8463F6A3BF42CDC11C23B34EB94A9397644B68714DCB819EE326BAE05022D59D23DC9907DF1E6928064D853FD0900BB6083417892D4D5A9BA7716
                                                              Malicious:false
                                                              Preview:1.aeedb246d19256a956fedaa89fb62423ae5bd8855a2a1f3189161cf045645a19
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):195
                                                              Entropy (8bit):4.682333395896383
                                                              Encrypted:false
                                                              SSDEEP:3:rR6TAulhFphifFJ9LAG9Xg0XTFHqS1wP/pEeSWU4pv/8F/FxLj2RF2fcTZTotL:F6VlM90ggITgS1wnuWfB0NpK4aotL
                                                              MD5:7A8E3A0B6417948DF4D49F3915428D7A
                                                              SHA1:4FC084AABDB13483567D5C417C7ED8FD16726A80
                                                              SHA-256:D1AC274CF1018020F2D9635A518ED1A1F21CC2CBE9E2A4392EC792D54B5B52FE
                                                              SHA-512:064D84A57B28C19AD10742859DA493D0826B47ADC632F6C623DFB4DE36D72A9D29BE98518061A9FFD42D99FCF01F27DE39CE74782B3A5ACBBE11DFDDEEAB59A1
                                                              Malicious:false
                                                              Preview:{. "manifest_version": 2,. "name": "ImprovedRecoveryComponentInner",. "version": "1.3.36.141",. "imageName": "image.squash",. "squash": true,. "fsType": "squashfs",. "isRemovable": false.}
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Google Chrome extension, version 3
                                                              Category:dropped
                                                              Size (bytes):248531
                                                              Entropy (8bit):7.963657412635355
                                                              Encrypted:false
                                                              SSDEEP:3072:r+nmRykNgoldZ8GjJCiUXZSk+QSVh85PxEalRVHmcld9R6yYfEp4ABUGDcaKklrv:k3oF4Z4h45P99Fld9RBQYBVcaxlnfL
                                                              MD5:541F52E24FE1EF9F8E12377A6CCAE0C0
                                                              SHA1:189898BB2DCAE7D5A6057BC2D98B8B450AFAEBB6
                                                              SHA-256:81E3A4D43A73699E1B7781723F56B8717175C536685C5450122B30789464AD82
                                                              SHA-512:D779D78A15C5EFCA51EBD6B96A7CCB6D718741BDF7D9A37F53B2EB4B98AA1A78BC4CFA57D6E763AAB97276C8F9088940AC0476690D4D46023FF4BF52F3326C88
                                                              Malicious:false
                                                              Preview:Cr24..............0.."0...*.H.............0...........\7c.<........Fto.8.2'5..qk...%....2...C.F.9.#..e.xQ.......[...L|....3>/....u.:T.7...(.yM...?V.<?........1.a...O?d.....A.H..'.MpB..T.m..Vn Ip..>k.|1..n.<Fb..f..*Q1.....s..2..{*.6....Pp....obM..1.......b1.......(.u^.'z......v.F.W.X4."-*eu...b.........\..F!...b...l5....zJ.q.......L].....w[T0.6....E.....r..%Z.vFm.9..5!,.~g5...;.t...']....+A.....u....k...e..&..l.6r[yU...%..f.......N..V.....<+.....l..}.{...z...)y.n..'..).....,.b....5.08K%..O.g..D.S.F5o..<(....>....\f..X..I..2."l...w....7f|.~.c.4.E.......0..0...*.H............0.......).'..b.*$w\$.q&.]zF_2..;...?.U,...W..L1.2...R..#....W.....c1k.$W..$.J....+M!.Hz.n`U.I)N.|b.l....{.K@]6.LlP/....](.A..................I...).H....IQ.y.;MG.d..ix..#f.Z$|..|.?...0K...t"i..s...Y..%.Ky....0...{.!+.~v.;....J.....Z....).(6..@?v.;~..2..c....[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...F0D. .0...|!..A..L.+.=...kP.!.1..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:very short file (no magic)
                                                              Category:dropped
                                                              Size (bytes):1
                                                              Entropy (8bit):0.0
                                                              Encrypted:false
                                                              SSDEEP:3:L:L
                                                              MD5:5058F1AF8388633F609CADB75A75DC9D
                                                              SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                              SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                              SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                              Malicious:false
                                                              Preview:.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Google Chrome extension, version 3
                                                              Category:dropped
                                                              Size (bytes):248531
                                                              Entropy (8bit):7.963657412635355
                                                              Encrypted:false
                                                              SSDEEP:3072:r+nmRykNgoldZ8GjJCiUXZSk+QSVh85PxEalRVHmcld9R6yYfEp4ABUGDcaKklrv:k3oF4Z4h45P99Fld9RBQYBVcaxlnfL
                                                              MD5:541F52E24FE1EF9F8E12377A6CCAE0C0
                                                              SHA1:189898BB2DCAE7D5A6057BC2D98B8B450AFAEBB6
                                                              SHA-256:81E3A4D43A73699E1B7781723F56B8717175C536685C5450122B30789464AD82
                                                              SHA-512:D779D78A15C5EFCA51EBD6B96A7CCB6D718741BDF7D9A37F53B2EB4B98AA1A78BC4CFA57D6E763AAB97276C8F9088940AC0476690D4D46023FF4BF52F3326C88
                                                              Malicious:false
                                                              Preview:Cr24..............0.."0...*.H.............0...........\7c.<........Fto.8.2'5..qk...%....2...C.F.9.#..e.xQ.......[...L|....3>/....u.:T.7...(.yM...?V.<?........1.a...O?d.....A.H..'.MpB..T.m..Vn Ip..>k.|1..n.<Fb..f..*Q1.....s..2..{*.6....Pp....obM..1.......b1.......(.u^.'z......v.F.W.X4."-*eu...b.........\..F!...b...l5....zJ.q.......L].....w[T0.6....E.....r..%Z.vFm.9..5!,.~g5...;.t...']....+A.....u....k...e..&..l.6r[yU...%..f.......N..V.....<+.....l..}.{...z...)y.n..'..).....,.b....5.08K%..O.g..D.S.F5o..<(....>....\f..X..I..2."l...w....7f|.~.c.4.E.......0..0...*.H............0.......).'..b.*$w\$.q&.]zF_2..;...?.U,...W..L1.2...R..#....W.....c1k.$W..$.J....+M!.Hz.n`U.I)N.|b.l....{.K@]6.LlP/....](.A..................I...).H....IQ.y.;MG.d..ix..#f.Z$|..|.?...0K...t"i..s...Y..%.Ky....0...{.!+.~v.;....J.....Z....).(6..@?v.;~..2..c....[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...F0D. .0...|!..A..L.+.=...kP.!.1..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:UTF-8 Unicode text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):796
                                                              Entropy (8bit):4.864931792423268
                                                              Encrypted:false
                                                              SSDEEP:12:1HEJMLkSlwZGGMLkSlwZ+WYpU34f145Gb+dgoxTyO8ZpU34f1L0frhmJ03OyZnLt:1HE7n4gn8WYpYrbhz8ZpotHOGAOf6aD
                                                              MD5:6F8E288A9AD5B1ED8633B430E2B4D4CA
                                                              SHA1:F671D3D4BEFA431D1946D706F4192D44E29B6F08
                                                              SHA-256:A114E2783D0E9B12155017323BA70838F0F82A71C7EE8DC1F115AE36991241F8
                                                              SHA-512:0F87F3F0D115B872288949E59ACD3CD41B1FBC64A622D8FDA6D71FAFC5A900D92ADFBB0E7EB926F2A8759BBAA0896D48728FB719BBF5EF54AC21027328F7700C
                                                              Malicious:false
                                                              Preview:{.. "app_description": {.. "message": "........ . ... ........ .. Chrome".. },.. "app_name": {.. "message": "........ . ... ........ .. Chrome".. },.. "craw_app_unavailable": {.. "message": "........... .... ...... .. .............".. },.. "craw_connect_to_network": {.. "message": "...., ........ .. . ......".. },.. "iap_unavailable": {.. "message": "........... .... ...... .. .......... ....... .. .........".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "...., ...... . Chrome.".. }..}..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:UTF-8 Unicode text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):675
                                                              Entropy (8bit):4.536753193530313
                                                              Encrypted:false
                                                              SSDEEP:12:1HEJ0gbbGG0gbb+WYpU34g3YbiLO+dgyGFoO8ZpU34+puiPmb03OyZnLAOfTYABk:1HE5baib6WYpm31Lt0Z8Zp8pxOGAOfKD
                                                              MD5:1FDAFC926391BD580B655FBAF46ED260
                                                              SHA1:C95743C3F43B2B099FEBEBC5BD850F0C20E820AC
                                                              SHA-256:C67898B67F9C9209EAFDA6532B62D5789863CFB855998DD6A70E7775316CEC20
                                                              SHA-512:39D95D45C5746DA3BAA7AE6A3344EA17D7A7C3569C2A56959FF119261DA08C747A320FCF701AC72B8DBDBF8BF06FD8B239017A282CDDA444F3826D4EC672CBB4
                                                              Malicious:false
                                                              Preview:{.. "app_description": {.. "message": "Sistema de pagaments de Chrome Web Store".. },.. "app_name": {.. "message": "Sistema de pagaments de Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Ara mateix aquesta aplicaci. no est. disponible.".. },.. "craw_connect_to_network": {.. "message": "Connecteu-vos a una xarxa.".. },.. "iap_unavailable": {.. "message": "La funci. Pagaments a l'aplicaci. no est. disponible actualment.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Inicieu la sessi. a Chrome.".. }..}..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:UTF-8 Unicode text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):641
                                                              Entropy (8bit):4.698608127109193
                                                              Encrypted:false
                                                              SSDEEP:12:1HEJfZGGfZ+WYpU34OBh+dgN/O8ZpU34j05U03OyZnLAOfTYWc:1HEl4G8WYpdt8Zpq5TOGAOfW
                                                              MD5:76DEC64ED1556180B452A13C83171883
                                                              SHA1:CFB1E56FD587BCDC459C1D9A683B71F9849058F9
                                                              SHA-256:32290D69A90E6BAAC428B10382C99221B12773BB9A184F3B93DFB48A4F6D7A40
                                                              SHA-512:5230A217968D5DC463E2E92D704544311A721E5CEF65C3125CBD8DEB9C0293D3BFB5C820A6011ABF77095FDEE7DAF67D541DC202B0C9CDB0908CBB85D84885CB
                                                              Malicious:false
                                                              Preview:{.. "app_description": {.. "message": "Platby Internetov.ho obchodu Chrome".. },.. "app_name": {.. "message": "Platby Internetov.ho obchodu Chrome".. },.. "craw_app_unavailable": {.. "message": "Aplikace v sou.asn. dob. nen. dostupn..".. },.. "craw_connect_to_network": {.. "message": "P.ipojte se pros.m k s.ti.".. },.. "iap_unavailable": {.. "message": "Platby v aplikaci aktu.ln. nejsou k dispozici.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "P.ihlaste se do Chromu.".. }..}..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:UTF-8 Unicode text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):624
                                                              Entropy (8bit):4.5289746475384565
                                                              Encrypted:false
                                                              SSDEEP:12:1HEJJMKKFZGGJMKKFZ+WYpU34OHu+dgxlCZO8ZpU34J4Wu03OyZnLAOfTYzD:1HErMKfqMKVWYpM6lL8ZpDNOGAOfiD
                                                              MD5:238B97A36E411E42FF37CEFAF2927ED1
                                                              SHA1:4E47AC90BA24C8F4724D9293FA40CFD4ADA66FE0
                                                              SHA-256:4977D4A053542FF66967FAED6B06585DD70E68E20BFEB533B66FE3287F9655D9
                                                              SHA-512:FD0742D47B5F5AB9AAD9B4C3D57F63CB693E060EECE123A72036C6E92156D099495C7E9E9CC6DC83EEBCDDCC4B4C81FB47E4C9559DA3EBA024780FFF10C53E0A
                                                              Malicious:false
                                                              Preview:{.. "app_description": {.. "message": "Betalinger i Chrome Webshop".. },.. "app_name": {.. "message": "Betalinger i Chrome Webshop".. },.. "craw_app_unavailable": {.. "message": "Appen er ikke tilg.ngelig i .jeblikket.".. },.. "craw_connect_to_network": {.. "message": "Opret forbindelse til et netv.rk.".. },.. "iap_unavailable": {.. "message": "Betaling i appen er ikke tilg.ngelig i .jeblikket.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Log ind p. Chrome.".. }..}..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:UTF-8 Unicode text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):651
                                                              Entropy (8bit):4.583694000020627
                                                              Encrypted:false
                                                              SSDEEP:12:1HEJQ1ZGGQ1Z+WYpU34pCEMT+dgJMlCTO8ZpU34p6FK603OyZnLAOfTYJ6K:1HEzWWYp3Bewv8Zp7k4OGAOfQj
                                                              MD5:6B3E916E8C1991AA0453CBA00FEDCAAA
                                                              SHA1:D6366D15912E40CA107FD42BFE9579C3336A51F9
                                                              SHA-256:A62FFAB910E31531758EEE48B2CC71A8857BEC3021DEAD50B668CBA3C8667053
                                                              SHA-512:87EA4311B61F29543B13F3E17DFA919D0C320B4FE370CC152E0B1514BCA79B0ABB526DDCF08621D6EBFA48923EE8FB4C667EFB120A72BD9583EEBEE7BFB80552
                                                              Malicious:false
                                                              Preview:{.. "app_description": {.. "message": "Chrome Web Store-Zahlungen".. },.. "app_name": {.. "message": "Chrome Web Store-Zahlungen".. },.. "craw_app_unavailable": {.. "message": "Die App ist momentan nicht verf.gbar.".. },.. "craw_connect_to_network": {.. "message": "Bitte stellen Sie eine Verbindung zu einem Netzwerk her.".. },.. "iap_unavailable": {.. "message": "In-App-Zahlungen sind momentan nicht m.glich.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Bitte melden Sie sich in Chrome an.".. }..}..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:UTF-8 Unicode text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):787
                                                              Entropy (8bit):4.973349962793468
                                                              Encrypted:false
                                                              SSDEEP:24:1HEw+aZ+6WYpbWZe80A08ZpCGyDVWlOGAOf+XD:WguYpCZnpEZbGoD
                                                              MD5:05C437A322C1148B5F78B2F341339147
                                                              SHA1:AB53003A678E44A170E73711FBD9949833BBF3AA
                                                              SHA-256:A052C32B4FCAC61152EB0ADB2C260FB6A8256AD104AA0013DB93E9798D41A070
                                                              SHA-512:C36CB9202A34356DD06D377E2A088F428D0B8EBE7D2E54F8380485E9D94A0598D7F651C1E7A2FD55BE481D49C02B0812F2BA335E08611EC85EE0BD60784A6B40
                                                              Malicious:false
                                                              Preview:{.. "app_description": {.. "message": "........ ... Chrome Web Store".. },.. "app_name": {.. "message": "........ ... Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": ". ........ .... .. ..... ... ..... ..........".. },.. "craw_connect_to_network": {.. "message": ".......... .. ... .......".. },.. "iap_unavailable": {.. "message": ".. ........ ..... ......... ... ..... ..... .. ...... ...........".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": ".......... ... Chrome.".. }..}..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):593
                                                              Entropy (8bit):4.483686991119526
                                                              Encrypted:false
                                                              SSDEEP:12:1HEJ6GG6+WYpU34OuFpR+dgGfFZO8ZpU34aEGFpR03OyZnLAOfTYdD:1HEVSWYpVp0JS8Zp5KpaOGAOfuD
                                                              MD5:91F5BC87FD478A007EC68C4E8ADF11AC
                                                              SHA1:D07DD49E4EF3B36DAD7D038B7E999AE850C5BEF6
                                                              SHA-256:92F1246C21DD5FD7266EBFD65798C61E403D01A816CC3CF780DB5C8AA2E3D9C9
                                                              SHA-512:FDC2A29B04E67DDBBD8FB6E8D2443E46BADCB2B2FB3A850BBD6198CDCCC32EE0BD8A9769D929FEEFE84D1015145E6664AB5FEA114DF5A864CF963BF98A65FFD9
                                                              Malicious:false
                                                              Preview:{.. "app_description": {.. "message": "Chrome Web Store Payments".. },.. "app_name": {.. "message": "Chrome Web Store Payments".. },.. "craw_app_unavailable": {.. "message": "App currently unavailable.".. },.. "craw_connect_to_network": {.. "message": "Please connect to a network.".. },.. "iap_unavailable": {.. "message": "In-App Payments is currently unavailable.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Please sign into Chrome.".. }..}..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):593
                                                              Entropy (8bit):4.483686991119526
                                                              Encrypted:false
                                                              SSDEEP:12:1HEJ6GG6+WYpU34OuFpR+dgGfFZO8ZpU34aEGFpR03OyZnLAOfTYdD:1HEVSWYpVp0JS8Zp5KpaOGAOfuD
                                                              MD5:91F5BC87FD478A007EC68C4E8ADF11AC
                                                              SHA1:D07DD49E4EF3B36DAD7D038B7E999AE850C5BEF6
                                                              SHA-256:92F1246C21DD5FD7266EBFD65798C61E403D01A816CC3CF780DB5C8AA2E3D9C9
                                                              SHA-512:FDC2A29B04E67DDBBD8FB6E8D2443E46BADCB2B2FB3A850BBD6198CDCCC32EE0BD8A9769D929FEEFE84D1015145E6664AB5FEA114DF5A864CF963BF98A65FFD9
                                                              Malicious:false
                                                              Preview:{.. "app_description": {.. "message": "Chrome Web Store Payments".. },.. "app_name": {.. "message": "Chrome Web Store Payments".. },.. "craw_app_unavailable": {.. "message": "App currently unavailable.".. },.. "craw_connect_to_network": {.. "message": "Please connect to a network.".. },.. "iap_unavailable": {.. "message": "In-App Payments is currently unavailable.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Please sign into Chrome.".. }..}..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:UTF-8 Unicode text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):661
                                                              Entropy (8bit):4.450938335136508
                                                              Encrypted:false
                                                              SSDEEP:12:1HEJHlbGGHlb+WYpU34ubdDH+dgxbFxTO8ZpU34lPbdlVo03OyZnLAOfTY6xjD:1HEvaC6WYpcDeEFxq8ZpNl5OGAOffD
                                                              MD5:82719BD3999AD66193A9B0BB525F97CD
                                                              SHA1:41194D511F1ACC16C1CA828AC81C18C8C6B47287
                                                              SHA-256:4DB9B2721E625C18B9E05C04B31AF5D9694712F1CAAF6219ABE34BB08E5DB1C7
                                                              SHA-512:D4C49B43427799B6292CEED11CACB1D76F7CE43EBF402B43B638A6EB2B414ED0981E386CB8CDF0B51D1BD9552934FE25B2F6392266BB73D8C9A691F65BCE0128
                                                              Malicious:false
                                                              Preview:{.. "app_description": {.. "message": "Sistema de pagos de Chrome Web Store".. },.. "app_name": {.. "message": "Sistema de pagos de Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Esta aplicaci.n no est. disponible en este momento.".. },.. "craw_connect_to_network": {.. "message": "Con.ctate a una red.".. },.. "iap_unavailable": {.. "message": "Los pagos en la aplicaci.n no est.n disponibles en este momento.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Inicia sesi.n en Chrome.".. }..}..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:UTF-8 Unicode text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):637
                                                              Entropy (8bit):4.47253983486615
                                                              Encrypted:false
                                                              SSDEEP:12:1HEJHlbGGHlb+WYpU34ubdDH+dgxbFxTO8ZpU34GLO03OyZnLAOfTYiJD:1HEvaC6WYpcDeEFxq8Zp4LlOGAOfvD
                                                              MD5:6B2583D8D1C147E36A69A88009CBEBC7
                                                              SHA1:4D4DEEB4BE6AA0181825F3371A761ABC5B4D5937
                                                              SHA-256:6659BC3705311D7641A73995DCFEA80C7734F2F4EBBC3787B3892A240348324F
                                                              SHA-512:37F0DBFCC1B5A2B8E4C92C49D2D9DEEF25616421350324F57E0149A45A6CCB437F5E3CBE97412C4B5DBBF2593783C7DF71E9C25A851AEAE6E4764C545723FA53
                                                              Malicious:false
                                                              Preview:{.. "app_description": {.. "message": "Sistema de pagos de Chrome Web Store".. },.. "app_name": {.. "message": "Sistema de pagos de Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Esta aplicaci.n no est. disponible en este momento.".. },.. "craw_connect_to_network": {.. "message": "Con.ctate a una red.".. },.. "iap_unavailable": {.. "message": "En este momento, Pagos En-Apps no est. disponible.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Accede a Chrome.".. }..}..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:UTF-8 Unicode text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):595
                                                              Entropy (8bit):4.467205425399467
                                                              Encrypted:false
                                                              SSDEEP:12:1HEJfPGGGfPG+WYpU34Ze7z+dgrW9O8ZpU34ZwZz03OyZnLAOfTYgoLIR:1HEdvqlWYpTeObk8ZpT/OGAOfuLIR
                                                              MD5:CFF6CB76EC724B17C1BC920726CB35A7
                                                              SHA1:14ED068251D65A840F00C05409D705259D329FFC
                                                              SHA-256:C85800BF45942FCC7FD6B1DF929C25F9CC2A977A6678966BD03D4B6B69889AFD
                                                              SHA-512:53D7D01BB30C0306DE65A79FD9551D2E8C1F71F4F45F71906B009071CB3E0F231E6A50FDD78773E9B4DE94085BC7B97F829842FA21A89A2080D33458B745C46F
                                                              Malicious:false
                                                              Preview:{.. "app_description": {.. "message": "Chrome'i veebipoe maksed".. },.. "app_name": {.. "message": "Chrome'i veebipoe maksed".. },.. "craw_app_unavailable": {.. "message": "Rakendus pole praegu saadaval.".. },.. "craw_connect_to_network": {.. "message": "Looge .hendus v.rguga.".. },.. "iap_unavailable": {.. "message": "Rakendusesisesed maksed ei ole praegu saadaval.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Logige Chrome'i sisse.".. }..}..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:UTF-8 Unicode text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):647
                                                              Entropy (8bit):4.595421267152647
                                                              Encrypted:false
                                                              SSDEEP:12:1HEJRuzGGRuz+WYpU34ujSBu+dgYO8ZpU34J+Bu03OyZnLAOfTY5HN:1HEFcWYpPNa8ZpD+FOGAOfEHN
                                                              MD5:3A01FEE829445C482D1721FF63153D16
                                                              SHA1:F3EAAADDC03F943FC88B30B67F534AA13E3336DD
                                                              SHA-256:0BDE54B20845124113383B6EB81E43A0F05E4EB0C44BEE3C1DFAC4CC5FEC2836
                                                              SHA-512:3B92B6C86D30FD36AA3CEFF8773BA60C3FC5CC19C693540137044C5838A5503895C770C0336A4D0A3DB5E42F3FB36274D8D3F85B9DCA2F3EC0E974FDDB0BEAD8
                                                              Malicious:false
                                                              Preview:{.. "app_description": {.. "message": "Chrome Web Storen maksut".. },.. "app_name": {.. "message": "Chrome Web Storen maksut".. },.. "craw_app_unavailable": {.. "message": "Sovellus ei ole t.ll. hetkell. k.ytett.viss..".. },.. "craw_connect_to_network": {.. "message": "Muodosta verkkoyhteys.".. },.. "iap_unavailable": {.. "message": "Sovelluksen sis.iset maksut eiv.t ole t.ll. hetkell. k.ytett.viss..".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Kirjaudu sis..n Chromeen.".. }..}..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):658
                                                              Entropy (8bit):4.5231229502550745
                                                              Encrypted:false
                                                              SSDEEP:12:1HEJADlbGGADlb+WYpU34hTUT+dgHfZAFFZO8ZpU34hTjzeT03OyZnLAOfTYHfvF:1HEYah6WYp7TUSoxOS8Zp7TOsOGAOfqV
                                                              MD5:57AF5B654270A945BDA8053A83353A06
                                                              SHA1:EEEF7A4F869F97CF471A05D345E74F982D15E167
                                                              SHA-256:EC002ED92359F67818B49455DFC579E140368E6A004080AF022FD4F57F6B03F2
                                                              SHA-512:5F0AE839FCF3F4EA48FF41A76655AE0F3821564AFD5D42FBB9FBB9A38E8D8F7BB5E9B6F71064588CD441261F644095A44A755C134CE546D506D9A21E488BAF52
                                                              Malicious:false
                                                              Preview:{.. "app_description": {.. "message": "Mga Pagbabayad sa Chrome Web Store".. },.. "app_name": {.. "message": "Mga Pagbabayad sa Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Kasalukuyang hindi available ang app.".. },.. "craw_connect_to_network": {.. "message": "Mangyaring kumonekta sa isang network.".. },.. "iap_unavailable": {.. "message": "Kasalukuyang hindi available ang Mga Pagbabayad na In-App.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Mangyaring mag-sign in sa Chrome.".. }..}..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:UTF-8 Unicode text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):677
                                                              Entropy (8bit):4.552569602149629
                                                              Encrypted:false
                                                              SSDEEP:12:1HEJALf/nbGGALf/nb+WYpU34Owdgbyb+dgdQjO8ZpU34ITQpGnbyb03OyZnLAO8:1HE4Hna1Hn6WYpNdgpY8ZpSTQwnBOGAh
                                                              MD5:8D11C90F44A6585B57B933AB38D1FFF8
                                                              SHA1:3F9D44EA8807069A32AACA2AAAD02FD892E6CC90
                                                              SHA-256:599491F8C52B945C16C441ADF45BFD45AFAE046DA07757D97C56AF4DE75ED3B5
                                                              SHA-512:D7EF7F5AD7EF1A1595825D79B69E2B1E988AD3CF1F3881496FCCD30F241E4E9C6E457F9F5D0F855DE3536DB7A40C3E1C55946B50D3F556F4A35285066A0CD6F7
                                                              Malicious:false
                                                              Preview:{.. "app_description": {.. "message": "Paiements via le Chrome.Web.Store".. },.. "app_name": {.. "message": "Paiements via le Chrome.Web.Store".. },.. "craw_app_unavailable": {.. "message": "Application indisponible pour le moment.".. },.. "craw_connect_to_network": {.. "message": "Veuillez vous connecter . un r.seau.".. },.. "iap_unavailable": {.. "message": "Les paiements via l'application ne sont pas disponibles pour le moment.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Veuillez vous connecter . Chrome.".. }..}..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:UTF-8 Unicode text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):835
                                                              Entropy (8bit):4.791154467711985
                                                              Encrypted:false
                                                              SSDEEP:24:1HEs07J0JWYp9vnCSVLP8Zp6CsOGAOf8SLm:Wh7qgYp1CMLUph1GiSLm
                                                              MD5:E376D757C8FD66AC70A7D2D49760B94E
                                                              SHA1:1525C5B1312D409604F097768503298EC440CC4D
                                                              SHA-256:8106D98C4F8DA16DB698444409558E29CC96735E188BFA303C333A5D99231C1D
                                                              SHA-512:673F3F259AF2946E4F49BBED14A2A70D44BF9FDA9D7A71DC9172BA9B7B3C7F7062B16D29682B638D485B0520ED6F99E7A735F28C7C719B539559005B69FA7555
                                                              Malicious:false
                                                              Preview:{.. "app_description": {.. "message": "Chrome ... ..... ......".. },.. "app_name": {.. "message": "Chrome ... ..... ......".. },.. "craw_app_unavailable": {.. "message": "......... .. ... ...... .... ...".. },.. "craw_connect_to_network": {.. "message": "..... ....... .. ...... .....".. },.. "iap_unavailable": {.. "message": "..-.. ...... ... ...... .... ...".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "..... Chrome ... .... .. .....".. }..}..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:UTF-8 Unicode text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):618
                                                              Entropy (8bit):4.56999230891419
                                                              Encrypted:false
                                                              SSDEEP:12:1HEJGiimxmbZGGGiimxmbZ+WYpU34OBOEuhopIO+dgcapZO8ZpU34GiiZrMrQphK:1HE4H4TH8WYpNjTta28ZpQVLP0SOGAOK
                                                              MD5:8185D0490C86363602A137F9A261CC50
                                                              SHA1:5BD933B874441CEACB9201CCC941FF67BAED6DC0
                                                              SHA-256:A2B2EC359A9DD9DCCCE02859CE1E738BD30FAA4A05F1DC522893FFDF722BBC15
                                                              SHA-512:D7629978FC031EA5F716F9C1065FB2FEAB48C15F10CD68830DC966FA1002C03DDC7ACDE314C7D075F9F3A0A68552A6ACBCCDEE24CF20B6C3DD1BCE6562D0396E
                                                              Malicious:false
                                                              Preview:{.. "app_description": {.. "message": "Pla.anja u web-trgovini Chrome".. },.. "app_name": {.. "message": "Pla.anja u web-trgovini Chrome".. },.. "craw_app_unavailable": {.. "message": "Aplikacija trenuta.no nije dostupna.".. },.. "craw_connect_to_network": {.. "message": "Pove.ite se s mre.om.".. },.. "iap_unavailable": {.. "message": "Pla.anje u aplikaciji trenuta.no nije dostupno.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Prijavite se na Chrome.".. }..}..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:UTF-8 Unicode text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):683
                                                              Entropy (8bit):4.675370843321512
                                                              Encrypted:false
                                                              SSDEEP:12:1HEJVJiGGVJi+WYpU34Hpo9O+dgMmfgijO8ZpU34Huo9O03OyZnLAOfTYBIAYm:1HEVrk5WYpQzTUg/8ZpwoXOGAOfYIAd
                                                              MD5:85609CF8623582A8376C206556ED2131
                                                              SHA1:1E16EB70DB5E59BB684866FF3E3925C2DEF25A12
                                                              SHA-256:32A249749F12ADB6A220BF9ADC272C7E5D9AD5497A38B0086D961E3ABA17FBC6
                                                              SHA-512:27883430865D3CFA6EDFE8C6CE1442BD96150B5CE520CCF7D556A330CAA6392C712B47BD86F7350E174876BC681F6DEC94D1312402655B0AF90883A2899EC78B
                                                              Malicious:false
                                                              Preview:{.. "app_description": {.. "message": "Chrome Internetes .ruh.z Fizet.si rendszere".. },.. "app_name": {.. "message": "Chrome Internetes .ruh.z Fizet.si rendszere".. },.. "craw_app_unavailable": {.. "message": "Az alkalmaz.s jelenleg nem .rhet. el.".. },.. "craw_connect_to_network": {.. "message": "K.rj.k, csatlakozzon egy h.l.zathoz.".. },.. "iap_unavailable": {.. "message": "Az alkalmaz.son bel.li fizet.s jelenleg nem .rhet. el.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Jelentkezzen be a Chrome-ba.".. }..}..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):604
                                                              Entropy (8bit):4.465685261172395
                                                              Encrypted:false
                                                              SSDEEP:12:1HEJs25bGGs25b+WYpU34ORBHAeSJ+dgkmO8ZpU34s22C/SzFAs03OyZnLAOfTYR:1HEBaA6WYpaHFH8ZptOYOGAOf2D
                                                              MD5:EAB2B946D1232AB98137E760954003AA
                                                              SHA1:60BDC2937905B311D2C9844DF2D639D7AC9F7F67
                                                              SHA-256:C6E8800450602DE0F39FE9F6854472383813FB454B08ABAE7E25A9167CE004C3
                                                              SHA-512:970FEC9A9EF0BAF7F693C4C5977F3B47914579C5B5414FCE9DBB5E4574659A5BB9AD2DE0CC886B368F49C019785AF7D2D7FE82F71341F039EADC399ED776CA12
                                                              Malicious:false
                                                              Preview:{.. "app_description": {.. "message": "Pembayaran Chrome Webstore".. },.. "app_name": {.. "message": "Pembayaran Chrome Webstore".. },.. "craw_app_unavailable": {.. "message": "Aplikasi tidak tersedia saat ini.".. },.. "craw_connect_to_network": {.. "message": "Sambungkan ke jaringan.".. },.. "iap_unavailable": {.. "message": "Pembayaran Dalam Aplikasi saat ini tidak tersedia.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Harap masuk ke Chrome.".. }..}..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:UTF-8 Unicode text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):603
                                                              Entropy (8bit):4.479418964635223
                                                              Encrypted:false
                                                              SSDEEP:12:1HEJsqd/bGGsqd/b+WYpU34OcX4+dgUvIO8ZpU34vq703OyZnLAOfTYsD:1HEXd/aKd/6WYpZrv58ZpskOGAOfzD
                                                              MD5:A328EEF5E841E0C72D3CD7366899C5C8
                                                              SHA1:2851ED658385804E87911643F5A4200B1FB26E13
                                                              SHA-256:CD891C45F7586FB4A2514205A11F260E4A6D4482FA03D901909DD9F57BE0536D
                                                              SHA-512:E47297896E981774EC3B59D41B89D6BA9333F6B4435EB9727D8645A46B10C7D408ADE06844871FA757382FBE7E645276449DB7B1B23BC59C9A71A5CB5A5ECC57
                                                              Malicious:false
                                                              Preview:{.. "app_description": {.. "message": "Pagamenti Chrome Web Store".. },.. "app_name": {.. "message": "Pagamenti Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "App al momento non disponibile.".. },.. "craw_connect_to_network": {.. "message": "Collegati a una rete.".. },.. "iap_unavailable": {.. "message": "La funzione Pagamenti In-App non . al momento disponibile.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Accedi a Chrome.".. }..}..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:UTF-8 Unicode text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):697
                                                              Entropy (8bit):5.20469020877498
                                                              Encrypted:false
                                                              SSDEEP:12:1HEJ07uGG07u+WYpU34DB+dgnsVztO8ZpU34MwiB03OyZnLAOfTYmSH:1HEcnDNWYp1kxU8Zp2wiqOGAOfpSH
                                                              MD5:9B3A5D473C3F2BBFAEECE94A07A940B8
                                                              SHA1:61BACA342CF766BBA15C7B4D892A0E7DAC9405AA
                                                              SHA-256:706312A4A2AEF3317223F141EB2B82685345B7EED444F16BB4DF3A272716DA1F
                                                              SHA-512:94F6FEE9A11BD890AB8211C98D1CC142348961EBCF756F66477A3E3A76519804B70BE0AE4E551739F8AFE32D7ADE6EDE04EF6B9B9EED03E3A857E6058EEDD4C6
                                                              Malicious:false
                                                              Preview:{.. "app_description": {.. "message": "Chrome ........".. },.. "app_name": {.. "message": "Chrome ........".. },.. "craw_app_unavailable": {.. "message": ".................".. },.. "craw_connect_to_network": {.. "message": "................".. },.. "iap_unavailable": {.. "message": ".......................".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Chrome ............".. }..}..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:UTF-8 Unicode text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):631
                                                              Entropy (8bit):5.160315577642469
                                                              Encrypted:false
                                                              SSDEEP:12:1HEJ1GG1+WYpU34K3aT+dgh8d0HTO8ZpU34KaNkaT03OyZnLAOfTY/YeHx:1HEajWYpc3aSl0Hq8Zpc6kasOGAOfyYA
                                                              MD5:9F6B4D82A70C74CA751E2EAE70FAB5CF
                                                              SHA1:0534F125FFCE8222277CF2BE3401C59DAF9217F8
                                                              SHA-256:D1467B8D037114403E8F4EFC52E88C4A7FEB96126BE4CFF883FEFF1084EF7E68
                                                              SHA-512:ED9319830314385D09C06F62EE34186E8CA576C857981205E4468A28B3ACD2AB03384E77B866032C324ABDD97A56EFD08E2D6E0C79D563578B3EC52517819BD8
                                                              Malicious:false
                                                              Preview:{.. "app_description": {.. "message": "Chrome . ... ..".. },.. "app_name": {.. "message": "Chrome . ... ..".. },.. "craw_app_unavailable": {.. "message": ".. .. ... . .....".. },.. "craw_connect_to_network": {.. "message": "..... ......".. },.. "iap_unavailable": {.. "message": ".. .. ... ... . .....".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Chrome. .......".. }..}..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:UTF-8 Unicode text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):665
                                                              Entropy (8bit):4.66839186029557
                                                              Encrypted:false
                                                              SSDEEP:12:1HEJpqHnkGGpqHnk+WYpU346M+dgV6O8ZpU34WzSWz03OyZnLAOfTYx:1HELqHtKqHPWYpM3A8ZpwGzOGAOfg
                                                              MD5:4CA644F875606986A9898D04BDAE3EA5
                                                              SHA1:722A10569E93975129D67FBDB75B537D9D622AD1
                                                              SHA-256:7C311AB751D840D750C11553C083785813E079C1D464FE568A98C9E3EF3DB96C
                                                              SHA-512:E575E3D0622F5BD4B6C0EE79128A1B1F1882195670139D1983F4377D847141B8FB8EBB8BCED82AF3A220ED07D3577AFBE085BADC0E9C7678292B80E3EC5D3444
                                                              Malicious:false
                                                              Preview:{.. "app_description": {.. "message": ".Chrome. internetin.s parduotuv.s mok.jimo sistema".. },.. "app_name": {.. "message": ".Chrome. internetin.s parduotuv.s mok.jimo sistema".. },.. "craw_app_unavailable": {.. "message": "Programa .iuo metu negalima.".. },.. "craw_connect_to_network": {.. "message": "Prisijunkite prie tinklo.".. },.. "iap_unavailable": {.. "message": "Mok.jimai programoje .iuo metu negalimi.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Prisijunkite prie .Chrome..".. }..}..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:UTF-8 Unicode text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):671
                                                              Entropy (8bit):4.631774066483956
                                                              Encrypted:false
                                                              SSDEEP:12:1HEJFhVbGGFhVb+WYpU34wDoz+dgGedBO8ZpU34wF03OyZnLAOfTYGYID:1HENQKkWYp2Doy/em8Zp2WOGAOfRYID
                                                              MD5:C5CE2C51391EAFD3DA9E4C71549A3C28
                                                              SHA1:1F67FF6EF6E90C0CE3AAF56ED543A3EFD381574D
                                                              SHA-256:1FA1DF2CA8516DEF490FB8484E9AA498ACFF80EEF5C9258FFE42D3678E6C7DED
                                                              SHA-512:C85F6281E682F52BC2147DEA7E2F3BB4DC48D98BADA8687B05C6C7271C78EA7F5431CD51671A4184C9AE004FC53C016E3C594697F483195CCBA08A93821EEF70
                                                              Malicious:false
                                                              Preview:{.. "app_description": {.. "message": "Chrome interneta veikala maks.jumu sist.ma".. },.. "app_name": {.. "message": "Chrome interneta veikala maks.jumu sist.ma".. },.. "craw_app_unavailable": {.. "message": "Lietotne pagaid.m nav pieejama.".. },.. "craw_connect_to_network": {.. "message": "L.dzu, izveidojiet savienojumu ar t.klu.".. },.. "iap_unavailable": {.. "message": "Maks.jumi lietotn.s pa.laik nav pieejami.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "L.dzu, pierakstieties p.rl.k. Chrome.".. }..}..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:UTF-8 Unicode text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):624
                                                              Entropy (8bit):4.555032032637389
                                                              Encrypted:false
                                                              SSDEEP:12:1HEJhiOGGhiO+WYpU34OHSN+dgFjdGFZO8ZpU34JgdN03OyZnLAOfTYiD:1HEDiHIitWYpCYJ8ZpD1OGAOfRD
                                                              MD5:93C459A23BC6953FF744C35920CD2AF9
                                                              SHA1:162F884972103A08ADB616A7EB3598431A2924C5
                                                              SHA-256:2CD700AEB57D89C2E73333D0702556EE3FF3863516170F85669BC680FCBDC4E0
                                                              SHA-512:F76E6E8D8499306883C3EC1E774F7E8BB6B601096DA5A14D17D3E7D5732829542041E42B7350466589291ADCC83FB065FD591B4E20CFCF8EDC586E128ECBFCB5
                                                              Malicious:false
                                                              Preview:{.. "app_description": {.. "message": "Chrome Nettmarked-betalinger".. },.. "app_name": {.. "message": "Chrome Nettmarked-betalinger".. },.. "craw_app_unavailable": {.. "message": "Appen er utilgjengelig for .yeblikket.".. },.. "craw_connect_to_network": {.. "message": "Du m. koble til et nettverk.".. },.. "iap_unavailable": {.. "message": "Betaling i app er ikke tilgjengelig for .yeblikket.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Du m. logge p. Chrome.".. }..}..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):615
                                                              Entropy (8bit):4.4715318546237315
                                                              Encrypted:false
                                                              SSDEEP:12:1HEJJQGkbGGJQGkb+WYpU34OQKJT+dgiXUmvFZO8ZpU34g7JT03OyZnLAOfTYMD:1HErxkaqxk6WYptndXI8ZpTOGAOfbD
                                                              MD5:7A8F9D0249C680F64DEC7650A432BD57
                                                              SHA1:53477198AEE389F6580921B4876719B400A23CA1
                                                              SHA-256:92BE7C2DC9CFBE5A65E9CE6488D364C8D7EC19E7B67A31E4D43C1CB2B169671C
                                                              SHA-512:969AB979546A741C0F3EDBEEB21BABA375FA8870D4FB9248CDD4C305736E332E10CAB7B64C5C078E60EC0CD73848101B390BE8F44B89C310058AF4C1CA3C8AA7
                                                              Malicious:false
                                                              Preview:{.. "app_description": {.. "message": "Betalingen via Chrome Web Store".. },.. "app_name": {.. "message": "Betalingen via Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "App momenteel niet beschikbaar.".. },.. "craw_connect_to_network": {.. "message": "Maak verbinding met een netwerk.".. },.. "iap_unavailable": {.. "message": "In-app-betalingen is momenteel niet beschikbaar.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Log in bij Chrome.".. }..}..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:UTF-8 Unicode text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):636
                                                              Entropy (8bit):4.646901997539488
                                                              Encrypted:false
                                                              SSDEEP:12:1HEJbiVbGGbiVb+WYpU34OBHlBi9+dgQUg6O8ZpU34bdbfiIu03OyZnLAOfTYR5k:1HE5iVauiV6WYpIAYr8ZpxFiaOGAOfIC
                                                              MD5:0E6194126AFCCD1E3098D276A7400175
                                                              SHA1:E8127B905A640B1C46362FA6E1127BE172F4A40F
                                                              SHA-256:E2699F98C511B18A2AFB82EAE9A4804B646C4FF1077D80E77C17A3943A6373C2
                                                              SHA-512:A71F7C7BFBBF1E37E699601AF2E095C56CBA91F90CB7556477DF31D01B83ADFB1271E1775C9BA299FF6875BBFC2B6AB47488CC88E33DEF2F6F2E0E5AC687B777
                                                              Malicious:false
                                                              Preview:{.. "app_description": {.. "message": "P.atno.ci w sklepie Chrome Web Store".. },.. "app_name": {.. "message": "P.atno.ci w sklepie Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Aplikacja jest obecnie niedost.pna.".. },.. "craw_connect_to_network": {.. "message": "Po..cz si. z sieci..".. },.. "iap_unavailable": {.. "message": "P.atno.ci w ramach aplikacji s. teraz niedost.pne.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Zaloguj si. w Chrome.".. }..}..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:UTF-8 Unicode text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):636
                                                              Entropy (8bit):4.515158874306633
                                                              Encrypted:false
                                                              SSDEEP:12:1HEJsc/bGGsc/b+WYpU34OLw+dgn/KzO8ZpU34FjIBMwGRO03OyZnLAOfTYN+KcY:1HEb/a8/6WYp4mZ8Zp7cKlOGAOf2tD
                                                              MD5:86A2B91FA18B867209024C522ED665D5
                                                              SHA1:63DEC245637818C76655E01FCB6D59784BC7184E
                                                              SHA-256:6374880FDD1F8AF1EE8AEA6A06B73BE0AB265AFCEB4FE6F08BDE3B3989264B21
                                                              SHA-512:DA6DBDE5028756421C2904F605632EE98831A25A1247E6238A931629B94CE8A00FD76F4235F118D2167304BD60F2C06B2AD78E54FF6CE53F8C38DF8C7B5AFCE4
                                                              Malicious:false
                                                              Preview:{.. "app_description": {.. "message": "Pagamentos da Chrome Web Store".. },.. "app_name": {.. "message": "Pagamentos da Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Aplicativo indispon.vel no momento.".. },.. "craw_connect_to_network": {.. "message": "Conecte-se a uma rede.".. },.. "iap_unavailable": {.. "message": "No momento, os Pagamentos no aplicativo n.o est.o dispon.veis.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Fa.a login no Google Chrome.".. }..}..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:UTF-8 Unicode text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):622
                                                              Entropy (8bit):4.526171498622949
                                                              Encrypted:false
                                                              SSDEEP:12:1HEJsZUkbGGsZUkb+WYpU34OAE+dgqxKzO8ZpU34rEpBfvPO03OyZnLAOfTYLD:1HEmUka5Uk6WYpFvdxZ8ZpSTnPlOGAOS
                                                              MD5:750A4800EDB93FBE56495963F9FB3B94
                                                              SHA1:8BFB915488A4EB3CB33D68E2E59F1F8447DB7D61
                                                              SHA-256:C1C94F65FABAF17DEF98A8587711A56D61B1E5607500E9B01F2824DB109F9E83
                                                              SHA-512:2AEDEF5793406221BE76AF22031CE8C30AB5FAEAED09BB394C153E2EBE990C89C1A2A73B40D8A92842641AFCA8C77FFD808A2058602D3646FD8DAE2844406F24
                                                              Malicious:false
                                                              Preview:{.. "app_description": {.. "message": "Pagamentos via Chrome Web Store".. },.. "app_name": {.. "message": "Pagamentos via Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Aplica..o atualmente indispon.vel.".. },.. "craw_connect_to_network": {.. "message": "Ligue-se a uma rede.".. },.. "iap_unavailable": {.. "message": "Os Pagamentos na app est.o atualmente indispon.veis.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Inicie sess.o no Chrome.".. }..}..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:UTF-8 Unicode text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):641
                                                              Entropy (8bit):4.61125938671415
                                                              Encrypted:false
                                                              SSDEEP:12:1HEJqJrJZGGqJrJZ+WYpU344HIx2Z+dgrVPlZO8ZpU34qT7hI3O03OyZnLAOfTYU:1HEC4D8WYpKow8WV68ZpKhoOGAOfoVGD
                                                              MD5:98D43E4B1054A65DF3FA3CC40AB6FB6D
                                                              SHA1:46E0A21C4DA2BB5D4D8F837AE211C1B6FA26E7E2
                                                              SHA-256:113A13900CBA62FE8AED06751971C23A80A99B47F9BE219CF884D57DB19611D9
                                                              SHA-512:A76DC53912A4F46714926B9EA2B22E909540E447F61F6DD72607AB7B3BB5D4A9B39E525B04C33AEC53BA813D14AC1FB5827275B2524E52B693E83171E1CD1466
                                                              Malicious:false
                                                              Preview:{.. "app_description": {.. "message": "Pl..i prin Magazinul web Chrome".. },.. "app_name": {.. "message": "Pl..i prin Magazinul web Chrome".. },.. "craw_app_unavailable": {.. "message": ".n prezent, aplica.ia nu este disponibil..".. },.. "craw_connect_to_network": {.. "message": "Conecteaz.-te la o re.ea.".. },.. "iap_unavailable": {.. "message": "Pl..ile .n aplica.ie nu sunt disponibile momentan.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Conecteaz.-te la Chrome.".. }..}..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:UTF-8 Unicode text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):744
                                                              Entropy (8bit):4.918620852166656
                                                              Encrypted:false
                                                              SSDEEP:12:1HEJ7OJHZMSl3ZGG7OJHZMSl3Z+WYpU34zWJ2F+dgVtLSv/TO8ZpU347NWjT03On:1HElOJHZMq4uOJHZMq8WYpdWJ/YGHq8m
                                                              MD5:DB2EDF1465946C06BD95C71A1E13AE64
                                                              SHA1:FB4F3ECE9ECECEBBC6CA2A592A15FB9C1FDFB811
                                                              SHA-256:FBAF22CE6E16DE174CED8CB5EA3098CCA1C3426A2111FF33BD3E64DA64ED67AB
                                                              SHA-512:4E0CF00BAEF1757548DEB17BBE1AF55770A0A0F7351779EF55C7DEFA6D112D0227B8865C2C22E0EC62E6E2F1C8E1632A2D0CE6828D25C5ABBF143C990116F632
                                                              Malicious:false
                                                              Preview:{.. "app_description": {.. "message": "......... ....... ........-........ Chrome".. },.. "app_name": {.. "message": "......... ....... ........-........ Chrome".. },.. "craw_app_unavailable": {.. "message": ".......... ...........".. },.. "craw_connect_to_network": {.. "message": "............ . .....".. },.. "iap_unavailable": {.. "message": "....... ..... .......... ...........".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "....... . Chrome.".. }..}..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:UTF-8 Unicode text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):647
                                                              Entropy (8bit):4.640777810668463
                                                              Encrypted:false
                                                              SSDEEP:12:1HEJfZGGfZ+WYpU34ORO+dgmmCO8ZpU34yH7u2Z03OyZnLAOfTYCUAi0D:1HEl4G8WYpetPmD8ZpcH7aOGAOfzUeD
                                                              MD5:8DF215D1EFBDABB175CCDD68ED8DCB0A
                                                              SHA1:2B374462137A38589A73FDD00A84CBDC7E50F9F4
                                                              SHA-256:7FA16AF97E6CFC52EC6008EB679D3F30E7E0C24F9EF2D18A9228EAF4DED9D63B
                                                              SHA-512:C0E623343BDAEB4731800D183B59F2FCFE285F0C7153EC99641FD84F2F2DCFE47D21E73F3D28B1240340453C5668EB0AFFBE087AAB62F1C88CD2A40CC44E599D
                                                              Malicious:false
                                                              Preview:{.. "app_description": {.. "message": "Platby Internetov.ho obchodu Chrome".. },.. "app_name": {.. "message": "Platby Internetov.ho obchodu Chrome".. },.. "craw_app_unavailable": {.. "message": "Aplik.cia moment.lne nie je dostupn..".. },.. "craw_connect_to_network": {.. "message": "Pripojte sa k sieti.".. },.. "iap_unavailable": {.. "message": "Platby v aplik.cii moment.lne nie s. k dispoz.cii.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Prihl.ste sa do prehliada.a Chrome.".. }..}..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:UTF-8 Unicode text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):617
                                                              Entropy (8bit):4.5101656584816885
                                                              Encrypted:false
                                                              SSDEEP:12:1HEJGcyvmbZGGGcyvmbZ+WYpU34OBOEtf+dgca1ZO8ZpU34GcQArERff03OyZnLh:1HE4cyY4TcyY8WYpNoWa1w8ZpQcQ6AfK
                                                              MD5:3943FA2A647AECEDFD685408B27139EE
                                                              SHA1:0129DD19D28373359530B3B477FE8A9279DABB7D
                                                              SHA-256:18AFF072EE0DF7C3495045435C752A805606E6D5D462EF2321C443F1773F4B3A
                                                              SHA-512:42E62B3855611FF2E1D39C11404CB1A09825EE4CA6A8ACB3FF538B4574388F549E3BD79137DD4DC128A8DC44DD270D7D878E4AAD20DA8250A5C25297B0DEC09D
                                                              Malicious:false
                                                              Preview:{.. "app_description": {.. "message": "Pla.ila v spletni trgovini Chrome".. },.. "app_name": {.. "message": "Pla.ila v spletni trgovini Chrome".. },.. "craw_app_unavailable": {.. "message": "Aplikacija trenutno ni na voljo.".. },.. "craw_connect_to_network": {.. "message": "Pove.ite se z omre.jem.".. },.. "iap_unavailable": {.. "message": "Pla.ila v aplikacijah trenutno niso na voljo.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Prijavite se v Chrome.".. }..}..
                                                              File type:HTML document, ASCII text, with very long lines, with CRLF line terminators
                                                              Entropy (8bit):5.287797382245182
                                                              TrID:
                                                              • HyperText Markup Language (15015/1) 30.63%
                                                              • HyperText Markup Language (11501/1) 23.46%
                                                              • HyperText Markup Language (11501/1) 23.46%
                                                              • HyperText Markup Language (11001/1) 22.44%
                                                              File name:https _upgrade.4nmn.com_microsoft.html
                                                              File size:9823
                                                              MD5:db4587d6b6c7df395d73dbc5da4bf8b0
                                                              SHA1:126e4b5df54cdaa5f2134b54c44a06d81800279f
                                                              SHA256:7e068268ee3b89d1f8800d6354c9f63cd57c00088ce0d850893b4ddd8e750573
                                                              SHA512:cdc45db80b7f4ae899494bbf7a5ed7c017c9080e04ad385e2562e3ef4af97eb79497cec144d81b3a2ca0edf70be35f4d8f29c46921dfd95ca00dd0dd10e067e7
                                                              SSDEEP:192:VQJB7BfBpBiCRBQB2O5mDVIDuLGTlzIBlEHbTcKtZEwCzE4wBzKiSe+1+Pw6utNv:yJxBfvYCRO2DVIBIHEOvTwvG7DocPijo
                                                              TLSH:95127332CA3B0B5407B1D3F561EA8F69E2D4A028F7925678C6ED432D72CEE05F602665
                                                              File Content Preview:<!DOCTYPE html>..<html><head>..<meta http-equiv="content-type" content="text/html; charset=windows-1252"><meta name="viewport" content="width=device-width"><title>https://upgrade.4nmn.com/microsoft.html</title><link rel="stylesheet" type="text/css" href="
                                                              TimestampSource PortDest PortSource IPDest IP
                                                              Jun 20, 2022 08:19:08.987854004 CEST49713443192.168.2.520.190.159.134
                                                              Jun 20, 2022 08:19:09.149148941 CEST49723443192.168.2.520.82.209.104
                                                              Jun 20, 2022 08:19:09.149204016 CEST4434972320.82.209.104192.168.2.5
                                                              Jun 20, 2022 08:19:09.149326086 CEST49723443192.168.2.520.82.209.104
                                                              Jun 20, 2022 08:19:09.149349928 CEST49724443192.168.2.520.82.209.104
                                                              Jun 20, 2022 08:19:09.149410963 CEST4434972420.82.209.104192.168.2.5
                                                              Jun 20, 2022 08:19:09.149512053 CEST49724443192.168.2.520.82.209.104
                                                              Jun 20, 2022 08:19:09.151361942 CEST49723443192.168.2.520.82.209.104
                                                              Jun 20, 2022 08:19:09.151386023 CEST4434972320.82.209.104192.168.2.5
                                                              Jun 20, 2022 08:19:09.151639938 CEST49724443192.168.2.520.82.209.104
                                                              Jun 20, 2022 08:19:09.151662111 CEST4434972420.82.209.104192.168.2.5
                                                              Jun 20, 2022 08:19:09.304461002 CEST4434972320.82.209.104192.168.2.5
                                                              Jun 20, 2022 08:19:09.304636955 CEST49723443192.168.2.520.82.209.104
                                                              Jun 20, 2022 08:19:09.329945087 CEST49723443192.168.2.520.82.209.104
                                                              Jun 20, 2022 08:19:09.330032110 CEST4434972320.82.209.104192.168.2.5
                                                              Jun 20, 2022 08:19:09.330663919 CEST4434972320.82.209.104192.168.2.5
                                                              Jun 20, 2022 08:19:09.330764055 CEST49723443192.168.2.520.82.209.104
                                                              Jun 20, 2022 08:19:09.331247091 CEST49723443192.168.2.520.82.209.104
                                                              Jun 20, 2022 08:19:09.372519016 CEST4434972320.82.209.104192.168.2.5
                                                              Jun 20, 2022 08:19:09.505836964 CEST4434972320.82.209.104192.168.2.5
                                                              Jun 20, 2022 08:19:09.505876064 CEST4434972320.82.209.104192.168.2.5
                                                              Jun 20, 2022 08:19:09.505903006 CEST4434972320.82.209.104192.168.2.5
                                                              Jun 20, 2022 08:19:09.505986929 CEST49723443192.168.2.520.82.209.104
                                                              Jun 20, 2022 08:19:09.506017923 CEST49723443192.168.2.520.82.209.104
                                                              Jun 20, 2022 08:19:09.506036043 CEST4434972320.82.209.104192.168.2.5
                                                              Jun 20, 2022 08:19:09.506103992 CEST49723443192.168.2.520.82.209.104
                                                              Jun 20, 2022 08:19:09.549587965 CEST4434972320.82.209.104192.168.2.5
                                                              Jun 20, 2022 08:19:09.549637079 CEST4434972320.82.209.104192.168.2.5
                                                              Jun 20, 2022 08:19:09.549803972 CEST49723443192.168.2.520.82.209.104
                                                              Jun 20, 2022 08:19:09.549829006 CEST4434972320.82.209.104192.168.2.5
                                                              Jun 20, 2022 08:19:09.549844980 CEST49723443192.168.2.520.82.209.104
                                                              Jun 20, 2022 08:19:09.549896955 CEST49723443192.168.2.520.82.209.104
                                                              Jun 20, 2022 08:19:09.549953938 CEST4434972320.82.209.104192.168.2.5
                                                              Jun 20, 2022 08:19:09.549992085 CEST4434972320.82.209.104192.168.2.5
                                                              Jun 20, 2022 08:19:09.550044060 CEST49723443192.168.2.520.82.209.104
                                                              Jun 20, 2022 08:19:09.550055981 CEST4434972320.82.209.104192.168.2.5
                                                              Jun 20, 2022 08:19:09.550097942 CEST49723443192.168.2.520.82.209.104
                                                              Jun 20, 2022 08:19:09.550116062 CEST49723443192.168.2.520.82.209.104
                                                              Jun 20, 2022 08:19:09.592210054 CEST4434972320.82.209.104192.168.2.5
                                                              Jun 20, 2022 08:19:09.592293978 CEST4434972320.82.209.104192.168.2.5
                                                              Jun 20, 2022 08:19:09.592442989 CEST49723443192.168.2.520.82.209.104
                                                              Jun 20, 2022 08:19:09.592540026 CEST49723443192.168.2.520.82.209.104
                                                              Jun 20, 2022 08:19:09.592710972 CEST49723443192.168.2.520.82.209.104
                                                              Jun 20, 2022 08:19:09.592746973 CEST4434972320.82.209.104192.168.2.5
                                                              Jun 20, 2022 08:19:09.592761993 CEST49723443192.168.2.520.82.209.104
                                                              Jun 20, 2022 08:19:09.592835903 CEST49723443192.168.2.520.82.209.104
                                                              Jun 20, 2022 08:19:10.294982910 CEST4434972420.82.209.104192.168.2.5
                                                              Jun 20, 2022 08:19:10.295238972 CEST49724443192.168.2.520.82.209.104
                                                              Jun 20, 2022 08:19:10.301568985 CEST49724443192.168.2.520.82.209.104
                                                              Jun 20, 2022 08:19:10.301599026 CEST4434972420.82.209.104192.168.2.5
                                                              Jun 20, 2022 08:19:10.301795006 CEST49724443192.168.2.520.82.209.104
                                                              Jun 20, 2022 08:19:10.301810026 CEST4434972420.82.209.104192.168.2.5
                                                              Jun 20, 2022 08:19:10.302066088 CEST4434972420.82.209.104192.168.2.5
                                                              Jun 20, 2022 08:19:10.302149057 CEST49724443192.168.2.520.82.209.104
                                                              Jun 20, 2022 08:19:10.434850931 CEST4434972420.82.209.104192.168.2.5
                                                              Jun 20, 2022 08:19:10.434933901 CEST4434972420.82.209.104192.168.2.5
                                                              Jun 20, 2022 08:19:10.435085058 CEST49724443192.168.2.520.82.209.104
                                                              Jun 20, 2022 08:19:10.435118914 CEST49724443192.168.2.520.82.209.104
                                                              Jun 20, 2022 08:19:10.435368061 CEST49724443192.168.2.520.82.209.104
                                                              Jun 20, 2022 08:19:10.435400963 CEST4434972420.82.209.104192.168.2.5
                                                              Jun 20, 2022 08:19:11.776968956 CEST49725443192.168.2.5131.253.33.200
                                                              Jun 20, 2022 08:19:11.777012110 CEST44349725131.253.33.200192.168.2.5
                                                              Jun 20, 2022 08:19:11.777122021 CEST49725443192.168.2.5131.253.33.200
                                                              Jun 20, 2022 08:19:11.777328014 CEST49725443192.168.2.5131.253.33.200
                                                              Jun 20, 2022 08:19:11.777345896 CEST44349725131.253.33.200192.168.2.5
                                                              Jun 20, 2022 08:19:11.930797100 CEST44349725131.253.33.200192.168.2.5
                                                              Jun 20, 2022 08:19:11.930993080 CEST49725443192.168.2.5131.253.33.200
                                                              Jun 20, 2022 08:19:11.931324005 CEST49725443192.168.2.5131.253.33.200
                                                              Jun 20, 2022 08:19:11.931345940 CEST44349725131.253.33.200192.168.2.5
                                                              Jun 20, 2022 08:19:11.932399988 CEST49725443192.168.2.5131.253.33.200
                                                              Jun 20, 2022 08:19:11.932436943 CEST44349725131.253.33.200192.168.2.5
                                                              Jun 20, 2022 08:19:11.932508945 CEST49725443192.168.2.5131.253.33.200
                                                              Jun 20, 2022 08:19:11.932543993 CEST44349725131.253.33.200192.168.2.5
                                                              Jun 20, 2022 08:19:11.932569027 CEST49725443192.168.2.5131.253.33.200
                                                              Jun 20, 2022 08:19:11.932585955 CEST44349725131.253.33.200192.168.2.5
                                                              Jun 20, 2022 08:19:11.932678938 CEST49725443192.168.2.5131.253.33.200
                                                              Jun 20, 2022 08:19:11.932708025 CEST44349725131.253.33.200192.168.2.5
                                                              Jun 20, 2022 08:19:11.932729006 CEST49725443192.168.2.5131.253.33.200
                                                              Jun 20, 2022 08:19:11.932843924 CEST49725443192.168.2.5131.253.33.200
                                                              Jun 20, 2022 08:19:11.932893991 CEST44349725131.253.33.200192.168.2.5
                                                              Jun 20, 2022 08:19:11.932986021 CEST49725443192.168.2.5131.253.33.200
                                                              Jun 20, 2022 08:19:11.933005095 CEST44349725131.253.33.200192.168.2.5
                                                              Jun 20, 2022 08:19:12.089373112 CEST44349725131.253.33.200192.168.2.5
                                                              Jun 20, 2022 08:19:12.089457035 CEST49725443192.168.2.5131.253.33.200
                                                              Jun 20, 2022 08:19:12.089485884 CEST44349725131.253.33.200192.168.2.5
                                                              Jun 20, 2022 08:19:12.089529037 CEST44349725131.253.33.200192.168.2.5
                                                              Jun 20, 2022 08:19:12.089560032 CEST49725443192.168.2.5131.253.33.200
                                                              Jun 20, 2022 08:19:12.089602947 CEST49725443192.168.2.5131.253.33.200
                                                              Jun 20, 2022 08:19:12.089687109 CEST49725443192.168.2.5131.253.33.200
                                                              Jun 20, 2022 08:19:12.089715004 CEST44349725131.253.33.200192.168.2.5
                                                              Jun 20, 2022 08:19:12.089728117 CEST49725443192.168.2.5131.253.33.200
                                                              Jun 20, 2022 08:19:12.089771032 CEST49725443192.168.2.5131.253.33.200
                                                              Jun 20, 2022 08:19:12.318010092 CEST49726443192.168.2.523.211.6.115
                                                              Jun 20, 2022 08:19:12.318092108 CEST4434972623.211.6.115192.168.2.5
                                                              Jun 20, 2022 08:19:12.318205118 CEST49726443192.168.2.523.211.6.115
                                                              Jun 20, 2022 08:19:12.318231106 CEST49727443192.168.2.523.211.6.115
                                                              Jun 20, 2022 08:19:12.318290949 CEST4434972723.211.6.115192.168.2.5
                                                              Jun 20, 2022 08:19:12.318367004 CEST49727443192.168.2.523.211.6.115
                                                              Jun 20, 2022 08:19:12.324064970 CEST49727443192.168.2.523.211.6.115
                                                              Jun 20, 2022 08:19:12.324110031 CEST4434972723.211.6.115192.168.2.5
                                                              TimestampSource PortDest PortSource IPDest IP
                                                              Jun 20, 2022 08:19:08.944910049 CEST137137192.168.2.5192.168.2.255
                                                              Jun 20, 2022 08:19:09.691092014 CEST137137192.168.2.5192.168.2.255
                                                              Jun 20, 2022 08:19:10.456772089 CEST137137192.168.2.5192.168.2.255
                                                              Jun 20, 2022 08:19:11.206882954 CEST137137192.168.2.5192.168.2.255
                                                              Jun 20, 2022 08:19:11.972651958 CEST137137192.168.2.5192.168.2.255
                                                              Jun 20, 2022 08:19:18.628393888 CEST137137192.168.2.5192.168.2.255
                                                              Jun 20, 2022 08:19:18.631614923 CEST137137192.168.2.5192.168.2.255
                                                              Jun 20, 2022 08:19:19.379437923 CEST137137192.168.2.5192.168.2.255
                                                              Jun 20, 2022 08:19:19.383379936 CEST137137192.168.2.5192.168.2.255
                                                              Jun 20, 2022 08:19:19.730173111 CEST5727853192.168.2.58.8.8.8
                                                              Jun 20, 2022 08:19:19.755381107 CEST53572788.8.8.8192.168.2.5
                                                              Jun 20, 2022 08:19:19.757278919 CEST5432253192.168.2.58.8.8.8
                                                              Jun 20, 2022 08:19:19.784740925 CEST53543228.8.8.8192.168.2.5
                                                              Jun 20, 2022 08:19:20.144975901 CEST137137192.168.2.5192.168.2.255
                                                              Jun 20, 2022 08:19:20.145350933 CEST137137192.168.2.5192.168.2.255
                                                              Jun 20, 2022 08:19:20.285454035 CEST137137192.168.2.5192.168.2.255
                                                              Jun 20, 2022 08:19:21.020051956 CEST137137192.168.2.5192.168.2.255
                                                              Jun 20, 2022 08:19:21.770459890 CEST137137192.168.2.5192.168.2.255
                                                              Jun 20, 2022 08:19:24.574215889 CEST137137192.168.2.5192.168.2.255
                                                              Jun 20, 2022 08:19:24.575640917 CEST137137192.168.2.5192.168.2.255
                                                              Jun 20, 2022 08:19:24.576931000 CEST137137192.168.2.5192.168.2.255
                                                              Jun 20, 2022 08:19:25.327536106 CEST137137192.168.2.5192.168.2.255
                                                              Jun 20, 2022 08:19:25.327693939 CEST137137192.168.2.5192.168.2.255
                                                              Jun 20, 2022 08:19:25.327703953 CEST137137192.168.2.5192.168.2.255
                                                              Jun 20, 2022 08:19:26.078259945 CEST137137192.168.2.5192.168.2.255
                                                              Jun 20, 2022 08:19:26.079327106 CEST137137192.168.2.5192.168.2.255
                                                              Jun 20, 2022 08:19:26.079343081 CEST137137192.168.2.5192.168.2.255
                                                              Jun 20, 2022 08:19:27.611645937 CEST137137192.168.2.5192.168.2.255
                                                              Jun 20, 2022 08:19:27.712399960 CEST137137192.168.2.5192.168.2.255
                                                              Jun 20, 2022 08:19:28.365550995 CEST137137192.168.2.5192.168.2.255
                                                              Jun 20, 2022 08:19:28.459304094 CEST137137192.168.2.5192.168.2.255
                                                              Jun 20, 2022 08:19:29.131225109 CEST137137192.168.2.5192.168.2.255
                                                              Jun 20, 2022 08:19:29.224973917 CEST137137192.168.2.5192.168.2.255
                                                              Jun 20, 2022 08:19:29.437390089 CEST137137192.168.2.5192.168.2.255
                                                              Jun 20, 2022 08:19:29.499295950 CEST63242443192.168.2.5142.250.203.110
                                                              Jun 20, 2022 08:19:29.529969931 CEST44363242142.250.203.110192.168.2.5
                                                              Jun 20, 2022 08:19:29.530432940 CEST63242443192.168.2.5142.250.203.110
                                                              Jun 20, 2022 08:19:29.560189962 CEST44363242142.250.203.110192.168.2.5
                                                              Jun 20, 2022 08:19:29.560264111 CEST44363242142.250.203.110192.168.2.5
                                                              Jun 20, 2022 08:19:29.560302019 CEST44363242142.250.203.110192.168.2.5
                                                              Jun 20, 2022 08:19:29.560339928 CEST44363242142.250.203.110192.168.2.5
                                                              Jun 20, 2022 08:19:29.584192038 CEST63242443192.168.2.5142.250.203.110
                                                              Jun 20, 2022 08:19:29.601527929 CEST44363242142.250.203.110192.168.2.5
                                                              Jun 20, 2022 08:19:29.601578951 CEST44363242142.250.203.110192.168.2.5
                                                              Jun 20, 2022 08:19:29.661688089 CEST44363242142.250.203.110192.168.2.5
                                                              Jun 20, 2022 08:19:29.661725998 CEST44363242142.250.203.110192.168.2.5
                                                              Jun 20, 2022 08:19:29.715893984 CEST63242443192.168.2.5142.250.203.110
                                                              Jun 20, 2022 08:19:29.717087030 CEST63242443192.168.2.5142.250.203.110
                                                              Jun 20, 2022 08:19:29.717696905 CEST63242443192.168.2.5142.250.203.110
                                                              Jun 20, 2022 08:19:29.718091965 CEST63242443192.168.2.5142.250.203.110
                                                              Jun 20, 2022 08:19:29.718621969 CEST63242443192.168.2.5142.250.203.110
                                                              Jun 20, 2022 08:19:29.745970964 CEST44363242142.250.203.110192.168.2.5
                                                              Jun 20, 2022 08:19:29.748493910 CEST63242443192.168.2.5142.250.203.110
                                                              Jun 20, 2022 08:19:29.759474039 CEST44363242142.250.203.110192.168.2.5
                                                              Jun 20, 2022 08:19:29.760834932 CEST44363242142.250.203.110192.168.2.5
                                                              Jun 20, 2022 08:19:29.774952888 CEST44363242142.250.203.110192.168.2.5
                                                              Jun 20, 2022 08:19:29.775042057 CEST44363242142.250.203.110192.168.2.5
                                                              Jun 20, 2022 08:19:29.775070906 CEST44363242142.250.203.110192.168.2.5
                                                              Jun 20, 2022 08:19:29.798590899 CEST63242443192.168.2.5142.250.203.110
                                                              Jun 20, 2022 08:19:29.799560070 CEST63242443192.168.2.5142.250.203.110
                                                              Jun 20, 2022 08:19:29.800031900 CEST63242443192.168.2.5142.250.203.110
                                                              Jun 20, 2022 08:19:30.178231001 CEST137137192.168.2.5192.168.2.255
                                                              Jun 20, 2022 08:19:30.943932056 CEST137137192.168.2.5192.168.2.255
                                                              Jun 20, 2022 08:19:46.517123938 CEST63242443192.168.2.5142.250.203.110
                                                              Jun 20, 2022 08:19:46.560786009 CEST44363242142.250.203.110192.168.2.5
                                                              Jun 20, 2022 08:20:18.619201899 CEST137137192.168.2.5192.168.2.255
                                                              Jun 20, 2022 08:20:19.370096922 CEST137137192.168.2.5192.168.2.255
                                                              Jun 20, 2022 08:20:20.120578051 CEST137137192.168.2.5192.168.2.255
                                                              Jun 20, 2022 08:22:34.459696054 CEST137137192.168.2.5192.168.2.255
                                                              Jun 20, 2022 08:22:35.207271099 CEST137137192.168.2.5192.168.2.255
                                                              Jun 20, 2022 08:22:35.957457066 CEST137137192.168.2.5192.168.2.255
                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                              Jun 20, 2022 08:19:19.730173111 CEST192.168.2.58.8.8.80x698eStandard query (0)accounts.google.comA (IP address)IN (0x0001)
                                                              Jun 20, 2022 08:19:19.757278919 CEST192.168.2.58.8.8.80x69feStandard query (0)clients2.google.comA (IP address)IN (0x0001)
                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                              Jun 20, 2022 08:19:19.755381107 CEST8.8.8.8192.168.2.50x698eNo error (0)accounts.google.com172.217.168.45A (IP address)IN (0x0001)
                                                              Jun 20, 2022 08:19:19.784740925 CEST8.8.8.8192.168.2.50x69feNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)
                                                              Jun 20, 2022 08:19:19.784740925 CEST8.8.8.8192.168.2.50x69feNo error (0)clients.l.google.com142.250.203.110A (IP address)IN (0x0001)
                                                              • https:
                                                                • www.bing.com
                                                              • arc.msn.com
                                                              • store-images.s-microsoft.com
                                                              • settings-win.data.microsoft.com
                                                              • accounts.google.com
                                                              • clients2.google.com
                                                              • go.microsoft.com
                                                              • login.live.com
                                                              • licensing.mp.microsoft.com
                                                              • fs.microsoft.com
                                                              • img-prod-cms-rt-microsoft-com.akamaized.net
                                                              • sls.update.microsoft.com
                                                              • ris.api.iris.microsoft.com
                                                              • displaycatalog.mp.microsoft.com
                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              0192.168.2.549722131.253.33.200443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:19:06 UTC0OUTPOST /threshold/xls.aspx HTTP/1.1
                                                              Origin: https://www.bing.com
                                                              Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                              Content-type: text/xml
                                                              X-MSEdge-ExternalExpType: JointCoord
                                                              X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,d-thshldspcl40
                                                              X-PositionerType: Desktop
                                                              X-Search-CortanaAvailableCapabilities: CortanaExperience,SpeechLanguage
                                                              X-Search-SafeSearch: Moderate
                                                              X-Device-MachineId: {A2AB526A-D38D-4FC9-8BA0-E34B8D6354E8}
                                                              X-UserAgeClass: Unknown
                                                              X-BM-Market: US
                                                              X-BM-DateFormat: M/d/yyyy
                                                              X-CortanaAccessAboveLock: false
                                                              X-Device-OSSKU: 48
                                                              X-BM-DTZ: -480
                                                              X-BM-FirstEnabledTime: 132061340710069592
                                                              X-DeviceID: 0100748C0900F045
                                                              X-BM-DeviceScale: 100
                                                              X-Search-TimeZone: Bias=480; StandardBias=0; TimeZoneKeyName=Pacific Standard Time
                                                              X-BM-Theme: 000000;0078d7
                                                              X-BM-DeviceDimensionsLogical: 1232x1024
                                                              X-BM-DeviceDimensions: 1232x1024
                                                              X-Search-RPSToken: t%3DEwDYAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAdtELABKVRi0uEZqpkvZbEYkgCvJB4SlUfBnFRmD2KbN3pYTZ28SZF3VNMC3H20cdPTEy2p%2BLxiokgGMXunV8kWIXJeaxZdAzzuLUHW9j7/E01vJTqZufRse9f0y0F2saK3S9AHyXdqq378ixTPKVxSNJGlzn785FXCK6mRKuw7k5bxtdBrCsDUE99ZyvTyb59kNDAmtTgDhxY6EFFNUrpcHigwXFU0swLaZ3p8Ur9sRSgk6V6vnhVp%2BuOSTpcLTmggVSafY8OW%2BUAy8JE1vXokpbovFsfOOvRC0mZQsNhIPLtX861igqUCu69prtGW1qPN6UT/Ie/sT4sJE5hoUEEIDZgAACH3hEDfIurMMqAFNBoRMccrdW4NegFr%2BjoQfwEgjauLdrInkR0E5mNwDLJJ4KrYiCzYHUs4vN3WDqcNDfi0ul0h0%2BVN5jMZGPZkNw1r76tQoVw76zdWNOlrCwJavDq/cb7v7hsC3p6zp2MJqFZmYjbFX5ArphKpkV19yct%2B9VDzq65T/69JvN2lwXDTpMcppJUerEIAncVj2Qd3tUof1IggbI6nCdCVtQdw%2BwwHgATyUH1V3AahlQW5kH1V/II6GXqnYGlLCmjaLoJmw7mjSFeL2LFy3kVLqEahtNEbpQypCxV4jgjkNj5zOI76CKXiz41iXZOSrb7nsMouncSMeWksuh46eWHQnc00dBa5XYuD465TvBLvilWYUtETg5XSqlNpD7VkYVtboZWTW1crzmJqlEcSvdp4Qt2tWKUFs1ymqjWhBwSOnkMtPNjh64YfB%2BVNUwSGgta/0z5oJH1MUIJgsdlVPpDkXfP0HcyZrCIK6/dZ/%2BlXIsSV6SLjCfsHYFEGJa6IljmOmuAR9gQtSRkl7rP/3uarCsqJOCuY0ZSf1l4G3q/3U%2Bf3rB7IxbJ1ViRQy1AE%3D%26p%3D
                                                              X-Agent-DeviceId: 0100748C0900F045
                                                              X-BM-CBT: 1646756872
                                                              X-Device-isOptin: true
                                                              X-Device-Touch: false
                                                              X-Device-ClientSession: 56B0FB09C5A844A3BFAD59583E571607
                                                              X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                              X-BM-ClientFeatures: pbitcpdisabled,AmbientWidescreen,rs1musicprod,CortanaSPAXamlHeader
                                                              Accept: */*
                                                              Accept-Language: en-US
                                                              Accept-Encoding: gzip, deflate, br
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.10.7.17134; 10.0.0.0.17134.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
                                                              Host: www.bing.com
                                                              Content-Length: 85683
                                                              Connection: Keep-Alive
                                                              Cache-Control: no-cache
                                                              Cookie: MUID=0BA1234E3B2140EBA8746E9F98F8CAA3; _SS=CPID=1655738340969&AC=1&CPH=4ef661f2
                                                              2022-06-20 06:19:06 UTC2OUTData Raw: 3c 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 31 34 44 35 41 36 39 41 42 45 46 46 36 39 36 32 30 31 34 35 41 44 30 35 42 46 43 37 36 38 35 38 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 43 30 34 30 39 45 38 34 43 37 45 43 34 44 31 36 41 32 43 44 44 41 34 38 30 35 45 32 44 33 43 34 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 43 46 22 3a 22 70 62 69 74 63 70 64 69 73 61 62 6c 65 64 2c 41 6d 62 69 65
                                                              Data Ascii: <ClientInstRequest><CID>14D5A69ABEFF69620145AD05BFC76858</CID><Events><E><T>Event.ClientInst</T><IG>C0409E84C7EC4D16A2CDDA4805E2D3C4</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","CF":"pbitcpdisabled,Ambie
                                                              2022-06-20 06:19:06 UTC18OUTData Raw: 70 64 69 73 61 62 6c 65 64 2c 41 6d 62 69 65 6e 74 57 69 64 65 73 63 72 65 65 6e 2c 72 73 31 6d 75 73 69 63 70 72 6f 64 2c 43 6f 72 74 61 6e 61 53 50 41 58 61 6d 6c 48 65 61 64 65 72 22 2c 22 65 72 72 6f 72 54 79 70 65 22 3a 22 53 65 6e 64 54 69 6d 65 64 4f 75 74 22 2c 22 66 61 69 6c 43 6f 75 6e 74 22 3a 31 2c 22 54 53 22 3a 31 35 36 31 36 36 30 35 33 36 35 39 31 2c 22 52 54 53 22 3a 36 35 33 32 39 2c 22 53 45 51 22 3a 32 31 2c 22 55 54 53 22 3a 31 36 35 35 37 33 38 33 34 35 39 39 34 7d 5d 5d 3e 3c 2f 44 3e 3c 54 53 3e 31 35 36 31 36 36 30 35 33 36 35 39 31 3c 2f 54 53 3e 3c 2f 45 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 49 51 75 65 75 65 45 72 72 6f 72 3c 2f 54 3e 3c 49 47 3e 34 35 38 32 38 37 35 61 63 64 65 34 34 34 61 34 38 35 61 61 63 63 34 31 30 33
                                                              Data Ascii: pdisabled,AmbientWidescreen,rs1musicprod,CortanaSPAXamlHeader","errorType":"SendTimedOut","failCount":1,"TS":1561660536591,"RTS":65329,"SEQ":21,"UTS":1655738345994}...</D><TS>1561660536591</TS></E><E><T>Event.CIQueueError</T><IG>4582875acde444a485aacc4103
                                                              2022-06-20 06:19:06 UTC34OUTData Raw: 2d 34 46 43 39 2d 38 42 41 30 2d 45 33 34 42 38 44 36 33 35 34 45 38 7d 22 2c 22 49 73 54 6f 75 63 68 22 3a 22 66 61 6c 73 65 22 2c 22 4f 53 53 4b 55 22 3a 22 34 38 22 2c 22 41 70 70 4c 69 66 65 74 69 6d 65 49 44 22 3a 22 33 37 37 36 42 43 34 41 35 45 37 43 34 30 33 32 42 41 45 44 36 41 39 37 42 42 42 38 35 38 31 37 22 2c 22 43 6f 72 74 61 6e 61 4f 70 74 49 6e 22 3a 22 74 72 75 65 22 2c 22 43 6f 72 74 61 6e 61 43 61 70 61 62 69 6c 69 74 69 65 73 22 3a 22 43 6f 72 74 61 6e 61 45 78 70 65 72 69 65 6e 63 65 2c 53 70 65 65 63 68 4c 61 6e 67 75 61 67 65 22 2c 22 49 6d 70 72 65 73 73 69 6f 6e 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 51 46 5f 4b 45 59 53 54 52 4f 4b 45 5f 56 49 52 54 55 41 4c 5f 55 52 4c 3f 71 72 79 3d 64
                                                              Data Ascii: -4FC9-8BA0-E34B8D6354E8}","IsTouch":"false","OSSKU":"48","AppLifetimeID":"3776BC4A5E7C4032BAED6A97BBB85817","CortanaOptIn":"true","CortanaCapabilities":"CortanaExperience,SpeechLanguage","ImpressionUrl":"https://www.bing.com/QF_KEYSTROKE_VIRTUAL_URL?qry=d
                                                              2022-06-20 06:19:06 UTC50OUTData Raw: 32 36 39 22 3a 33 31 32 32 2c 22 32 37 30 22 3a 33 31 32 32 2c 22 32 38 34 22 3a 31 35 2c 22 32 39 36 22 3a 31 7d 2c 22 66 62 63 53 63 6f 72 65 22 3a 30 2e 35 37 34 36 33 7d 7d 2c 7b 22 54 22 3a 22 44 2e 55 72 6c 22 2c 22 4b 22 3a 31 30 30 32 2c 22 51 22 3a 22 53 79 73 74 65 6d 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 22 2c 22 4d 51 22 3a 22 69 6e 66 6f 72 6d 61 74 69 6f 6e 22 2c 22 56 61 6c 22 3a 22 50 50 22 2c 22 48 6f 22 3a 32 2c 22 47 72 22 3a 30 2c 22 44 65 76 69 63 65 53 69 67 6e 61 6c 73 22 3a 7b 22 52 61 6e 6b 22 3a 31 33 35 30 37 2c 22 50 48 69 74 73 22 3a 22 53 79 73 74 65 6d 2e 50 61 72 73 69 6e 67 4e 61 6d 65 22 2c 22 49 64 22 3a 22 7b 31 41 43 31 34 45 37 37 2d 30 32 45 37 2d 34 45 35 44 2d 42 37 34 34 2d 32 45 42 31 41 45 35 31 39 38 42 37 7d 5c
                                                              Data Ascii: 269":3122,"270":3122,"284":15,"296":1},"fbcScore":0.57463}},{"T":"D.Url","K":1002,"Q":"System Information","MQ":"information","Val":"PP","Ho":2,"Gr":0,"DeviceSignals":{"Rank":13507,"PHits":"System.ParsingName","Id":"{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\
                                                              2022-06-20 06:19:06 UTC66OUTData Raw: 30 31 2c 22 38 22 3a 31 2c 22 31 30 22 3a 35 2c 22 31 36 22 3a 32 31 33 38 35 2c 22 31 39 22 3a 31 2c 22 34 32 22 3a 31 2c 22 36 34 22 3a 31 2c 22 31 33 34 22 3a 36 32 2c 22 31 33 35 22 3a 36 2e 32 2c 22 31 33 37 22 3a 36 37 2c 22 31 35 37 22 3a 31 2c 22 31 35 38 22 3a 31 31 36 39 32 2c 22 31 35 39 22 3a 39 36 39 32 2c 22 32 36 34 22 3a 31 2c 22 32 36 39 22 3a 39 36 39 32 2c 22 32 37 30 22 3a 39 36 39 32 2c 22 32 38 34 22 3a 36 32 2c 22 32 39 36 22 3a 31 7d 7d 7d 2c 7b 22 54 22 3a 22 44 2e 55 72 6c 22 2c 22 4b 22 3a 31 30 30 32 2c 22 51 22 3a 22 49 6e 74 65 72 61 63 74 20 6d 6f 72 65 20 65 61 73 69 6c 79 20 77 69 74 68 20 74 68 65 20 6b 65 79 62 6f 61 72 64 22 2c 22 56 61 6c 22 3a 22 53 54 22 2c 22 48 6f 22 3a 32 2c 22 47 72 22 3a 31 2c 22 44 65 76 69 63
                                                              Data Ascii: 01,"8":1,"10":5,"16":21385,"19":1,"42":1,"64":1,"134":62,"135":6.2,"137":67,"157":1,"158":11692,"159":9692,"264":1,"269":9692,"270":9692,"284":62,"296":1}}},{"T":"D.Url","K":1002,"Q":"Interact more easily with the keyboard","Val":"ST","Ho":2,"Gr":1,"Devic
                                                              2022-06-20 06:19:06 UTC82OUTData Raw: 32 37 30 22 3a 37 37 38 33 2c 22 32 38 34 22 3a 33 32 2c 22 32 39 36 22 3a 31 7d 7d 7d 2c 7b 22 54 22 3a 22 44 2e 55 72 6c 22 2c 22 4b 22 3a 31 30 30 37 2c 22 51 22 3a 22 43 68 61 6e 67 65 20 79 6f 75 72 20 68 6f 6d 65 70 61 67 65 22 2c 22 4d 51 22 3a 22 69 6e 74 65 72 6e 65 74 20 65 78 70 6c 6f 72 65 72 22 2c 22 56 61 6c 22 3a 22 53 54 22 2c 22 48 6f 22 3a 32 2c 22 47 72 22 3a 31 2c 22 44 65 76 69 63 65 53 69 67 6e 61 6c 73 22 3a 7b 22 52 61 6e 6b 22 3a 31 33 39 35 2c 22 50 48 69 74 73 22 3a 22 53 79 73 74 65 6d 2e 50 61 72 73 69 6e 67 4e 61 6d 65 22 2c 22 49 64 22 3a 22 43 6c 61 73 73 69 63 5f 7b 42 41 42 42 32 34 41 36 2d 30 32 34 32 2d 34 41 45 35 2d 42 44 38 33 2d 43 35 38 31 36 35 32 36 46 36 33 44 7d 22 2c 22 44 4e 61 6d 65 22 3a 22 43 68 61 6e 67
                                                              Data Ascii: 270":7783,"284":32,"296":1}}},{"T":"D.Url","K":1007,"Q":"Change your homepage","MQ":"internet explorer","Val":"ST","Ho":2,"Gr":1,"DeviceSignals":{"Rank":1395,"PHits":"System.ParsingName","Id":"Classic_{BABB24A6-0242-4AE5-BD83-C5816526F63D}","DName":"Chang
                                                              2022-06-20 06:19:07 UTC86INHTTP/1.1 204 No Content
                                                              Access-Control-Allow-Origin: *
                                                              X-Cache: CONFIG_NOCACHE
                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                              X-MSEdge-Ref: Ref A: 4403F89024824E6CA4044B801E7A8B8C Ref B: VIEEDGE1811 Ref C: 2022-06-20T06:19:06Z
                                                              Date: Mon, 20 Jun 2022 06:19:07 GMT
                                                              Connection: close


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              1192.168.2.54972320.82.209.104443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:19:09 UTC86OUTGET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=314559&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:FE8E72D9-9324-F27F-91C7-FEE66B531521&ctry=US&time=20220308T162900Z&lc=en-US&pl=en-US&idtp=mid&uid=8706df6d-9543-4122-b8e1-1fcdd5939be6&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=be7061c4607341aca28f57800a334064&ctmode=MultiSession&arch=x64&cdm=1&cdmver=10.0.17134.1&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.17134.1&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=1418274&metered=false&nettype=ethernet&npid=sc-314559&oemName=VMware%2C%20Inc.&oemid=VMware%2C%20Inc.&ossku=Professional&smBiosDm=VMware7%2C1&tl=2&tsu=1418274&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing= HTTP/1.1
                                                              Accept-Encoding: gzip, deflate
                                                              X-SDK-CACHE: chs=0&imp=0&chf=0&ds=50583&fs=32099&sc=6
                                                              Cache-Control: no-cache
                                                              MS-CV: SIARIyi6FUemNcA6.0
                                                              User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                              X-SDK-HWF: tch0,m301,m751,mA01,mT01
                                                              Host: arc.msn.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:19:09 UTC87INHTTP/1.1 200 OK
                                                              Cache-Control: public, max-age=1323
                                                              Content-Length: 53753
                                                              Content-Type: application/json; charset=utf-8
                                                              Expires: Mon, 01 Jan 0001 00:00:00 GMT
                                                              Server: Microsoft-IIS/10.0
                                                              ARC-RSP-DBG: [{"RADIDS":"2,P425106554-T700342084-C128000000001392709+B+P80+S1,P425106558-T700342085-C128000000001392729+B+P80+S2"},{"BATCH_REDIRECT_STORE":"1,BB_9NXQXXLFST89_9WZDNCRFHVFW_9WZDNCRFJ3P2_9NCBCSZSJRSB_9NMPJ99VJBWV_9NBLGGH5FV99_9WZDNCRDFNG7+P0+S0"},{"BATCH_REDIRECT_STORE":"1,BB_9NBLGGGZM6WM_9WZDNCRFHWD2_9NH2GPH4JZS4_9NBLGGH6J6VK_9P6RC76MSMMJ_9WZDNCRFJ27N_9N0866FS04W8_9WZDNCRFJ10M_9WZDNCRFJ140_9NC2FBTHCJV8_9NBLGGH1CQ7L+P0+S0"},{"OPTOUTSTATE":"256"}]
                                                              X-ARC-SIG: Xy05AD3+CiKnby5oOwYkDCG+HMp9M+XxFxRoNeqMuPBcmqw7vtW3au0bb6oexwIFnLFnO3kEOC7bWFzKBDzlX7dXpZzEYAt+j/aiyT4+tON9YeRPYUc3VUONXzwUC0EsMrvLizM6HcUeQpk6fZAk+KBR5J7o14B4QDCDapfBqJlbZiDkh4kgUN5HEct1hiY//1xRV76jR3PgywcArU+TwJm5p+J/u/CbEd0xWGIyHA5n7PsCgF7vvH4g9cMo4jZVkmW2w1MCZZNVbpeU3eGL5btPLkxp7btePTC9EgiafFptDd/pnrOEBjEu/YgsJpoO/2XN1YhKHnHehDp39ELrFA==
                                                              Accept-CH: UA, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform, UA-Platform-Version
                                                              X-AspNet-Version: 4.0.30319
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                              Date: Mon, 20 Jun 2022 06:19:09 GMT
                                                              Connection: close
                                                              2022-06-20 06:19:09 UTC89INData Raw: 7b 22 62 61 74 63 68 72 73 70 22 3a 7b 22 76 65 72 22 3a 22 31 2e 30 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 69 74 65 6d 22 3a 22 7b 5c 22 66 5c 22 3a 5c 22 72 61 66 5c 22 2c 5c 22 76 5c 22 3a 5c 22 31 2e 30 5c 22 2c 5c 22 72 64 72 5c 22 3a 5b 7b 5c 22 75 5c 22 3a 5c 22 53 75 62 73 63 72 69 62 65 64 43 6f 6e 74 65 6e 74 5c 22 2c 5c 22 63 5c 22 3a 5c 22 43 44 4d 5c 22 7d 5d 2c 5c 22 61 64 5c 22 3a 7b 5c 22 69 74 65 6d 50 72 6f 70 65 72 74 79 4d 61 6e 69 66 65 73 74 5c 22 3a 7b 5c 22 73 74 6f 72 65 43 61 6d 70 61 69 67 6e 49 64 5c 22 3a 7b 5c 22 74 79 70 65 5c 22 3a 5c 22 74 65 78 74 5c 22 2c 5c 22 69 73 4f 70 74 69 6f 6e 61 6c 5c 22 3a 74 72 75 65 7d 2c 5c 22 69 6e 73 74 61 6c 6c 41 70 70 5c 22 3a 7b 5c 22 74 79 70 65 5c 22 3a 5c 22 62 6f 6f 6c 65 61 6e 5c
                                                              Data Ascii: {"batchrsp":{"ver":"1.0","items":[{"item":"{\"f\":\"raf\",\"v\":\"1.0\",\"rdr\":[{\"u\":\"SubscribedContent\",\"c\":\"CDM\"}],\"ad\":{\"itemPropertyManifest\":{\"storeCampaignId\":{\"type\":\"text\",\"isOptional\":true},\"installApp\":{\"type\":\"boolean\
                                                              2022-06-20 06:19:09 UTC103INData Raw: 5c 22 3a 5c 22 63 6c 69 63 6b 5c 22 2c 5c 22 70 61 72 61 6d 65 74 65 72 73 5c 22 3a 7b 5c 22 75 72 69 5c 22 3a 5c 22 6d 73 2d 77 69 6e 64 6f 77 73 2d 73 74 6f 72 65 3a 5c 2f 5c 2f 70 64 70 5c 2f 3f 70 72 6f 64 75 63 74 69 64 3d 39 6e 62 6c 67 67 68 35 66 76 39 39 26 6f 63 69 64 3d 65 6d 73 2e 64 63 6f 2e 73 74 61 72 74 70 72 6f 67 72 61 6d 6d 61 62 6c 65 26 63 63 69 64 3d 63 64 32 63 32 33 66 65 61 32 64 38 34 33 33 33 38 31 34 63 64 32 64 35 65 39 62 66 30 34 36 37 26 63 69 64 3d 6d 73 66 74 5f 31 5c 22 7d 2c 5c 22 61 63 74 69 6f 6e 5c 22 3a 5c 22 6c 61 75 6e 63 68 55 72 69 5c 22 7d 2c 5c 22 6f 6e 52 65 6e 64 65 72 5c 22 3a 7b 5c 22 65 76 65 6e 74 5c 22 3a 5c 22 6f 70 70 6f 72 74 75 6e 69 74 79 5c 22 2c 5c 22 70 61 72 61 6d 65 74 65 72 73 5c 22 3a 7b 7d
                                                              Data Ascii: \":\"click\",\"parameters\":{\"uri\":\"ms-windows-store:\/\/pdp\/?productid=9nblggh5fv99&ocid=ems.dco.startprogrammable&ccid=cd2c23fea2d84333814cd2d5e9bf0467&cid=msft_1\"},\"action\":\"launchUri\"},\"onRender\":{\"event\":\"opportunity\",\"parameters\":{}
                                                              2022-06-20 06:19:09 UTC119INData Raw: 74 70 72 6f 67 72 61 6d 6d 61 62 6c 65 26 63 63 69 64 3d 62 63 35 36 61 63 64 36 32 34 66 63 34 37 36 66 39 36 30 31 36 64 32 62 39 66 37 66 30 30 32 63 26 63 69 64 3d 6d 73 66 74 5f 31 5c 22 7d 2c 5c 22 61 63 74 69 6f 6e 5c 22 3a 5c 22 6c 61 75 6e 63 68 55 72 69 5c 22 7d 2c 5c 22 6f 6e 52 65 6e 64 65 72 5c 22 3a 7b 5c 22 65 76 65 6e 74 5c 22 3a 5c 22 6f 70 70 6f 72 74 75 6e 69 74 79 5c 22 2c 5c 22 70 61 72 61 6d 65 74 65 72 73 5c 22 3a 7b 7d 2c 5c 22 61 63 74 69 6f 6e 5c 22 3a 5c 22 6e 6f 4f 70 5c 22 7d 2c 5c 22 73 68 6f 77 4e 61 6d 65 4f 6e 4d 65 64 69 75 6d 54 69 6c 65 5c 22 3a 7b 5c 22 62 6f 6f 6c 5c 22 3a 74 72 75 65 7d 2c 5c 22 73 68 6f 77 4e 61 6d 65 4f 6e 57 69 64 65 54 69 6c 65 5c 22 3a 7b 5c 22 62 6f 6f 6c 5c 22 3a 74 72 75 65 7d 2c 5c 22 73 68
                                                              Data Ascii: tprogrammable&ccid=bc56acd624fc476f96016d2b9f7f002c&cid=msft_1\"},\"action\":\"launchUri\"},\"onRender\":{\"event\":\"opportunity\",\"parameters\":{},\"action\":\"noOp\"},\"showNameOnMediumTile\":{\"bool\":true},\"showNameOnWideTile\":{\"bool\":true},\"sh
                                                              2022-06-20 06:19:09 UTC135INData Raw: 64 38 31 2d 31 33 31 39 36 66 35 62 61 66 30 30 3f 66 6f 72 6d 61 74 3d 73 6f 75 72 63 65 5c 22 2c 5c 22 77 69 64 74 68 5c 22 3a 31 34 32 2c 5c 22 68 65 69 67 68 74 5c 22 3a 31 34 32 2c 5c 22 73 68 61 32 35 36 5c 22 3a 5c 22 51 50 5c 2f 4a 45 48 4a 59 57 39 38 6d 36 39 4f 4a 4c 42 42 30 59 48 33 64 78 49 6a 70 75 6d 59 72 74 74 4c 46 38 62 66 5c 2f 33 66 77 3d 5c 22 2c 5c 22 66 69 6c 65 53 69 7a 65 5c 22 3a 31 37 30 31 38 7d 2c 5c 22 63 6f 6c 6c 65 63 74 69 6f 6e 5c 22 3a 7b 5c 22 6e 75 6d 62 65 72 5c 22 3a 32 2e 30 7d 2c 5c 22 6d 65 64 69 75 6d 54 69 6c 65 5c 22 3a 7b 5c 22 69 6d 61 67 65 5c 22 3a 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 6f 72 65 2d 69 6d 61 67 65 73 2e 73 2d 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 5c 2f 69 6d 61 67 65 5c 2f 61 70 70 73
                                                              Data Ascii: d81-13196f5baf00?format=source\",\"width\":142,\"height\":142,\"sha256\":\"QP\/JEHJYW98m69OJLBB0YH3dxIjpumYrttLF8bf\/3fw=\",\"fileSize\":17018},\"collection\":{\"number\":2.0},\"mediumTile\":{\"image\":\"https:\/\/store-images.s-microsoft.com\/image\/apps


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              10192.168.2.54973223.211.6.115443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:19:13 UTC259OUTGET /image/apps.20893.13571498826857201.00a9d390-581f-492c-b148-b2ce81649480.acc28f88-50de-4aaf-abfc-ad1da8b04cd0?format=source HTTP/1.1
                                                              Accept: */*
                                                              Accept-Encoding: gzip, deflate, br
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
                                                              Host: store-images.s-microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:19:13 UTC260INHTTP/1.1 200 OK
                                                              Cache-Control: public, max-age=7776000, s-maxage=7776000
                                                              Content-Length: 2626
                                                              Content-Type: image/png
                                                              Last-Modified: Mon, 30 Aug 2021 15:07:35 GMT
                                                              Accept-Ranges: none
                                                              ETag: W/"AEBa1e7txn2TDYI5ywciWaE/GFaMMdQgMHg4RDk2QkM3RTY2MTJGOUU"
                                                              MS-CV: 43KkWTor8EuznZWC.0
                                                              Access-Control-Expose-Headers: MS-CV
                                                              Date: Mon, 20 Jun 2022 06:19:13 GMT
                                                              Connection: close
                                                              Access-Control-Allow-Origin: *
                                                              2022-06-20 06:19:13 UTC260INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 01 2c 08 03 00 00 00 4e a3 7e 47 00 00 02 d3 50 4c 54 45 1d b9 54 23 ba 58 35 c0 66 48 c6 74 54 ca 7e 5f cd 86 6a d1 8f 70 d2 93 73 d3 95 77 d5 98 75 d4 97 72 d3 94 6e d2 91 66 cf 8b 5b cc 82 50 c8 7a 41 c4 6f 2f be 62 1e b9 55 39 c1 69 6d d1 91 99 df b1 c1 ec d0 e9 f8 ee ff ff ff fb fd fc db f4 e4 b2 e7 c5 8a da a6 5a cb 82 28 bc 5c af e6 c2 e7 f7 ed fd fe fd d4 f1 de 97 de b0 56 ca 7f 22 ba 58 33 bf 64 7d d6 9d c9 ee d6 fe fe fe f3 fb f6 ae e6 c1 61 ce 87 20 ba 56 63 ce 89 bd ea cd ef fa f2 9c e0 b4 43 c4 70 2b bd 5e 86 d9 a3 e7 f7 ec c7 ed d4 60 cd 86 2d be 60 96 de af f4 fb f6 6b d1 8f 27 bc 5c 90 dc ab d8 f3 e2 63 ce 88 e8 f8 ee c4 ec d2 44 c5 72 42 c4 70 cc ef d8 fc fe fc 98 df b1 25
                                                              Data Ascii: PNGIHDR,,N~GPLTET#X5fHtT~_jpswurnf[PzAo/bU9imZ(\V"X3d}a VcCp+^`-`k'\cDrBp%


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              100192.168.2.54985220.123.104.105443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:18 UTC1777OUTPOST /v7.0/licenses/content HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Content-Type: application/json; charset=utf-8
                                                              Authorization: t=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&p=
                                                              User-Agent: LM
                                                              MS-CV: UznHpAHqV0GMBdER.31
                                                              Content-Length: 4269
                                                              Host: licensing.mp.microsoft.com
                                                              2022-06-20 06:20:18 UTC1779OUTData Raw: 7b 22 63 6c 69 65 6e 74 43 68 61 6c 6c 65 6e 67 65 22 3a 22 50 44 39 34 62 57 77 67 64 6d 56 79 63 32 6c 76 62 6a 30 69 4d 53 34 77 49 69 42 6c 62 6d 4e 76 5a 47 6c 75 5a 7a 30 69 64 58 52 6d 4c 54 67 69 49 44 38 2b 50 45 4e 73 61 57 56 75 64 45 4e 6f 59 57 78 73 5a 57 35 6e 5a 53 42 34 62 57 78 75 63 7a 70 34 63 32 6b 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 4c 57 6c 75 63 33 52 68 62 6d 4e 6c 49 69 42 34 62 57 78 75 63 7a 70 34 63 32 51 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 49 69 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 4e 6a 61 47 56 74 59 58 4d
                                                              Data Ascii: {"clientChallenge":"PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiID8+PENsaWVudENoYWxsZW5nZSB4bWxuczp4c2k9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hLWluc3RhbmNlIiB4bWxuczp4c2Q9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hIiB4bWxucz0iaHR0cDovL3NjaGVtYXM
                                                              2022-06-20 06:20:18 UTC1783INHTTP/1.1 200 OK
                                                              Connection: close
                                                              Date: Mon, 20 Jun 2022 06:20:17 GMT
                                                              Content-Type: application/json; charset=utf-8
                                                              Server: Kestrel
                                                              Content-Length: 7929
                                                              MS-CorrelationId: d3d87aa0-fcf2-47f0-9ca6-cbec7c0becc8
                                                              MS-RequestId: 462b8eda-8b37-4fc3-a9fd-a40fa3b632e7
                                                              MS-CV: UznHpAHqV0GMBdER.31.1384444578.0.0
                                                              X-Content-Type-Options: nosniff
                                                              MS-ServerId: 7
                                                              2022-06-20 06:20:18 UTC1784INData Raw: 7b 22 6c 69 63 65 6e 73 65 22 3a 7b 22 6b 65 79 73 22 3a 5b 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 64 72 6d 54 79 70 65 22 3a 22 4d 6b 6d 73 22 2c 22 6b 65 79 49 64 22 3a 22 62 62 66 62 65 38 61 64 2d 31 61 33 35 2d 61 37 66 33 2d 33 33 62 63 2d 34 30 39 31 32 62 66 38 39 64 66 62 22 7d 2c 22 76 61 6c 75 65 22 3a 22 50 45 78 70 59 32 56 75 63 32 55 67 65 47 31 73 62 6e 4d 36 65 48 4e 6b 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 49 67 65 47 31 73 62 6e 4d 36 65 48 4e 70 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 31 70 62 6e 4e 30 59 57 35 6a 5a 53 49 67 53 55 51 39
                                                              Data Ascii: {"license":{"keys":[{"metadata":{"drmType":"Mkms","keyId":"bbfbe8ad-1a35-a7f3-33bc-40912bf89dfb"},"value":"PExpY2Vuc2UgeG1sbnM6eHNkPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYSIgeG1sbnM6eHNpPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYS1pbnN0YW5jZSIgSUQ9
                                                              2022-06-20 06:20:18 UTC1785INData Raw: 6a 67 36 4e 54 55 75 4d 7a 59 77 4f 44 45 33 4e 6c 6f 38 4c 30 4a 6c 5a 32 6c 75 52 47 46 30 5a 54 34 38 4c 30 78 70 59 32 56 75 63 32 56 4a 62 6d 5a 76 50 6a 78 44 64 58 4e 30 62 32 31 51 62 32 78 70 59 32 6c 6c 63 7a 35 6c 65 55 70 7a 57 6c 64 6b 61 46 6b 7a 62 46 46 6a 62 54 6c 72 5a 46 64 4f 4d 46 4e 58 55 57 6c 50 61 55 6b 78 57 6c 52 46 4e 56 6b 79 54 54 4a 4e 55 7a 41 30 54 31 52 72 4d 45 78 55 55 54 4e 50 56 47 4e 30 57 57 31 53 61 6b 35 35 4d 57 70 4e 61 6b 56 35 54 6d 70 4f 62 55 35 71 53 54 52 4e 62 55 6c 70 5a 6c 45 39 50 54 77 76 51 33 56 7a 64 47 39 74 55 47 39 73 61 57 4e 70 5a 58 4d 2b 50 46 4e 51 54 47 6c 6a 5a 57 35 7a 5a 55 4a 73 62 32 4e 72 50 6b 5a 42 51 55 46 42 53 32 39 42 51 55 46 45 53 6b 46 42 51 55 46 44 5a 30 46 42 51 55 46 56
                                                              Data Ascii: jg6NTUuMzYwODE3Nlo8L0JlZ2luRGF0ZT48L0xpY2Vuc2VJbmZvPjxDdXN0b21Qb2xpY2llcz5leUpzWldkaFkzbFFjbTlrZFdOMFNXUWlPaUkxWlRFNVkyTTJNUzA0T1RrMExUUTNPVGN0WW1Sak55MWpNakV5TmpObU5qSTRNbUlpZlE9PTwvQ3VzdG9tUG9saWNpZXM+PFNQTGljZW5zZUJsb2NrPkZBQUFBS29BQUFESkFBQUFDZ0FBQUFV
                                                              2022-06-20 06:20:18 UTC1786INData Raw: 6a 78 55 63 6d 46 75 63 32 5a 76 63 6d 31 7a 50 6a 78 55 63 6d 46 75 63 32 5a 76 63 6d 30 67 51 57 78 6e 62 33 4a 70 64 47 68 74 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 77 4c 7a 41 35 4c 33 68 74 62 47 52 7a 61 57 63 6a 5a 57 35 32 5a 57 78 76 63 47 56 6b 4c 58 4e 70 5a 32 35 68 64 48 56 79 5a 53 49 67 4c 7a 34 38 4c 31 52 79 59 57 35 7a 5a 6d 39 79 62 58 4d 2b 50 45 52 70 5a 32 56 7a 64 45 31 6c 64 47 68 76 5a 43 42 42 62 47 64 76 63 6d 6c 30 61 47 30 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 4d 44 51 76 65 47 31 73 5a 57 35 6a 49 33 4e 6f 59 54 49 31 4e 69 49 67 4c 7a 34 38 52 47 6c 6e 5a 58 4e 30 56 6d 46 73 64 57 55 2b 4f 56 56 69 62 56 64 79
                                                              Data Ascii: jxUcmFuc2Zvcm1zPjxUcmFuc2Zvcm0gQWxnb3JpdGhtPSJodHRwOi8vd3d3LnczLm9yZy8yMDAwLzA5L3htbGRzaWcjZW52ZWxvcGVkLXNpZ25hdHVyZSIgLz48L1RyYW5zZm9ybXM+PERpZ2VzdE1ldGhvZCBBbGdvcml0aG09Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvMDQveG1sZW5jI3NoYTI1NiIgLz48RGlnZXN0VmFsdWU+OVVibVdy
                                                              2022-06-20 06:20:18 UTC1787INData Raw: 69 39 55 55 57 39 6b 5a 32 56 49 57 6e 70 69 5a 45 4a 32 65 45 70 32 53 32 68 77 59 6e 4a 78 4e 6c 70 51 4d 45 5a 7a 55 30 56 73 54 48 64 53 62 30 78 42 62 58 59 33 65 6b 6c 31 56 6e 63 7a 56 6d 49 33 64 47 5a 52 64 44 56 69 61 6b 4e 45 53 46 4a 42 52 7a 6c 6d 5a 58 4e 4f 62 46 6c 4c 56 6a 4e 35 59 6e 6c 4f 63 6b 68 35 65 6d 64 73 5a 6c 70 51 55 6b 49 31 56 55 70 61 64 7a 4d 79 65 57 6b 77 4d 33 70 52 59 53 74 4d 54 47 45 77 4e 57 5a 71 63 7a 5a 71 62 30 56 74 62 45 68 6a 4e 55 4a 79 52 31 46 79 52 33 4a 69 54 6b 31 43 59 57 68 36 4e 47 4e 74 64 58 68 4c 51 7a 51 76 5a 47 68 46 59 6a 64 4b 57 6b 5a 56 61 32 4d 77 54 56 4a 6f 63 79 39 4e 4d 31 5a 6c 4e 54 45 78 53 46 46 6d 53 33 56 48 4b 7a 6b 79 5a 7a 46 50 5a 6d 5a 4b 5a 46 4a 7a 51 56 42 36 56 31 4a 6b
                                                              Data Ascii: i9UUW9kZ2VIWnpiZEJ2eEp2S2hwYnJxNlpQMEZzU0VsTHdSb0xBbXY3ekl1VnczVmI3dGZRdDViakNESFJBRzlmZXNObFlLVjN5YnlOckh5emdsZlpQUkI1VUpadzMyeWkwM3pRYStMTGEwNWZqczZqb0VtbEhjNUJyR1FyR3JiTk1CYWh6NGNtdXhLQzQvZGhFYjdKWkZVa2MwTVJocy9NM1ZlNTExSFFmS3VHKzkyZzFPZmZKZFJzQVB6V1Jk
                                                              2022-06-20 06:20:18 UTC1788INData Raw: 79 62 33 4e 76 5a 6e 51 75 55 32 74 35 63 47 56 42 63 48 42 66 61 33 70 6d 4f 48 46 34 5a 6a 4d 34 65 6d 63 31 59 7a 77 76 51 58 4e 7a 62 32 4e 70 59 58 52 6c 5a 46 42 47 54 6e 4d 2b 50 45 78 6c 59 58 4e 6c 55 6d 56 75 5a 58 64 68 62 46 42 6c 63 6d 6c 76 5a 44 34 78 4d 6a 6b 32 4d 44 41 38 4c 30 78 6c 59 58 4e 6c 55 6d 56 75 5a 58 64 68 62 46 42 6c 63 6d 6c 76 5a 44 34 38 4c 30 4a 70 62 6d 52 70 62 6d 63 2b 50 45 78 70 59 32 56 75 63 32 56 4a 62 6d 5a 76 49 46 52 35 63 47 55 39 49 6b 78 6c 59 58 4e 6c 49 69 42 4d 61 57 4e 6c 62 6e 4e 6c 56 58 4e 68 5a 32 55 39 49 6b 39 75 62 47 6c 75 5a 53 49 67 54 47 6c 6a 5a 57 35 7a 5a 55 4e 68 64 47 56 6e 62 33 4a 35 50 53 4a 53 5a 58 52 68 61 57 77 69 50 6a 78 4a 63 33 4e 31 5a 57 52 45 59 58 52 6c 50 6a 49 77 4d 6a
                                                              Data Ascii: yb3NvZnQuU2t5cGVBcHBfa3pmOHF4ZjM4emc1YzwvQXNzb2NpYXRlZFBGTnM+PExlYXNlUmVuZXdhbFBlcmlvZD4xMjk2MDA8L0xlYXNlUmVuZXdhbFBlcmlvZD48L0JpbmRpbmc+PExpY2Vuc2VJbmZvIFR5cGU9IkxlYXNlIiBMaWNlbnNlVXNhZ2U9Ik9ubGluZSIgTGljZW5zZUNhdGVnb3J5PSJSZXRhaWwiPjxJc3N1ZWREYXRlPjIwMj
                                                              2022-06-20 06:20:18 UTC1789INData Raw: 61 4d 6c 5a 4b 57 6b 64 57 64 57 52 48 62 47 31 68 56 31 5a 35 53 57 70 76 61 56 70 55 57 6d 74 4e 4d 6b 6b 77 54 31 52 6a 64 45 39 45 51 6d 68 61 61 54 41 7a 57 6d 70 46 4d 45 78 58 57 54 56 61 56 46 6c 30 54 31 52 5a 64 30 35 74 56 6d 78 4e 65 6c 6b 31 57 6d 31 4e 65 6b 6c 70 64 32 6c 6a 52 30 5a 71 59 54 4a 47 62 6c 70 57 55 6a 56 6a 52 31 56 70 54 32 6c 4b 64 47 4d 79 62 44 52 4a 61 58 64 70 59 30 68 4b 64 6c 70 49 56 6d 70 6b 52 55 5a 72 57 6b 55 35 64 57 4e 35 53 54 5a 58 4d 54 42 7a 53 57 35 43 65 57 49 79 55 6a 46 5a 4d 31 4a 4b 57 6b 4e 4a 4e 6b 6c 71 62 46 68 58 61 31 4a 50 55 54 46 4b 52 31 4e 71 54 54 4a 4f 51 30 6c 7a 53 57 35 4f 63 6d 52 56 62 47 74 4a 61 6d 39 70 54 55 52 42 65 45 31 44 53 6a 6c 59 55 33 64 70 59 30 63 35 63 32 4a 46 52 6a
                                                              Data Ascii: aMlZKWkdWdWRHbG1hV1Z5SWpvaVpUWmtNMkkwT1RjdE9EQmhaaTAzWmpFMExXWTVaVFl0T1RZd05tVmxNelk1Wm1Neklpd2ljR0ZqYTJGblpWUjVjR1VpT2lKdGMybDRJaXdpY0hKdlpIVmpkRUZrWkU5dWN5STZXMTBzSW5CeWIyUjFZM1JKWkNJNklqbFhXa1JPUTFKR1NqTTJOQ0lzSW5OcmRVbGtJam9pTURBeE1DSjlYU3dpY0c5c2JFRj
                                                              2022-06-20 06:20:18 UTC1790INData Raw: 6f 62 32 51 67 51 57 78 6e 62 33 4a 70 64 47 68 74 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 7a 45 77 4c 33 68 74 62 43 31 6c 65 47 4d 74 59 7a 45 30 62 69 4d 69 49 43 38 2b 50 46 4e 70 5a 32 35 68 64 48 56 79 5a 55 31 6c 64 47 68 76 5a 43 42 42 62 47 64 76 63 6d 6c 30 61 47 30 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 4d 44 51 76 65 47 31 73 5a 48 4e 70 5a 79 31 74 62 33 4a 6c 49 33 4a 7a 59 53 31 7a 61 47 45 79 4e 54 59 69 49 43 38 2b 50 46 4a 6c 5a 6d 56 79 5a 57 35 6a 5a 53 42 56 55 6b 6b 39 49 69 49 2b 50 46 52 79 59 57 35 7a 5a 6d 39 79 62 58 4d 2b 50 46 52 79 59 57 35 7a 5a 6d 39 79 62 53 42 42 62 47 64 76 63 6d 6c 30 61 47 30 39 49 6d
                                                              Data Ascii: ob2QgQWxnb3JpdGhtPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxLzEwL3htbC1leGMtYzE0biMiIC8+PFNpZ25hdHVyZU1ldGhvZCBBbGdvcml0aG09Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvMDQveG1sZHNpZy1tb3JlI3JzYS1zaGEyNTYiIC8+PFJlZmVyZW5jZSBVUkk9IiI+PFRyYW5zZm9ybXM+PFRyYW5zZm9ybSBBbGdvcml0aG09Im
                                                              2022-06-20 06:20:18 UTC1791INData Raw: 6f 63 53 74 4a 64 7a 52 68 62 47 46 68 4e 6b 52 79 62 6d 63 39 50 54 77 76 55 32 6c 6e 62 6d 46 30 64 58 4a 6c 56 6d 46 73 64 57 55 2b 50 45 74 6c 65 55 6c 75 5a 6d 38 67 53 57 51 39 49 6c 38 77 5a 6a 67 78 59 6a 49 30 5a 69 31 69 59 7a 51 77 4c 54 49 33 4d 54 49 74 4d 47 51 31 5a 43 31 6c 4e 32 4d 78 4d 44 41 34 4e 57 4d 7a 4d 7a 41 69 50 6a 78 4c 5a 58 6c 57 59 57 78 31 5a 54 34 38 55 6c 4e 42 53 32 56 35 56 6d 46 73 64 57 55 2b 50 45 31 76 5a 48 56 73 64 58 4d 2b 62 31 5a 54 53 6c 68 4a 64 45 52 7a 59 55 46 4a 5a 6e 64 35 55 6a 6c 69 61 47 67 76 57 6c 4e 77 63 45 4e 42 54 79 74 70 62 6a 6c 51 54 30 78 58 5a 45 4d 79 4c 31 52 52 62 32 52 6e 5a 55 68 61 65 6d 4a 6b 51 6e 5a 34 53 6e 5a 4c 61 48 42 69 63 6e 45 32 57 6c 41 77 52 6e 4e 54 52 57 78 4d 64 31
                                                              Data Ascii: ocStJdzRhbGFhNkRybmc9PTwvU2lnbmF0dXJlVmFsdWU+PEtleUluZm8gSWQ9Il8wZjgxYjI0Zi1iYzQwLTI3MTItMGQ1ZC1lN2MxMDA4NWMzMzAiPjxLZXlWYWx1ZT48UlNBS2V5VmFsdWU+PE1vZHVsdXM+b1ZTSlhJdERzYUFJZnd5UjliaGgvWlNwcENBTytpbjlQT0xXZEMyL1RRb2RnZUhaemJkQnZ4SnZLaHBicnE2WlAwRnNTRWxMd1


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              101192.168.2.54985520.123.104.105443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:19 UTC1791OUTPOST /v7.0/licenses/content HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Content-Type: application/json; charset=utf-8
                                                              Authorization: t=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&p=
                                                              User-Agent: LM
                                                              MS-CV: UznHpAHqV0GMBdER.32
                                                              Content-Length: 4313
                                                              Host: licensing.mp.microsoft.com
                                                              2022-06-20 06:20:19 UTC1793OUTData Raw: 7b 22 63 6c 69 65 6e 74 43 68 61 6c 6c 65 6e 67 65 22 3a 22 50 44 39 34 62 57 77 67 64 6d 56 79 63 32 6c 76 62 6a 30 69 4d 53 34 77 49 69 42 6c 62 6d 4e 76 5a 47 6c 75 5a 7a 30 69 64 58 52 6d 4c 54 67 69 49 44 38 2b 50 45 4e 73 61 57 56 75 64 45 4e 6f 59 57 78 73 5a 57 35 6e 5a 53 42 34 62 57 78 75 63 7a 70 34 63 32 6b 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 4c 57 6c 75 63 33 52 68 62 6d 4e 6c 49 69 42 34 62 57 78 75 63 7a 70 34 63 32 51 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 49 69 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 4e 6a 61 47 56 74 59 58 4d
                                                              Data Ascii: {"clientChallenge":"PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiID8+PENsaWVudENoYWxsZW5nZSB4bWxuczp4c2k9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hLWluc3RhbmNlIiB4bWxuczp4c2Q9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hIiB4bWxucz0iaHR0cDovL3NjaGVtYXM
                                                              2022-06-20 06:20:19 UTC1797INHTTP/1.1 200 OK
                                                              Connection: close
                                                              Date: Mon, 20 Jun 2022 06:20:18 GMT
                                                              Content-Type: application/json; charset=utf-8
                                                              Server: Kestrel
                                                              Content-Length: 8017
                                                              MS-CorrelationId: 56db9aa9-da30-4d92-8be4-51b08e9c9b93
                                                              MS-RequestId: 9892962a-5653-4783-b102-e8675baffb5e
                                                              MS-CV: UznHpAHqV0GMBdER.32.1384444698.0.0
                                                              X-Content-Type-Options: nosniff
                                                              MS-ServerId: 4
                                                              2022-06-20 06:20:19 UTC1798INData Raw: 7b 22 6c 69 63 65 6e 73 65 22 3a 7b 22 6b 65 79 73 22 3a 5b 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 64 72 6d 54 79 70 65 22 3a 22 4d 6b 6d 73 22 2c 22 6b 65 79 49 64 22 3a 22 62 63 64 61 39 37 62 62 2d 62 66 64 30 2d 32 61 37 32 2d 33 63 39 30 2d 63 38 35 31 38 66 33 64 30 39 65 65 22 7d 2c 22 76 61 6c 75 65 22 3a 22 50 45 78 70 59 32 56 75 63 32 55 67 65 47 31 73 62 6e 4d 36 65 48 4e 6b 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 49 67 65 47 31 73 62 6e 4d 36 65 48 4e 70 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 31 70 62 6e 4e 30 59 57 35 6a 5a 53 49 67 53 55 51 39
                                                              Data Ascii: {"license":{"keys":[{"metadata":{"drmType":"Mkms","keyId":"bcda97bb-bfd0-2a72-3c90-c8518f3d09ee"},"value":"PExpY2Vuc2UgeG1sbnM6eHNkPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYSIgeG1sbnM6eHNpPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYS1pbnN0YW5jZSIgSUQ9
                                                              2022-06-20 06:20:19 UTC1799INData Raw: 44 59 74 4d 54 68 55 4d 6a 49 36 4e 44 59 36 4d 44 6b 75 4f 54 45 7a 4f 54 59 79 4e 46 6f 38 4c 30 4a 6c 5a 32 6c 75 52 47 46 30 5a 54 34 38 4c 30 78 70 59 32 56 75 63 32 56 4a 62 6d 5a 76 50 6a 78 44 64 58 4e 30 62 32 31 51 62 32 78 70 59 32 6c 6c 63 7a 35 6c 65 55 70 7a 57 6c 64 6b 61 46 6b 7a 62 46 46 6a 62 54 6c 72 5a 46 64 4f 4d 46 4e 58 55 57 6c 50 61 55 70 73 54 6d 70 4e 65 56 70 74 56 54 56 4e 51 7a 46 6f 54 6c 64 4b 61 45 78 55 55 58 70 5a 56 30 56 30 57 57 31 5a 4e 45 31 54 4d 44 56 61 52 31 55 30 54 6b 52 46 65 6c 70 55 5a 33 70 61 52 47 64 70 5a 6c 45 39 50 54 77 76 51 33 56 7a 64 47 39 74 55 47 39 73 61 57 4e 70 5a 58 4d 2b 50 46 4e 51 54 47 6c 6a 5a 57 35 7a 5a 55 4a 73 62 32 4e 72 50 6b 5a 42 51 55 46 42 54 48 64 42 51 55 46 45 53 6b 46 42
                                                              Data Ascii: DYtMThUMjI6NDY6MDkuOTEzOTYyNFo8L0JlZ2luRGF0ZT48L0xpY2Vuc2VJbmZvPjxDdXN0b21Qb2xpY2llcz5leUpzWldkaFkzbFFjbTlrZFdOMFNXUWlPaUpsTmpNeVptVTVNQzFoTldKaExUUXpZV0V0WW1ZNE1TMDVaR1U0TkRFelpUZ3paRGdpZlE9PTwvQ3VzdG9tUG9saWNpZXM+PFNQTGljZW5zZUJsb2NrPkZBQUFBTHdBQUFESkFB
                                                              2022-06-20 06:20:19 UTC1800INData Raw: 53 4e 79 63 32 45 74 63 32 68 68 4d 6a 55 32 49 69 41 76 50 6a 78 53 5a 57 5a 6c 63 6d 56 75 59 32 55 67 56 56 4a 4a 50 53 49 69 50 6a 78 55 63 6d 46 75 63 32 5a 76 63 6d 31 7a 50 6a 78 55 63 6d 46 75 63 32 5a 76 63 6d 30 67 51 57 78 6e 62 33 4a 70 64 47 68 74 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 77 4c 7a 41 35 4c 33 68 74 62 47 52 7a 61 57 63 6a 5a 57 35 32 5a 57 78 76 63 47 56 6b 4c 58 4e 70 5a 32 35 68 64 48 56 79 5a 53 49 67 4c 7a 34 38 4c 31 52 79 59 57 35 7a 5a 6d 39 79 62 58 4d 2b 50 45 52 70 5a 32 56 7a 64 45 31 6c 64 47 68 76 5a 43 42 42 62 47 64 76 63 6d 6c 30 61 47 30 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 4d 44 51 76 65 47 31 73
                                                              Data Ascii: SNyc2Etc2hhMjU2IiAvPjxSZWZlcmVuY2UgVVJJPSIiPjxUcmFuc2Zvcm1zPjxUcmFuc2Zvcm0gQWxnb3JpdGhtPSJodHRwOi8vd3d3LnczLm9yZy8yMDAwLzA5L3htbGRzaWcjZW52ZWxvcGVkLXNpZ25hdHVyZSIgLz48L1RyYW5zZm9ybXM+PERpZ2VzdE1ldGhvZCBBbGdvcml0aG09Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvMDQveG1s
                                                              2022-06-20 06:20:19 UTC1801INData Raw: 58 52 45 63 32 46 42 53 57 5a 33 65 56 49 35 59 6d 68 6f 4c 31 70 54 63 48 42 44 51 55 38 72 61 57 34 35 55 45 39 4d 56 32 52 44 4d 69 39 55 55 57 39 6b 5a 32 56 49 57 6e 70 69 5a 45 4a 32 65 45 70 32 53 32 68 77 59 6e 4a 78 4e 6c 70 51 4d 45 5a 7a 55 30 56 73 54 48 64 53 62 30 78 42 62 58 59 33 65 6b 6c 31 56 6e 63 7a 56 6d 49 33 64 47 5a 52 64 44 56 69 61 6b 4e 45 53 46 4a 42 52 7a 6c 6d 5a 58 4e 4f 62 46 6c 4c 56 6a 4e 35 59 6e 6c 4f 63 6b 68 35 65 6d 64 73 5a 6c 70 51 55 6b 49 31 56 55 70 61 64 7a 4d 79 65 57 6b 77 4d 33 70 52 59 53 74 4d 54 47 45 77 4e 57 5a 71 63 7a 5a 71 62 30 56 74 62 45 68 6a 4e 55 4a 79 52 31 46 79 52 33 4a 69 54 6b 31 43 59 57 68 36 4e 47 4e 74 64 58 68 4c 51 7a 51 76 5a 47 68 46 59 6a 64 4b 57 6b 5a 56 61 32 4d 77 54 56 4a 6f
                                                              Data Ascii: XREc2FBSWZ3eVI5YmhoL1pTcHBDQU8raW45UE9MV2RDMi9UUW9kZ2VIWnpiZEJ2eEp2S2hwYnJxNlpQMEZzU0VsTHdSb0xBbXY3ekl1VnczVmI3dGZRdDViakNESFJBRzlmZXNObFlLVjN5YnlOckh5emdsZlpQUkI1VUpadzMyeWkwM3pRYStMTGEwNWZqczZqb0VtbEhjNUJyR1FyR3JiTk1CYWh6NGNtdXhLQzQvZGhFYjdKWkZVa2MwTVJo
                                                              2022-06-20 06:20:19 UTC1802INData Raw: 35 63 47 55 39 49 6b 31 68 59 32 68 70 62 6d 55 69 50 6a 78 42 63 33 4e 76 59 32 6c 68 64 47 56 6b 55 45 5a 4f 63 7a 35 4e 61 57 4e 79 62 33 4e 76 5a 6e 51 75 56 32 6c 75 5a 47 39 33 63 30 4e 68 62 47 4e 31 62 47 46 30 62 33 4a 66 4f 48 64 6c 61 33 6c 69 4d 32 51 34 59 6d 4a 33 5a 54 77 76 51 58 4e 7a 62 32 4e 70 59 58 52 6c 5a 46 42 47 54 6e 4d 2b 50 45 78 6c 59 58 4e 6c 55 6d 56 75 5a 58 64 68 62 46 42 6c 63 6d 6c 76 5a 44 34 78 4d 6a 6b 32 4d 44 41 38 4c 30 78 6c 59 58 4e 6c 55 6d 56 75 5a 58 64 68 62 46 42 6c 63 6d 6c 76 5a 44 34 38 4c 30 4a 70 62 6d 52 70 62 6d 63 2b 50 45 78 70 59 32 56 75 63 32 56 4a 62 6d 5a 76 49 46 52 35 63 47 55 39 49 6b 78 6c 59 58 4e 6c 49 69 42 4d 61 57 4e 6c 62 6e 4e 6c 56 58 4e 68 5a 32 55 39 49 6b 39 75 62 47 6c 75 5a 53
                                                              Data Ascii: 5cGU9Ik1hY2hpbmUiPjxBc3NvY2lhdGVkUEZOcz5NaWNyb3NvZnQuV2luZG93c0NhbGN1bGF0b3JfOHdla3liM2Q4YmJ3ZTwvQXNzb2NpYXRlZFBGTnM+PExlYXNlUmVuZXdhbFBlcmlvZD4xMjk2MDA8L0xlYXNlUmVuZXdhbFBlcmlvZD48L0JpbmRpbmc+PExpY2Vuc2VJbmZvIFR5cGU9IkxlYXNlIiBMaWNlbnNlVXNhZ2U9Ik9ubGluZS
                                                              2022-06-20 06:20:19 UTC1803INData Raw: 52 61 55 39 70 53 6b 52 69 4d 6a 55 77 57 6c 63 31 4d 45 6c 70 64 32 6c 6a 52 30 5a 71 59 54 4a 47 62 6c 70 59 54 57 6c 50 62 48 51 33 53 57 35 43 61 46 6b 79 64 47 68 61 4d 6c 5a 4b 57 6b 64 57 64 57 52 48 62 47 31 68 56 31 5a 35 53 57 70 76 61 55 35 71 61 47 6c 5a 65 6b 31 35 54 6c 52 46 64 45 31 74 55 54 52 5a 61 54 46 6f 54 6d 70 42 4d 45 78 55 61 33 6c 5a 62 55 56 30 54 30 52 72 65 6b 35 71 54 54 52 5a 4d 6b 55 7a 54 57 31 57 61 45 6c 70 64 32 6c 6a 52 30 5a 71 59 54 4a 47 62 6c 70 57 55 6a 56 6a 52 31 56 70 54 32 6c 4b 64 47 4d 79 62 44 52 4a 61 58 64 70 59 30 68 4b 64 6c 70 49 56 6d 70 6b 52 55 5a 72 57 6b 55 35 64 57 4e 35 53 54 5a 58 4d 54 42 7a 53 57 35 43 65 57 49 79 55 6a 46 5a 4d 31 4a 4b 57 6b 4e 4a 4e 6b 6c 71 62 46 68 58 61 31 4a 50 55 54
                                                              Data Ascii: RaU9pSkRiMjUwWlc1MElpd2ljR0ZqYTJGblpYTWlPbHQ3SW5CaFkydGhaMlZKWkdWdWRHbG1hV1Z5SWpvaU5qaGlZek15TlRFdE1tUTRZaTFoTmpBMExUa3lZbUV0T0Rrek5qTTRZMkUzTW1WaElpd2ljR0ZqYTJGblpWUjVjR1VpT2lKdGMybDRJaXdpY0hKdlpIVmpkRUZrWkU5dWN5STZXMTBzSW5CeWIyUjFZM1JKWkNJNklqbFhXa1JPUT
                                                              2022-06-20 06:20:19 UTC1804INData Raw: 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 38 77 4f 53 39 34 62 57 78 6b 63 32 6c 6e 49 79 49 2b 50 46 4e 70 5a 32 35 6c 5a 45 6c 75 5a 6d 38 2b 50 45 4e 68 62 6d 39 75 61 57 4e 68 62 47 6c 36 59 58 52 70 62 32 35 4e 5a 58 52 6f 62 32 51 67 51 57 78 6e 62 33 4a 70 64 47 68 74 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 7a 45 77 4c 33 68 74 62 43 31 6c 65 47 4d 74 59 7a 45 30 62 69 4d 69 49 43 38 2b 50 46 4e 70 5a 32 35 68 64 48 56 79 5a 55 31 6c 64 47 68 76 5a 43 42 42 62 47 64 76 63 6d 6c 30 61 47 30 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 4d 44 51 76 65 47 31 73 5a 48 4e 70 5a 79 31 74 62 33 4a 6c 49 33
                                                              Data Ascii: 0cDovL3d3dy53My5vcmcvMjAwMC8wOS94bWxkc2lnIyI+PFNpZ25lZEluZm8+PENhbm9uaWNhbGl6YXRpb25NZXRob2QgQWxnb3JpdGhtPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxLzEwL3htbC1leGMtYzE0biMiIC8+PFNpZ25hdHVyZU1ldGhvZCBBbGdvcml0aG09Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvMDQveG1sZHNpZy1tb3JlI3
                                                              2022-06-20 06:20:19 UTC1805INData Raw: 35 61 30 35 36 56 46 64 4c 4d 54 45 35 4f 48 6c 72 55 6d 56 4f 55 30 74 49 4d 6a 56 4f 51 55 4a 75 56 46 46 70 52 7a 55 33 4d 45 39 6b 53 57 46 34 5a 56 4e 71 65 6e 4e 75 53 33 4a 36 62 46 5a 4e 54 48 5a 46 59 55 52 46 51 6a 6c 55 56 58 4e 75 4e 31 5a 69 62 6e 52 70 4d 31 68 5a 61 6b 31 6d 4e 32 34 78 57 6d 4e 77 4e 6e 63 39 50 54 77 76 55 32 6c 6e 62 6d 46 30 64 58 4a 6c 56 6d 46 73 64 57 55 2b 50 45 74 6c 65 55 6c 75 5a 6d 38 67 53 57 51 39 49 6c 38 77 5a 6a 67 78 59 6a 49 30 5a 69 31 69 59 7a 51 77 4c 54 49 33 4d 54 49 74 4d 47 51 31 5a 43 31 6c 4e 32 4d 78 4d 44 41 34 4e 57 4d 7a 4d 7a 41 69 50 6a 78 4c 5a 58 6c 57 59 57 78 31 5a 54 34 38 55 6c 4e 42 53 32 56 35 56 6d 46 73 64 57 55 2b 50 45 31 76 5a 48 56 73 64 58 4d 2b 62 31 5a 54 53 6c 68 4a 64 45
                                                              Data Ascii: 5a056VFdLMTE5OHlrUmVOU0tIMjVOQUJuVFFpRzU3ME9kSWF4ZVNqenNuS3J6bFZNTHZFYURFQjlUVXNuN1ZibnRpM1hZak1mN24xWmNwNnc9PTwvU2lnbmF0dXJlVmFsdWU+PEtleUluZm8gSWQ9Il8wZjgxYjI0Zi1iYzQwLTI3MTItMGQ1ZC1lN2MxMDA4NWMzMzAiPjxLZXlWYWx1ZT48UlNBS2V5VmFsdWU+PE1vZHVsdXM+b1ZTSlhJdE


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              102192.168.2.54985620.123.104.105443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:19 UTC1805OUTPOST /v7.0/licenses/content HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Content-Type: application/json; charset=utf-8
                                                              Authorization: t=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&p=
                                                              User-Agent: LM
                                                              MS-CV: UznHpAHqV0GMBdER.33
                                                              Content-Length: 4389
                                                              Host: licensing.mp.microsoft.com
                                                              2022-06-20 06:20:19 UTC1807OUTData Raw: 7b 22 63 6c 69 65 6e 74 43 68 61 6c 6c 65 6e 67 65 22 3a 22 50 44 39 34 62 57 77 67 64 6d 56 79 63 32 6c 76 62 6a 30 69 4d 53 34 77 49 69 42 6c 62 6d 4e 76 5a 47 6c 75 5a 7a 30 69 64 58 52 6d 4c 54 67 69 49 44 38 2b 50 45 4e 73 61 57 56 75 64 45 4e 6f 59 57 78 73 5a 57 35 6e 5a 53 42 34 62 57 78 75 63 7a 70 34 63 32 6b 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 4c 57 6c 75 63 33 52 68 62 6d 4e 6c 49 69 42 34 62 57 78 75 63 7a 70 34 63 32 51 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 49 69 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 4e 6a 61 47 56 74 59 58 4d
                                                              Data Ascii: {"clientChallenge":"PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiID8+PENsaWVudENoYWxsZW5nZSB4bWxuczp4c2k9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hLWluc3RhbmNlIiB4bWxuczp4c2Q9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hIiB4bWxucz0iaHR0cDovL3NjaGVtYXM
                                                              2022-06-20 06:20:19 UTC1812INHTTP/1.1 200 OK
                                                              Connection: close
                                                              Date: Mon, 20 Jun 2022 06:20:19 GMT
                                                              Content-Type: application/json; charset=utf-8
                                                              Server: Kestrel
                                                              Content-Length: 935
                                                              MS-CorrelationId: fd215987-177c-4521-bb3a-e7097c355ac5
                                                              MS-RequestId: b165abd5-a8d2-43a6-a81e-46809935a2f3
                                                              MS-CV: UznHpAHqV0GMBdER.33.1384444739.0.0
                                                              X-Content-Type-Options: nosniff
                                                              MS-ServerId: ent-7dbd67b9d6-9v9lq
                                                              2022-06-20 06:20:19 UTC1812INData Raw: 7b 22 73 61 74 69 73 66 61 63 74 69 6f 6e 46 61 69 6c 75 72 65 22 3a 7b 22 61 6c 74 65 72 6e 61 74 65 43 6f 6e 74 65 6e 74 49 64 73 22 3a 5b 22 64 30 35 63 64 65 62 35 2d 37 66 38 62 2d 38 66 39 32 2d 65 39 63 33 2d 64 38 64 64 38 37 35 37 61 65 34 66 22 2c 22 61 32 65 64 30 37 61 39 2d 34 66 65 34 2d 31 62 31 38 2d 33 62 31 36 2d 37 30 39 39 65 31 62 65 31 30 38 63 22 2c 22 34 65 34 35 64 34 62 31 2d 38 30 39 36 2d 62 64 61 62 2d 37 38 35 31 2d 38 66 61 38 66 38 30 63 61 30 33 37 22 2c 22 65 62 37 38 39 66 33 32 2d 35 32 35 66 2d 63 61 65 62 2d 62 37 66 66 2d 31 37 38 36 66 63 65 34 30 34 65 33 22 2c 22 61 64 31 34 35 37 63 61 2d 63 37 35 35 2d 34 34 66 32 2d 61 35 32 32 2d 39 31 31 62 33 62 62 34 36 38 36 35 22 2c 22 35 64 36 65 38 64 61 39 2d 36 66 36
                                                              Data Ascii: {"satisfactionFailure":{"alternateContentIds":["d05cdeb5-7f8b-8f92-e9c3-d8dd8757ae4f","a2ed07a9-4fe4-1b18-3b16-7099e1be108c","4e45d4b1-8096-bdab-7851-8fa8f80ca037","eb789f32-525f-caeb-b7ff-1786fce404e3","ad1457ca-c755-44f2-a522-911b3bb46865","5d6e8da9-6f6


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              103192.168.2.54985820.123.104.105443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:20 UTC1813OUTPOST /v7.0/licenses/content HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Content-Type: application/json; charset=utf-8
                                                              Authorization: t=EwCgBF8iAQAUkOrzy5O8+zKmOLh4X1kZomC7Ye8AAY++cyGopXXKMyaZhvDDoupCVgoMngWcghG6svF9LIN7ZZ2BMCdifmXWpnfHc5lBnRqxooiql7mx7lA/A40kUAhR1ogK0VGWlj9i4PLts2fnl7Y8r/+1CtmBEBLvh2bEDfShNWO7nl6HWhnyNQVA9vNeqeGbTWWdV1Mw7ICUYVXPgOzLHFD+r+I8HcbAkpI6aZi/kQ+6+54FGJAMvUyIwLAeER/K/BNBWY07GbBn+E2Xwyf2k5xetVigHuAK1MtTzj6HOR4XRlHYFg9YBzKIP0F9OGVmSKV5MEa2DZj0ylifTWWjMJBYEF4c+xmxnndXt+WEBQeYQ190Wvrqrwn6pCYDZgAACBTQUlbjpS5acAPUu0XaFjngMCPXJXU1NbVrYCLpkH1mVCuaihB1JCxtnb8iBdtWhGMC2U3R59QVzjAH2n12VQc4Fml33LG7QL+InNqbtsTzkH6jz0jccSirh4H9ROaKSojfboVoggA1HEjwOrgp8vR3L9aBeaek6Ma5/Ht/J9V+Tf1FEBR52TvY/CVWqIsVurH/IFc0au5gZ20JY2fkYI+xy6Bii8AfAzi+wYqHyJvbIfzKBaRtwurDlMf8GZlpMUu2zFM87pFuilIDyH22fR4gDk7C6GXb81qJPNJkwffzdc5zk8tO1L1KKzy9VoMiO6jLMI3JFYJBLW7wqWR6N7jwdeQaXmxl0LQU+OQWg7ImFlVKSmgTmTt01qfG+oRpiBDXwX7exN2Hi1Dc2g/9vDwcEPsC+wo7Mimg6yjv10VdQybHWN5ByDabLHEkNdu8BJkYdU7uXV2s1s7T982rowmBCrpg1rmPOgUiaoVc51t5qZG2eMMXDGFJ0b0HwfoSI/nc6wgqSSLkJzZBDM1AYXUr82LKoUPswqzv4kn3uBu2OVGB4tK3EQd8/qHtBGBGcXei0t5pXGOdDcqqLXw2V86EXJWDZSBPIo/ezKjhwh5ok5wq6d8tutv4/7XGPHrOt4iljOs2AyYbFsxHAbFgBXpGZkKfiQqxFODnB8Zf4HILy7tsWwHRVBNXiHMMJp3gUei9o5b5oVAaMEIGb7NJwm+0TuQzwFUmyX5D2bMI7UPpAhxMSQAnVBUpWAMTugJfAGpA26Zc6UiOwmLFZwqOqfGcEru4VYFEkJhMXjLI171pBg5/ymgCFBXjljVdVyZSBVESkRZbuZPBg+Av++/C2TfhMkRNqK04Y5ioCIQNNz0f06B605q9VqD4x4oO9N6vXh2yHFDRkMZNYuzyHATmoop8aKAo6m/sZtnNXNerb0NLkqYHX4KjgYXh1kUpomjNzB3DJlCSx6vAOoygdu415cr+3o4B1KK6E0dGdLN5M6K5Tg8B7UHYCC6YPTjoHiYFbmIxHhQ6pX/xDSzLezUUKvRz9SxcHKLeh9OdZ6aDwRYDT9nZRdboyuWiwFGDGRDasszqaqTkgl5S+Zja3NimZdHloA1CVcpQ00upyybRm5Y1zDUSeQKPGqqC+3uOtQ5s7R2P3IdeID9hJtBMkosdy0rM4y3F+wiRe6XNmgM=&p=
                                                              User-Agent: LM
                                                              MS-CV: UznHpAHqV0GMBdER.34
                                                              Content-Length: 4389
                                                              Host: licensing.mp.microsoft.com
                                                              2022-06-20 06:20:20 UTC1815OUTData Raw: 7b 22 63 6c 69 65 6e 74 43 68 61 6c 6c 65 6e 67 65 22 3a 22 50 44 39 34 62 57 77 67 64 6d 56 79 63 32 6c 76 62 6a 30 69 4d 53 34 77 49 69 42 6c 62 6d 4e 76 5a 47 6c 75 5a 7a 30 69 64 58 52 6d 4c 54 67 69 49 44 38 2b 50 45 4e 73 61 57 56 75 64 45 4e 6f 59 57 78 73 5a 57 35 6e 5a 53 42 34 62 57 78 75 63 7a 70 34 63 32 6b 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 4c 57 6c 75 63 33 52 68 62 6d 4e 6c 49 69 42 34 62 57 78 75 63 7a 70 34 63 32 51 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 49 69 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 4e 6a 61 47 56 74 59 58 4d
                                                              Data Ascii: {"clientChallenge":"PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiID8+PENsaWVudENoYWxsZW5nZSB4bWxuczp4c2k9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hLWluc3RhbmNlIiB4bWxuczp4c2Q9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hIiB4bWxucz0iaHR0cDovL3NjaGVtYXM
                                                              2022-06-20 06:20:20 UTC1819INHTTP/1.1 200 OK
                                                              Connection: close
                                                              Date: Mon, 20 Jun 2022 06:20:19 GMT
                                                              Content-Type: application/json; charset=utf-8
                                                              Server: Kestrel
                                                              Content-Length: 935
                                                              MS-CorrelationId: db5e08e4-2a81-4455-8bd0-6016c66013ba
                                                              MS-RequestId: 393244a2-0bb3-4c77-8b1f-8ce6043d9108
                                                              MS-CV: UznHpAHqV0GMBdER.34.1384444805.0.0
                                                              X-Content-Type-Options: nosniff
                                                              MS-ServerId: 6
                                                              2022-06-20 06:20:20 UTC1819INData Raw: 7b 22 73 61 74 69 73 66 61 63 74 69 6f 6e 46 61 69 6c 75 72 65 22 3a 7b 22 61 6c 74 65 72 6e 61 74 65 43 6f 6e 74 65 6e 74 49 64 73 22 3a 5b 22 64 30 35 63 64 65 62 35 2d 37 66 38 62 2d 38 66 39 32 2d 65 39 63 33 2d 64 38 64 64 38 37 35 37 61 65 34 66 22 2c 22 61 32 65 64 30 37 61 39 2d 34 66 65 34 2d 31 62 31 38 2d 33 62 31 36 2d 37 30 39 39 65 31 62 65 31 30 38 63 22 2c 22 34 65 34 35 64 34 62 31 2d 38 30 39 36 2d 62 64 61 62 2d 37 38 35 31 2d 38 66 61 38 66 38 30 63 61 30 33 37 22 2c 22 65 62 37 38 39 66 33 32 2d 35 32 35 66 2d 63 61 65 62 2d 62 37 66 66 2d 31 37 38 36 66 63 65 34 30 34 65 33 22 2c 22 61 64 31 34 35 37 63 61 2d 63 37 35 35 2d 34 34 66 32 2d 61 35 32 32 2d 39 31 31 62 33 62 62 34 36 38 36 35 22 2c 22 35 64 36 65 38 64 61 39 2d 36 66 36
                                                              Data Ascii: {"satisfactionFailure":{"alternateContentIds":["d05cdeb5-7f8b-8f92-e9c3-d8dd8757ae4f","a2ed07a9-4fe4-1b18-3b16-7099e1be108c","4e45d4b1-8096-bdab-7851-8fa8f80ca037","eb789f32-525f-caeb-b7ff-1786fce404e3","ad1457ca-c755-44f2-a522-911b3bb46865","5d6e8da9-6f6


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              104192.168.2.54986020.123.104.105443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:22 UTC1820OUTPOST /v7.0/licenses/content HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Content-Type: application/json; charset=utf-8
                                                              Authorization: t=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&p=
                                                              User-Agent: LM
                                                              MS-CV: UznHpAHqV0GMBdER.35
                                                              Content-Length: 4329
                                                              Host: licensing.mp.microsoft.com
                                                              2022-06-20 06:20:22 UTC1822OUTData Raw: 7b 22 63 6c 69 65 6e 74 43 68 61 6c 6c 65 6e 67 65 22 3a 22 50 44 39 34 62 57 77 67 64 6d 56 79 63 32 6c 76 62 6a 30 69 4d 53 34 77 49 69 42 6c 62 6d 4e 76 5a 47 6c 75 5a 7a 30 69 64 58 52 6d 4c 54 67 69 49 44 38 2b 50 45 4e 73 61 57 56 75 64 45 4e 6f 59 57 78 73 5a 57 35 6e 5a 53 42 34 62 57 78 75 63 7a 70 34 63 32 6b 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 4c 57 6c 75 63 33 52 68 62 6d 4e 6c 49 69 42 34 62 57 78 75 63 7a 70 34 63 32 51 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 49 69 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 4e 6a 61 47 56 74 59 58 4d
                                                              Data Ascii: {"clientChallenge":"PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiID8+PENsaWVudENoYWxsZW5nZSB4bWxuczp4c2k9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hLWluc3RhbmNlIiB4bWxuczp4c2Q9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hIiB4bWxucz0iaHR0cDovL3NjaGVtYXM
                                                              2022-06-20 06:20:22 UTC1826INHTTP/1.1 200 OK
                                                              Connection: close
                                                              Date: Mon, 20 Jun 2022 06:20:22 GMT
                                                              Content-Type: application/json; charset=utf-8
                                                              Server: Kestrel
                                                              Content-Length: 8049
                                                              MS-CorrelationId: eac0af5f-b84a-4a17-8a8a-da0944d42d40
                                                              MS-RequestId: 9663723a-13cb-4111-8434-2fbfdd462bd1
                                                              MS-CV: UznHpAHqV0GMBdER.35.1384445218.0.0
                                                              X-Content-Type-Options: nosniff
                                                              MS-ServerId: 7
                                                              2022-06-20 06:20:22 UTC1826INData Raw: 7b 22 6c 69 63 65 6e 73 65 22 3a 7b 22 6b 65 79 73 22 3a 5b 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 64 72 6d 54 79 70 65 22 3a 22 4d 6b 6d 73 22 2c 22 6b 65 79 49 64 22 3a 22 63 33 64 34 32 61 31 61 2d 32 66 33 66 2d 61 34 61 39 2d 36 61 30 34 2d 63 63 31 62 32 33 34 34 38 35 66 62 22 7d 2c 22 76 61 6c 75 65 22 3a 22 50 45 78 70 59 32 56 75 63 32 55 67 65 47 31 73 62 6e 4d 36 65 48 4e 6b 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 49 67 65 47 31 73 62 6e 4d 36 65 48 4e 70 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 31 70 62 6e 4e 30 59 57 35 6a 5a 53 49 67 53 55 51 39
                                                              Data Ascii: {"license":{"keys":[{"metadata":{"drmType":"Mkms","keyId":"c3d42a1a-2f3f-a4a9-6a04-cc1b234485fb"},"value":"PExpY2Vuc2UgeG1sbnM6eHNkPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYSIgeG1sbnM6eHNpPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYS1pbnN0YW5jZSIgSUQ9
                                                              2022-06-20 06:20:22 UTC1827INData Raw: 69 30 77 4e 69 30 78 4f 56 51 79 4d 44 6f 78 4d 6a 6f 31 4f 53 34 78 4d 54 4d 30 4e 6a 51 78 57 6a 77 76 51 6d 56 6e 61 57 35 45 59 58 52 6c 50 6a 77 76 54 47 6c 6a 5a 57 35 7a 5a 55 6c 75 5a 6d 38 2b 50 45 4e 31 63 33 52 76 62 56 42 76 62 47 6c 6a 61 57 56 7a 50 6d 56 35 53 6e 4e 61 56 32 52 6f 57 54 4e 73 55 57 4e 74 4f 57 74 6b 56 30 34 77 55 31 64 52 61 55 39 70 53 54 56 61 52 30 6b 7a 54 57 70 53 61 6b 39 54 4d 44 56 4f 61 6c 70 72 54 46 52 53 61 46 70 58 53 58 52 50 56 31 46 36 57 57 6b 78 61 30 35 74 53 58 6c 5a 65 6d 4d 7a 57 6d 70 4f 61 31 70 55 54 57 6c 6d 55 54 30 39 50 43 39 44 64 58 4e 30 62 32 31 51 62 32 78 70 59 32 6c 6c 63 7a 34 38 55 31 42 4d 61 57 4e 6c 62 6e 4e 6c 51 6d 78 76 59 32 73 2b 52 6b 46 42 51 55 46 4e 53 55 46 42 51 55 52 4b
                                                              Data Ascii: i0wNi0xOVQyMDoxMjo1OS4xMTM0NjQxWjwvQmVnaW5EYXRlPjwvTGljZW5zZUluZm8+PEN1c3RvbVBvbGljaWVzPmV5SnNaV2RoWTNsUWNtOWtkV04wU1dRaU9pSTVaR0kzTWpSak9TMDVOalprTFRSaFpXSXRPV1F6WWkxa05tSXlZemMzWmpOa1pUTWlmUT09PC9DdXN0b21Qb2xpY2llcz48U1BMaWNlbnNlQmxvY2s+RkFBQUFNSUFBQURK
                                                              2022-06-20 06:20:22 UTC1828INData Raw: 57 78 6b 63 32 6c 6e 4c 57 31 76 63 6d 55 6a 63 6e 4e 68 4c 58 4e 6f 59 54 49 31 4e 69 49 67 4c 7a 34 38 55 6d 56 6d 5a 58 4a 6c 62 6d 4e 6c 49 46 56 53 53 54 30 69 49 6a 34 38 56 48 4a 68 62 6e 4e 6d 62 33 4a 74 63 7a 34 38 56 48 4a 68 62 6e 4e 6d 62 33 4a 74 49 45 46 73 5a 32 39 79 61 58 52 6f 62 54 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 38 77 4f 53 39 34 62 57 78 6b 63 32 6c 6e 49 32 56 75 64 6d 56 73 62 33 42 6c 5a 43 31 7a 61 57 64 75 59 58 52 31 63 6d 55 69 49 43 38 2b 50 43 39 55 63 6d 46 75 63 32 5a 76 63 6d 31 7a 50 6a 78 45 61 57 64 6c 63 33 52 4e 5a 58 52 6f 62 32 51 67 51 57 78 6e 62 33 4a 70 64 47 68 74 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79
                                                              Data Ascii: Wxkc2lnLW1vcmUjcnNhLXNoYTI1NiIgLz48UmVmZXJlbmNlIFVSST0iIj48VHJhbnNmb3Jtcz48VHJhbnNmb3JtIEFsZ29yaXRobT0iaHR0cDovL3d3dy53My5vcmcvMjAwMC8wOS94bWxkc2lnI2VudmVsb3BlZC1zaWduYXR1cmUiIC8+PC9UcmFuc2Zvcm1zPjxEaWdlc3RNZXRob2QgQWxnb3JpdGhtPSJodHRwOi8vd3d3LnczLm9yZy8y
                                                              2022-06-20 06:20:22 UTC1829INData Raw: 57 78 31 63 7a 35 76 56 6c 4e 4b 57 45 6c 30 52 48 4e 68 51 55 6c 6d 64 33 6c 53 4f 57 4a 6f 61 43 39 61 55 33 42 77 51 30 46 50 4b 32 6c 75 4f 56 42 50 54 46 64 6b 51 7a 49 76 56 46 46 76 5a 47 64 6c 53 46 70 36 59 6d 52 43 64 6e 68 4b 64 6b 74 6f 63 47 4a 79 63 54 5a 61 55 44 42 47 63 31 4e 46 62 45 78 33 55 6d 39 4d 51 57 31 32 4e 33 70 4a 64 56 5a 33 4d 31 5a 69 4e 33 52 6d 55 58 51 31 59 6d 70 44 52 45 68 53 51 55 63 35 5a 6d 56 7a 54 6d 78 5a 53 31 59 7a 65 57 4a 35 54 6e 4a 49 65 58 70 6e 62 47 5a 61 55 46 4a 43 4e 56 56 4b 57 6e 63 7a 4d 6e 6c 70 4d 44 4e 36 55 57 45 72 54 45 78 68 4d 44 56 6d 61 6e 4d 32 61 6d 39 46 62 57 78 49 59 7a 56 43 63 6b 64 52 63 6b 64 79 59 6b 35 4e 51 6d 46 6f 65 6a 52 6a 62 58 56 34 53 30 4d 30 4c 32 52 6f 52 57 49 33
                                                              Data Ascii: Wx1cz5vVlNKWEl0RHNhQUlmd3lSOWJoaC9aU3BwQ0FPK2luOVBPTFdkQzIvVFFvZGdlSFp6YmRCdnhKdktocGJycTZaUDBGc1NFbEx3Um9MQW12N3pJdVZ3M1ZiN3RmUXQ1YmpDREhSQUc5ZmVzTmxZS1YzeWJ5TnJIeXpnbGZaUFJCNVVKWnczMnlpMDN6UWErTExhMDVmanM2am9FbWxIYzVCckdRckdyYk5NQmFoejRjbXV4S0M0L2RoRWI3
                                                              2022-06-20 06:20:22 UTC1830INData Raw: 75 5a 79 42 43 61 57 35 6b 61 57 35 6e 58 31 52 35 63 47 55 39 49 6b 31 68 59 32 68 70 62 6d 55 69 50 6a 78 42 63 33 4e 76 59 32 6c 68 64 47 56 6b 55 45 5a 4f 63 7a 35 4e 61 57 4e 79 62 33 4e 76 5a 6e 51 75 57 47 4a 76 65 45 6c 6b 5a 57 35 30 61 58 52 35 55 48 4a 76 64 6d 6c 6b 5a 58 4a 66 4f 48 64 6c 61 33 6c 69 4d 32 51 34 59 6d 4a 33 5a 54 77 76 51 58 4e 7a 62 32 4e 70 59 58 52 6c 5a 46 42 47 54 6e 4d 2b 50 45 78 6c 59 58 4e 6c 55 6d 56 75 5a 58 64 68 62 46 42 6c 63 6d 6c 76 5a 44 34 78 4d 6a 6b 32 4d 44 41 38 4c 30 78 6c 59 58 4e 6c 55 6d 56 75 5a 58 64 68 62 46 42 6c 63 6d 6c 76 5a 44 34 38 4c 30 4a 70 62 6d 52 70 62 6d 63 2b 50 45 78 70 59 32 56 75 63 32 56 4a 62 6d 5a 76 49 46 52 35 63 47 55 39 49 6b 78 6c 59 58 4e 6c 49 69 42 4d 61 57 4e 6c 62 6e
                                                              Data Ascii: uZyBCaW5kaW5nX1R5cGU9Ik1hY2hpbmUiPjxBc3NvY2lhdGVkUEZOcz5NaWNyb3NvZnQuWGJveElkZW50aXR5UHJvdmlkZXJfOHdla3liM2Q4YmJ3ZTwvQXNzb2NpYXRlZFBGTnM+PExlYXNlUmVuZXdhbFBlcmlvZD4xMjk2MDA8L0xlYXNlUmVuZXdhbFBlcmlvZD48L0JpbmRpbmc+PExpY2Vuc2VJbmZvIFR5cGU9IkxlYXNlIiBMaWNlbn
                                                              2022-06-20 06:20:22 UTC1831INData Raw: 30 54 6c 64 61 61 55 6c 73 4d 48 4e 4a 62 58 52 77 59 6d 31 52 61 55 39 70 53 6b 52 69 4d 6a 55 77 57 6c 63 31 4d 45 6c 70 64 32 6c 6a 52 30 5a 71 59 54 4a 47 62 6c 70 59 54 57 6c 50 62 48 51 33 53 57 35 43 61 46 6b 79 64 47 68 61 4d 6c 5a 4b 57 6b 64 57 64 57 52 48 62 47 31 68 56 31 5a 35 53 57 70 76 61 56 70 48 57 6d 6c 61 56 45 45 31 57 6b 52 42 64 45 31 58 57 58 6c 4e 61 54 46 6f 54 31 64 4e 64 30 78 55 53 6d 74 4e 4d 6c 46 30 54 54 4a 5a 4d 46 6c 36 57 58 70 4f 56 45 5a 73 54 6c 52 6f 62 55 6c 70 64 32 6c 6a 52 30 5a 71 59 54 4a 47 62 6c 70 57 55 6a 56 6a 52 31 56 70 54 32 6c 4b 64 47 4d 79 62 44 52 4a 61 58 64 70 59 30 68 4b 64 6c 70 49 56 6d 70 6b 52 55 5a 72 57 6b 55 35 64 57 4e 35 53 54 5a 58 4d 54 42 7a 53 57 35 43 65 57 49 79 55 6a 46 5a 4d 31
                                                              Data Ascii: 0TldaaUlsMHNJbXRwYm1RaU9pSkRiMjUwWlc1MElpd2ljR0ZqYTJGblpYTWlPbHQ3SW5CaFkydGhaMlZKWkdWdWRHbG1hV1Z5SWpvaVpHWmlaVEE1WkRBdE1XWXlNaTFoT1dNd0xUSmtNMlF0TTJZMFl6WXpOVEZsTlRobUlpd2ljR0ZqYTJGblpWUjVjR1VpT2lKdGMybDRJaXdpY0hKdlpIVmpkRUZrWkU5dWN5STZXMTBzSW5CeWIyUjFZM1
                                                              2022-06-20 06:20:22 UTC1832INData Raw: 6a 61 7a 34 38 55 32 6c 6e 62 6d 46 30 64 58 4a 6c 49 48 68 74 62 47 35 7a 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 77 4c 7a 41 35 4c 33 68 74 62 47 52 7a 61 57 63 6a 49 6a 34 38 55 32 6c 6e 62 6d 56 6b 53 57 35 6d 62 7a 34 38 51 32 46 75 62 32 35 70 59 32 46 73 61 58 70 68 64 47 6c 76 62 6b 31 6c 64 47 68 76 5a 43 42 42 62 47 64 76 63 6d 6c 30 61 47 30 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 4d 54 41 76 65 47 31 73 4c 57 56 34 59 79 31 6a 4d 54 52 75 49 79 49 67 4c 7a 34 38 55 32 6c 6e 62 6d 46 30 64 58 4a 6c 54 57 56 30 61 47 39 6b 49 45 46 73 5a 32 39 79 61 58 52 6f 62 54 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d
                                                              Data Ascii: jaz48U2lnbmF0dXJlIHhtbG5zPSJodHRwOi8vd3d3LnczLm9yZy8yMDAwLzA5L3htbGRzaWcjIj48U2lnbmVkSW5mbz48Q2Fub25pY2FsaXphdGlvbk1ldGhvZCBBbGdvcml0aG09Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvMTAveG1sLWV4Yy1jMTRuIyIgLz48U2lnbmF0dXJlTWV0aG9kIEFsZ29yaXRobT0iaHR0cDovL3d3dy53My5vcm
                                                              2022-06-20 06:20:22 UTC1833INData Raw: 70 4e 6d 68 49 62 31 5a 56 59 58 6b 35 54 6a 52 6d 4c 33 68 6c 63 53 74 46 51 6e 56 58 63 30 5a 4f 56 31 68 42 52 6d 52 6c 63 45 68 76 4f 55 56 4c 56 55 4e 69 65 6a 68 4c 63 31 52 52 52 44 41 72 52 30 4a 75 57 6a 46 71 51 6b 74 4a 61 6b 6c 6b 4f 47 4e 72 64 47 30 79 4e 32 52 48 63 6d 35 4a 53 6b 49 30 54 55 4e 34 56 55 74 49 57 47 39 43 63 47 35 6a 64 57 56 4a 63 54 51 34 56 48 51 32 55 55 31 54 56 48 42 69 5a 7a 30 39 50 43 39 54 61 57 64 75 59 58 52 31 63 6d 56 57 59 57 78 31 5a 54 34 38 53 32 56 35 53 57 35 6d 62 79 42 4a 5a 44 30 69 58 7a 42 6d 4f 44 46 69 4d 6a 52 6d 4c 57 4a 6a 4e 44 41 74 4d 6a 63 78 4d 69 30 77 5a 44 56 6b 4c 57 55 33 59 7a 45 77 4d 44 67 31 59 7a 4d 7a 4d 43 49 2b 50 45 74 6c 65 56 5a 68 62 48 56 6c 50 6a 78 53 55 30 46 4c 5a 58
                                                              Data Ascii: pNmhIb1ZVYXk5TjRmL3hlcStFQnVXc0ZOV1hBRmRlcEhvOUVLVUNiejhLc1RRRDArR0JuWjFqQktJaklkOGNrdG0yN2RHcm5JSkI0TUN4VUtIWG9CcG5jdWVJcTQ4VHQ2UU1TVHBiZz09PC9TaWduYXR1cmVWYWx1ZT48S2V5SW5mbyBJZD0iXzBmODFiMjRmLWJjNDAtMjcxMi0wZDVkLWU3YzEwMDg1YzMzMCI+PEtleVZhbHVlPjxSU0FLZX


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              105192.168.2.54986120.123.104.105443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:23 UTC1834OUTPOST /v7.0/licenses/content HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Content-Type: application/json; charset=utf-8
                                                              Authorization: t=EwCgBF8iAQAUkOrzy5O8+zKmOLh4X1kZomC7Ye8AAY++cyGopXXKMyaZhvDDoupCVgoMngWcghG6svF9LIN7ZZ2BMCdifmXWpnfHc5lBnRqxooiql7mx7lA/A40kUAhR1ogK0VGWlj9i4PLts2fnl7Y8r/+1CtmBEBLvh2bEDfShNWO7nl6HWhnyNQVA9vNeqeGbTWWdV1Mw7ICUYVXPgOzLHFD+r+I8HcbAkpI6aZi/kQ+6+54FGJAMvUyIwLAeER/K/BNBWY07GbBn+E2Xwyf2k5xetVigHuAK1MtTzj6HOR4XRlHYFg9YBzKIP0F9OGVmSKV5MEa2DZj0ylifTWWjMJBYEF4c+xmxnndXt+WEBQeYQ190Wvrqrwn6pCYDZgAACBTQUlbjpS5acAPUu0XaFjngMCPXJXU1NbVrYCLpkH1mVCuaihB1JCxtnb8iBdtWhGMC2U3R59QVzjAH2n12VQc4Fml33LG7QL+InNqbtsTzkH6jz0jccSirh4H9ROaKSojfboVoggA1HEjwOrgp8vR3L9aBeaek6Ma5/Ht/J9V+Tf1FEBR52TvY/CVWqIsVurH/IFc0au5gZ20JY2fkYI+xy6Bii8AfAzi+wYqHyJvbIfzKBaRtwurDlMf8GZlpMUu2zFM87pFuilIDyH22fR4gDk7C6GXb81qJPNJkwffzdc5zk8tO1L1KKzy9VoMiO6jLMI3JFYJBLW7wqWR6N7jwdeQaXmxl0LQU+OQWg7ImFlVKSmgTmTt01qfG+oRpiBDXwX7exN2Hi1Dc2g/9vDwcEPsC+wo7Mimg6yjv10VdQybHWN5ByDabLHEkNdu8BJkYdU7uXV2s1s7T982rowmBCrpg1rmPOgUiaoVc51t5qZG2eMMXDGFJ0b0HwfoSI/nc6wgqSSLkJzZBDM1AYXUr82LKoUPswqzv4kn3uBu2OVGB4tK3EQd8/qHtBGBGcXei0t5pXGOdDcqqLXw2V86EXJWDZSBPIo/ezKjhwh5ok5wq6d8tutv4/7XGPHrOt4iljOs2AyYbFsxHAbFgBXpGZkKfiQqxFODnB8Zf4HILy7tsWwHRVBNXiHMMJp3gUei9o5b5oVAaMEIGb7NJwm+0TuQzwFUmyX5D2bMI7UPpAhxMSQAnVBUpWAMTugJfAGpA26Zc6UiOwmLFZwqOqfGcEru4VYFEkJhMXjLI171pBg5/ymgCFBXjljVdVyZSBVESkRZbuZPBg+Av++/C2TfhMkRNqK04Y5ioCIQNNz0f06B605q9VqD4x4oO9N6vXh2yHFDRkMZNYuzyHATmoop8aKAo6m/sZtnNXNerb0NLkqYHX4KjgYXh1kUpomjNzB3DJlCSx6vAOoygdu415cr+3o4B1KK6E0dGdLN5M6K5Tg8B7UHYCC6YPTjoHiYFbmIxHhQ6pX/xDSzLezUUKvRz9SxcHKLeh9OdZ6aDwRYDT9nZRdboyuWiwFGDGRDasszqaqTkgl5S+Zja3NimZdHloA1CVcpQ00upyybRm5Y1zDUSeQKPGqqC+3uOtQ5s7R2P3IdeID9hJtBMkosdy0rM4y3F+wiRe6XNmgM=&p=
                                                              User-Agent: LM
                                                              MS-CV: UznHpAHqV0GMBdER.36
                                                              Content-Length: 4461
                                                              Host: licensing.mp.microsoft.com
                                                              2022-06-20 06:20:23 UTC1836OUTData Raw: 7b 22 63 6c 69 65 6e 74 43 68 61 6c 6c 65 6e 67 65 22 3a 22 50 44 39 34 62 57 77 67 64 6d 56 79 63 32 6c 76 62 6a 30 69 4d 53 34 77 49 69 42 6c 62 6d 4e 76 5a 47 6c 75 5a 7a 30 69 64 58 52 6d 4c 54 67 69 49 44 38 2b 50 45 4e 73 61 57 56 75 64 45 4e 6f 59 57 78 73 5a 57 35 6e 5a 53 42 34 62 57 78 75 63 7a 70 34 63 32 6b 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 4c 57 6c 75 63 33 52 68 62 6d 4e 6c 49 69 42 34 62 57 78 75 63 7a 70 34 63 32 51 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 49 69 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 4e 6a 61 47 56 74 59 58 4d
                                                              Data Ascii: {"clientChallenge":"PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiID8+PENsaWVudENoYWxsZW5nZSB4bWxuczp4c2k9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hLWluc3RhbmNlIiB4bWxuczp4c2Q9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hIiB4bWxucz0iaHR0cDovL3NjaGVtYXM
                                                              2022-06-20 06:20:23 UTC1840INHTTP/1.1 200 OK
                                                              Connection: close
                                                              Date: Mon, 20 Jun 2022 06:20:22 GMT
                                                              Content-Type: application/json; charset=utf-8
                                                              Server: Kestrel
                                                              Content-Length: 8559
                                                              MS-CorrelationId: abc603cc-5d64-4faa-b3ca-68db96cf13b6
                                                              MS-RequestId: 5b8765f7-5bda-4d45-b42d-b08dbc50dd08
                                                              MS-CV: UznHpAHqV0GMBdER.36.1384445345.0.0
                                                              X-Content-Type-Options: nosniff
                                                              MS-ServerId: ent-7dbd67b9d6-mglsv
                                                              2022-06-20 06:20:23 UTC1841INData Raw: 7b 22 6c 69 63 65 6e 73 65 22 3a 7b 22 6b 65 79 73 22 3a 5b 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 64 72 6d 54 79 70 65 22 3a 22 4d 6b 6d 73 22 2c 22 6b 65 79 49 64 22 3a 22 64 35 30 38 62 61 30 35 2d 64 38 61 61 2d 32 38 33 36 2d 34 38 34 64 2d 33 38 33 33 64 32 32 66 65 31 38 35 22 7d 2c 22 76 61 6c 75 65 22 3a 22 50 45 78 70 59 32 56 75 63 32 55 67 65 47 31 73 62 6e 4d 36 65 48 4e 6b 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 49 67 65 47 31 73 62 6e 4d 36 65 48 4e 70 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 31 70 62 6e 4e 30 59 57 35 6a 5a 53 49 67 53 55 51 39
                                                              Data Ascii: {"license":{"keys":[{"metadata":{"drmType":"Mkms","keyId":"d508ba05-d8aa-2836-484d-3833d22fe185"},"value":"PExpY2Vuc2UgeG1sbnM6eHNkPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYSIgeG1sbnM6eHNpPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYS1pbnN0YW5jZSIgSUQ9
                                                              2022-06-20 06:20:23 UTC1842INData Raw: 58 4e 7a 64 57 56 6b 52 47 46 30 5a 54 34 79 4d 44 49 79 4c 54 41 32 4c 54 49 77 56 44 41 32 4f 6a 49 77 4f 6a 49 7a 4c 6a 63 78 4d 44 45 7a 4d 44 5a 61 50 43 39 4a 63 33 4e 31 5a 57 52 45 59 58 52 6c 50 6a 78 4d 59 58 4e 30 56 58 42 6b 59 58 52 6c 52 47 46 30 5a 54 34 79 4d 44 49 79 4c 54 41 32 4c 54 49 77 56 44 41 32 4f 6a 49 77 4f 6a 49 7a 4c 6a 63 77 4e 44 6b 34 4f 54 4a 61 50 43 39 4d 59 58 4e 30 56 58 42 6b 59 58 52 6c 52 47 46 30 5a 54 34 38 51 6d 56 6e 61 57 35 45 59 58 52 6c 50 6a 49 77 4d 6a 49 74 4d 44 59 74 4d 6a 42 55 4d 44 59 36 4d 6a 41 36 4d 6a 4d 75 4e 7a 41 30 4f 54 67 32 4f 46 6f 38 4c 30 4a 6c 5a 32 6c 75 52 47 46 30 5a 54 34 38 4c 30 78 70 59 32 56 75 63 32 56 4a 62 6d 5a 76 50 6a 78 44 64 58 4e 30 62 32 31 51 62 32 78 70 59 32 6c 6c
                                                              Data Ascii: XNzdWVkRGF0ZT4yMDIyLTA2LTIwVDA2OjIwOjIzLjcxMDEzMDZaPC9Jc3N1ZWREYXRlPjxMYXN0VXBkYXRlRGF0ZT4yMDIyLTA2LTIwVDA2OjIwOjIzLjcwNDk4OTJaPC9MYXN0VXBkYXRlRGF0ZT48QmVnaW5EYXRlPjIwMjItMDYtMjBUMDY6MjA6MjMuNzA0OTg2OFo8L0JlZ2luRGF0ZT48L0xpY2Vuc2VJbmZvPjxDdXN0b21Qb2xpY2ll
                                                              2022-06-20 06:20:23 UTC1843INData Raw: 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 4d 54 41 76 65 47 31 73 4c 57 56 34 59 79 31 6a 4d 54 52 75 49 79 49 67 4c 7a 34 38 55 32 6c 6e 62 6d 46 30 64 58 4a 6c 54 57 56 30 61 47 39 6b 49 45 46 73 5a 32 39 79 61 58 52 6f 62 54 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 53 38 77 4e 43 39 34 62 57 78 6b 63 32 6c 6e 4c 57 31 76 63 6d 55 6a 63 6e 4e 68 4c 58 4e 6f 59 54 49 31 4e 69 49 67 4c 7a 34 38 55 6d 56 6d 5a 58 4a 6c 62 6d 4e 6c 49 46 56 53 53 54 30 69 49 6a 34 38 56 48 4a 68 62 6e 4e 6d 62 33 4a 74 63 7a 34 38 56 48 4a 68 62 6e 4e 6d 62 33 4a 74 49 45 46 73 5a 32 39 79 61 58 52 6f 62 54 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76
                                                              Data Ascii: mh0dHA6Ly93d3cudzMub3JnLzIwMDEvMTAveG1sLWV4Yy1jMTRuIyIgLz48U2lnbmF0dXJlTWV0aG9kIEFsZ29yaXRobT0iaHR0cDovL3d3dy53My5vcmcvMjAwMS8wNC94bWxkc2lnLW1vcmUjcnNhLXNoYTI1NiIgLz48UmVmZXJlbmNlIFVSST0iIj48VHJhbnNmb3Jtcz48VHJhbnNmb3JtIEFsZ29yaXRobT0iaHR0cDovL3d3dy53My5v
                                                              2022-06-20 06:20:23 UTC1844INData Raw: 54 30 39 50 43 39 54 61 57 64 75 59 58 52 31 63 6d 56 57 59 57 78 31 5a 54 34 38 53 32 56 35 53 57 35 6d 62 79 42 4a 5a 44 30 69 58 7a 42 6d 4f 44 46 69 4d 6a 52 6d 4c 57 4a 6a 4e 44 41 74 4d 6a 63 78 4d 69 30 77 5a 44 56 6b 4c 57 55 33 59 7a 45 77 4d 44 67 31 59 7a 4d 7a 4d 43 49 2b 50 45 74 6c 65 56 5a 68 62 48 56 6c 50 6a 78 53 55 30 46 4c 5a 58 6c 57 59 57 78 31 5a 54 34 38 54 57 39 6b 64 57 78 31 63 7a 35 76 56 6c 4e 4b 57 45 6c 30 52 48 4e 68 51 55 6c 6d 64 33 6c 53 4f 57 4a 6f 61 43 39 61 55 33 42 77 51 30 46 50 4b 32 6c 75 4f 56 42 50 54 46 64 6b 51 7a 49 76 56 46 46 76 5a 47 64 6c 53 46 70 36 59 6d 52 43 64 6e 68 4b 64 6b 74 6f 63 47 4a 79 63 54 5a 61 55 44 42 47 63 31 4e 46 62 45 78 33 55 6d 39 4d 51 57 31 32 4e 33 70 4a 64 56 5a 33 4d 31 5a 69
                                                              Data Ascii: T09PC9TaWduYXR1cmVWYWx1ZT48S2V5SW5mbyBJZD0iXzBmODFiMjRmLWJjNDAtMjcxMi0wZDVkLWU3YzEwMDg1YzMzMCI+PEtleVZhbHVlPjxSU0FLZXlWYWx1ZT48TW9kdWx1cz5vVlNKWEl0RHNhQUlmd3lSOWJoaC9aU3BwQ0FPK2luOVBPTFdkQzIvVFFvZGdlSFp6YmRCdnhKdktocGJycTZaUDBGc1NFbEx3Um9MQW12N3pJdVZ3M1Zi
                                                              2022-06-20 06:20:23 UTC1845INData Raw: 32 34 39 49 6a 55 69 49 48 68 74 62 47 35 7a 50 53 4a 31 63 6d 34 36 63 32 4e 6f 5a 57 31 68 63 79 31 74 61 57 4e 79 62 33 4e 76 5a 6e 51 74 59 32 39 74 4f 6e 64 70 62 6d 52 76 64 33 4d 36 63 33 52 76 63 6d 55 36 62 47 6c 6a 5a 57 35 7a 61 57 35 6e 4f 6d 78 7a 49 6a 34 38 51 6d 6c 75 5a 47 6c 75 5a 79 42 43 61 57 35 6b 61 57 35 6e 58 31 52 35 63 47 55 39 49 6b 31 68 59 32 68 70 62 6d 55 69 50 6a 78 4d 61 57 4e 6c 62 6e 4e 6c 53 57 35 7a 64 47 46 75 59 32 56 4a 52 44 35 69 4e 57 49 79 4f 57 45 33 4e 43 30 32 4e 6d 56 68 4c 54 52 69 4f 57 59 74 59 54 52 6c 5a 53 31 6a 59 32 4d 78 4e 47 4a 6d 4e 44 4d 31 59 6d 51 38 4c 30 78 70 59 32 56 75 63 32 56 4a 62 6e 4e 30 59 57 35 6a 5a 55 6c 45 50 6a 78 53 5a 58 46 31 5a 58 4e 30 62 33 4a 4a 52 44 34 79 59 7a 4e 6d
                                                              Data Ascii: 249IjUiIHhtbG5zPSJ1cm46c2NoZW1hcy1taWNyb3NvZnQtY29tOndpbmRvd3M6c3RvcmU6bGljZW5zaW5nOmxzIj48QmluZGluZyBCaW5kaW5nX1R5cGU9Ik1hY2hpbmUiPjxMaWNlbnNlSW5zdGFuY2VJRD5iNWIyOWE3NC02NmVhLTRiOWYtYTRlZS1jY2MxNGJmNDM1YmQ8L0xpY2Vuc2VJbnN0YW5jZUlEPjxSZXF1ZXN0b3JJRD4yYzNm
                                                              2022-06-20 06:20:23 UTC1846INData Raw: 7a 4a 57 53 6d 4a 75 54 6a 42 5a 56 7a 56 71 57 6c 56 73 61 31 42 58 53 54 46 5a 61 6b 6b 31 57 56 52 6a 4d 45 78 55 57 54 4a 61 56 30 56 30 54 6b 64 4a 4e 56 70 70 4d 57 68 4f 52 31 5a 73 54 46 64 4f 61 6c 6c 36 52 54 42 5a 62 56 6b 77 54 58 70 57 61 56 70 44 57 6e 64 69 4d 6e 68 77 57 54 4e 73 56 57 56 59 51 6d 78 51 56 54 6c 74 57 6d 31 34 63 47 4a 74 56 57 31 6a 53 45 70 32 57 6b 68 57 61 6d 52 46 62 47 74 51 56 47 78 50 55 57 74 34 53 46 49 77 5a 7a 46 56 52 54 56 44 54 56 4e 61 65 56 70 59 52 6a 46 61 57 45 34 77 59 6a 4e 4b 53 6c 70 45 4d 48 6c 5a 65 6b 35 74 54 56 64 52 4d 45 35 35 4d 44 42 4e 61 6c 70 72 54 46 64 4e 4d 31 70 45 59 33 52 61 62 55 5a 71 57 6c 4d 78 62 46 70 71 52 6d 68 61 52 31 46 35 54 55 52 6e 4e 45 31 55 5a 32 31 6a 4d 6e 51 78
                                                              Data Ascii: zJWSmJuTjBZVzVqWlVsa1BXSTFZakk1WVRjMExUWTJaV0V0TkdJNVppMWhOR1ZsTFdOall6RTBZbVkwTXpWaVpDWndiMnhwWTNsVWVYQmxQVTltWm14cGJtVW1jSEp2WkhWamRFbGtQVGxPUWt4SFIwZzFVRTVDTVNaeVpYRjFaWE4wYjNKSlpEMHlZek5tTVdRME55MDBNalprTFdNM1pEY3RabUZqWlMxbFpqRmhaR1F5TURnNE1UZ21jMnQx
                                                              2022-06-20 06:20:23 UTC1847INData Raw: 47 39 73 61 57 4e 70 5a 58 4d 2b 50 46 4e 51 54 47 6c 6a 5a 57 35 7a 5a 55 4a 73 62 32 4e 72 50 6b 5a 42 51 55 46 42 53 7a 52 42 51 55 46 45 53 6b 46 42 51 55 46 44 5a 30 46 42 51 55 46 56 51 55 46 6e 51 32 39 46 59 6b 4a 70 55 55 46 45 54 45 46 42 51 55 46 46 51 55 46 42 51 55 31 50 61 48 67 33 64 6b 64 53 54 46 6c 75 53 47 68 61 53 57 56 72 59 32 31 51 65 6a 64 50 51 55 46 42 51 56 4a 6e 51 55 46 42 52 7a 42 42 59 56 46 43 61 6b 46 49 53 55 46 69 64 30 4a 36 51 55 63 34 51 56 70 6e 51 6a 42 42 51 7a 52 42 59 6e 64 43 64 55 46 48 56 55 46 5a 64 30 4a 32 51 55 63 30 51 57 4a 6e 51 6d 78 42 52 30 31 42 5a 45 46 43 5a 6b 46 45 5a 30 46 6b 64 30 4a 73 51 55 64 7a 51 57 56 52 51 6d 6c 42 52 45 31 42 57 6b 46 42 4e 45 46 48 53 55 46 5a 5a 30 49 7a 51 55 64 56
                                                              Data Ascii: G9saWNpZXM+PFNQTGljZW5zZUJsb2NrPkZBQUFBSzRBQUFESkFBQUFDZ0FBQUFVQUFnQ29FYkJpUUFETEFBQUFFQUFBQU1PaHg3dkdSTFluSGhaSWVrY21QejdPQUFBQVJnQUFBRzBBYVFCakFISUFid0J6QUc4QVpnQjBBQzRBYndCdUFHVUFZd0J2QUc0QWJnQmxBR01BZEFCZkFEZ0Fkd0JsQUdzQWVRQmlBRE1BWkFBNEFHSUFZZ0IzQUdV
                                                              2022-06-20 06:20:23 UTC1848INData Raw: 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 7a 41 30 4c 33 68 74 62 47 56 75 59 79 4e 7a 61 47 45 79 4e 54 59 69 49 43 38 2b 50 45 52 70 5a 32 56 7a 64 46 5a 68 62 48 56 6c 50 6a 64 77 4f 45 4a 58 63 58 52 4b 4e 47 30 35 56 45 4a 56 53 45 73 30 4d 69 74 45 4e 44 56 78 63 6e 52 74 4c 30 4a 6e 57 46 56 4c 62 47 74 58 64 6b 74 56 57 48 52 55 54 44 67 39 50 43 39 45 61 57 64 6c 63 33 52 57 59 57 78 31 5a 54 34 38 4c 31 4a 6c 5a 6d 56 79 5a 57 35 6a 5a 54 34 38 4c 31 4e 70 5a 32 35 6c 5a 45 6c 75 5a 6d 38 2b 50 46 4e 70 5a 32 35 68 64 48 56 79 5a 56 5a 68 62 48 56 6c 50 6b 56 45 4f 45 4d 76 54 31 64 69 4d 31 6c 4e 52 6d 39 50 61 54 4e 59 63 47 56 4a 54 47 70 47 55 31 59 30 56 7a 42 7a 54 6b 4a 42 4d 47 6c 6f 61 58 46 30 55 69 38 32 64 6c 52 42 54 7a 55 72
                                                              Data Ascii: nczLm9yZy8yMDAxLzA0L3htbGVuYyNzaGEyNTYiIC8+PERpZ2VzdFZhbHVlPjdwOEJXcXRKNG05VEJVSEs0MitENDVxcnRtL0JnWFVLbGtXdktVWHRUTDg9PC9EaWdlc3RWYWx1ZT48L1JlZmVyZW5jZT48L1NpZ25lZEluZm8+PFNpZ25hdHVyZVZhbHVlPkVEOEMvT1diM1lNRm9PaTNYcGVJTGpGU1Y0VzBzTkJBMGloaXF0Ui82dlRBTzUr
                                                              2022-06-20 06:20:23 UTC1849INData Raw: 30 4d 30 4c 32 52 6f 52 57 49 33 53 6c 70 47 56 57 74 6a 4d 45 31 53 61 48 4d 76 54 54 4e 57 5a 54 55 78 4d 55 68 52 5a 6b 74 31 52 79 73 35 4d 6d 63 78 54 32 5a 6d 53 6d 52 53 63 30 46 51 65 6c 64 53 5a 48 4e 72 55 47 39 4f 4d 7a 56 72 62 6d 35 78 62 6d 38 33 52 6a 67 31 54 30 4a 74 52 31 59 76 54 45 35 43 5a 32 52 30 52 46 64 56 53 44 5a 6b 61 54 46 6c 56 55 4e 52 52 6d 56 4c 52 32 5a 4e 63 43 74 52 4c 30 78 47 56 56 67 35 61 6d 46 33 56 46 52 46 55 47 34 33 4d 6e 52 5a 59 6e 42 5a 51 56 4e 31 5a 7a 41 31 55 32 74 6a 5a 7a 5a 4c 56 45 68 73 59 30 78 48 65 6d 56 32 65 45 64 33 4e 30 4a 5a 63 30 39 7a 63 57 5a 45 61 32 45 31 62 6a 42 5a 52 33 63 39 50 54 77 76 54 57 39 6b 64 57 78 31 63 7a 34 38 52 58 68 77 62 32 35 6c 62 6e 51 2b 51 55 46 46 51 55 46 52
                                                              Data Ascii: 0M0L2RoRWI3SlpGVWtjME1SaHMvTTNWZTUxMUhRZkt1Rys5MmcxT2ZmSmRSc0FQeldSZHNrUG9OMzVrbm5xbm83Rjg1T0JtR1YvTE5CZ2R0RFdVSDZkaTFlVUNRRmVLR2ZNcCtRL0xGVVg5amF3VFRFUG43MnRZYnBZQVN1ZzA1U2tjZzZLVEhsY0xHemV2eEd3N0JZc09zcWZEa2E1bjBZR3c9PTwvTW9kdWx1cz48RXhwb25lbnQ+QUFFQUFR


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              106192.168.2.54986220.123.104.105443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:23 UTC1849OUTPOST /v7.0/licenses/content HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Content-Type: application/json; charset=utf-8
                                                              Authorization: t=EwCgBF8iAQAUkOrzy5O8+zKmOLh4X1kZomC7Ye8AAY++cyGopXXKMyaZhvDDoupCVgoMngWcghG6svF9LIN7ZZ2BMCdifmXWpnfHc5lBnRqxooiql7mx7lA/A40kUAhR1ogK0VGWlj9i4PLts2fnl7Y8r/+1CtmBEBLvh2bEDfShNWO7nl6HWhnyNQVA9vNeqeGbTWWdV1Mw7ICUYVXPgOzLHFD+r+I8HcbAkpI6aZi/kQ+6+54FGJAMvUyIwLAeER/K/BNBWY07GbBn+E2Xwyf2k5xetVigHuAK1MtTzj6HOR4XRlHYFg9YBzKIP0F9OGVmSKV5MEa2DZj0ylifTWWjMJBYEF4c+xmxnndXt+WEBQeYQ190Wvrqrwn6pCYDZgAACBTQUlbjpS5acAPUu0XaFjngMCPXJXU1NbVrYCLpkH1mVCuaihB1JCxtnb8iBdtWhGMC2U3R59QVzjAH2n12VQc4Fml33LG7QL+InNqbtsTzkH6jz0jccSirh4H9ROaKSojfboVoggA1HEjwOrgp8vR3L9aBeaek6Ma5/Ht/J9V+Tf1FEBR52TvY/CVWqIsVurH/IFc0au5gZ20JY2fkYI+xy6Bii8AfAzi+wYqHyJvbIfzKBaRtwurDlMf8GZlpMUu2zFM87pFuilIDyH22fR4gDk7C6GXb81qJPNJkwffzdc5zk8tO1L1KKzy9VoMiO6jLMI3JFYJBLW7wqWR6N7jwdeQaXmxl0LQU+OQWg7ImFlVKSmgTmTt01qfG+oRpiBDXwX7exN2Hi1Dc2g/9vDwcEPsC+wo7Mimg6yjv10VdQybHWN5ByDabLHEkNdu8BJkYdU7uXV2s1s7T982rowmBCrpg1rmPOgUiaoVc51t5qZG2eMMXDGFJ0b0HwfoSI/nc6wgqSSLkJzZBDM1AYXUr82LKoUPswqzv4kn3uBu2OVGB4tK3EQd8/qHtBGBGcXei0t5pXGOdDcqqLXw2V86EXJWDZSBPIo/ezKjhwh5ok5wq6d8tutv4/7XGPHrOt4iljOs2AyYbFsxHAbFgBXpGZkKfiQqxFODnB8Zf4HILy7tsWwHRVBNXiHMMJp3gUei9o5b5oVAaMEIGb7NJwm+0TuQzwFUmyX5D2bMI7UPpAhxMSQAnVBUpWAMTugJfAGpA26Zc6UiOwmLFZwqOqfGcEru4VYFEkJhMXjLI171pBg5/ymgCFBXjljVdVyZSBVESkRZbuZPBg+Av++/C2TfhMkRNqK04Y5ioCIQNNz0f06B605q9VqD4x4oO9N6vXh2yHFDRkMZNYuzyHATmoop8aKAo6m/sZtnNXNerb0NLkqYHX4KjgYXh1kUpomjNzB3DJlCSx6vAOoygdu415cr+3o4B1KK6E0dGdLN5M6K5Tg8B7UHYCC6YPTjoHiYFbmIxHhQ6pX/xDSzLezUUKvRz9SxcHKLeh9OdZ6aDwRYDT9nZRdboyuWiwFGDGRDasszqaqTkgl5S+Zja3NimZdHloA1CVcpQ00upyybRm5Y1zDUSeQKPGqqC+3uOtQ5s7R2P3IdeID9hJtBMkosdy0rM4y3F+wiRe6XNmgM=&p=
                                                              User-Agent: LM
                                                              MS-CV: UznHpAHqV0GMBdER.37
                                                              Content-Length: 4293
                                                              Host: licensing.mp.microsoft.com
                                                              2022-06-20 06:20:23 UTC1851OUTData Raw: 7b 22 63 6c 69 65 6e 74 43 68 61 6c 6c 65 6e 67 65 22 3a 22 50 44 39 34 62 57 77 67 64 6d 56 79 63 32 6c 76 62 6a 30 69 4d 53 34 77 49 69 42 6c 62 6d 4e 76 5a 47 6c 75 5a 7a 30 69 64 58 52 6d 4c 54 67 69 49 44 38 2b 50 45 4e 73 61 57 56 75 64 45 4e 6f 59 57 78 73 5a 57 35 6e 5a 53 42 34 62 57 78 75 63 7a 70 34 63 32 6b 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 4c 57 6c 75 63 33 52 68 62 6d 4e 6c 49 69 42 34 62 57 78 75 63 7a 70 34 63 32 51 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 49 69 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 4e 6a 61 47 56 74 59 58 4d
                                                              Data Ascii: {"clientChallenge":"PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiID8+PENsaWVudENoYWxsZW5nZSB4bWxuczp4c2k9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hLWluc3RhbmNlIiB4bWxuczp4c2Q9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hIiB4bWxucz0iaHR0cDovL3NjaGVtYXM
                                                              2022-06-20 06:20:23 UTC1855INHTTP/1.1 200 OK
                                                              Connection: close
                                                              Date: Mon, 20 Jun 2022 06:20:23 GMT
                                                              Content-Type: application/json; charset=utf-8
                                                              Server: Kestrel
                                                              Content-Length: 7977
                                                              MS-CorrelationId: 17395434-7614-4a79-a712-98aa0a3c94c0
                                                              MS-RequestId: 301aabcc-4e03-4445-9dae-034fd64d1ee7
                                                              MS-CV: UznHpAHqV0GMBdER.37.1384445388.0.0
                                                              X-Content-Type-Options: nosniff
                                                              MS-ServerId: 9
                                                              2022-06-20 06:20:23 UTC1855INData Raw: 7b 22 6c 69 63 65 6e 73 65 22 3a 7b 22 6b 65 79 73 22 3a 5b 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 64 72 6d 54 79 70 65 22 3a 22 4d 6b 6d 73 22 2c 22 6b 65 79 49 64 22 3a 22 65 32 61 36 38 36 62 31 2d 62 30 32 61 2d 62 33 65 37 2d 39 30 63 62 2d 33 66 61 30 64 37 30 38 63 65 30 34 22 7d 2c 22 76 61 6c 75 65 22 3a 22 50 45 78 70 59 32 56 75 63 32 55 67 65 47 31 73 62 6e 4d 36 65 48 4e 6b 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 49 67 65 47 31 73 62 6e 4d 36 65 48 4e 70 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 31 70 62 6e 4e 30 59 57 35 6a 5a 53 49 67 53 55 51 39
                                                              Data Ascii: {"license":{"keys":[{"metadata":{"drmType":"Mkms","keyId":"e2a686b1-b02a-b3e7-90cb-3fa0d708ce04"},"value":"PExpY2Vuc2UgeG1sbnM6eHNkPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYSIgeG1sbnM6eHNpPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYS1pbnN0YW5jZSIgSUQ9
                                                              2022-06-20 06:20:23 UTC1856INData Raw: 56 51 79 4d 54 6f 78 4e 7a 6f 78 4d 69 34 33 4d 6a 41 33 4f 54 63 34 57 6a 77 76 51 6d 56 6e 61 57 35 45 59 58 52 6c 50 6a 77 76 54 47 6c 6a 5a 57 35 7a 5a 55 6c 75 5a 6d 38 2b 50 45 4e 31 63 33 52 76 62 56 42 76 62 47 6c 6a 61 57 56 7a 50 6d 56 35 53 6e 4e 61 56 32 52 6f 57 54 4e 73 55 57 4e 74 4f 57 74 6b 56 30 34 77 55 31 64 52 61 55 39 70 53 6d 70 61 52 46 5a 72 54 6c 52 4f 61 55 31 54 4d 48 70 4e 4d 6c 6b 7a 54 46 52 53 61 45 39 55 56 58 52 5a 61 6b 56 34 54 56 4d 78 62 55 35 55 52 6d 31 4e 56 47 63 7a 57 58 70 6a 65 45 31 36 51 57 6c 6d 55 54 30 39 50 43 39 44 64 58 4e 30 62 32 31 51 62 32 78 70 59 32 6c 6c 63 7a 34 38 55 31 42 4d 61 57 4e 6c 62 6e 4e 6c 51 6d 78 76 59 32 73 2b 52 6b 46 42 51 55 46 4d 55 55 46 42 51 55 52 4b 51 55 46 42 51 55 4e 6e
                                                              Data Ascii: VQyMToxNzoxMi43MjA3OTc4WjwvQmVnaW5EYXRlPjwvTGljZW5zZUluZm8+PEN1c3RvbVBvbGljaWVzPmV5SnNaV2RoWTNsUWNtOWtkV04wU1dRaU9pSmpaRFZrTlROaU1TMHpNMlkzTFRSaE9UVXRZakV4TVMxbU5URm1NVGczWXpjeE16QWlmUT09PC9DdXN0b21Qb2xpY2llcz48U1BMaWNlbnNlQmxvY2s+RkFBQUFMUUFBQURKQUFBQUNn
                                                              2022-06-20 06:20:23 UTC1857INData Raw: 46 4a 6c 5a 6d 56 79 5a 57 35 6a 5a 53 42 56 55 6b 6b 39 49 69 49 2b 50 46 52 79 59 57 35 7a 5a 6d 39 79 62 58 4d 2b 50 46 52 79 59 57 35 7a 5a 6d 39 79 62 53 42 42 62 47 64 76 63 6d 6c 30 61 47 30 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 41 76 4d 44 6b 76 65 47 31 73 5a 48 4e 70 5a 79 4e 6c 62 6e 5a 6c 62 47 39 77 5a 57 51 74 63 32 6c 6e 62 6d 46 30 64 58 4a 6c 49 69 41 76 50 6a 77 76 56 48 4a 68 62 6e 4e 6d 62 33 4a 74 63 7a 34 38 52 47 6c 6e 5a 58 4e 30 54 57 56 30 61 47 39 6b 49 45 46 73 5a 32 39 79 61 58 52 6f 62 54 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 53 38 77 4e 43 39 34 62 57 78 6c 62 6d 4d 6a 63 32 68 68 4d 6a 55 32 49 69 41 76 50 6a 78 45
                                                              Data Ascii: FJlZmVyZW5jZSBVUkk9IiI+PFRyYW5zZm9ybXM+PFRyYW5zZm9ybSBBbGdvcml0aG09Imh0dHA6Ly93d3cudzMub3JnLzIwMDAvMDkveG1sZHNpZyNlbnZlbG9wZWQtc2lnbmF0dXJlIiAvPjwvVHJhbnNmb3Jtcz48RGlnZXN0TWV0aG9kIEFsZ29yaXRobT0iaHR0cDovL3d3dy53My5vcmcvMjAwMS8wNC94bWxlbmMjc2hhMjU2IiAvPjxE
                                                              2022-06-20 06:20:23 UTC1858INData Raw: 6c 4e 77 63 45 4e 42 54 79 74 70 62 6a 6c 51 54 30 78 58 5a 45 4d 79 4c 31 52 52 62 32 52 6e 5a 55 68 61 65 6d 4a 6b 51 6e 5a 34 53 6e 5a 4c 61 48 42 69 63 6e 45 32 57 6c 41 77 52 6e 4e 54 52 57 78 4d 64 31 4a 76 54 45 46 74 64 6a 64 36 53 58 56 57 64 7a 4e 57 59 6a 64 30 5a 6c 46 30 4e 57 4a 71 51 30 52 49 55 6b 46 48 4f 57 5a 6c 63 30 35 73 57 55 74 57 4d 33 6c 69 65 55 35 79 53 48 6c 36 5a 32 78 6d 57 6c 42 53 51 6a 56 56 53 6c 70 33 4d 7a 4a 35 61 54 41 7a 65 6c 46 68 4b 30 78 4d 59 54 41 31 5a 6d 70 7a 4e 6d 70 76 52 57 31 73 53 47 4d 31 51 6e 4a 48 55 58 4a 48 63 6d 4a 4f 54 55 4a 68 61 48 6f 30 59 32 31 31 65 45 74 44 4e 43 39 6b 61 45 56 69 4e 30 70 61 52 6c 56 72 59 7a 42 4e 55 6d 68 7a 4c 30 30 7a 56 6d 55 31 4d 54 46 49 55 57 5a 4c 64 55 63 72
                                                              Data Ascii: lNwcENBTytpbjlQT0xXZEMyL1RRb2RnZUhaemJkQnZ4SnZLaHBicnE2WlAwRnNTRWxMd1JvTEFtdjd6SXVWdzNWYjd0ZlF0NWJqQ0RIUkFHOWZlc05sWUtWM3lieU5ySHl6Z2xmWlBSQjVVSlp3MzJ5aTAzelFhK0xMYTA1ZmpzNmpvRW1sSGM1QnJHUXJHcmJOTUJhaHo0Y211eEtDNC9kaEViN0paRlVrYzBNUmhzL00zVmU1MTFIUWZLdUcr
                                                              2022-06-20 06:20:23 UTC1859INData Raw: 42 63 33 4e 76 59 32 6c 68 64 47 56 6b 55 45 5a 4f 63 7a 35 4e 61 57 4e 79 62 33 4e 76 5a 6e 51 75 56 32 6c 75 5a 47 39 33 63 30 4e 68 62 57 56 79 59 56 38 34 64 32 56 72 65 57 49 7a 5a 44 68 69 59 6e 64 6c 50 43 39 42 63 33 4e 76 59 32 6c 68 64 47 56 6b 55 45 5a 4f 63 7a 34 38 54 47 56 68 63 32 56 53 5a 57 35 6c 64 32 46 73 55 47 56 79 61 57 39 6b 50 6a 45 79 4f 54 59 77 4d 44 77 76 54 47 56 68 63 32 56 53 5a 57 35 6c 64 32 46 73 55 47 56 79 61 57 39 6b 50 6a 77 76 51 6d 6c 75 5a 47 6c 75 5a 7a 34 38 54 47 6c 6a 5a 57 35 7a 5a 55 6c 75 5a 6d 38 67 56 48 6c 77 5a 54 30 69 54 47 56 68 63 32 55 69 49 45 78 70 59 32 56 75 63 32 56 56 63 32 46 6e 5a 54 30 69 54 32 35 73 61 57 35 6c 49 69 42 4d 61 57 4e 6c 62 6e 4e 6c 51 32 46 30 5a 57 64 76 63 6e 6b 39 49 6c
                                                              Data Ascii: Bc3NvY2lhdGVkUEZOcz5NaWNyb3NvZnQuV2luZG93c0NhbWVyYV84d2VreWIzZDhiYndlPC9Bc3NvY2lhdGVkUEZOcz48TGVhc2VSZW5ld2FsUGVyaW9kPjEyOTYwMDwvTGVhc2VSZW5ld2FsUGVyaW9kPjwvQmluZGluZz48TGljZW5zZUluZm8gVHlwZT0iTGVhc2UiIExpY2Vuc2VVc2FnZT0iT25saW5lIiBMaWNlbnNlQ2F0ZWdvcnk9Il
                                                              2022-06-20 06:20:23 UTC1860INData Raw: 48 52 6d 70 68 4d 6b 5a 75 57 6c 68 4e 61 55 39 73 64 44 64 4a 62 6b 4a 6f 57 54 4a 30 61 46 6f 79 56 6b 70 61 52 31 5a 31 5a 45 64 73 62 57 46 58 56 6e 6c 4a 61 6d 39 70 54 54 4a 4b 62 56 70 45 53 54 4a 5a 65 6d 74 30 54 30 64 53 61 45 39 54 4d 57 6c 50 56 46 46 33 54 46 64 5a 4d 6b 31 36 5a 33 52 4f 56 46 55 30 54 31 52 42 64 30 31 55 53 6d 68 5a 56 30 6b 77 53 57 6c 33 61 57 4e 48 52 6d 70 68 4d 6b 5a 75 57 6c 5a 53 4e 57 4e 48 56 57 6c 50 61 55 70 30 59 7a 4a 73 4e 45 6c 70 64 32 6c 6a 53 45 70 32 57 6b 68 57 61 6d 52 46 52 6d 74 61 52 54 6c 31 59 33 6c 4a 4e 6c 63 78 4d 48 4e 4a 62 6b 4a 35 59 6a 4a 53 4d 56 6b 7a 55 6b 70 61 51 30 6b 32 53 57 70 73 57 46 64 72 55 6b 39 52 4d 55 70 48 55 32 74 4b 51 31 4a 35 53 58 4e 4a 62 6b 35 79 5a 46 56 73 61 30
                                                              Data Ascii: HRmphMkZuWlhNaU9sdDdJbkJoWTJ0aFoyVkpaR1Z1ZEdsbWFXVnlJam9pTTJKbVpESTJZemt0T0dSaE9TMWlPVFF3TFdZMk16Z3ROVFU0T1RBd01USmhZV0kwSWl3aWNHRmphMkZuWlZSNWNHVWlPaUp0YzJsNElpd2ljSEp2WkhWamRFRmtaRTl1Y3lJNlcxMHNJbkJ5YjJSMVkzUkpaQ0k2SWpsWFdrUk9RMUpHU2tKQ1J5SXNJbk5yZFVsa0
                                                              2022-06-20 06:20:23 UTC1861INData Raw: 6a 49 6a 34 38 55 32 6c 6e 62 6d 56 6b 53 57 35 6d 62 7a 34 38 51 32 46 75 62 32 35 70 59 32 46 73 61 58 70 68 64 47 6c 76 62 6b 31 6c 64 47 68 76 5a 43 42 42 62 47 64 76 63 6d 6c 30 61 47 30 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 4d 54 41 76 65 47 31 73 4c 57 56 34 59 79 31 6a 4d 54 52 75 49 79 49 67 4c 7a 34 38 55 32 6c 6e 62 6d 46 30 64 58 4a 6c 54 57 56 30 61 47 39 6b 49 45 46 73 5a 32 39 79 61 58 52 6f 62 54 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 53 38 77 4e 43 39 34 62 57 78 6b 63 32 6c 6e 4c 57 31 76 63 6d 55 6a 63 6e 4e 68 4c 58 4e 6f 59 54 49 31 4e 69 49 67 4c 7a 34 38 55 6d 56 6d 5a 58 4a 6c 62 6d 4e 6c 49 46 56 53 53 54 30 69 49 6a
                                                              Data Ascii: jIj48U2lnbmVkSW5mbz48Q2Fub25pY2FsaXphdGlvbk1ldGhvZCBBbGdvcml0aG09Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvMTAveG1sLWV4Yy1jMTRuIyIgLz48U2lnbmF0dXJlTWV0aG9kIEFsZ29yaXRobT0iaHR0cDovL3d3dy53My5vcmcvMjAwMS8wNC94bWxkc2lnLW1vcmUjcnNhLXNoYTI1NiIgLz48UmVmZXJlbmNlIFVSST0iIj
                                                              2022-06-20 06:20:23 UTC1862INData Raw: 6c 62 56 52 69 55 48 52 56 4b 32 46 56 53 30 74 43 51 57 59 79 62 31 4e 32 63 6b 35 57 61 55 52 45 55 58 46 73 52 47 30 78 54 32 4a 6e 62 48 68 47 59 31 64 59 64 48 5a 7a 61 47 46 4a 54 54 52 57 51 54 30 39 50 43 39 54 61 57 64 75 59 58 52 31 63 6d 56 57 59 57 78 31 5a 54 34 38 53 32 56 35 53 57 35 6d 62 79 42 4a 5a 44 30 69 58 7a 42 6d 4f 44 46 69 4d 6a 52 6d 4c 57 4a 6a 4e 44 41 74 4d 6a 63 78 4d 69 30 77 5a 44 56 6b 4c 57 55 33 59 7a 45 77 4d 44 67 31 59 7a 4d 7a 4d 43 49 2b 50 45 74 6c 65 56 5a 68 62 48 56 6c 50 6a 78 53 55 30 46 4c 5a 58 6c 57 59 57 78 31 5a 54 34 38 54 57 39 6b 64 57 78 31 63 7a 35 76 56 6c 4e 4b 57 45 6c 30 52 48 4e 68 51 55 6c 6d 64 33 6c 53 4f 57 4a 6f 61 43 39 61 55 33 42 77 51 30 46 50 4b 32 6c 75 4f 56 42 50 54 46 64 6b 51 7a
                                                              Data Ascii: lbVRiUHRVK2FVS0tCQWYyb1N2ck5WaUREUXFsRG0xT2JnbHhGY1dYdHZzaGFJTTRWQT09PC9TaWduYXR1cmVWYWx1ZT48S2V5SW5mbyBJZD0iXzBmODFiMjRmLWJjNDAtMjcxMi0wZDVkLWU3YzEwMDg1YzMzMCI+PEtleVZhbHVlPjxSU0FLZXlWYWx1ZT48TW9kdWx1cz5vVlNKWEl0RHNhQUlmd3lSOWJoaC9aU3BwQ0FPK2luOVBPTFdkQz


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              107192.168.2.54986320.123.104.105443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:24 UTC1863OUTPOST /v7.0/licenses/content HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Content-Type: application/json; charset=utf-8
                                                              Authorization: t=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&p=
                                                              User-Agent: LM
                                                              MS-CV: UznHpAHqV0GMBdER.38
                                                              Content-Length: 4293
                                                              Host: licensing.mp.microsoft.com
                                                              2022-06-20 06:20:24 UTC1865OUTData Raw: 7b 22 63 6c 69 65 6e 74 43 68 61 6c 6c 65 6e 67 65 22 3a 22 50 44 39 34 62 57 77 67 64 6d 56 79 63 32 6c 76 62 6a 30 69 4d 53 34 77 49 69 42 6c 62 6d 4e 76 5a 47 6c 75 5a 7a 30 69 64 58 52 6d 4c 54 67 69 49 44 38 2b 50 45 4e 73 61 57 56 75 64 45 4e 6f 59 57 78 73 5a 57 35 6e 5a 53 42 34 62 57 78 75 63 7a 70 34 63 32 6b 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 4c 57 6c 75 63 33 52 68 62 6d 4e 6c 49 69 42 34 62 57 78 75 63 7a 70 34 63 32 51 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 49 69 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 4e 6a 61 47 56 74 59 58 4d
                                                              Data Ascii: {"clientChallenge":"PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiID8+PENsaWVudENoYWxsZW5nZSB4bWxuczp4c2k9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hLWluc3RhbmNlIiB4bWxuczp4c2Q9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hIiB4bWxucz0iaHR0cDovL3NjaGVtYXM
                                                              2022-06-20 06:20:24 UTC1869INHTTP/1.1 200 OK
                                                              Connection: close
                                                              Date: Mon, 20 Jun 2022 06:20:23 GMT
                                                              Content-Type: application/json; charset=utf-8
                                                              Server: Kestrel
                                                              Content-Length: 7969
                                                              MS-CorrelationId: b74c866f-8be3-4c98-a2e0-81fb05fd35df
                                                              MS-RequestId: f3505f53-dd3b-46ac-bad4-37a26a30d7da
                                                              MS-CV: UznHpAHqV0GMBdER.38.1384445447.0.0
                                                              X-Content-Type-Options: nosniff
                                                              MS-ServerId: 66
                                                              2022-06-20 06:20:24 UTC1870INData Raw: 7b 22 6c 69 63 65 6e 73 65 22 3a 7b 22 6b 65 79 73 22 3a 5b 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 64 72 6d 54 79 70 65 22 3a 22 4d 6b 6d 73 22 2c 22 6b 65 79 49 64 22 3a 22 65 36 34 66 66 65 66 31 2d 65 32 34 36 2d 62 36 33 32 2d 35 39 35 62 2d 35 36 30 37 36 61 33 66 61 37 37 36 22 7d 2c 22 76 61 6c 75 65 22 3a 22 50 45 78 70 59 32 56 75 63 32 55 67 65 47 31 73 62 6e 4d 36 65 48 4e 6b 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 49 67 65 47 31 73 62 6e 4d 36 65 48 4e 70 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 31 70 62 6e 4e 30 59 57 35 6a 5a 53 49 67 53 55 51 39
                                                              Data Ascii: {"license":{"keys":[{"metadata":{"drmType":"Mkms","keyId":"e64ffef1-e246-b632-595b-56076a3fa776"},"value":"PExpY2Vuc2UgeG1sbnM6eHNkPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYSIgeG1sbnM6eHNpPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYS1pbnN0YW5jZSIgSUQ9
                                                              2022-06-20 06:20:24 UTC1871INData Raw: 54 55 36 4d 44 6b 36 4d 7a 63 75 4e 7a 55 30 4d 54 59 78 4d 56 6f 38 4c 30 4a 6c 5a 32 6c 75 52 47 46 30 5a 54 34 38 4c 30 78 70 59 32 56 75 63 32 56 4a 62 6d 5a 76 50 6a 78 44 64 58 4e 30 62 32 31 51 62 32 78 70 59 32 6c 6c 63 7a 35 6c 65 55 70 7a 57 6c 64 6b 61 46 6b 7a 62 46 46 6a 62 54 6c 72 5a 46 64 4f 4d 46 4e 58 55 57 6c 50 61 55 6b 79 54 6b 52 4a 4e 55 31 36 53 54 46 4e 61 54 41 78 54 31 52 4a 4d 6b 78 55 55 54 46 4e 4d 6b 31 30 54 31 52 52 4e 55 35 44 4d 48 6c 61 52 46 46 33 54 57 70 47 62 55 31 58 54 54 4e 50 52 31 46 70 5a 6c 45 39 50 54 77 76 51 33 56 7a 64 47 39 74 55 47 39 73 61 57 4e 70 5a 58 4d 2b 50 46 4e 51 54 47 6c 6a 5a 57 35 7a 5a 55 4a 73 62 32 4e 72 50 6b 5a 42 51 55 46 42 54 45 6c 42 51 55 46 45 53 6b 46 42 51 55 46 44 5a 30 46 42
                                                              Data Ascii: TU6MDk6MzcuNzU0MTYxMVo8L0JlZ2luRGF0ZT48L0xpY2Vuc2VJbmZvPjxDdXN0b21Qb2xpY2llcz5leUpzWldkaFkzbFFjbTlrZFdOMFNXUWlPaUkyTkRJNU16STFNaTAxT1RJMkxUUTFNMk10T1RRNU5DMHlaRFF3TWpGbU1XTTNPR1FpZlE9PTwvQ3VzdG9tUG9saWNpZXM+PFNQTGljZW5zZUJsb2NrPkZBQUFBTElBQUFESkFBQUFDZ0FB
                                                              2022-06-20 06:20:24 UTC1872INData Raw: 57 5a 6c 63 6d 56 75 59 32 55 67 56 56 4a 4a 50 53 49 69 50 6a 78 55 63 6d 46 75 63 32 5a 76 63 6d 31 7a 50 6a 78 55 63 6d 46 75 63 32 5a 76 63 6d 30 67 51 57 78 6e 62 33 4a 70 64 47 68 74 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 77 4c 7a 41 35 4c 33 68 74 62 47 52 7a 61 57 63 6a 5a 57 35 32 5a 57 78 76 63 47 56 6b 4c 58 4e 70 5a 32 35 68 64 48 56 79 5a 53 49 67 4c 7a 34 38 4c 31 52 79 59 57 35 7a 5a 6d 39 79 62 58 4d 2b 50 45 52 70 5a 32 56 7a 64 45 31 6c 64 47 68 76 5a 43 42 42 62 47 64 76 63 6d 6c 30 61 47 30 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 4d 44 51 76 65 47 31 73 5a 57 35 6a 49 33 4e 6f 59 54 49 31 4e 69 49 67 4c 7a 34 38 52 47 6c 6e
                                                              Data Ascii: WZlcmVuY2UgVVJJPSIiPjxUcmFuc2Zvcm1zPjxUcmFuc2Zvcm0gQWxnb3JpdGhtPSJodHRwOi8vd3d3LnczLm9yZy8yMDAwLzA5L3htbGRzaWcjZW52ZWxvcGVkLXNpZ25hdHVyZSIgLz48L1RyYW5zZm9ybXM+PERpZ2VzdE1ldGhvZCBBbGdvcml0aG09Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvMDQveG1sZW5jI3NoYTI1NiIgLz48RGln
                                                              2022-06-20 06:20:24 UTC1873INData Raw: 48 42 44 51 55 38 72 61 57 34 35 55 45 39 4d 56 32 52 44 4d 69 39 55 55 57 39 6b 5a 32 56 49 57 6e 70 69 5a 45 4a 32 65 45 70 32 53 32 68 77 59 6e 4a 78 4e 6c 70 51 4d 45 5a 7a 55 30 56 73 54 48 64 53 62 30 78 42 62 58 59 33 65 6b 6c 31 56 6e 63 7a 56 6d 49 33 64 47 5a 52 64 44 56 69 61 6b 4e 45 53 46 4a 42 52 7a 6c 6d 5a 58 4e 4f 62 46 6c 4c 56 6a 4e 35 59 6e 6c 4f 63 6b 68 35 65 6d 64 73 5a 6c 70 51 55 6b 49 31 56 55 70 61 64 7a 4d 79 65 57 6b 77 4d 33 70 52 59 53 74 4d 54 47 45 77 4e 57 5a 71 63 7a 5a 71 62 30 56 74 62 45 68 6a 4e 55 4a 79 52 31 46 79 52 33 4a 69 54 6b 31 43 59 57 68 36 4e 47 4e 74 64 58 68 4c 51 7a 51 76 5a 47 68 46 59 6a 64 4b 57 6b 5a 56 61 32 4d 77 54 56 4a 6f 63 79 39 4e 4d 31 5a 6c 4e 54 45 78 53 46 46 6d 53 33 56 48 4b 7a 6b 79
                                                              Data Ascii: HBDQU8raW45UE9MV2RDMi9UUW9kZ2VIWnpiZEJ2eEp2S2hwYnJxNlpQMEZzU0VsTHdSb0xBbXY3ekl1VnczVmI3dGZRdDViakNESFJBRzlmZXNObFlLVjN5YnlOckh5emdsZlpQUkI1VUpadzMyeWkwM3pRYStMTGEwNWZqczZqb0VtbEhjNUJyR1FyR3JiTk1CYWh6NGNtdXhLQzQvZGhFYjdKWkZVa2MwTVJocy9NM1ZlNTExSFFmS3VHKzky
                                                              2022-06-20 06:20:24 UTC1874INData Raw: 76 59 32 6c 68 64 47 56 6b 55 45 5a 4f 63 7a 35 4e 61 57 4e 79 62 33 4e 76 5a 6e 51 75 56 32 6c 75 5a 47 39 33 63 31 4e 30 62 33 4a 6c 58 7a 68 33 5a 57 74 35 59 6a 4e 6b 4f 47 4a 69 64 32 55 38 4c 30 46 7a 63 32 39 6a 61 57 46 30 5a 57 52 51 52 6b 35 7a 50 6a 78 4d 5a 57 46 7a 5a 56 4a 6c 62 6d 56 33 59 57 78 51 5a 58 4a 70 62 32 51 2b 4d 54 49 35 4e 6a 41 77 50 43 39 4d 5a 57 46 7a 5a 56 4a 6c 62 6d 56 33 59 57 78 51 5a 58 4a 70 62 32 51 2b 50 43 39 43 61 57 35 6b 61 57 35 6e 50 6a 78 4d 61 57 4e 6c 62 6e 4e 6c 53 57 35 6d 62 79 42 55 65 58 42 6c 50 53 4a 4d 5a 57 46 7a 5a 53 49 67 54 47 6c 6a 5a 57 35 7a 5a 56 56 7a 59 57 64 6c 50 53 4a 50 62 6d 78 70 62 6d 55 69 49 45 78 70 59 32 56 75 63 32 56 44 59 58 52 6c 5a 32 39 79 65 54 30 69 55 6d 56 30 59 57
                                                              Data Ascii: vY2lhdGVkUEZOcz5NaWNyb3NvZnQuV2luZG93c1N0b3JlXzh3ZWt5YjNkOGJid2U8L0Fzc29jaWF0ZWRQRk5zPjxMZWFzZVJlbmV3YWxQZXJpb2Q+MTI5NjAwPC9MZWFzZVJlbmV3YWxQZXJpb2Q+PC9CaW5kaW5nPjxMaWNlbnNlSW5mbyBUeXBlPSJMZWFzZSIgTGljZW5zZVVzYWdlPSJPbmxpbmUiIExpY2Vuc2VDYXRlZ29yeT0iUmV0YW
                                                              2022-06-20 06:20:24 UTC1875INData Raw: 47 62 6c 70 59 54 57 6c 50 62 48 51 33 53 57 35 43 61 46 6b 79 64 47 68 61 4d 6c 5a 4b 57 6b 64 57 64 57 52 48 62 47 31 68 56 31 5a 35 53 57 70 76 61 55 39 58 55 54 42 61 52 31 5a 72 54 30 52 72 64 46 6b 79 52 6d 6c 5a 65 54 46 74 54 6b 64 61 61 55 78 55 5a 33 68 4e 65 6b 31 30 57 57 31 4e 4d 56 70 58 55 6d 6c 4e 56 30 30 7a 57 6c 64 53 61 45 6c 70 64 32 6c 6a 52 30 5a 71 59 54 4a 47 62 6c 70 57 55 6a 56 6a 52 31 56 70 54 32 6c 4b 64 47 4d 79 62 44 52 4a 61 58 64 70 59 30 68 4b 64 6c 70 49 56 6d 70 6b 52 55 5a 72 57 6b 55 35 64 57 4e 35 53 54 5a 58 4d 54 42 7a 53 57 35 43 65 57 49 79 55 6a 46 5a 4d 31 4a 4b 57 6b 4e 4a 4e 6b 6c 71 62 46 68 58 61 31 4a 50 55 54 46 4b 52 31 4e 72 53 6b 35 56 51 30 6c 7a 53 57 35 4f 63 6d 52 56 62 47 74 4a 61 6d 39 70 54 55
                                                              Data Ascii: GblpYTWlPbHQ3SW5CaFkydGhaMlZKWkdWdWRHbG1hV1Z5SWpvaU9XUTBaR1ZrT0RrdFkyRmlZeTFtTkdaaUxUZ3hNek10WW1NMVpXUmlNV00zWldSaElpd2ljR0ZqYTJGblpWUjVjR1VpT2lKdGMybDRJaXdpY0hKdlpIVmpkRUZrWkU5dWN5STZXMTBzSW5CeWIyUjFZM1JKWkNJNklqbFhXa1JPUTFKR1NrSk5VQ0lzSW5OcmRVbGtJam9pTU
                                                              2022-06-20 06:20:24 UTC1876INData Raw: 70 5a 32 35 6c 5a 45 6c 75 5a 6d 38 2b 50 45 4e 68 62 6d 39 75 61 57 4e 68 62 47 6c 36 59 58 52 70 62 32 35 4e 5a 58 52 6f 62 32 51 67 51 57 78 6e 62 33 4a 70 64 47 68 74 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 7a 45 77 4c 33 68 74 62 43 31 6c 65 47 4d 74 59 7a 45 30 62 69 4d 69 49 43 38 2b 50 46 4e 70 5a 32 35 68 64 48 56 79 5a 55 31 6c 64 47 68 76 5a 43 42 42 62 47 64 76 63 6d 6c 30 61 47 30 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 4d 44 51 76 65 47 31 73 5a 48 4e 70 5a 79 31 74 62 33 4a 6c 49 33 4a 7a 59 53 31 7a 61 47 45 79 4e 54 59 69 49 43 38 2b 50 46 4a 6c 5a 6d 56 79 5a 57 35 6a 5a 53 42 56 55 6b 6b 39 49 69 49 2b 50 46 52 79 59 57
                                                              Data Ascii: pZ25lZEluZm8+PENhbm9uaWNhbGl6YXRpb25NZXRob2QgQWxnb3JpdGhtPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxLzEwL3htbC1leGMtYzE0biMiIC8+PFNpZ25hdHVyZU1ldGhvZCBBbGdvcml0aG09Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvMDQveG1sZHNpZy1tb3JlI3JzYS1zaGEyNTYiIC8+PFJlZmVyZW5jZSBVUkk9IiI+PFRyYW
                                                              2022-06-20 06:20:24 UTC1877INData Raw: 53 62 7a 67 76 54 6a 46 71 64 56 6c 69 56 48 4a 32 55 57 35 43 62 44 4a 50 56 45 67 35 52 46 68 50 4b 7a 68 43 57 46 6b 32 51 6d 67 35 54 47 31 76 62 32 5a 5a 57 57 70 59 61 45 45 39 50 54 77 76 55 32 6c 6e 62 6d 46 30 64 58 4a 6c 56 6d 46 73 64 57 55 2b 50 45 74 6c 65 55 6c 75 5a 6d 38 67 53 57 51 39 49 6c 38 77 5a 6a 67 78 59 6a 49 30 5a 69 31 69 59 7a 51 77 4c 54 49 33 4d 54 49 74 4d 47 51 31 5a 43 31 6c 4e 32 4d 78 4d 44 41 34 4e 57 4d 7a 4d 7a 41 69 50 6a 78 4c 5a 58 6c 57 59 57 78 31 5a 54 34 38 55 6c 4e 42 53 32 56 35 56 6d 46 73 64 57 55 2b 50 45 31 76 5a 48 56 73 64 58 4d 2b 62 31 5a 54 53 6c 68 4a 64 45 52 7a 59 55 46 4a 5a 6e 64 35 55 6a 6c 69 61 47 67 76 57 6c 4e 77 63 45 4e 42 54 79 74 70 62 6a 6c 51 54 30 78 58 5a 45 4d 79 4c 31 52 52 62 32
                                                              Data Ascii: SbzgvTjFqdVliVHJ2UW5CbDJPVEg5RFhPKzhCWFk2Qmg5TG1vb2ZZWWpYaEE9PTwvU2lnbmF0dXJlVmFsdWU+PEtleUluZm8gSWQ9Il8wZjgxYjI0Zi1iYzQwLTI3MTItMGQ1ZC1lN2MxMDA4NWMzMzAiPjxLZXlWYWx1ZT48UlNBS2V5VmFsdWU+PE1vZHVsdXM+b1ZTSlhJdERzYUFJZnd5UjliaGgvWlNwcENBTytpbjlQT0xXZEMyL1RRb2


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              108192.168.2.54986420.123.104.105443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:26 UTC1877OUTPOST /v7.0/licenses/content HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Content-Type: application/json; charset=utf-8
                                                              Authorization: t=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&p=
                                                              User-Agent: LM
                                                              MS-CV: UznHpAHqV0GMBdER.39
                                                              Content-Length: 4309
                                                              Host: licensing.mp.microsoft.com
                                                              2022-06-20 06:20:26 UTC1879OUTData Raw: 7b 22 63 6c 69 65 6e 74 43 68 61 6c 6c 65 6e 67 65 22 3a 22 50 44 39 34 62 57 77 67 64 6d 56 79 63 32 6c 76 62 6a 30 69 4d 53 34 77 49 69 42 6c 62 6d 4e 76 5a 47 6c 75 5a 7a 30 69 64 58 52 6d 4c 54 67 69 49 44 38 2b 50 45 4e 73 61 57 56 75 64 45 4e 6f 59 57 78 73 5a 57 35 6e 5a 53 42 34 62 57 78 75 63 7a 70 34 63 32 6b 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 4c 57 6c 75 63 33 52 68 62 6d 4e 6c 49 69 42 34 62 57 78 75 63 7a 70 34 63 32 51 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 49 69 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 4e 6a 61 47 56 74 59 58 4d
                                                              Data Ascii: {"clientChallenge":"PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiID8+PENsaWVudENoYWxsZW5nZSB4bWxuczp4c2k9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hLWluc3RhbmNlIiB4bWxuczp4c2Q9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hIiB4bWxucz0iaHR0cDovL3NjaGVtYXM
                                                              2022-06-20 06:20:27 UTC1886INHTTP/1.1 200 OK
                                                              Connection: close
                                                              Date: Mon, 20 Jun 2022 06:20:26 GMT
                                                              Content-Type: application/json; charset=utf-8
                                                              Server: Kestrel
                                                              Content-Length: 8255
                                                              MS-CorrelationId: a52488d6-4170-4263-bc07-374d9d1fff4e
                                                              MS-RequestId: 148d037d-ee5b-4f0f-a10c-838a347fec3c
                                                              MS-CV: UznHpAHqV0GMBdER.39.1384445841.0.0
                                                              X-Content-Type-Options: nosniff
                                                              MS-ServerId: ent-7dbd67b9d6-l9j8h
                                                              2022-06-20 06:20:27 UTC1887INData Raw: 7b 22 6c 69 63 65 6e 73 65 22 3a 7b 22 6b 65 79 73 22 3a 5b 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 64 72 6d 54 79 70 65 22 3a 22 4d 6b 6d 73 22 2c 22 6b 65 79 49 64 22 3a 22 37 65 30 33 64 62 39 36 2d 31 34 30 35 2d 64 31 66 30 2d 63 66 30 62 2d 66 64 32 38 30 66 66 63 39 66 38 30 22 7d 2c 22 76 61 6c 75 65 22 3a 22 50 45 78 70 59 32 56 75 63 32 55 67 65 47 31 73 62 6e 4d 36 65 48 4e 6b 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 49 67 65 47 31 73 62 6e 4d 36 65 48 4e 70 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 31 70 62 6e 4e 30 59 57 35 6a 5a 53 49 67 53 55 51 39
                                                              Data Ascii: {"license":{"keys":[{"metadata":{"drmType":"Mkms","keyId":"7e03db96-1405-d1f0-cf0b-fd280ffc9f80"},"value":"PExpY2Vuc2UgeG1sbnM6eHNkPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYSIgeG1sbnM6eHNpPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYS1pbnN0YW5jZSIgSUQ9
                                                              2022-06-20 06:20:27 UTC1888INData Raw: 6a 49 32 4c 6a 6b 32 4d 6a 4d 33 4f 54 46 61 50 43 39 4d 59 58 4e 30 56 58 42 6b 59 58 52 6c 52 47 46 30 5a 54 34 38 51 6d 56 6e 61 57 35 45 59 58 52 6c 50 6a 49 77 4d 6a 49 74 4d 44 59 74 4d 6a 42 55 4d 44 59 36 4d 6a 41 36 4d 6a 59 75 4f 54 59 79 4d 7a 63 32 4d 56 6f 38 4c 30 4a 6c 5a 32 6c 75 52 47 46 30 5a 54 34 38 4c 30 78 70 59 32 56 75 63 32 56 4a 62 6d 5a 76 50 6a 78 44 64 58 4e 30 62 32 31 51 62 32 78 70 59 32 6c 6c 63 7a 35 6c 4d 7a 41 39 50 43 39 44 64 58 4e 30 62 32 31 51 62 32 78 70 59 32 6c 6c 63 7a 34 38 55 31 42 4d 61 57 4e 6c 62 6e 4e 6c 51 6d 78 76 59 32 73 2b 52 6b 46 42 51 55 46 4f 53 55 46 42 51 55 52 4b 51 55 46 42 51 55 4e 6e 51 55 46 42 51 56 56 42 51 56 46 44 63 6b 56 69 51 6d 6c 44 64 30 68 4d 51 55 46 42 51 55 56 42 51 55 46 42
                                                              Data Ascii: jI2Ljk2MjM3OTFaPC9MYXN0VXBkYXRlRGF0ZT48QmVnaW5EYXRlPjIwMjItMDYtMjBUMDY6MjA6MjYuOTYyMzc2MVo8L0JlZ2luRGF0ZT48L0xpY2Vuc2VJbmZvPjxDdXN0b21Qb2xpY2llcz5lMzA9PC9DdXN0b21Qb2xpY2llcz48U1BMaWNlbnNlQmxvY2s+RkFBQUFOSUFBQURKQUFBQUNnQUFBQVVBQVFDckViQmlDd0hMQUFBQUVBQUFB
                                                              2022-06-20 06:20:27 UTC1889INData Raw: 32 45 74 63 32 68 68 4d 6a 55 32 49 69 41 76 50 6a 78 53 5a 57 5a 6c 63 6d 56 75 59 32 55 67 56 56 4a 4a 50 53 49 69 50 6a 78 55 63 6d 46 75 63 32 5a 76 63 6d 31 7a 50 6a 78 55 63 6d 46 75 63 32 5a 76 63 6d 30 67 51 57 78 6e 62 33 4a 70 64 47 68 74 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 77 4c 7a 41 35 4c 33 68 74 62 47 52 7a 61 57 63 6a 5a 57 35 32 5a 57 78 76 63 47 56 6b 4c 58 4e 70 5a 32 35 68 64 48 56 79 5a 53 49 67 4c 7a 34 38 4c 31 52 79 59 57 35 7a 5a 6d 39 79 62 58 4d 2b 50 45 52 70 5a 32 56 7a 64 45 31 6c 64 47 68 76 5a 43 42 42 62 47 64 76 63 6d 6c 30 61 47 30 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 4d 44 51 76 65 47 31 73 5a 57 35 6a
                                                              Data Ascii: 2Etc2hhMjU2IiAvPjxSZWZlcmVuY2UgVVJJPSIiPjxUcmFuc2Zvcm1zPjxUcmFuc2Zvcm0gQWxnb3JpdGhtPSJodHRwOi8vd3d3LnczLm9yZy8yMDAwLzA5L3htbGRzaWcjZW52ZWxvcGVkLXNpZ25hdHVyZSIgLz48L1RyYW5zZm9ybXM+PERpZ2VzdE1ldGhvZCBBbGdvcml0aG09Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvMDQveG1sZW5j
                                                              2022-06-20 06:20:27 UTC1890INData Raw: 32 46 42 53 57 5a 33 65 56 49 35 59 6d 68 6f 4c 31 70 54 63 48 42 44 51 55 38 72 61 57 34 35 55 45 39 4d 56 32 52 44 4d 69 39 55 55 57 39 6b 5a 32 56 49 57 6e 70 69 5a 45 4a 32 65 45 70 32 53 32 68 77 59 6e 4a 78 4e 6c 70 51 4d 45 5a 7a 55 30 56 73 54 48 64 53 62 30 78 42 62 58 59 33 65 6b 6c 31 56 6e 63 7a 56 6d 49 33 64 47 5a 52 64 44 56 69 61 6b 4e 45 53 46 4a 42 52 7a 6c 6d 5a 58 4e 4f 62 46 6c 4c 56 6a 4e 35 59 6e 6c 4f 63 6b 68 35 65 6d 64 73 5a 6c 70 51 55 6b 49 31 56 55 70 61 64 7a 4d 79 65 57 6b 77 4d 33 70 52 59 53 74 4d 54 47 45 77 4e 57 5a 71 63 7a 5a 71 62 30 56 74 62 45 68 6a 4e 55 4a 79 52 31 46 79 52 33 4a 69 54 6b 31 43 59 57 68 36 4e 47 4e 74 64 58 68 4c 51 7a 51 76 5a 47 68 46 59 6a 64 4b 57 6b 5a 56 61 32 4d 77 54 56 4a 6f 63 79 39 4e
                                                              Data Ascii: 2FBSWZ3eVI5YmhoL1pTcHBDQU8raW45UE9MV2RDMi9UUW9kZ2VIWnpiZEJ2eEp2S2hwYnJxNlpQMEZzU0VsTHdSb0xBbXY3ekl1VnczVmI3dGZRdDViakNESFJBRzlmZXNObFlLVjN5YnlOckh5emdsZlpQUkI1VUpadzMyeWkwM3pRYStMTGEwNWZqczZqb0VtbEhjNUJyR1FyR3JiTk1CYWh6NGNtdXhLQzQvZGhFYjdKWkZVa2MwTVJocy9N
                                                              2022-06-20 06:20:27 UTC1891INData Raw: 30 52 43 4d 6a 41 32 51 7a 41 78 4f 44 41 77 50 43 39 45 5a 58 5a 70 59 32 56 4a 52 44 34 38 51 58 4e 7a 62 32 4e 70 59 58 52 6c 5a 46 42 47 54 6e 4d 2b 54 57 6c 6a 63 6d 39 7a 62 32 5a 30 4c 6c 64 70 62 6d 52 76 64 33 4d 75 4e 44 67 75 57 44 45 35 4c 54 6b 35 4e 54 41 30 58 7a 68 33 5a 57 74 35 59 6a 4e 6b 4f 47 4a 69 64 32 55 38 4c 30 46 7a 63 32 39 6a 61 57 46 30 5a 57 52 51 52 6b 35 7a 50 6a 78 4d 5a 57 46 7a 5a 56 4a 6c 62 6d 56 33 59 57 78 51 5a 58 4a 70 62 32 51 2b 4d 54 41 77 4f 44 41 38 4c 30 78 6c 59 58 4e 6c 55 6d 56 75 5a 58 64 68 62 46 42 6c 63 6d 6c 76 5a 44 34 38 4c 30 4a 70 62 6d 52 70 62 6d 63 2b 50 45 78 70 59 32 56 75 63 32 56 4a 62 6d 5a 76 49 46 52 35 63 47 55 39 49 6b 78 6c 59 58 4e 6c 49 69 42 4d 61 57 4e 6c 62 6e 4e 6c 56 58 4e 68
                                                              Data Ascii: 0RCMjA2QzAxODAwPC9EZXZpY2VJRD48QXNzb2NpYXRlZFBGTnM+TWljcm9zb2Z0LldpbmRvd3MuNDguWDE5LTk5NTA0Xzh3ZWt5YjNkOGJid2U8L0Fzc29jaWF0ZWRQRk5zPjxMZWFzZVJlbmV3YWxQZXJpb2Q+MTAwODA8L0xlYXNlUmVuZXdhbFBlcmlvZD48L0JpbmRpbmc+PExpY2Vuc2VJbmZvIFR5cGU9IkxlYXNlIiBMaWNlbnNlVXNh
                                                              2022-06-20 06:20:27 UTC1892INData Raw: 46 6c 36 56 54 56 50 56 30 5a 72 54 6d 31 4f 61 56 6c 71 55 6d 31 5a 56 30 70 6f 54 30 64 4e 4d 55 35 48 52 6d 68 4f 56 45 35 70 54 58 70 73 62 45 35 45 52 54 52 4b 62 54 46 6f 59 32 31 30 62 47 52 45 4d 56 5a 56 65 56 70 33 59 6a 4a 34 63 46 6b 7a 62 46 56 6c 57 45 4a 73 55 46 56 53 62 47 52 74 62 47 70 61 55 30 6c 7a 53 57 31 30 62 47 56 56 62 47 74 6a 65 55 6b 32 56 33 6c 4a 4d 31 70 55 51 58 70 61 52 30 6b 31 54 6d 6b 77 65 45 35 45 51 54 46 4d 56 31 46 34 57 6d 70 42 64 46 6b 79 57 58 64 5a 61 54 46 74 57 6b 52 4a 4e 45 31 48 57 6d 31 5a 65 6d 78 74 54 30 52 42 61 56 68 54 64 32 6c 68 4d 6d 78 31 57 6b 4e 4a 4e 6b 6c 72 54 6e 5a 69 62 6c 4a 73 59 6d 35 52 61 55 78 44 53 6e 64 5a 56 30 35 79 57 56 64 6b 62 47 4e 35 53 54 5a 58 4d 33 4e 70 59 30 64 47
                                                              Data Ascii: Fl6VTVPV0ZrTm1OaVlqUm1ZV0poT0dNMU5HRmhOVE5pTXpsbE5ERTRKbTFoY210bGREMVZVeVp3YjJ4cFkzbFVlWEJsUFVSbGRtbGpaU0lzSW10bGVVbGtjeUk2V3lJM1pUQXpaR0k1TmkweE5EQTFMV1F4WmpBdFkyWXdZaTFtWkRJNE1HWm1ZemxtT0RBaVhTd2lhMmx1WkNJNklrTnZiblJsYm5RaUxDSndZV05yWVdkbGN5STZXM3NpY0dG
                                                              2022-06-20 06:20:27 UTC1893INData Raw: 6b 59 78 53 6b 31 61 53 45 46 6c 4d 30 39 6c 51 55 70 74 5a 33 6b 33 4c 7a 64 48 64 32 52 36 4c 31 52 42 51 55 46 42 51 6b 46 42 51 55 46 44 64 45 31 31 56 30 78 4e 51 55 46 42 51 56 4a 42 51 55 46 42 51 55 56 42 51 57 64 42 63 31 56 75 4e 6a 5a 59 4f 46 42 79 63 7a 6c 75 51 57 31 51 56 33 49 30 51 58 4d 35 52 47 4a 4f 5a 54 55 72 4d 58 70 76 53 6b 70 4d 65 45 56 35 59 6e 52 56 57 47 4e 78 4d 32 6f 72 55 31 5a 7a 53 58 4e 32 59 32 4e 45 55 6b 38 30 57 54 46 4d 4f 45 39 47 59 30 34 7a 52 44 68 32 4e 6b 5a 4d 61 30 31 6b 62 33 52 58 64 31 5a 6a 64 57 5a 74 56 7a 77 76 55 31 42 4d 61 57 4e 6c 62 6e 4e 6c 51 6d 78 76 59 32 73 2b 50 46 4e 70 5a 32 35 68 64 48 56 79 5a 53 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76
                                                              Data Ascii: kYxSk1aSEFlM09lQUptZ3k3LzdHd2R6L1RBQUFBQkFBQUFDdE11V0xNQUFBQVJBQUFBQUVBQWdBc1VuNjZYOFByczluQW1QV3I0QXM5RGJOZTUrMXpvSkpMeEV5YnRVWGNxM2orU1ZzSXN2Y2NEUk80WTFMOE9GY04zRDh2NkZMa01kb3RXd1ZjdWZtVzwvU1BMaWNlbnNlQmxvY2s+PFNpZ25hdHVyZSB4bWxucz0iaHR0cDovL3d3dy53My5v
                                                              2022-06-20 06:20:27 UTC1894INData Raw: 56 70 68 52 6a 68 7a 4d 6c 4a 5a 4d 57 5a 50 62 32 5a 76 59 6c 5a 5a 61 45 52 31 54 6c 67 35 55 46 63 76 57 46 4e 79 62 33 4a 7a 52 48 4e 49 4e 6b 52 36 65 6a 46 69 4b 32 6c 5a 52 31 56 6d 4e 6d 68 6b 62 54 5a 74 4f 58 4e 74 61 30 6c 6f 65 48 52 59 62 43 74 68 63 6d 39 6d 64 57 39 46 5a 6c 4a 6a 54 6e 46 4e 59 33 6c 44 4d 45 30 76 61 30 6b 79 4b 33 56 77 59 57 56 69 55 58 70 43 62 6a 55 7a 55 45 4e 54 63 48 45 32 5a 55 4e 44 4d 6b 6c 32 65 6e 70 31 4c 31 46 53 4f 45 38 79 56 33 4e 53 4d 6a 56 56 56 7a 56 78 4d 55 64 32 56 6c 70 6f 4e 6d 46 42 63 57 67 33 52 32 70 51 52 57 59 35 56 45 68 31 4e 54 5a 6d 55 32 78 6d 5a 57 34 78 57 44 5a 52 57 6d 70 73 56 6c 4a 49 54 31 4a 33 52 6e 42 4c 55 6c 4a 6c 63 55 78 31 62 54 68 30 54 31 4e 42 4f 55 38 35 65 54 52 59
                                                              Data Ascii: VphRjhzMlJZMWZPb2ZvYlZZaER1Tlg5UFcvWFNyb3JzRHNINkR6ejFiK2lZR1VmNmhkbTZtOXNta0loeHRYbCthcm9mdW9FZlJjTnFNY3lDME0va0kyK3VwYWViUXpCbjUzUENTcHE2ZUNDMkl2enp1L1FSOE8yV3NSMjVVVzVxMUd2VlpoNmFBcWg3R2pQRWY5VEh1NTZmU2xmZW4xWDZRWmpsVlJIT1J3RnBLUlJlcUx1bTh0T1NBOU85eTRY
                                                              2022-06-20 06:20:27 UTC1895INData Raw: 57 55 2b 50 43 39 4c 5a 58 6c 4a 62 6d 5a 76 50 6a 77 76 55 32 6c 6e 62 6d 46 30 64 58 4a 6c 50 6a 77 76 54 47 6c 6a 5a 57 35 7a 5a 54 34 3d 22 7d 5d 2c 22 72 6f 6f 74 73 22 3a 5b 5d 7d 7d
                                                              Data Ascii: WU+PC9LZXlJbmZvPjwvU2lnbmF0dXJlPjwvTGljZW5zZT4="}],"roots":[]}}


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              109192.168.2.54986520.199.120.182443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:26 UTC1883OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 32 34 36 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 62 30 65 62 64 62 32 34 32 61 36 32 39 61 33 0d 0a 0d 0a
                                                              Data Ascii: CNT 1 CON 246Context: ab0ebdb242a629a3
                                                              2022-06-20 06:20:26 UTC1883OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 37 31 33 34 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 55 53 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 34 34 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 37 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.17134</osVer><proc>x64</proc><lcid>en-US</lcid><geoId>244</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware7,1</deviceName></agent></connect>
                                                              2022-06-20 06:20:26 UTC1884OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 31 34 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 62 30 65 62 64 62 32 34 32 61 36 32 39 61 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 6e 41 49 70 58 33 46 36 36 72 47 56 6f 71 6b 51 34 66 64 56 64 4a 4a 32 37 37 46 54 48 6c 67 79 46 65 7a 45 43 5a 4d 52 4b 55 6f 51 79 77 4c 2f 33 6f 59 53 2f 52 46 4c 6e 57 76 57 54 4e 77 6f 30 59 79 65 78 37 54 44 37 63 2f 4a 6f 73 52 73 4c 2f 39 79 57 66 73 4f 72 36 5a 71 73 2f 78 56 48 47 50 5a 58 4a 5a 59 55 59 58 42 68 55 45 2b 4b 79 54 49 69 68 67 54 77 35 47 4e 78 7a 76 47 74 42 7a 61 4e 36 4c
                                                              Data Ascii: ATH 2 CON\DEVICE 1014Context: ab0ebdb242a629a3<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWnAIpX3F66rGVoqkQ4fdVdJJ277FTHlgyFezECZMRKUoQywL/3oYS/RFLnWvWTNwo0Yyex7TD7c/JosRsL/9yWfsOr6Zqs/xVHGPZXJZYUYXBhUE+KyTIihgTw5GNxzvGtBzaN6L
                                                              2022-06-20 06:20:26 UTC1885OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 32 39 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 62 30 65 62 64 62 32 34 32 61 36 32 39 61 33 0d 0a 0d 0a
                                                              Data Ascii: BND 3 CON\QOS 29Context: ab0ebdb242a629a3
                                                              2022-06-20 06:20:26 UTC1886INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                              Data Ascii: 202 1 CON 58
                                                              2022-06-20 06:20:26 UTC1886INData Raw: 4d 53 2d 43 56 3a 20 4c 69 32 4a 41 73 6d 46 67 6b 36 50 55 49 32 4b 47 62 50 50 58 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                              Data Ascii: MS-CV: Li2JAsmFgk6PUI2KGbPPXQ.0Payload parsing failed.


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              11192.168.2.54973323.211.6.115443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:19:13 UTC263OUTGET /image/apps.256.14495311847124170.e89a4dce-fd9a-4a10-b8e4-a6c3aa1c055e.ca4cbefc-0ab0-4144-90c1-07f5250c8c21?format=source HTTP/1.1
                                                              Accept: */*
                                                              Accept-Encoding: gzip, deflate, br
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
                                                              Host: store-images.s-microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:19:13 UTC263INHTTP/1.1 200 OK
                                                              Cache-Control: public, max-age=7776000, s-maxage=7776000
                                                              Content-Length: 11182
                                                              Content-Type: image/png
                                                              Last-Modified: Thu, 30 Sep 2021 03:30:18 GMT
                                                              Accept-Ranges: none
                                                              ETag: W/"AEBa1e7txn2TDYI5ywciWaE/GFaMMdQgMHg4RDk4M0MyQTA4MkRBQUM"
                                                              MS-CV: Yyzz1YfTlk6thXph.0
                                                              Access-Control-Expose-Headers: MS-CV
                                                              Date: Mon, 20 Jun 2022 06:19:13 GMT
                                                              Connection: close
                                                              Access-Control-Allow-Origin: *
                                                              2022-06-20 06:19:13 UTC264INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8e 00 00 00 8e 08 02 00 00 00 68 9f a7 5f 00 00 2b 75 49 44 41 54 78 01 d4 97 07 6e ec 3a 0c 45 05 60 c4 f4 be 84 d7 d3 7b dd ff be 3e 43 c3 77 e4 cf 70 28 ca 4a 03 0e 08 0e 33 55 07 97 76 d2 22 ff 04 79 84 de e0 17 d1 ef 25 6b 68 a2 fc 19 9a bc fe 97 d6 fe 72 ad e6 df 17 e3 6f 25 b4 c6 fc 11 7e c7 a0 09 69 a5 a4 5f 30 04 42 56 98 80 8c d2 8a ef e6 38 6f d8 93 0d e6 18 c8 9f 30 51 ac 33 fd 9d b9 d0 7a b5 bf 41 d5 ff f5 10 dc 04 f4 e4 f5 90 15 f7 e8 71 8e e8 bf 28 e3 d7 3e f6 44 fe 0b 2a fc ad 49 48 0f 13 95 24 e9 8e e6 66 45 4a be 3f be b3 2a 88 51 3b 33 71 8c 18 df 0d 58 7f cd 10 d3 1a 9d 99 9c 7c 2c fa 13 db 2d b6 fa fb c3 f0 b1 a7 2a 49 1d ae 31 ef ec 66 f3 64 b1 6c 04 6e 04 9e e8 87 e5 10 73 bc
                                                              Data Ascii: PNGIHDRh_+uIDATxn:E`{>Cwp(J3Uv"y%khro%~i_0BV8o0Q3zAq(>D*IH$fEJ?*Q;3qX|,-*I1fdlns


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              110192.168.2.54986620.199.120.182443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:26 UTC1885OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 32 34 36 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 61 64 38 30 65 62 33 37 62 33 61 66 66 38 65 0d 0a 0d 0a
                                                              Data Ascii: CNT 1 CON 246Context: bad80eb37b3aff8e
                                                              2022-06-20 06:20:26 UTC1885OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 37 31 33 34 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 55 53 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 34 34 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 37 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.17134</osVer><proc>x64</proc><lcid>en-US</lcid><geoId>244</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware7,1</deviceName></agent></connect>
                                                              2022-06-20 06:20:26 UTC1885OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 31 34 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 61 64 38 30 65 62 33 37 62 33 61 66 66 38 65 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 6e 41 49 70 58 33 46 36 36 72 47 56 6f 71 6b 51 34 66 64 56 64 4a 4a 32 37 37 46 54 48 6c 67 79 46 65 7a 45 43 5a 4d 52 4b 55 6f 51 79 77 4c 2f 33 6f 59 53 2f 52 46 4c 6e 57 76 57 54 4e 77 6f 30 59 79 65 78 37 54 44 37 63 2f 4a 6f 73 52 73 4c 2f 39 79 57 66 73 4f 72 36 5a 71 73 2f 78 56 48 47 50 5a 58 4a 5a 59 55 59 58 42 68 55 45 2b 4b 79 54 49 69 68 67 54 77 35 47 4e 78 7a 76 47 74 42 7a 61 4e 36 4c
                                                              Data Ascii: ATH 2 CON\DEVICE 1014Context: bad80eb37b3aff8e<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWnAIpX3F66rGVoqkQ4fdVdJJ277FTHlgyFezECZMRKUoQywL/3oYS/RFLnWvWTNwo0Yyex7TD7c/JosRsL/9yWfsOr6Zqs/xVHGPZXJZYUYXBhUE+KyTIihgTw5GNxzvGtBzaN6L
                                                              2022-06-20 06:20:26 UTC1886OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 31 30 34 34 34 37 38 20 31 37 30 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 61 64 38 30 65 62 33 37 62 33 61 66 66 38 65 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                              Data Ascii: BND 3 CON\WNS 1044478 170Context: bad80eb37b3aff8e<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                              2022-06-20 06:20:27 UTC1895INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                              Data Ascii: 202 1 CON 58
                                                              2022-06-20 06:20:27 UTC1895INData Raw: 4d 53 2d 43 56 3a 20 50 52 73 47 6e 2b 75 6d 35 30 4b 34 35 4d 39 34 55 6d 79 4a 74 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                              Data Ascii: MS-CV: PRsGn+um50K45M94UmyJtw.0Payload parsing failed.


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              111192.168.2.54986720.123.104.105443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:27 UTC1895OUTPOST /v7.0/licenses/content HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Content-Type: application/json; charset=utf-8
                                                              Authorization: t=EwCgBF8iAQAUkOrzy5O8+zKmOLh4X1kZomC7Ye8AAY++cyGopXXKMyaZhvDDoupCVgoMngWcghG6svF9LIN7ZZ2BMCdifmXWpnfHc5lBnRqxooiql7mx7lA/A40kUAhR1ogK0VGWlj9i4PLts2fnl7Y8r/+1CtmBEBLvh2bEDfShNWO7nl6HWhnyNQVA9vNeqeGbTWWdV1Mw7ICUYVXPgOzLHFD+r+I8HcbAkpI6aZi/kQ+6+54FGJAMvUyIwLAeER/K/BNBWY07GbBn+E2Xwyf2k5xetVigHuAK1MtTzj6HOR4XRlHYFg9YBzKIP0F9OGVmSKV5MEa2DZj0ylifTWWjMJBYEF4c+xmxnndXt+WEBQeYQ190Wvrqrwn6pCYDZgAACBTQUlbjpS5acAPUu0XaFjngMCPXJXU1NbVrYCLpkH1mVCuaihB1JCxtnb8iBdtWhGMC2U3R59QVzjAH2n12VQc4Fml33LG7QL+InNqbtsTzkH6jz0jccSirh4H9ROaKSojfboVoggA1HEjwOrgp8vR3L9aBeaek6Ma5/Ht/J9V+Tf1FEBR52TvY/CVWqIsVurH/IFc0au5gZ20JY2fkYI+xy6Bii8AfAzi+wYqHyJvbIfzKBaRtwurDlMf8GZlpMUu2zFM87pFuilIDyH22fR4gDk7C6GXb81qJPNJkwffzdc5zk8tO1L1KKzy9VoMiO6jLMI3JFYJBLW7wqWR6N7jwdeQaXmxl0LQU+OQWg7ImFlVKSmgTmTt01qfG+oRpiBDXwX7exN2Hi1Dc2g/9vDwcEPsC+wo7Mimg6yjv10VdQybHWN5ByDabLHEkNdu8BJkYdU7uXV2s1s7T982rowmBCrpg1rmPOgUiaoVc51t5qZG2eMMXDGFJ0b0HwfoSI/nc6wgqSSLkJzZBDM1AYXUr82LKoUPswqzv4kn3uBu2OVGB4tK3EQd8/qHtBGBGcXei0t5pXGOdDcqqLXw2V86EXJWDZSBPIo/ezKjhwh5ok5wq6d8tutv4/7XGPHrOt4iljOs2AyYbFsxHAbFgBXpGZkKfiQqxFODnB8Zf4HILy7tsWwHRVBNXiHMMJp3gUei9o5b5oVAaMEIGb7NJwm+0TuQzwFUmyX5D2bMI7UPpAhxMSQAnVBUpWAMTugJfAGpA26Zc6UiOwmLFZwqOqfGcEru4VYFEkJhMXjLI171pBg5/ymgCFBXjljVdVyZSBVESkRZbuZPBg+Av++/C2TfhMkRNqK04Y5ioCIQNNz0f06B605q9VqD4x4oO9N6vXh2yHFDRkMZNYuzyHATmoop8aKAo6m/sZtnNXNerb0NLkqYHX4KjgYXh1kUpomjNzB3DJlCSx6vAOoygdu415cr+3o4B1KK6E0dGdLN5M6K5Tg8B7UHYCC6YPTjoHiYFbmIxHhQ6pX/xDSzLezUUKvRz9SxcHKLeh9OdZ6aDwRYDT9nZRdboyuWiwFGDGRDasszqaqTkgl5S+Zja3NimZdHloA1CVcpQ00upyybRm5Y1zDUSeQKPGqqC+3uOtQ5s7R2P3IdeID9hJtBMkosdy0rM4y3F+wiRe6XNmgM=&p=
                                                              User-Agent: LM
                                                              MS-CV: UznHpAHqV0GMBdER.40
                                                              Content-Length: 4497
                                                              Host: licensing.mp.microsoft.com
                                                              2022-06-20 06:20:27 UTC1896OUTData Raw: 7b 22 63 6c 69 65 6e 74 43 68 61 6c 6c 65 6e 67 65 22 3a 22 50 44 39 34 62 57 77 67 64 6d 56 79 63 32 6c 76 62 6a 30 69 4d 53 34 77 49 69 42 6c 62 6d 4e 76 5a 47 6c 75 5a 7a 30 69 64 58 52 6d 4c 54 67 69 49 44 38 2b 50 45 4e 73 61 57 56 75 64 45 4e 6f 59 57 78 73 5a 57 35 6e 5a 53 42 34 62 57 78 75 63 7a 70 34 63 32 6b 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 4c 57 6c 75 63 33 52 68 62 6d 4e 6c 49 69 42 34 62 57 78 75 63 7a 70 34 63 32 51 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 49 69 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 4e 6a 61 47 56 74 59 58 4d
                                                              Data Ascii: {"clientChallenge":"PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiID8+PENsaWVudENoYWxsZW5nZSB4bWxuczp4c2k9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hLWluc3RhbmNlIiB4bWxuczp4c2Q9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hIiB4bWxucz0iaHR0cDovL3NjaGVtYXM
                                                              2022-06-20 06:20:27 UTC1901INHTTP/1.1 200 OK
                                                              Connection: close
                                                              Date: Mon, 20 Jun 2022 06:20:27 GMT
                                                              Content-Type: application/json; charset=utf-8
                                                              Server: Kestrel
                                                              Content-Length: 8225
                                                              MS-CorrelationId: aef4663b-1da9-475a-b246-966f7df5a185
                                                              MS-RequestId: bf02bc7f-0b29-4ac1-b4d8-119239ccaec8
                                                              MS-CV: UznHpAHqV0GMBdER.40.1384445885.0.0
                                                              X-Content-Type-Options: nosniff
                                                              MS-ServerId: ent-7dbd67b9d6-nl99b
                                                              2022-06-20 06:20:27 UTC1901INData Raw: 7b 22 6c 69 63 65 6e 73 65 22 3a 7b 22 6b 65 79 73 22 3a 5b 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 64 72 6d 54 79 70 65 22 3a 22 4d 6b 6d 73 22 2c 22 6b 65 79 49 64 22 3a 22 65 38 61 63 39 33 38 38 2d 37 63 39 63 2d 31 39 63 63 2d 66 64 34 64 2d 63 62 37 32 62 62 31 35 34 34 65 61 22 7d 2c 22 76 61 6c 75 65 22 3a 22 50 45 78 70 59 32 56 75 63 32 55 67 65 47 31 73 62 6e 4d 36 65 48 4e 6b 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 49 67 65 47 31 73 62 6e 4d 36 65 48 4e 70 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 31 70 62 6e 4e 30 59 57 35 6a 5a 53 49 67 53 55 51 39
                                                              Data Ascii: {"license":{"keys":[{"metadata":{"drmType":"Mkms","keyId":"e8ac9388-7c9c-19cc-fd4d-cb72bb1544ea"},"value":"PExpY2Vuc2UgeG1sbnM6eHNkPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYSIgeG1sbnM6eHNpPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYS1pbnN0YW5jZSIgSUQ9
                                                              2022-06-20 06:20:27 UTC1902INData Raw: 44 59 74 4d 54 6c 55 4d 54 45 36 4e 44 67 36 4d 54 45 75 4d 54 63 34 4e 6a 41 34 4d 31 6f 38 4c 30 4a 6c 5a 32 6c 75 52 47 46 30 5a 54 34 38 4c 30 78 70 59 32 56 75 63 32 56 4a 62 6d 5a 76 50 6a 78 44 64 58 4e 30 62 32 31 51 62 32 78 70 59 32 6c 6c 63 7a 35 6c 65 55 70 7a 57 6c 64 6b 61 46 6b 7a 62 46 46 6a 62 54 6c 72 5a 46 64 4f 4d 46 4e 58 55 57 6c 50 61 55 70 74 54 6d 70 4e 4d 46 6c 36 59 33 70 4e 65 54 42 33 54 31 52 42 4d 6b 78 55 55 6d 78 5a 65 6b 31 30 54 31 64 4a 4d 6b 35 35 4d 44 42 4e 65 6d 78 70 54 30 52 4e 64 31 70 55 51 54 42 61 52 46 6c 70 5a 6c 45 39 50 54 77 76 51 33 56 7a 64 47 39 74 55 47 39 73 61 57 4e 70 5a 58 4d 2b 50 46 4e 51 54 47 6c 6a 5a 57 35 7a 5a 55 4a 73 62 32 4e 72 50 6b 5a 42 51 55 46 42 54 48 64 42 51 55 46 45 53 6b 46 42
                                                              Data Ascii: DYtMTlUMTE6NDg6MTEuMTc4NjA4M1o8L0JlZ2luRGF0ZT48L0xpY2Vuc2VJbmZvPjxDdXN0b21Qb2xpY2llcz5leUpzWldkaFkzbFFjbTlrZFdOMFNXUWlPaUptTmpNMFl6Y3pNeTB3T1RBMkxUUmxZek10T1dJMk55MDBNemxpT0RNd1pUQTBaRFlpZlE9PTwvQ3VzdG9tUG9saWNpZXM+PFNQTGljZW5zZUJsb2NrPkZBQUFBTHdBQUFESkFB
                                                              2022-06-20 06:20:27 UTC1903INData Raw: 53 4e 79 63 32 45 74 63 32 68 68 4d 6a 55 32 49 69 41 76 50 6a 78 53 5a 57 5a 6c 63 6d 56 75 59 32 55 67 56 56 4a 4a 50 53 49 69 50 6a 78 55 63 6d 46 75 63 32 5a 76 63 6d 31 7a 50 6a 78 55 63 6d 46 75 63 32 5a 76 63 6d 30 67 51 57 78 6e 62 33 4a 70 64 47 68 74 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 77 4c 7a 41 35 4c 33 68 74 62 47 52 7a 61 57 63 6a 5a 57 35 32 5a 57 78 76 63 47 56 6b 4c 58 4e 70 5a 32 35 68 64 48 56 79 5a 53 49 67 4c 7a 34 38 4c 31 52 79 59 57 35 7a 5a 6d 39 79 62 58 4d 2b 50 45 52 70 5a 32 56 7a 64 45 31 6c 64 47 68 76 5a 43 42 42 62 47 64 76 63 6d 6c 30 61 47 30 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 4d 44 51 76 65 47 31 73
                                                              Data Ascii: SNyc2Etc2hhMjU2IiAvPjxSZWZlcmVuY2UgVVJJPSIiPjxUcmFuc2Zvcm1zPjxUcmFuc2Zvcm0gQWxnb3JpdGhtPSJodHRwOi8vd3d3LnczLm9yZy8yMDAwLzA5L3htbGRzaWcjZW52ZWxvcGVkLXNpZ25hdHVyZSIgLz48L1RyYW5zZm9ybXM+PERpZ2VzdE1ldGhvZCBBbGdvcml0aG09Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvMDQveG1s
                                                              2022-06-20 06:20:27 UTC1904INData Raw: 58 52 45 63 32 46 42 53 57 5a 33 65 56 49 35 59 6d 68 6f 4c 31 70 54 63 48 42 44 51 55 38 72 61 57 34 35 55 45 39 4d 56 32 52 44 4d 69 39 55 55 57 39 6b 5a 32 56 49 57 6e 70 69 5a 45 4a 32 65 45 70 32 53 32 68 77 59 6e 4a 78 4e 6c 70 51 4d 45 5a 7a 55 30 56 73 54 48 64 53 62 30 78 42 62 58 59 33 65 6b 6c 31 56 6e 63 7a 56 6d 49 33 64 47 5a 52 64 44 56 69 61 6b 4e 45 53 46 4a 42 52 7a 6c 6d 5a 58 4e 4f 62 46 6c 4c 56 6a 4e 35 59 6e 6c 4f 63 6b 68 35 65 6d 64 73 5a 6c 70 51 55 6b 49 31 56 55 70 61 64 7a 4d 79 65 57 6b 77 4d 33 70 52 59 53 74 4d 54 47 45 77 4e 57 5a 71 63 7a 5a 71 62 30 56 74 62 45 68 6a 4e 55 4a 79 52 31 46 79 52 33 4a 69 54 6b 31 43 59 57 68 36 4e 47 4e 74 64 58 68 4c 51 7a 51 76 5a 47 68 46 59 6a 64 4b 57 6b 5a 56 61 32 4d 77 54 56 4a 6f
                                                              Data Ascii: XREc2FBSWZ3eVI5YmhoL1pTcHBDQU8raW45UE9MV2RDMi9UUW9kZ2VIWnpiZEJ2eEp2S2hwYnJxNlpQMEZzU0VsTHdSb0xBbXY3ekl1VnczVmI3dGZRdDViakNESFJBRzlmZXNObFlLVjN5YnlOckh5emdsZlpQUkI1VUpadzMyeWkwM3pRYStMTGEwNWZqczZqb0VtbEhjNUJyR1FyR3JiTk1CYWh6NGNtdXhLQzQvZGhFYjdKWkZVa2MwTVJo
                                                              2022-06-20 06:20:27 UTC1905INData Raw: 35 63 47 55 39 49 6b 31 68 59 32 68 70 62 6d 55 69 50 6a 78 42 63 33 4e 76 59 32 6c 68 64 47 56 6b 55 45 5a 4f 63 7a 35 4e 61 57 4e 79 62 33 4e 76 5a 6e 51 75 54 57 6c 6a 63 6d 39 7a 62 32 5a 30 4d 30 52 57 61 57 56 33 5a 58 4a 66 4f 48 64 6c 61 33 6c 69 4d 32 51 34 59 6d 4a 33 5a 54 77 76 51 58 4e 7a 62 32 4e 70 59 58 52 6c 5a 46 42 47 54 6e 4d 2b 50 45 78 6c 59 58 4e 6c 55 6d 56 75 5a 58 64 68 62 46 42 6c 63 6d 6c 76 5a 44 34 79 4d 44 45 32 4d 44 77 76 54 47 56 68 63 32 56 53 5a 57 35 6c 64 32 46 73 55 47 56 79 61 57 39 6b 50 6a 77 76 51 6d 6c 75 5a 47 6c 75 5a 7a 34 38 54 47 6c 6a 5a 57 35 7a 5a 55 6c 75 5a 6d 38 67 56 48 6c 77 5a 54 30 69 54 47 56 68 63 32 55 69 49 45 78 70 59 32 56 75 63 32 56 56 63 32 46 6e 5a 54 30 69 54 32 35 73 61 57 35 6c 49 69
                                                              Data Ascii: 5cGU9Ik1hY2hpbmUiPjxBc3NvY2lhdGVkUEZOcz5NaWNyb3NvZnQuTWljcm9zb2Z0M0RWaWV3ZXJfOHdla3liM2Q4YmJ3ZTwvQXNzb2NpYXRlZFBGTnM+PExlYXNlUmVuZXdhbFBlcmlvZD4yMDE2MDwvTGVhc2VSZW5ld2FsUGVyaW9kPjwvQmluZGluZz48TGljZW5zZUluZm8gVHlwZT0iTGVhc2UiIExpY2Vuc2VVc2FnZT0iT25saW5lIi
                                                              2022-06-20 06:20:27 UTC1906INData Raw: 74 57 6c 4d 78 62 56 6c 71 54 6d 6c 4d 56 46 5a 71 54 57 70 72 64 46 6b 79 54 58 64 4e 51 7a 41 77 57 6c 64 56 4e 55 35 71 53 6d 70 4e 56 47 52 71 57 56 52 4a 62 57 4a 58 52 6e 6c 68 4d 6c 59 77 55 46 5a 57 56 45 70 75 51 6e 5a 69 52 32 78 71 5a 56 5a 53 4e 57 4e 48 56 54 6c 53 52 31 59 79 59 56 64 4f 62 45 6c 70 64 32 6c 68 4d 6c 59 31 55 31 64 53 65 6b 6c 71 63 47 4a 4a 62 56 55 30 57 56 64 4e 4e 55 31 36 5a 7a 52 4d 56 47 52 71 54 31 64 4e 64 45 31 55 62 47 70 5a 65 54 46 74 57 6b 52 53 61 30 78 58 54 6d 6c 4f 65 6b 70 70 57 57 70 46 4d 55 35 45 55 6d 78 5a 55 30 70 6b 54 45 4e 4b 63 6d 46 58 4e 57 74 4a 61 6d 39 70 55 54 49 35 64 57 52 48 56 6e 56 6b 51 30 6c 7a 53 57 35 43 61 46 6b 79 64 47 68 61 4d 6c 5a 36 53 57 70 77 59 6d 56 35 53 6e 64 5a 56 30
                                                              Data Ascii: tWlMxbVlqTmlMVFZqTWprdFkyTXdNQzAwWldVNU5qSmpNVGRqWVRJbWJXRnlhMlYwUFZWVEpuQnZiR2xqZVZSNWNHVTlSR1YyYVdObElpd2lhMlY1U1dSeklqcGJJbVU0WVdNNU16ZzRMVGRqT1dNdE1UbGpZeTFtWkRSa0xXTmlOekppWWpFMU5EUmxZU0pkTENKcmFXNWtJam9pUTI5dWRHVnVkQ0lzSW5CaFkydGhaMlZ6SWpwYmV5SndZV0
                                                              2022-06-20 06:20:27 UTC1907INData Raw: 4e 51 55 46 42 51 55 56 42 51 55 46 42 4b 7a 52 49 51 6c 6c 7a 64 30 46 42 51 55 4a 46 51 55 46 42 51 55 46 52 51 55 4e 42 54 47 63 7a 61 44 51 34 65 6e 64 4b 4b 30 56 4b 64 31 63 79 51 6e 45 76 52 33 46 6d 65 58 6b 79 59 58 45 72 52 79 74 73 62 55 6c 77 56 45 31 61 4d 6b 74 5a 59 6e 70 4d 4d 54 5a 6c 51 32 56 46 55 43 73 33 55 32 52 58 56 79 39 73 4f 54 42 34 53 48 70 61 54 6e 56 52 51 6b 4e 6f 4c 30 39 78 55 57 45 72 62 56 70 74 51 31 6c 53 5a 44 42 57 59 32 63 39 50 43 39 54 55 45 78 70 59 32 56 75 63 32 56 43 62 47 39 6a 61 7a 34 38 55 32 6c 6e 62 6d 46 30 64 58 4a 6c 49 48 68 74 62 47 35 7a 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 77 4c 7a 41 35 4c 33 68 74 62 47 52 7a 61 57 63 6a 49 6a 34 38 55 32
                                                              Data Ascii: NQUFBQUVBQUFBKzRIQllzd0FBQUJFQUFBQUFRQUNBTGczaDQ4endKK0VKd1cyQnEvR3FmeXkyYXErRytsbUlwVE1aMktZYnpMMTZlQ2VFUCs3U2RXVy9sOTB4SHpaTnVRQkNoL09xUWErbVptQ1lSZDBWY2c9PC9TUExpY2Vuc2VCbG9jaz48U2lnbmF0dXJlIHhtbG5zPSJodHRwOi8vd3d3LnczLm9yZy8yMDAwLzA5L3htbGRzaWcjIj48U2
                                                              2022-06-20 06:20:27 UTC1908INData Raw: 56 63 33 46 7a 56 48 5a 78 4e 33 52 53 51 6d 39 59 63 32 46 57 4d 56 6c 35 64 33 6c 57 5a 55 5a 33 56 30 35 76 4f 47 68 5a 4c 30 46 75 63 6b 52 56 57 45 5a 54 4d 6a 4e 6d 53 6d 70 4c 4e 32 39 52 52 46 41 32 5a 48 56 6d 52 6d 55 33 52 30 68 69 62 6b 6c 6e 62 30 52 4f 5a 33 63 7a 62 31 6c 31 4e 57 68 32 52 30 31 6a 56 33 52 4e 65 56 64 56 53 6c 64 4d 56 53 39 36 65 45 78 6b 57 47 67 31 61 6d 31 49 55 45 39 49 63 7a 64 43 5a 56 4d 77 5a 53 74 57 54 54 46 5a 4e 48 4a 35 57 47 6f 30 61 7a 64 73 54 33 68 4f 65 55 6c 77 55 6b 30 34 54 31 46 50 56 6d 78 79 53 30 78 59 65 47 6b 76 4b 30 46 55 53 56 51 31 55 6a 51 79 52 30 52 57 59 53 39 36 56 54 52 6e 56 32 6c 70 56 44 6c 36 59 7a 51 72 64 6d 63 78 56 46 4a 51 51 55 46 78 4d 6d 77 79 61 33 68 32 61 32 39 32 4c 30
                                                              Data Ascii: Vc3FzVHZxN3RSQm9Yc2FWMVl5d3lWZUZ3V05vOGhZL0FuckRVWEZTMjNmSmpLN29RRFA2ZHVmRmU3R0hibklnb0ROZ3czb1l1NWh2R01jV3RNeVdVSldMVS96eExkWGg1am1IUE9IczdCZVMwZStWTTFZNHJ5WGo0azdsT3hOeUlwUk04T1FPVmxyS0xYeGkvK0FUSVQ1UjQyR0RWYS96VTRnV2lpVDl6YzQrdmcxVFJQQUFxMmwya3h2a292L0
                                                              2022-06-20 06:20:27 UTC1909INData Raw: 2b 50 43 39 4d 61 57 4e 6c 62 6e 4e 6c 50 67 3d 3d 22 7d 5d 2c 22 72 6f 6f 74 73 22 3a 5b 5d 7d 7d
                                                              Data Ascii: +PC9MaWNlbnNlPg=="}],"roots":[]}}


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              112192.168.2.54986820.123.104.105443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:27 UTC1909OUTPOST /v7.0/licenses/content HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Content-Type: application/json; charset=utf-8
                                                              Authorization: t=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&p=
                                                              User-Agent: LM
                                                              MS-CV: UznHpAHqV0GMBdER.41
                                                              Content-Length: 4305
                                                              Host: licensing.mp.microsoft.com
                                                              2022-06-20 06:20:27 UTC1911OUTData Raw: 7b 22 63 6c 69 65 6e 74 43 68 61 6c 6c 65 6e 67 65 22 3a 22 50 44 39 34 62 57 77 67 64 6d 56 79 63 32 6c 76 62 6a 30 69 4d 53 34 77 49 69 42 6c 62 6d 4e 76 5a 47 6c 75 5a 7a 30 69 64 58 52 6d 4c 54 67 69 49 44 38 2b 50 45 4e 73 61 57 56 75 64 45 4e 6f 59 57 78 73 5a 57 35 6e 5a 53 42 34 62 57 78 75 63 7a 70 34 63 32 6b 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 4c 57 6c 75 63 33 52 68 62 6d 4e 6c 49 69 42 34 62 57 78 75 63 7a 70 34 63 32 51 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 49 69 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 4e 6a 61 47 56 74 59 58 4d
                                                              Data Ascii: {"clientChallenge":"PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiID8+PENsaWVudENoYWxsZW5nZSB4bWxuczp4c2k9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hLWluc3RhbmNlIiB4bWxuczp4c2Q9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hIiB4bWxucz0iaHR0cDovL3NjaGVtYXM
                                                              2022-06-20 06:20:27 UTC1915INHTTP/1.1 200 OK
                                                              Connection: close
                                                              Date: Mon, 20 Jun 2022 06:20:26 GMT
                                                              Content-Type: application/json; charset=utf-8
                                                              Server: Kestrel
                                                              Content-Length: 8001
                                                              MS-CorrelationId: 30f4745c-3a94-4409-9b56-978365606a6c
                                                              MS-RequestId: 381cc76d-b7f3-45f4-9768-655bbf2c7bc1
                                                              MS-CV: UznHpAHqV0GMBdER.41.1384445929.0.0
                                                              X-Content-Type-Options: nosniff
                                                              MS-ServerId: 967
                                                              2022-06-20 06:20:27 UTC1916INData Raw: 7b 22 6c 69 63 65 6e 73 65 22 3a 7b 22 6b 65 79 73 22 3a 5b 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 64 72 6d 54 79 70 65 22 3a 22 4d 6b 6d 73 22 2c 22 6b 65 79 49 64 22 3a 22 65 38 66 66 66 32 64 66 2d 36 30 34 31 2d 38 66 32 31 2d 33 64 66 37 2d 64 62 33 31 36 36 31 61 61 30 39 62 22 7d 2c 22 76 61 6c 75 65 22 3a 22 50 45 78 70 59 32 56 75 63 32 55 67 65 47 31 73 62 6e 4d 36 65 48 4e 6b 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 49 67 65 47 31 73 62 6e 4d 36 65 48 4e 70 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 31 70 62 6e 4e 30 59 57 35 6a 5a 53 49 67 53 55 51 39
                                                              Data Ascii: {"license":{"keys":[{"metadata":{"drmType":"Mkms","keyId":"e8fff2df-6041-8f21-3df7-db31661aa09b"},"value":"PExpY2Vuc2UgeG1sbnM6eHNkPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYSIgeG1sbnM6eHNpPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYS1pbnN0YW5jZSIgSUQ9
                                                              2022-06-20 06:20:27 UTC1917INData Raw: 54 45 35 56 44 45 79 4f 6a 4d 33 4f 6a 49 77 4c 6a 6b 32 4d 44 41 34 4f 54 4a 61 50 43 39 43 5a 57 64 70 62 6b 52 68 64 47 55 2b 50 43 39 4d 61 57 4e 6c 62 6e 4e 6c 53 57 35 6d 62 7a 34 38 51 33 56 7a 64 47 39 74 55 47 39 73 61 57 4e 70 5a 58 4d 2b 5a 58 6c 4b 63 31 70 58 5a 47 68 5a 4d 32 78 52 59 32 30 35 61 32 52 58 54 6a 42 54 56 31 46 70 54 32 6c 4a 4d 45 31 71 5a 33 6c 4e 52 45 70 72 54 31 4d 77 65 45 31 55 5a 33 70 4d 56 46 46 34 57 56 52 6e 64 46 6c 58 56 54 56 50 51 7a 41 31 57 6c 52 42 4d 6b 31 74 56 6d 31 61 56 30 6b 7a 54 55 52 56 61 57 5a 52 50 54 30 38 4c 30 4e 31 63 33 52 76 62 56 42 76 62 47 6c 6a 61 57 56 7a 50 6a 78 54 55 45 78 70 59 32 56 75 63 32 56 43 62 47 39 6a 61 7a 35 47 51 55 46 42 51 55 78 6e 51 55 46 42 52 45 70 42 51 55 46 42
                                                              Data Ascii: TE5VDEyOjM3OjIwLjk2MDA4OTJaPC9CZWdpbkRhdGU+PC9MaWNlbnNlSW5mbz48Q3VzdG9tUG9saWNpZXM+ZXlKc1pXZGhZM2xRY205a2RXTjBTV1FpT2lJME1qZ3lNREprT1MweE1UZ3pMVFF4WVRndFlXVTVPQzA1WlRBMk1tVm1aV0kzTURVaWZRPT08L0N1c3RvbVBvbGljaWVzPjxTUExpY2Vuc2VCbG9jaz5GQUFBQUxnQUFBREpBQUFB
                                                              2022-06-20 06:20:27 UTC1918INData Raw: 32 68 68 4d 6a 55 32 49 69 41 76 50 6a 78 53 5a 57 5a 6c 63 6d 56 75 59 32 55 67 56 56 4a 4a 50 53 49 69 50 6a 78 55 63 6d 46 75 63 32 5a 76 63 6d 31 7a 50 6a 78 55 63 6d 46 75 63 32 5a 76 63 6d 30 67 51 57 78 6e 62 33 4a 70 64 47 68 74 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 77 4c 7a 41 35 4c 33 68 74 62 47 52 7a 61 57 63 6a 5a 57 35 32 5a 57 78 76 63 47 56 6b 4c 58 4e 70 5a 32 35 68 64 48 56 79 5a 53 49 67 4c 7a 34 38 4c 31 52 79 59 57 35 7a 5a 6d 39 79 62 58 4d 2b 50 45 52 70 5a 32 56 7a 64 45 31 6c 64 47 68 76 5a 43 42 42 62 47 64 76 63 6d 6c 30 61 47 30 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 4d 44 51 76 65 47 31 73 5a 57 35 6a 49 33 4e 6f
                                                              Data Ascii: 2hhMjU2IiAvPjxSZWZlcmVuY2UgVVJJPSIiPjxUcmFuc2Zvcm1zPjxUcmFuc2Zvcm0gQWxnb3JpdGhtPSJodHRwOi8vd3d3LnczLm9yZy8yMDAwLzA5L3htbGRzaWcjZW52ZWxvcGVkLXNpZ25hdHVyZSIgLz48L1RyYW5zZm9ybXM+PERpZ2VzdE1ldGhvZCBBbGdvcml0aG09Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvMDQveG1sZW5jI3No
                                                              2022-06-20 06:20:27 UTC1919INData Raw: 57 5a 33 65 56 49 35 59 6d 68 6f 4c 31 70 54 63 48 42 44 51 55 38 72 61 57 34 35 55 45 39 4d 56 32 52 44 4d 69 39 55 55 57 39 6b 5a 32 56 49 57 6e 70 69 5a 45 4a 32 65 45 70 32 53 32 68 77 59 6e 4a 78 4e 6c 70 51 4d 45 5a 7a 55 30 56 73 54 48 64 53 62 30 78 42 62 58 59 33 65 6b 6c 31 56 6e 63 7a 56 6d 49 33 64 47 5a 52 64 44 56 69 61 6b 4e 45 53 46 4a 42 52 7a 6c 6d 5a 58 4e 4f 62 46 6c 4c 56 6a 4e 35 59 6e 6c 4f 63 6b 68 35 65 6d 64 73 5a 6c 70 51 55 6b 49 31 56 55 70 61 64 7a 4d 79 65 57 6b 77 4d 33 70 52 59 53 74 4d 54 47 45 77 4e 57 5a 71 63 7a 5a 71 62 30 56 74 62 45 68 6a 4e 55 4a 79 52 31 46 79 52 33 4a 69 54 6b 31 43 59 57 68 36 4e 47 4e 74 64 58 68 4c 51 7a 51 76 5a 47 68 46 59 6a 64 4b 57 6b 5a 56 61 32 4d 77 54 56 4a 6f 63 79 39 4e 4d 31 5a 6c
                                                              Data Ascii: WZ3eVI5YmhoL1pTcHBDQU8raW45UE9MV2RDMi9UUW9kZ2VIWnpiZEJ2eEp2S2hwYnJxNlpQMEZzU0VsTHdSb0xBbXY3ekl1VnczVmI3dGZRdDViakNESFJBRzlmZXNObFlLVjN5YnlOckh5emdsZlpQUkI1VUpadzMyeWkwM3pRYStMTGEwNWZqczZqb0VtbEhjNUJyR1FyR3JiTk1CYWh6NGNtdXhLQzQvZGhFYjdKWkZVa2MwTVJocy9NM1Zl
                                                              2022-06-20 06:20:27 UTC1920INData Raw: 68 59 32 68 70 62 6d 55 69 50 6a 78 42 63 33 4e 76 59 32 6c 68 64 47 56 6b 55 45 5a 4f 63 7a 35 4e 61 57 4e 79 62 33 4e 76 5a 6e 51 75 57 47 4a 76 65 45 64 68 62 57 56 50 64 6d 56 79 62 47 46 35 58 7a 68 33 5a 57 74 35 59 6a 4e 6b 4f 47 4a 69 64 32 55 38 4c 30 46 7a 63 32 39 6a 61 57 46 30 5a 57 52 51 52 6b 35 7a 50 6a 78 4d 5a 57 46 7a 5a 56 4a 6c 62 6d 56 33 59 57 78 51 5a 58 4a 70 62 32 51 2b 4d 54 49 35 4e 6a 41 77 50 43 39 4d 5a 57 46 7a 5a 56 4a 6c 62 6d 56 33 59 57 78 51 5a 58 4a 70 62 32 51 2b 50 43 39 43 61 57 35 6b 61 57 35 6e 50 6a 78 4d 61 57 4e 6c 62 6e 4e 6c 53 57 35 6d 62 79 42 55 65 58 42 6c 50 53 4a 4d 5a 57 46 7a 5a 53 49 67 54 47 6c 6a 5a 57 35 7a 5a 56 56 7a 59 57 64 6c 50 53 4a 50 62 6d 78 70 62 6d 55 69 49 45 78 70 59 32 56 75 63 32
                                                              Data Ascii: hY2hpbmUiPjxBc3NvY2lhdGVkUEZOcz5NaWNyb3NvZnQuWGJveEdhbWVPdmVybGF5Xzh3ZWt5YjNkOGJid2U8L0Fzc29jaWF0ZWRQRk5zPjxMZWFzZVJlbmV3YWxQZXJpb2Q+MTI5NjAwPC9MZWFzZVJlbmV3YWxQZXJpb2Q+PC9CaW5kaW5nPjxMaWNlbnNlSW5mbyBUeXBlPSJMZWFzZSIgTGljZW5zZVVzYWdlPSJPbmxpbmUiIExpY2Vuc2
                                                              2022-06-20 06:20:27 UTC1921INData Raw: 31 4d 46 70 58 4e 54 42 4a 61 58 64 70 59 30 64 47 61 6d 45 79 52 6d 35 61 57 45 31 70 54 32 78 30 4e 30 6c 75 51 6d 68 5a 4d 6e 52 6f 57 6a 4a 57 53 6c 70 48 56 6e 56 6b 52 32 78 74 59 56 64 57 65 55 6c 71 62 32 6c 4e 52 45 6b 78 54 56 64 52 4d 6b 35 58 55 58 52 61 56 47 63 30 54 6e 6b 77 65 55 39 48 53 6d 74 4d 56 30 56 35 54 57 70 5a 64 45 30 79 56 6d 70 61 52 47 4e 35 57 6d 31 4a 4d 55 39 58 54 54 4a 4a 61 58 64 70 59 30 64 47 61 6d 45 79 52 6d 35 61 56 6c 49 31 59 30 64 56 61 55 39 70 53 6e 52 6a 4d 6d 77 30 53 57 6c 33 61 57 4e 49 53 6e 5a 61 53 46 5a 71 5a 45 56 47 61 31 70 46 4f 58 56 6a 65 55 6b 32 56 7a 45 77 63 30 6c 75 51 6e 6c 69 4d 6c 49 78 57 54 4e 53 53 6c 70 44 53 54 5a 4a 61 6d 78 50 55 57 74 34 53 46 49 77 5a 7a 46 4e 65 6d 52 45 54 57
                                                              Data Ascii: 1MFpXNTBJaXdpY0dGamEyRm5aWE1pT2x0N0luQmhZMnRoWjJWSlpHVnVkR2xtYVdWeUlqb2lNREkxTVdRMk5XUXRaVGc0TnkweU9HSmtMV0V5TWpZdE0yVmpaRGN5Wm1JMU9XTTJJaXdpY0dGamEyRm5aVlI1Y0dVaU9pSnRjMmw0SWl3aWNISnZaSFZqZEVGa1pFOXVjeUk2VzEwc0luQnliMlIxWTNSSlpDSTZJamxPUWt4SFIwZzFNemRETW
                                                              2022-06-20 06:20:27 UTC1922INData Raw: 76 63 6d 63 76 4d 6a 41 77 4d 43 38 77 4f 53 39 34 62 57 78 6b 63 32 6c 6e 49 79 49 2b 50 46 4e 70 5a 32 35 6c 5a 45 6c 75 5a 6d 38 2b 50 45 4e 68 62 6d 39 75 61 57 4e 68 62 47 6c 36 59 58 52 70 62 32 35 4e 5a 58 52 6f 62 32 51 67 51 57 78 6e 62 33 4a 70 64 47 68 74 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 7a 45 77 4c 33 68 74 62 43 31 6c 65 47 4d 74 59 7a 45 30 62 69 4d 69 49 43 38 2b 50 46 4e 70 5a 32 35 68 64 48 56 79 5a 55 31 6c 64 47 68 76 5a 43 42 42 62 47 64 76 63 6d 6c 30 61 47 30 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 4d 44 51 76 65 47 31 73 5a 48 4e 70 5a 79 31 74 62 33 4a 6c 49 33 4a 7a 59 53 31 7a 61 47 45 79 4e 54 59 69 49 43
                                                              Data Ascii: vcmcvMjAwMC8wOS94bWxkc2lnIyI+PFNpZ25lZEluZm8+PENhbm9uaWNhbGl6YXRpb25NZXRob2QgQWxnb3JpdGhtPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxLzEwL3htbC1leGMtYzE0biMiIC8+PFNpZ25hdHVyZU1ldGhvZCBBbGdvcml0aG09Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvMDQveG1sZHNpZy1tb3JlI3JzYS1zaGEyNTYiIC
                                                              2022-06-20 06:20:27 UTC1923INData Raw: 58 4d 31 42 45 55 6d 64 35 4b 30 6c 31 55 6b 4d 35 51 33 55 32 64 6e 56 58 59 7a 56 53 56 56 6c 34 52 6d 5a 52 4f 47 68 4f 54 57 45 30 65 55 74 4a 54 33 56 75 54 6a 49 30 4e 6b 4a 35 55 58 4a 4d 54 46 70 4f 55 57 6c 4d 57 48 6b 7a 56 47 64 49 64 43 38 31 4f 55 51 72 52 6e 63 39 50 54 77 76 55 32 6c 6e 62 6d 46 30 64 58 4a 6c 56 6d 46 73 64 57 55 2b 50 45 74 6c 65 55 6c 75 5a 6d 38 67 53 57 51 39 49 6c 38 77 5a 6a 67 78 59 6a 49 30 5a 69 31 69 59 7a 51 77 4c 54 49 33 4d 54 49 74 4d 47 51 31 5a 43 31 6c 4e 32 4d 78 4d 44 41 34 4e 57 4d 7a 4d 7a 41 69 50 6a 78 4c 5a 58 6c 57 59 57 78 31 5a 54 34 38 55 6c 4e 42 53 32 56 35 56 6d 46 73 64 57 55 2b 50 45 31 76 5a 48 56 73 64 58 4d 2b 62 31 5a 54 53 6c 68 4a 64 45 52 7a 59 55 46 4a 5a 6e 64 35 55 6a 6c 69 61 47
                                                              Data Ascii: XM1BEUmd5K0l1UkM5Q3U2dnVXYzVSVVl4RmZROGhOTWE0eUtJT3VuTjI0NkJ5UXJMTFpOUWlMWHkzVGdIdC81OUQrRnc9PTwvU2lnbmF0dXJlVmFsdWU+PEtleUluZm8gSWQ9Il8wZjgxYjI0Zi1iYzQwLTI3MTItMGQ1ZC1lN2MxMDA4NWMzMzAiPjxLZXlWYWx1ZT48UlNBS2V5VmFsdWU+PE1vZHVsdXM+b1ZTSlhJdERzYUFJZnd5UjliaG


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              113192.168.2.54986920.123.104.105443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:27 UTC1923OUTPOST /v7.0/licenses/content HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Content-Type: application/json; charset=utf-8
                                                              Authorization: t=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&p=
                                                              User-Agent: LM
                                                              MS-CV: UznHpAHqV0GMBdER.42
                                                              Content-Length: 4273
                                                              Host: licensing.mp.microsoft.com
                                                              2022-06-20 06:20:27 UTC1925OUTData Raw: 7b 22 63 6c 69 65 6e 74 43 68 61 6c 6c 65 6e 67 65 22 3a 22 50 44 39 34 62 57 77 67 64 6d 56 79 63 32 6c 76 62 6a 30 69 4d 53 34 77 49 69 42 6c 62 6d 4e 76 5a 47 6c 75 5a 7a 30 69 64 58 52 6d 4c 54 67 69 49 44 38 2b 50 45 4e 73 61 57 56 75 64 45 4e 6f 59 57 78 73 5a 57 35 6e 5a 53 42 34 62 57 78 75 63 7a 70 34 63 32 6b 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 4c 57 6c 75 63 33 52 68 62 6d 4e 6c 49 69 42 34 62 57 78 75 63 7a 70 34 63 32 51 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 49 69 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 4e 6a 61 47 56 74 59 58 4d
                                                              Data Ascii: {"clientChallenge":"PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiID8+PENsaWVudENoYWxsZW5nZSB4bWxuczp4c2k9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hLWluc3RhbmNlIiB4bWxuczp4c2Q9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hIiB4bWxucz0iaHR0cDovL3NjaGVtYXM
                                                              2022-06-20 06:20:27 UTC1929INHTTP/1.1 200 OK
                                                              Connection: close
                                                              Date: Mon, 20 Jun 2022 06:20:26 GMT
                                                              Content-Type: application/json; charset=utf-8
                                                              Server: Kestrel
                                                              Content-Length: 7945
                                                              MS-CorrelationId: 28be7cc5-58c0-4406-8c38-6144fdbb8a67
                                                              MS-RequestId: c93f8be9-ca7a-4718-89af-d7fa93e30327
                                                              MS-CV: UznHpAHqV0GMBdER.42.1384445968.0.0
                                                              X-Content-Type-Options: nosniff
                                                              MS-ServerId: 4
                                                              2022-06-20 06:20:27 UTC1930INData Raw: 7b 22 6c 69 63 65 6e 73 65 22 3a 7b 22 6b 65 79 73 22 3a 5b 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 64 72 6d 54 79 70 65 22 3a 22 4d 6b 6d 73 22 2c 22 6b 65 79 49 64 22 3a 22 65 65 65 34 37 32 32 39 2d 39 34 37 64 2d 32 61 63 37 2d 65 38 61 33 2d 34 39 62 61 66 65 65 32 35 31 64 31 22 7d 2c 22 76 61 6c 75 65 22 3a 22 50 45 78 70 59 32 56 75 63 32 55 67 65 47 31 73 62 6e 4d 36 65 48 4e 6b 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 49 67 65 47 31 73 62 6e 4d 36 65 48 4e 70 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 31 70 62 6e 4e 30 59 57 35 6a 5a 53 49 67 53 55 51 39
                                                              Data Ascii: {"license":{"keys":[{"metadata":{"drmType":"Mkms","keyId":"eee47229-947d-2ac7-e8a3-49bafee251d1"},"value":"PExpY2Vuc2UgeG1sbnM6eHNkPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYSIgeG1sbnM6eHNpPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYS1pbnN0YW5jZSIgSUQ9
                                                              2022-06-20 06:20:27 UTC1931INData Raw: 6a 49 32 4f 6a 49 33 4c 6a 4d 77 4d 6a 6b 77 4e 54 52 61 50 43 39 43 5a 57 64 70 62 6b 52 68 64 47 55 2b 50 43 39 4d 61 57 4e 6c 62 6e 4e 6c 53 57 35 6d 62 7a 34 38 51 33 56 7a 64 47 39 74 55 47 39 73 61 57 4e 70 5a 58 4d 2b 5a 58 6c 4b 63 31 70 58 5a 47 68 5a 4d 32 78 52 59 32 30 35 61 32 52 58 54 6a 42 54 56 31 46 70 54 32 6c 4a 65 45 35 74 55 6d 6c 50 56 45 35 70 57 6d 6b 77 4e 45 35 36 55 54 52 4d 56 46 45 77 54 31 64 46 64 45 39 55 57 6d 6c 5a 55 7a 46 73 54 31 64 57 61 30 30 79 52 54 46 61 61 6d 63 7a 54 57 31 52 61 57 5a 52 50 54 30 38 4c 30 4e 31 63 33 52 76 62 56 42 76 62 47 6c 6a 61 57 56 7a 50 6a 78 54 55 45 78 70 59 32 56 75 63 32 56 43 62 47 39 6a 61 7a 35 47 51 55 46 42 51 55 74 33 51 55 46 42 52 45 70 42 51 55 46 42 51 32 64 42 51 55 46 42
                                                              Data Ascii: jI2OjI3LjMwMjkwNTRaPC9CZWdpbkRhdGU+PC9MaWNlbnNlSW5mbz48Q3VzdG9tUG9saWNpZXM+ZXlKc1pXZGhZM2xRY205a2RXTjBTV1FpT2lJeE5tUmlPVE5pWmkwNE56UTRMVFEwT1dFdE9UWmlZUzFsT1dWa00yRTFaamczTW1RaWZRPT08L0N1c3RvbVBvbGljaWVzPjxTUExpY2Vuc2VCbG9jaz5GQUFBQUt3QUFBREpBQUFBQ2dBQUFB
                                                              2022-06-20 06:20:27 UTC1932INData Raw: 6b 6b 39 49 69 49 2b 50 46 52 79 59 57 35 7a 5a 6d 39 79 62 58 4d 2b 50 46 52 79 59 57 35 7a 5a 6d 39 79 62 53 42 42 62 47 64 76 63 6d 6c 30 61 47 30 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 41 76 4d 44 6b 76 65 47 31 73 5a 48 4e 70 5a 79 4e 6c 62 6e 5a 6c 62 47 39 77 5a 57 51 74 63 32 6c 6e 62 6d 46 30 64 58 4a 6c 49 69 41 76 50 6a 77 76 56 48 4a 68 62 6e 4e 6d 62 33 4a 74 63 7a 34 38 52 47 6c 6e 5a 58 4e 30 54 57 56 30 61 47 39 6b 49 45 46 73 5a 32 39 79 61 58 52 6f 62 54 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 53 38 77 4e 43 39 34 62 57 78 6c 62 6d 4d 6a 63 32 68 68 4d 6a 55 32 49 69 41 76 50 6a 78 45 61 57 64 6c 63 33 52 57 59 57 78 31 5a 54 34 30
                                                              Data Ascii: kk9IiI+PFRyYW5zZm9ybXM+PFRyYW5zZm9ybSBBbGdvcml0aG09Imh0dHA6Ly93d3cudzMub3JnLzIwMDAvMDkveG1sZHNpZyNlbnZlbG9wZWQtc2lnbmF0dXJlIiAvPjwvVHJhbnNmb3Jtcz48RGlnZXN0TWV0aG9kIEFsZ29yaXRobT0iaHR0cDovL3d3dy53My5vcmcvMjAwMS8wNC94bWxlbmMjc2hhMjU2IiAvPjxEaWdlc3RWYWx1ZT40
                                                              2022-06-20 06:20:27 UTC1933INData Raw: 30 78 58 5a 45 4d 79 4c 31 52 52 62 32 52 6e 5a 55 68 61 65 6d 4a 6b 51 6e 5a 34 53 6e 5a 4c 61 48 42 69 63 6e 45 32 57 6c 41 77 52 6e 4e 54 52 57 78 4d 64 31 4a 76 54 45 46 74 64 6a 64 36 53 58 56 57 64 7a 4e 57 59 6a 64 30 5a 6c 46 30 4e 57 4a 71 51 30 52 49 55 6b 46 48 4f 57 5a 6c 63 30 35 73 57 55 74 57 4d 33 6c 69 65 55 35 79 53 48 6c 36 5a 32 78 6d 57 6c 42 53 51 6a 56 56 53 6c 70 33 4d 7a 4a 35 61 54 41 7a 65 6c 46 68 4b 30 78 4d 59 54 41 31 5a 6d 70 7a 4e 6d 70 76 52 57 31 73 53 47 4d 31 51 6e 4a 48 55 58 4a 48 63 6d 4a 4f 54 55 4a 68 61 48 6f 30 59 32 31 31 65 45 74 44 4e 43 39 6b 61 45 56 69 4e 30 70 61 52 6c 56 72 59 7a 42 4e 55 6d 68 7a 4c 30 30 7a 56 6d 55 31 4d 54 46 49 55 57 5a 4c 64 55 63 72 4f 54 4a 6e 4d 55 39 6d 5a 6b 70 6b 55 6e 4e 42
                                                              Data Ascii: 0xXZEMyL1RRb2RnZUhaemJkQnZ4SnZLaHBicnE2WlAwRnNTRWxMd1JvTEFtdjd6SXVWdzNWYjd0ZlF0NWJqQ0RIUkFHOWZlc05sWUtWM3lieU5ySHl6Z2xmWlBSQjVVSlp3MzJ5aTAzelFhK0xMYTA1ZmpzNmpvRW1sSGM1QnJHUXJHcmJOTUJhaHo0Y211eEtDNC9kaEViN0paRlVrYzBNUmhzL00zVmU1MTFIUWZLdUcrOTJnMU9mZkpkUnNB
                                                              2022-06-20 06:20:27 UTC1934INData Raw: 4f 63 7a 35 4e 61 57 4e 79 62 33 4e 76 5a 6e 51 75 57 6e 56 75 5a 55 31 31 63 32 6c 6a 58 7a 68 33 5a 57 74 35 59 6a 4e 6b 4f 47 4a 69 64 32 55 38 4c 30 46 7a 63 32 39 6a 61 57 46 30 5a 57 52 51 52 6b 35 7a 50 6a 78 4d 5a 57 46 7a 5a 56 4a 6c 62 6d 56 33 59 57 78 51 5a 58 4a 70 62 32 51 2b 4d 54 49 35 4e 6a 41 77 50 43 39 4d 5a 57 46 7a 5a 56 4a 6c 62 6d 56 33 59 57 78 51 5a 58 4a 70 62 32 51 2b 50 43 39 43 61 57 35 6b 61 57 35 6e 50 6a 78 4d 61 57 4e 6c 62 6e 4e 6c 53 57 35 6d 62 79 42 55 65 58 42 6c 50 53 4a 4d 5a 57 46 7a 5a 53 49 67 54 47 6c 6a 5a 57 35 7a 5a 56 56 7a 59 57 64 6c 50 53 4a 50 62 6d 78 70 62 6d 55 69 49 45 78 70 59 32 56 75 63 32 56 44 59 58 52 6c 5a 32 39 79 65 54 30 69 55 6d 56 30 59 57 6c 73 49 6a 34 38 53 58 4e 7a 64 57 56 6b 52 47
                                                              Data Ascii: Ocz5NaWNyb3NvZnQuWnVuZU11c2ljXzh3ZWt5YjNkOGJid2U8L0Fzc29jaWF0ZWRQRk5zPjxMZWFzZVJlbmV3YWxQZXJpb2Q+MTI5NjAwPC9MZWFzZVJlbmV3YWxQZXJpb2Q+PC9CaW5kaW5nPjxMaWNlbnNlSW5mbyBUeXBlPSJMZWFzZSIgTGljZW5zZVVzYWdlPSJPbmxpbmUiIExpY2Vuc2VDYXRlZ29yeT0iUmV0YWlsIj48SXNzdWVkRG
                                                              2022-06-20 06:20:27 UTC1935INData Raw: 75 51 6d 68 5a 4d 6e 52 6f 57 6a 4a 57 53 6c 70 48 56 6e 56 6b 52 32 78 74 59 56 64 57 65 55 6c 71 62 32 6c 4f 62 56 46 34 54 6c 52 46 65 55 31 71 59 33 52 4f 62 55 70 72 54 31 4d 77 4d 30 31 71 57 6d 74 4d 56 30 6c 36 54 55 64 56 64 46 6c 55 61 47 68 4e 52 45 55 30 57 6b 64 4f 61 6b 39 45 53 6d 6c 4a 61 58 64 70 59 30 64 47 61 6d 45 79 52 6d 35 61 56 6c 49 31 59 30 64 56 61 55 39 70 53 6e 52 6a 4d 6d 77 30 53 57 6c 33 61 57 4e 49 53 6e 5a 61 53 46 5a 71 5a 45 56 47 61 31 70 46 4f 58 56 6a 65 55 6b 32 56 7a 45 77 63 30 6c 75 51 6e 6c 69 4d 6c 49 78 57 54 4e 53 53 6c 70 44 53 54 5a 4a 61 6d 78 59 56 32 74 53 54 31 45 78 53 6b 64 54 61 6b 35 52 56 6b 4e 4a 63 30 6c 75 54 6e 4a 6b 56 57 78 72 53 57 70 76 61 55 31 45 51 58 68 4e 51 30 6f 35 57 46 4e 33 61 57
                                                              Data Ascii: uQmhZMnRoWjJWSlpHVnVkR2xtYVdWeUlqb2lObVF4TlRFeU1qY3RObUprT1MwM01qWmtMV0l6TUdVdFlUaGhNREU0WkdOak9ESmlJaXdpY0dGamEyRm5aVlI1Y0dVaU9pSnRjMmw0SWl3aWNISnZaSFZqZEVGa1pFOXVjeUk2VzEwc0luQnliMlIxWTNSSlpDSTZJamxYV2tST1ExSkdTak5RVkNJc0luTnJkVWxrSWpvaU1EQXhNQ0o5WFN3aW
                                                              2022-06-20 06:20:27 UTC1936INData Raw: 73 61 58 70 68 64 47 6c 76 62 6b 31 6c 64 47 68 76 5a 43 42 42 62 47 64 76 63 6d 6c 30 61 47 30 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 4d 54 41 76 65 47 31 73 4c 57 56 34 59 79 31 6a 4d 54 52 75 49 79 49 67 4c 7a 34 38 55 32 6c 6e 62 6d 46 30 64 58 4a 6c 54 57 56 30 61 47 39 6b 49 45 46 73 5a 32 39 79 61 58 52 6f 62 54 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 53 38 77 4e 43 39 34 62 57 78 6b 63 32 6c 6e 4c 57 31 76 63 6d 55 6a 63 6e 4e 68 4c 58 4e 6f 59 54 49 31 4e 69 49 67 4c 7a 34 38 55 6d 56 6d 5a 58 4a 6c 62 6d 4e 6c 49 46 56 53 53 54 30 69 49 6a 34 38 56 48 4a 68 62 6e 4e 6d 62 33 4a 74 63 7a 34 38 56 48 4a 68 62 6e 4e 6d 62 33 4a 74 49 45
                                                              Data Ascii: saXphdGlvbk1ldGhvZCBBbGdvcml0aG09Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvMTAveG1sLWV4Yy1jMTRuIyIgLz48U2lnbmF0dXJlTWV0aG9kIEFsZ29yaXRobT0iaHR0cDovL3d3dy53My5vcmcvMjAwMS8wNC94bWxkc2lnLW1vcmUjcnNhLXNoYTI1NiIgLz48UmVmZXJlbmNlIFVSST0iIj48VHJhbnNmb3Jtcz48VHJhbnNmb3JtIE
                                                              2022-06-20 06:20:27 UTC1937INData Raw: 59 55 31 6c 52 61 44 49 79 54 46 56 4e 52 56 56 51 4d 58 68 56 51 55 5a 47 61 47 4e 4d 63 31 4e 51 51 54 30 39 50 43 39 54 61 57 64 75 59 58 52 31 63 6d 56 57 59 57 78 31 5a 54 34 38 53 32 56 35 53 57 35 6d 62 79 42 4a 5a 44 30 69 58 7a 42 6d 4f 44 46 69 4d 6a 52 6d 4c 57 4a 6a 4e 44 41 74 4d 6a 63 78 4d 69 30 77 5a 44 56 6b 4c 57 55 33 59 7a 45 77 4d 44 67 31 59 7a 4d 7a 4d 43 49 2b 50 45 74 6c 65 56 5a 68 62 48 56 6c 50 6a 78 53 55 30 46 4c 5a 58 6c 57 59 57 78 31 5a 54 34 38 54 57 39 6b 64 57 78 31 63 7a 35 76 56 6c 4e 4b 57 45 6c 30 52 48 4e 68 51 55 6c 6d 64 33 6c 53 4f 57 4a 6f 61 43 39 61 55 33 42 77 51 30 46 50 4b 32 6c 75 4f 56 42 50 54 46 64 6b 51 7a 49 76 56 46 46 76 5a 47 64 6c 53 46 70 36 59 6d 52 43 64 6e 68 4b 64 6b 74 6f 63 47 4a 79 63 54
                                                              Data Ascii: YU1lRaDIyTFVNRVVQMXhVQUZGaGNMc1NQQT09PC9TaWduYXR1cmVWYWx1ZT48S2V5SW5mbyBJZD0iXzBmODFiMjRmLWJjNDAtMjcxMi0wZDVkLWU3YzEwMDg1YzMzMCI+PEtleVZhbHVlPjxSU0FLZXlWYWx1ZT48TW9kdWx1cz5vVlNKWEl0RHNhQUlmd3lSOWJoaC9aU3BwQ0FPK2luOVBPTFdkQzIvVFFvZGdlSFp6YmRCdnhKdktocGJycT


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              114192.168.2.54987020.123.104.105443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:27 UTC1937OUTPOST /v7.0/licenses/content HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Content-Type: application/json; charset=utf-8
                                                              Authorization: t=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&p=
                                                              User-Agent: LM
                                                              MS-CV: UznHpAHqV0GMBdER.43
                                                              Content-Length: 4285
                                                              Host: licensing.mp.microsoft.com
                                                              2022-06-20 06:20:27 UTC1939OUTData Raw: 7b 22 63 6c 69 65 6e 74 43 68 61 6c 6c 65 6e 67 65 22 3a 22 50 44 39 34 62 57 77 67 64 6d 56 79 63 32 6c 76 62 6a 30 69 4d 53 34 77 49 69 42 6c 62 6d 4e 76 5a 47 6c 75 5a 7a 30 69 64 58 52 6d 4c 54 67 69 49 44 38 2b 50 45 4e 73 61 57 56 75 64 45 4e 6f 59 57 78 73 5a 57 35 6e 5a 53 42 34 62 57 78 75 63 7a 70 34 63 32 6b 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 4c 57 6c 75 63 33 52 68 62 6d 4e 6c 49 69 42 34 62 57 78 75 63 7a 70 34 63 32 51 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 49 69 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 4e 6a 61 47 56 74 59 58 4d
                                                              Data Ascii: {"clientChallenge":"PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiID8+PENsaWVudENoYWxsZW5nZSB4bWxuczp4c2k9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hLWluc3RhbmNlIiB4bWxuczp4c2Q9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hIiB4bWxucz0iaHR0cDovL3NjaGVtYXM
                                                              2022-06-20 06:20:28 UTC1943INHTTP/1.1 200 OK
                                                              Connection: close
                                                              Date: Mon, 20 Jun 2022 06:20:27 GMT
                                                              Content-Type: application/json; charset=utf-8
                                                              Server: Kestrel
                                                              Content-Length: 7961
                                                              MS-CorrelationId: 625c58a8-8792-448e-a40f-cdf75e1e6f13
                                                              MS-RequestId: 1d4ee8eb-fc4e-419c-993a-d91f14345dd9
                                                              MS-CV: UznHpAHqV0GMBdER.43.1384446006.0.0
                                                              X-Content-Type-Options: nosniff
                                                              MS-ServerId: ent-7dbd67b9d6-jmzwx
                                                              2022-06-20 06:20:28 UTC1944INData Raw: 7b 22 6c 69 63 65 6e 73 65 22 3a 7b 22 6b 65 79 73 22 3a 5b 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 64 72 6d 54 79 70 65 22 3a 22 4d 6b 6d 73 22 2c 22 6b 65 79 49 64 22 3a 22 66 63 39 33 62 34 35 32 2d 38 61 38 34 2d 64 65 64 65 2d 33 62 37 61 2d 30 66 63 39 34 31 33 63 34 35 39 32 22 7d 2c 22 76 61 6c 75 65 22 3a 22 50 45 78 70 59 32 56 75 63 32 55 67 65 47 31 73 62 6e 4d 36 65 48 4e 6b 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 49 67 65 47 31 73 62 6e 4d 36 65 48 4e 70 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 31 70 62 6e 4e 30 59 57 35 6a 5a 53 49 67 53 55 51 39
                                                              Data Ascii: {"license":{"keys":[{"metadata":{"drmType":"Mkms","keyId":"fc93b452-8a84-dede-3b7a-0fc9413c4592"},"value":"PExpY2Vuc2UgeG1sbnM6eHNkPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYSIgeG1sbnM6eHNpPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYS1pbnN0YW5jZSIgSUQ9
                                                              2022-06-20 06:20:28 UTC1945INData Raw: 54 55 36 4d 6a 4d 36 4d 54 4d 75 4e 6a 63 30 4d 6a 4d 33 4d 56 6f 38 4c 30 4a 6c 5a 32 6c 75 52 47 46 30 5a 54 34 38 4c 30 78 70 59 32 56 75 63 32 56 4a 62 6d 5a 76 50 6a 78 44 64 58 4e 30 62 32 31 51 62 32 78 70 59 32 6c 6c 63 7a 35 6c 65 55 70 7a 57 6c 64 6b 61 46 6b 7a 62 46 46 6a 62 54 6c 72 5a 46 64 4f 4d 46 4e 58 55 57 6c 50 61 55 6b 77 54 57 70 47 61 56 6c 55 5a 7a 4e 4f 51 7a 46 74 54 31 52 42 65 6b 78 55 55 54 56 4f 61 6c 56 30 54 31 64 4a 4e 45 31 70 4d 57 74 4f 61 6b 4a 74 54 54 4a 4b 61 45 30 79 54 6d 68 61 56 45 46 70 5a 6c 45 39 50 54 77 76 51 33 56 7a 64 47 39 74 55 47 39 73 61 57 4e 70 5a 58 4d 2b 50 46 4e 51 54 47 6c 6a 5a 57 35 7a 5a 55 4a 73 62 32 4e 72 50 6b 5a 42 51 55 46 42 54 45 46 42 51 55 46 45 53 6b 46 42 51 55 46 44 5a 30 46 42
                                                              Data Ascii: TU6MjM6MTMuNjc0MjM3MVo8L0JlZ2luRGF0ZT48L0xpY2Vuc2VJbmZvPjxDdXN0b21Qb2xpY2llcz5leUpzWldkaFkzbFFjbTlrZFdOMFNXUWlPaUkwTWpGaVlUZzNOQzFtT1RBekxUUTVOalV0T1dJNE1pMWtOakJtTTJKaE0yTmhaVEFpZlE9PTwvQ3VzdG9tUG9saWNpZXM+PFNQTGljZW5zZUJsb2NrPkZBQUFBTEFBQUFESkFBQUFDZ0FB
                                                              2022-06-20 06:20:28 UTC1946INData Raw: 57 35 6a 5a 53 42 56 55 6b 6b 39 49 69 49 2b 50 46 52 79 59 57 35 7a 5a 6d 39 79 62 58 4d 2b 50 46 52 79 59 57 35 7a 5a 6d 39 79 62 53 42 42 62 47 64 76 63 6d 6c 30 61 47 30 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 41 76 4d 44 6b 76 65 47 31 73 5a 48 4e 70 5a 79 4e 6c 62 6e 5a 6c 62 47 39 77 5a 57 51 74 63 32 6c 6e 62 6d 46 30 64 58 4a 6c 49 69 41 76 50 6a 77 76 56 48 4a 68 62 6e 4e 6d 62 33 4a 74 63 7a 34 38 52 47 6c 6e 5a 58 4e 30 54 57 56 30 61 47 39 6b 49 45 46 73 5a 32 39 79 61 58 52 6f 62 54 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 53 38 77 4e 43 39 34 62 57 78 6c 62 6d 4d 6a 63 32 68 68 4d 6a 55 32 49 69 41 76 50 6a 78 45 61 57 64 6c 63 33 52 57
                                                              Data Ascii: W5jZSBVUkk9IiI+PFRyYW5zZm9ybXM+PFRyYW5zZm9ybSBBbGdvcml0aG09Imh0dHA6Ly93d3cudzMub3JnLzIwMDAvMDkveG1sZHNpZyNlbnZlbG9wZWQtc2lnbmF0dXJlIiAvPjwvVHJhbnNmb3Jtcz48RGlnZXN0TWV0aG9kIEFsZ29yaXRobT0iaHR0cDovL3d3dy53My5vcmcvMjAwMS8wNC94bWxlbmMjc2hhMjU2IiAvPjxEaWdlc3RW
                                                              2022-06-20 06:20:28 UTC1947INData Raw: 79 74 70 62 6a 6c 51 54 30 78 58 5a 45 4d 79 4c 31 52 52 62 32 52 6e 5a 55 68 61 65 6d 4a 6b 51 6e 5a 34 53 6e 5a 4c 61 48 42 69 63 6e 45 32 57 6c 41 77 52 6e 4e 54 52 57 78 4d 64 31 4a 76 54 45 46 74 64 6a 64 36 53 58 56 57 64 7a 4e 57 59 6a 64 30 5a 6c 46 30 4e 57 4a 71 51 30 52 49 55 6b 46 48 4f 57 5a 6c 63 30 35 73 57 55 74 57 4d 33 6c 69 65 55 35 79 53 48 6c 36 5a 32 78 6d 57 6c 42 53 51 6a 56 56 53 6c 70 33 4d 7a 4a 35 61 54 41 7a 65 6c 46 68 4b 30 78 4d 59 54 41 31 5a 6d 70 7a 4e 6d 70 76 52 57 31 73 53 47 4d 31 51 6e 4a 48 55 58 4a 48 63 6d 4a 4f 54 55 4a 68 61 48 6f 30 59 32 31 31 65 45 74 44 4e 43 39 6b 61 45 56 69 4e 30 70 61 52 6c 56 72 59 7a 42 4e 55 6d 68 7a 4c 30 30 7a 56 6d 55 31 4d 54 46 49 55 57 5a 4c 64 55 63 72 4f 54 4a 6e 4d 55 39 6d
                                                              Data Ascii: ytpbjlQT0xXZEMyL1RRb2RnZUhaemJkQnZ4SnZLaHBicnE2WlAwRnNTRWxMd1JvTEFtdjd6SXVWdzNWYjd0ZlF0NWJqQ0RIUkFHOWZlc05sWUtWM3lieU5ySHl6Z2xmWlBSQjVVSlp3MzJ5aTAzelFhK0xMYTA1ZmpzNmpvRW1sSGM1QnJHUXJHcmJOTUJhaHo0Y211eEtDNC9kaEViN0paRlVrYzBNUmhzL00zVmU1MTFIUWZLdUcrOTJnMU9m
                                                              2022-06-20 06:20:28 UTC1948INData Raw: 68 64 47 56 6b 55 45 5a 4f 63 7a 35 4e 61 57 4e 79 62 33 4e 76 5a 6e 51 75 51 6d 6c 75 5a 31 64 6c 59 58 52 6f 5a 58 4a 66 4f 48 64 6c 61 33 6c 69 4d 32 51 34 59 6d 4a 33 5a 54 77 76 51 58 4e 7a 62 32 4e 70 59 58 52 6c 5a 46 42 47 54 6e 4d 2b 50 45 78 6c 59 58 4e 6c 55 6d 56 75 5a 58 64 68 62 46 42 6c 63 6d 6c 76 5a 44 34 78 4d 6a 6b 32 4d 44 41 38 4c 30 78 6c 59 58 4e 6c 55 6d 56 75 5a 58 64 68 62 46 42 6c 63 6d 6c 76 5a 44 34 38 4c 30 4a 70 62 6d 52 70 62 6d 63 2b 50 45 78 70 59 32 56 75 63 32 56 4a 62 6d 5a 76 49 46 52 35 63 47 55 39 49 6b 78 6c 59 58 4e 6c 49 69 42 4d 61 57 4e 6c 62 6e 4e 6c 56 58 4e 68 5a 32 55 39 49 6b 39 75 62 47 6c 75 5a 53 49 67 54 47 6c 6a 5a 57 35 7a 5a 55 4e 68 64 47 56 6e 62 33 4a 35 50 53 4a 53 5a 58 52 68 61 57 77 69 50 6a
                                                              Data Ascii: hdGVkUEZOcz5NaWNyb3NvZnQuQmluZ1dlYXRoZXJfOHdla3liM2Q4YmJ3ZTwvQXNzb2NpYXRlZFBGTnM+PExlYXNlUmVuZXdhbFBlcmlvZD4xMjk2MDA8L0xlYXNlUmVuZXdhbFBlcmlvZD48L0JpbmRpbmc+PExpY2Vuc2VJbmZvIFR5cGU9IkxlYXNlIiBMaWNlbnNlVXNhZ2U9Ik9ubGluZSIgTGljZW5zZUNhdGVnb3J5PSJSZXRhaWwiPj
                                                              2022-06-20 06:20:28 UTC1949INData Raw: 59 54 57 6c 50 62 48 51 33 53 57 35 43 61 46 6b 79 64 47 68 61 4d 6c 5a 4b 57 6b 64 57 64 57 52 48 62 47 31 68 56 31 5a 35 53 57 70 76 61 56 70 55 57 54 4a 4f 56 47 68 71 54 56 52 72 64 45 35 45 53 58 6c 4e 55 7a 42 35 57 6c 64 4b 62 45 78 55 59 7a 4a 4e 4d 6b 56 30 57 6d 70 42 4d 45 39 55 54 6d 31 5a 62 55 56 35 57 57 31 4a 64 30 6c 70 64 32 6c 6a 52 30 5a 71 59 54 4a 47 62 6c 70 57 55 6a 56 6a 52 31 56 70 54 32 6c 4b 64 47 4d 79 62 44 52 4a 61 58 64 70 59 30 68 4b 64 6c 70 49 56 6d 70 6b 52 55 5a 72 57 6b 55 35 64 57 4e 35 53 54 5a 58 4d 54 42 7a 53 57 35 43 65 57 49 79 55 6a 46 5a 4d 31 4a 4b 57 6b 4e 4a 4e 6b 6c 71 62 46 68 58 61 31 4a 50 55 54 46 4b 52 31 4e 71 54 6c 4a 4e 61 55 6c 7a 53 57 35 4f 63 6d 52 56 62 47 74 4a 61 6d 39 70 54 55 52 42 65 45
                                                              Data Ascii: YTWlPbHQ3SW5CaFkydGhaMlZKWkdWdWRHbG1hV1Z5SWpvaVpUWTJOVGhqTVRrdE5ESXlNUzB5WldKbExUYzJNMkV0WmpBME9UTm1ZbUV5WW1Jd0lpd2ljR0ZqYTJGblpWUjVjR1VpT2lKdGMybDRJaXdpY0hKdlpIVmpkRUZrWkU5dWN5STZXMTBzSW5CeWIyUjFZM1JKWkNJNklqbFhXa1JPUTFKR1NqTlJNaUlzSW5OcmRVbGtJam9pTURBeE
                                                              2022-06-20 06:20:28 UTC1950INData Raw: 6d 62 7a 34 38 51 32 46 75 62 32 35 70 59 32 46 73 61 58 70 68 64 47 6c 76 62 6b 31 6c 64 47 68 76 5a 43 42 42 62 47 64 76 63 6d 6c 30 61 47 30 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 4d 54 41 76 65 47 31 73 4c 57 56 34 59 79 31 6a 4d 54 52 75 49 79 49 67 4c 7a 34 38 55 32 6c 6e 62 6d 46 30 64 58 4a 6c 54 57 56 30 61 47 39 6b 49 45 46 73 5a 32 39 79 61 58 52 6f 62 54 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 53 38 77 4e 43 39 34 62 57 78 6b 63 32 6c 6e 4c 57 31 76 63 6d 55 6a 63 6e 4e 68 4c 58 4e 6f 59 54 49 31 4e 69 49 67 4c 7a 34 38 55 6d 56 6d 5a 58 4a 6c 62 6d 4e 6c 49 46 56 53 53 54 30 69 49 6a 34 38 56 48 4a 68 62 6e 4e 6d 62 33 4a 74 63 7a
                                                              Data Ascii: mbz48Q2Fub25pY2FsaXphdGlvbk1ldGhvZCBBbGdvcml0aG09Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvMTAveG1sLWV4Yy1jMTRuIyIgLz48U2lnbmF0dXJlTWV0aG9kIEFsZ29yaXRobT0iaHR0cDovL3d3dy53My5vcmcvMjAwMS8wNC94bWxkc2lnLW1vcmUjcnNhLXNoYTI1NiIgLz48UmVmZXJlbmNlIFVSST0iIj48VHJhbnNmb3Jtcz
                                                              2022-06-20 06:20:28 UTC1951INData Raw: 4b 52 45 68 57 61 55 78 6d 53 6c 55 30 52 55 34 32 56 56 70 68 62 56 6c 31 4e 33 42 74 65 6e 46 6f 59 55 6f 78 59 31 64 76 4d 45 6c 45 56 32 5a 4e 51 54 30 39 50 43 39 54 61 57 64 75 59 58 52 31 63 6d 56 57 59 57 78 31 5a 54 34 38 53 32 56 35 53 57 35 6d 62 79 42 4a 5a 44 30 69 58 7a 42 6d 4f 44 46 69 4d 6a 52 6d 4c 57 4a 6a 4e 44 41 74 4d 6a 63 78 4d 69 30 77 5a 44 56 6b 4c 57 55 33 59 7a 45 77 4d 44 67 31 59 7a 4d 7a 4d 43 49 2b 50 45 74 6c 65 56 5a 68 62 48 56 6c 50 6a 78 53 55 30 46 4c 5a 58 6c 57 59 57 78 31 5a 54 34 38 54 57 39 6b 64 57 78 31 63 7a 35 76 56 6c 4e 4b 57 45 6c 30 52 48 4e 68 51 55 6c 6d 64 33 6c 53 4f 57 4a 6f 61 43 39 61 55 33 42 77 51 30 46 50 4b 32 6c 75 4f 56 42 50 54 46 64 6b 51 7a 49 76 56 46 46 76 5a 47 64 6c 53 46 70 36 59 6d
                                                              Data Ascii: KREhWaUxmSlU0RU42VVphbVl1N3BtenFoYUoxY1dvMElEV2ZNQT09PC9TaWduYXR1cmVWYWx1ZT48S2V5SW5mbyBJZD0iXzBmODFiMjRmLWJjNDAtMjcxMi0wZDVkLWU3YzEwMDg1YzMzMCI+PEtleVZhbHVlPjxSU0FLZXlWYWx1ZT48TW9kdWx1cz5vVlNKWEl0RHNhQUlmd3lSOWJoaC9aU3BwQ0FPK2luOVBPTFdkQzIvVFFvZGdlSFp6Ym


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              115192.168.2.54987120.199.120.85443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:40 UTC1952OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 32 34 36 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 39 65 66 33 66 63 34 64 64 39 39 62 38 39 35 0d 0a 0d 0a
                                                              Data Ascii: CNT 1 CON 246Context: b9ef3fc4dd99b895
                                                              2022-06-20 06:20:40 UTC1952OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 37 31 33 34 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 55 53 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 34 34 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 37 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.17134</osVer><proc>x64</proc><lcid>en-US</lcid><geoId>244</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware7,1</deviceName></agent></connect>
                                                              2022-06-20 06:20:40 UTC1952OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 31 34 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 39 65 66 33 66 63 34 64 64 39 39 62 38 39 35 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 6e 41 49 70 58 33 46 36 36 72 47 56 6f 71 6b 51 34 66 64 56 64 4a 4a 32 37 37 46 54 48 6c 67 79 46 65 7a 45 43 5a 4d 52 4b 55 6f 51 79 77 4c 2f 33 6f 59 53 2f 52 46 4c 6e 57 76 57 54 4e 77 6f 30 59 79 65 78 37 54 44 37 63 2f 4a 6f 73 52 73 4c 2f 39 79 57 66 73 4f 72 36 5a 71 73 2f 78 56 48 47 50 5a 58 4a 5a 59 55 59 58 42 68 55 45 2b 4b 79 54 49 69 68 67 54 77 35 47 4e 78 7a 76 47 74 42 7a 61 4e 36 4c
                                                              Data Ascii: ATH 2 CON\DEVICE 1014Context: b9ef3fc4dd99b895<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWnAIpX3F66rGVoqkQ4fdVdJJ277FTHlgyFezECZMRKUoQywL/3oYS/RFLnWvWTNwo0Yyex7TD7c/JosRsL/9yWfsOr6Zqs/xVHGPZXJZYUYXBhUE+KyTIihgTw5GNxzvGtBzaN6L
                                                              2022-06-20 06:20:40 UTC1953OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 32 39 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 39 65 66 33 66 63 34 64 64 39 39 62 38 39 35 0d 0a 0d 0a
                                                              Data Ascii: BND 3 CON\QOS 29Context: b9ef3fc4dd99b895
                                                              2022-06-20 06:20:40 UTC1953INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                              Data Ascii: 202 1 CON 58
                                                              2022-06-20 06:20:40 UTC1953INData Raw: 4d 53 2d 43 56 3a 20 52 57 2b 55 57 71 73 72 37 55 69 4d 4d 4b 55 36 52 77 4b 63 57 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                              Data Ascii: MS-CV: RW+UWqsr7UiMMKU6RwKcWA.0Payload parsing failed.


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              116192.168.2.54987220.199.120.182443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:40 UTC1953OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 32 34 36 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 32 34 32 66 33 37 34 64 64 38 61 38 33 31 66 0d 0a 0d 0a
                                                              Data Ascii: CNT 1 CON 246Context: 7242f374dd8a831f
                                                              2022-06-20 06:20:40 UTC1953OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 37 31 33 34 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 55 53 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 34 34 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 37 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.17134</osVer><proc>x64</proc><lcid>en-US</lcid><geoId>244</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware7,1</deviceName></agent></connect>
                                                              2022-06-20 06:20:40 UTC1953OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 31 34 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 32 34 32 66 33 37 34 64 64 38 61 38 33 31 66 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 6e 41 49 70 58 33 46 36 36 72 47 56 6f 71 6b 51 34 66 64 56 64 4a 4a 32 37 37 46 54 48 6c 67 79 46 65 7a 45 43 5a 4d 52 4b 55 6f 51 79 77 4c 2f 33 6f 59 53 2f 52 46 4c 6e 57 76 57 54 4e 77 6f 30 59 79 65 78 37 54 44 37 63 2f 4a 6f 73 52 73 4c 2f 39 79 57 66 73 4f 72 36 5a 71 73 2f 78 56 48 47 50 5a 58 4a 5a 59 55 59 58 42 68 55 45 2b 4b 79 54 49 69 68 67 54 77 35 47 4e 78 7a 76 47 74 42 7a 61 4e 36 4c
                                                              Data Ascii: ATH 2 CON\DEVICE 1014Context: 7242f374dd8a831f<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWnAIpX3F66rGVoqkQ4fdVdJJ277FTHlgyFezECZMRKUoQywL/3oYS/RFLnWvWTNwo0Yyex7TD7c/JosRsL/9yWfsOr6Zqs/xVHGPZXJZYUYXBhUE+KyTIihgTw5GNxzvGtBzaN6L
                                                              2022-06-20 06:20:40 UTC1954OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 31 30 34 34 34 37 38 20 31 37 30 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 32 34 32 66 33 37 34 64 64 38 61 38 33 31 66 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                              Data Ascii: BND 3 CON\WNS 1044478 170Context: 7242f374dd8a831f<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                              2022-06-20 06:20:40 UTC1954INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                              Data Ascii: 202 1 CON 58
                                                              2022-06-20 06:20:40 UTC1954INData Raw: 4d 53 2d 43 56 3a 20 63 37 38 6a 69 6f 32 6e 34 55 65 32 4e 73 48 53 35 4f 43 32 6c 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                              Data Ascii: MS-CV: c78jio2n4Ue2NsHS5OC2lQ.0Payload parsing failed.


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              117192.168.2.54987420.82.209.183443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:51 UTC1954OUTGET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=338388&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:FE8E72D9-9324-F27F-91C7-FEE66B531521&ctry=US&time=20220620T152041Z&lc=en-US&pl=en-US&idtp=mid&uid=8706df6d-9543-4122-b8e1-1fcdd5939be6&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=681734fd49c840f0928d328945402a0b&ctmode=MultiSession&arch=x64&cdm=1&cdmver=10.0.17134.1&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.17134.1&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=1567966&metered=false&nettype=ethernet&npid=sc-338388&oemName=kgigic%2C%20Inc.&oemid=kgigic%2C%20Inc.&ossku=Professional&rver=2&smBiosDm=kgigic7%2C1&tl=2&tsu=1567966&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing= HTTP/1.1
                                                              Accept-Encoding: gzip, deflate
                                                              X-SDK-CACHE: chs=0&imp=0&chf=0&ds=50583&fs=32099&sc=6
                                                              X-SDK-HW-TOKEN: t=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&p=
                                                              Cache-Control: no-cache
                                                              MS-CV: sHFwsEDkCEq9N4Vd.0
                                                              User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                              X-SDK-HWF: tch0,m301,m751,mA01,mT01
                                                              Host: arc.msn.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:20:51 UTC1959INHTTP/1.1 200 OK
                                                              Cache-Control: no-store, no-cache
                                                              Pragma: no-cache
                                                              Content-Length: 4488
                                                              Content-Type: application/json; charset=utf-8
                                                              Expires: Mon, 01 Jan 0001 00:00:00 GMT
                                                              Server: Microsoft-IIS/10.0
                                                              ARC-RSP-DBG: [{"RADIDS":"1,P400089837-T700129702-C128000000000402926+B+P90+S1"},{"OPTOUTSTATE":"256"}]
                                                              X-ARC-SIG: Huq4f5VET9W2l2ukBQ7J248tohnOdjGvUIZ7ceUlL8yFd+Ioe5eJKqyzqQi5AGgXTNSq+ZnQw92yAOglDHj6yld1lXFaAkCoY+L2EeDywddrBVjw892bgr6EYtMQaJ8qQ9Cevkf60NC1Jtk2UC7kPtoRVEndb7cJb+hRvL+8R5eiaHQNlA1GPb9QcD16AkFkqPCT6nD50IYTCrwNNxVll4QYGeF+y6b63FFWr1BrU7YntAJjQjuLV8Ww4vNihR/FQ2SvCyVFgDhb5a2bPCnfww0G8IXhd5ZnPyVKMT5DuEdoJB7bEZkrFGK5iU1LH7O+u1MYtFYkcyZAwEsi2LTGzg==
                                                              Accept-CH: UA, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform, UA-Platform-Version
                                                              X-AspNet-Version: 4.0.30319
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                              Date: Mon, 20 Jun 2022 06:20:50 GMT
                                                              Connection: close
                                                              2022-06-20 06:20:51 UTC1960INData Raw: 7b 22 62 61 74 63 68 72 73 70 22 3a 7b 22 76 65 72 22 3a 22 31 2e 30 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 69 74 65 6d 22 3a 22 7b 5c 22 66 5c 22 3a 5c 22 72 61 66 5c 22 2c 5c 22 76 5c 22 3a 5c 22 31 2e 30 5c 22 2c 5c 22 72 64 72 5c 22 3a 5b 7b 5c 22 63 5c 22 3a 5c 22 43 44 4d 5c 22 2c 5c 22 75 5c 22 3a 5c 22 53 75 62 73 63 72 69 62 65 64 43 6f 6e 74 65 6e 74 5c 22 7d 5d 2c 5c 22 61 64 5c 22 3a 7b 5c 22 63 6c 61 73 73 5c 22 3a 5c 22 63 6f 6e 74 65 6e 74 5c 22 2c 5c 22 63 6f 6c 6c 65 63 74 69 6f 6e 73 5c 22 3a 5b 5d 2c 5c 22 69 74 65 6d 50 72 6f 70 65 72 74 79 4d 61 6e 69 66 65 73 74 5c 22 3a 7b 5c 22 74 65 6d 70 6c 61 74 65 54 79 70 65 5c 22 3a 7b 5c 22 74 79 70 65 5c 22 3a 5c 22 74 65 78 74 5c 22 7d 2c 5c 22 6f 6e 52 65 6e 64 65 72 5c 22 3a 7b 5c 22 74
                                                              Data Ascii: {"batchrsp":{"ver":"1.0","items":[{"item":"{\"f\":\"raf\",\"v\":\"1.0\",\"rdr\":[{\"c\":\"CDM\",\"u\":\"SubscribedContent\"}],\"ad\":{\"class\":\"content\",\"collections\":[],\"itemPropertyManifest\":{\"templateType\":{\"type\":\"text\"},\"onRender\":{\"t


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              118192.168.2.54987320.82.209.183443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:51 UTC1957OUTGET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=338387&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:FE8E72D9-9324-F27F-91C7-FEE66B531521&ctry=US&time=20220620T152041Z&lc=en-US&pl=en-US&idtp=mid&uid=8706df6d-9543-4122-b8e1-1fcdd5939be6&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=0c300357607a4e729bf74a326d354fe9&ctmode=MultiSession&arch=x64&cdm=1&cdmver=10.0.17134.1&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.17134.1&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=1567966&metered=false&nettype=ethernet&npid=sc-338387&oemName=kgigic%2C%20Inc.&oemid=kgigic%2C%20Inc.&ossku=Professional&rver=2&sc-mode=0&smBiosDm=kgigic7%2C1&tl=2&tsu=1567966&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing= HTTP/1.1
                                                              Accept-Encoding: gzip, deflate
                                                              X-SDK-CACHE: chs=0&imp=0&chf=0&ds=50583&fs=32099&sc=6
                                                              X-SDK-HW-TOKEN: t=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&p=
                                                              Cache-Control: no-cache
                                                              MS-CV: sHFwsEDkCEq9N4Vd.0
                                                              User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                              X-SDK-HWF: tch0,m301,m751,mA01,mT01
                                                              Host: arc.msn.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:20:51 UTC1964INHTTP/1.1 200 OK
                                                              Cache-Control: no-store, no-cache
                                                              Pragma: no-cache
                                                              Content-Length: 24640
                                                              Content-Type: application/json; charset=utf-8
                                                              Expires: Mon, 01 Jan 0001 00:00:00 GMT
                                                              Server: Microsoft-IIS/10.0
                                                              ARC-RSP-DBG: [{"RADIDS":"3,P425056668-T700379701-C128000000002729569+B+P90+S1,P425615666-T700383923-C128000000003288669+B+P60+S2,P400090958-T700355890-C128000000002729349+B+P20+S3"},{"BATCH_REDIRECT_STORE":"BWW_128000000002729569_EN-US+P0+S0"},{"BATCH_REDIRECT_STORE":"BWW_128000000003288669_EN-US+P0+S0"},{"BATCH_REDIRECT_STORE":"BWW_128000000002729349_EN-US+P0+S0"},{"OPTOUTSTATE":"256"}]
                                                              X-ARC-SIG: rqY/cFpv1aYIZAG953oRJIAs5PldMnpomktscjhVcF+vMrDVSRfVXRbrLwpJQRuwqIeyaQNRmPZvosKBhbgm05kC6VyYmN/2AQxOQoJ6CkX05dOL4X116+5QrGj3tXjH2FlGWEzCeki6g8RSLGvFgaiDlUNmYABQ8JZ9qyJyx10FEuW3r6nCICxtR3ukY2fZ0+lM6JHH/zzSvrJdIpuneIPVUUs75rxp9YMwfd16OYZ619XLDA1JZk6lsv5ybuIi+35emRLbk5nwvXMy463hK2w6BwokhSm3sustcQhRyEcN+fCA3+CDjlArx90OxAiXG/A5elzQq/VumYNXz1tDwQ==
                                                              Accept-CH: UA, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform, UA-Platform-Version
                                                              X-AspNet-Version: 4.0.30319
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                              Date: Mon, 20 Jun 2022 06:20:50 GMT
                                                              Connection: close
                                                              2022-06-20 06:20:51 UTC1965INData Raw: 7b 22 62 61 74 63 68 72 73 70 22 3a 7b 22 76 65 72 22 3a 22 31 2e 30 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 69 74 65 6d 22 3a 22 7b 5c 22 66 5c 22 3a 5c 22 72 61 66 5c 22 2c 5c 22 76 5c 22 3a 5c 22 31 2e 30 5c 22 2c 5c 22 72 64 72 5c 22 3a 5b 7b 5c 22 63 5c 22 3a 5c 22 43 44 4d 5c 22 2c 5c 22 75 5c 22 3a 5c 22 53 75 62 73 63 72 69 62 65 64 43 6f 6e 74 65 6e 74 5c 22 7d 5d 2c 5c 22 61 64 5c 22 3a 7b 5c 22 63 6c 61 73 73 5c 22 3a 5c 22 63 6f 6e 74 65 6e 74 5c 22 2c 5c 22 63 6f 6c 6c 65 63 74 69 6f 6e 73 5c 22 3a 5b 5d 2c 5c 22 6e 61 6d 65 5c 22 3a 5c 22 4c 6f 63 6b 53 63 72 65 65 6e 5c 22 2c 5c 22 70 72 6f 70 65 72 74 79 4d 61 6e 69 66 65 73 74 5c 22 3a 7b 5c 22 6c 61 6e 64 73 63 61 70 65 49 6d 61 67 65 5c 22 3a 7b 5c 22 74 79 70 65 5c 22 3a 5c 22 69 6d 61
                                                              Data Ascii: {"batchrsp":{"ver":"1.0","items":[{"item":"{\"f\":\"raf\",\"v\":\"1.0\",\"rdr\":[{\"c\":\"CDM\",\"u\":\"SubscribedContent\"}],\"ad\":{\"class\":\"content\",\"collections\":[],\"name\":\"LockScreen\",\"propertyManifest\":{\"landscapeImage\":{\"type\":\"ima
                                                              2022-06-20 06:20:51 UTC1980INData Raw: 26 4d 41 5f 53 63 6f 72 65 3d 32 26 50 45 52 53 49 44 3d 31 32 38 34 35 34 36 44 44 42 45 31 45 33 46 35 37 42 30 30 37 31 38 39 45 33 30 37 35 38 36 38 26 47 4c 4f 42 41 4c 44 45 56 49 43 45 49 44 3d 36 39 36 36 35 33 34 34 33 37 39 36 30 32 34 36 26 4c 4f 43 41 4c 49 44 3d 77 3a 46 45 38 45 37 32 44 39 2d 39 33 32 34 2d 46 32 37 46 2d 39 31 43 37 2d 46 45 45 36 36 42 35 33 31 35 32 31 26 44 53 5f 45 56 54 49 44 3d 61 38 33 64 66 33 64 35 36 35 32 38 34 35 30 39 39 30 63 32 63 33 64 37 61 36 37 61 30 38 32 65 26 42 43 4e 54 3d 31 26 50 47 3d 50 43 30 30 30 50 30 46 52 35 2e 30 30 30 30 30 30 30 49 52 53 26 55 4e 49 44 3d 33 33 38 33 38 37 26 4d 41 50 5f 54 49 44 3d 39 35 43 35 41 43 36 33 2d 46 39 44 38 2d 34 39 39 39 2d 38 30 31 30 2d 45 36 44 38 43 43
                                                              Data Ascii: &MA_Score=2&PERSID=1284546DDBE1E3F57B007189E3075868&GLOBALDEVICEID=6966534437960246&LOCALID=w:FE8E72D9-9324-F27F-91C7-FEE66B531521&DS_EVTID=a83df3d56528450990c2c3d7a67a082e&BCNT=1&PG=PC000P0FR5.0000000IRS&UNID=338387&MAP_TID=95C5AC63-F9D8-4999-8010-E6D8CC


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              119192.168.2.54987820.199.120.182443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:21:03 UTC1989OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 32 34 36 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 37 66 61 63 34 37 62 31 66 32 38 65 37 38 39 0d 0a 0d 0a
                                                              Data Ascii: CNT 1 CON 246Context: 67fac47b1f28e789
                                                              2022-06-20 06:21:03 UTC1989OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 37 31 33 34 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 55 53 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 34 34 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 37 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.17134</osVer><proc>x64</proc><lcid>en-US</lcid><geoId>244</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware7,1</deviceName></agent></connect>
                                                              2022-06-20 06:21:03 UTC1990OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 31 34 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 37 66 61 63 34 37 62 31 66 32 38 65 37 38 39 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 6e 41 49 70 58 33 46 36 36 72 47 56 6f 71 6b 51 34 66 64 56 64 4a 4a 32 37 37 46 54 48 6c 67 79 46 65 7a 45 43 5a 4d 52 4b 55 6f 51 79 77 4c 2f 33 6f 59 53 2f 52 46 4c 6e 57 76 57 54 4e 77 6f 30 59 79 65 78 37 54 44 37 63 2f 4a 6f 73 52 73 4c 2f 39 79 57 66 73 4f 72 36 5a 71 73 2f 78 56 48 47 50 5a 58 4a 5a 59 55 59 58 42 68 55 45 2b 4b 79 54 49 69 68 67 54 77 35 47 4e 78 7a 76 47 74 42 7a 61 4e 36 4c
                                                              Data Ascii: ATH 2 CON\DEVICE 1014Context: 67fac47b1f28e789<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWnAIpX3F66rGVoqkQ4fdVdJJ277FTHlgyFezECZMRKUoQywL/3oYS/RFLnWvWTNwo0Yyex7TD7c/JosRsL/9yWfsOr6Zqs/xVHGPZXJZYUYXBhUE+KyTIihgTw5GNxzvGtBzaN6L
                                                              2022-06-20 06:21:03 UTC1991OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 31 30 34 34 34 37 38 20 31 37 30 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 37 66 61 63 34 37 62 31 66 32 38 65 37 38 39 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                              Data Ascii: BND 3 CON\WNS 1044478 170Context: 67fac47b1f28e789<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                              2022-06-20 06:21:03 UTC1992INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                              Data Ascii: 202 1 CON 58
                                                              2022-06-20 06:21:03 UTC1992INData Raw: 4d 53 2d 43 56 3a 20 63 55 54 6c 68 35 6e 61 72 45 65 64 6b 53 47 33 52 45 6d 36 46 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                              Data Ascii: MS-CV: cUTlh5narEedkSG3REm6FA.0Payload parsing failed.


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              12192.168.2.54973423.211.6.115443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:19:13 UTC263OUTGET /image/apps.39478.14495311847124170.e89a4dce-fd9a-4a10-b8e4-a6c3aa1c055e.8ad1b690-ff36-44fa-8afc-0dc5bed1273c?format=source HTTP/1.1
                                                              Accept: */*
                                                              Accept-Encoding: gzip, deflate, br
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
                                                              Host: store-images.s-microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:19:13 UTC275INHTTP/1.1 200 OK
                                                              Cache-Control: public, max-age=7776000, s-maxage=7776000
                                                              Content-Length: 37622
                                                              Content-Type: image/png
                                                              Last-Modified: Thu, 30 Sep 2021 03:30:15 GMT
                                                              Accept-Ranges: none
                                                              ETag: W/"AEBa1e7txn2TDYI5ywciWaE/GFaMMdQgMHg4RDk4M0MyOUU1MTM1NDQ"
                                                              MS-CV: YXEQRcwIqUCuqc/O.0
                                                              Access-Control-Expose-Headers: MS-CV
                                                              Date: Mon, 20 Jun 2022 06:19:13 GMT
                                                              Connection: close
                                                              Access-Control-Allow-Origin: *
                                                              2022-06-20 06:19:13 UTC275INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 01 2c 08 02 00 00 00 f6 1f 19 22 00 00 92 bd 49 44 41 54 78 01 ec 9a 81 6e db 38 10 44 09 20 52 72 69 3e e3 92 d8 76 74 77 ff ff 75 e7 68 db 07 25 43 10 cb 2e 49 cb 85 81 01 31 5a 53 6e 52 e8 65 96 a4 d2 c3 f4 77 56 93 68 36 a9 e6 d7 ad 5f f5 f6 45 8f 5b 6f a2 6e 66 80 0e ab de 37 3a 4c 4f ef ab 0e 95 3a ae c2 33 22 8a 36 d6 eb 2e fd af de 88 a2 53 f3 45 8f 87 e9 d1 cc fb 74 d1 cf e2 db 30 f1 c0 63 50 da 50 87 31 e4 1c f8 a1 f9 6d 45 51 f0 13 35 41 ce 28 92 ca 6a 80 aa bb 8e 5b df 4e a7 e9 af 5c 05 23 e3 c6 9c 4c e8 52 b7 2f b1 4f b3 d3 0a 77 71 2f f5 ef 5f a5 33 a9 c4 a5 b0 f5 95 20 ba 3e 54 d3 65 7c 6a 0f a4 c9 7c 02 3f c0 9b 31 25 59 e8 99 ca bc 61 02 7a 7a fb 8c 2c 23 cd 08 24 c4 6c c4
                                                              Data Ascii: PNGIHDR,,"IDATxn8D Rri>vtwuh%C.I1ZSnRewVh6_E[onf7:LO:3"6.SEt0cPP1mEQ5A(j[N\#LR/Owq/_3 >Te|j|?1%Yazz,#$l
                                                              2022-06-20 06:19:13 UTC291INData Raw: 9f 09 6e 39 ec 8d 6c 41 04 8c 2d f5 1d b9 88 b9 d6 9f 16 88 54 87 ed 3b 62 fb 0e 8e cc 43 c9 e0 f6 4e 55 91 0f 4c a7 48 31 8c 02 45 d8 ae a2 a8 ca 09 20 81 a5 90 0e 42 d9 4e 42 e9 8a 44 b3 b7 3a 7c f2 4a ab b1 56 d3 75 92 3c a2 e3 ed 32 48 2e 01 a1 08 bd f8 30 f6 2c 10 c8 ea 59 09 36 17 a8 d3 ae fd d8 ed 2e 75 04 be 99 ad 61 83 26 fd 92 96 6e a7 c8 41 f2 7f cd 83 d2 0f c4 89 6f d9 38 95 3d 15 42 f2 8e b2 94 6c a6 2d 8b a1 fb fc e6 2c df 52 b5 6f 64 87 c5 80 2b 37 ee 7b 77 0b 43 bb f4 9f 8d 91 af fc d8 75 e0 2c 83 27 5b 99 38 4a 90 f4 19 b1 90 fe 84 2b eb df db d1 2f ef df 8d 1d 64 e4 94 55 ec 20 69 b3 06 e2 5a c7 57 7e 2c 5c b5 07 07 84 a5 a5 23 93 49 17 03 28 5b f0 96 6f 90 c1 73 2e d7 a0 6b 81 6a 6d 25 3f 16 e2 71 60 6d f4 55 35 8c 24 7a 21 bb aa 7b ee
                                                              Data Ascii: n9lA-T;bCNULH1E BNBD:|JVu<2H.0,Y6.ua&nAo8=Bl-,Rod+7{wCu,'[8J+/dU iZW~,\#I([os.kjm%?q`mU5$z!{
                                                              2022-06-20 06:19:13 UTC299INData Raw: d9 34 35 ea 0e 87 2a 84 d9 dd e9 a7 04 66 d1 e4 c4 ef 3c 7b 29 7e be 40 37 81 53 39 67 f2 6a 9b a4 c9 9e f7 3a ee 01 78 f8 14 43 02 3b f1 cb 0a 9b d5 16 3d 6d 1c ab 11 91 37 0f 89 dd b3 1d 30 13 fe 6c ac ed 08 e0 58 0f 7b f2 9b da c7 f6 fc ed 1f 48 83 e5 6f 37 d2 53 17 6b b9 4f f2 d3 c4 87 8b 19 44 e4 90 04 52 ef e4 da f1 4d ad 6d c9 bd 73 e9 3f ea 11 9f 11 3c 6a 28 32 f8 05 0d d6 74 bf 70 b1 41 16 d9 a3 3a e7 74 23 0b 62 d3 38 26 f5 95 9d 25 ab c0 c0 0c 41 51 ea 2b 9c ac 0f 9e 5a dc a6 71 b3 d4 2f 02 c6 71 7b ae 34 8e 21 a2 59 37 b7 a3 43 dc c4 b8 aa 2e 73 a3 07 36 8f 4e ff f8 e7 bf a7 e6 59 54 4f 08 e2 26 29 18 44 53 4c e6 22 65 32 a2 b1 c4 fa b9 c7 1d 82 d2 79 3f 4a 56 3b 82 9b b0 c8 61 8c 62 bd a3 a0 b5 c4 19 7d 0f 32 eb 7e de f7 ee 8e 39 a5 e4 9f 66
                                                              Data Ascii: 45*f<{)~@7S9gj:xC;=m70lX{Ho7SkODRMms?<j(2tpA:t#b8&%AQ+Zq/q{4!Y7C.s6NYTO&)DSL"e2y?JV;ab}2~9f


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              120192.168.2.54987920.199.120.182443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:21:03 UTC1991OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 32 34 36 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 64 34 35 31 38 30 31 37 34 37 63 31 36 31 36 0d 0a 0d 0a
                                                              Data Ascii: CNT 1 CON 246Context: 7d451801747c1616
                                                              2022-06-20 06:21:03 UTC1991OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 37 31 33 34 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 55 53 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 34 34 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 37 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.17134</osVer><proc>x64</proc><lcid>en-US</lcid><geoId>244</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware7,1</deviceName></agent></connect>
                                                              2022-06-20 06:21:03 UTC1991OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 31 34 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 64 34 35 31 38 30 31 37 34 37 63 31 36 31 36 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 6e 41 49 70 58 33 46 36 36 72 47 56 6f 71 6b 51 34 66 64 56 64 4a 4a 32 37 37 46 54 48 6c 67 79 46 65 7a 45 43 5a 4d 52 4b 55 6f 51 79 77 4c 2f 33 6f 59 53 2f 52 46 4c 6e 57 76 57 54 4e 77 6f 30 59 79 65 78 37 54 44 37 63 2f 4a 6f 73 52 73 4c 2f 39 79 57 66 73 4f 72 36 5a 71 73 2f 78 56 48 47 50 5a 58 4a 5a 59 55 59 58 42 68 55 45 2b 4b 79 54 49 69 68 67 54 77 35 47 4e 78 7a 76 47 74 42 7a 61 4e 36 4c
                                                              Data Ascii: ATH 2 CON\DEVICE 1014Context: 7d451801747c1616<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWnAIpX3F66rGVoqkQ4fdVdJJ277FTHlgyFezECZMRKUoQywL/3oYS/RFLnWvWTNwo0Yyex7TD7c/JosRsL/9yWfsOr6Zqs/xVHGPZXJZYUYXBhUE+KyTIihgTw5GNxzvGtBzaN6L
                                                              2022-06-20 06:21:03 UTC1992OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 32 39 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 64 34 35 31 38 30 31 37 34 37 63 31 36 31 36 0d 0a 0d 0a
                                                              Data Ascii: BND 3 CON\QOS 29Context: 7d451801747c1616
                                                              2022-06-20 06:21:03 UTC1992INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                              Data Ascii: 202 1 CON 58
                                                              2022-06-20 06:21:03 UTC1992INData Raw: 4d 53 2d 43 56 3a 20 44 6f 6c 56 67 52 63 76 5a 45 57 6a 78 6d 31 6d 35 61 4d 61 4a 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                              Data Ascii: MS-CV: DolVgRcvZEWjxm1m5aMaJw.0Payload parsing failed.


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              121192.168.2.54988480.67.82.211443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:21:15 UTC1992OUTGET /cms/api/am/imageFileData/RE4NUVv?ver=a674 HTTP/1.1
                                                              Accept: */*
                                                              Accept-Encoding: gzip, deflate, br
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
                                                              Host: img-prod-cms-rt-microsoft-com.akamaized.net
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:21:15 UTC1994INHTTP/1.1 200 OK
                                                              Content-Type: image/jpeg
                                                              Access-Control-Allow-Origin: *
                                                              Content-Location: https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RE4NUVv?ver=a674
                                                              Last-Modified: Sun, 19 Jun 2022 03:03:55 GMT
                                                              X-Source-Length: 565782
                                                              X-Datacenter: northeu
                                                              X-ActivityId: 137f3f69-36c0-4f25-a285-eaed50f00171
                                                              Timing-Allow-Origin: *
                                                              X-Frame-Options: DENY
                                                              X-ResizerVersion: 1.0
                                                              Content-Length: 565782
                                                              Cache-Control: public, max-age=333731
                                                              Expires: Fri, 24 Jun 2022 03:03:26 GMT
                                                              Date: Mon, 20 Jun 2022 06:21:15 GMT
                                                              Connection: close
                                                              2022-06-20 06:21:15 UTC1994INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 07 80 04 38 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                              Data Ascii: JFIF``CC8"}!1AQa"q2
                                                              2022-06-20 06:21:15 UTC2010INData Raw: ce 54 f9 8d 39 26 f3 55 8f fb 35 03 4f 1e da c8 92 e8 05 a4 8e e7 cc 6c 1a 6a 00 b0 f6 45 bb 97 cf 46 f9 69 a2 4f 2d 71 fd da 8a 53 b6 26 1f 95 21 57 58 55 fd 7e f5 51 b2 8e 83 65 90 bb 64 f5 aa ef 26 da 5d ff 00 2e 76 d4 4e 37 32 e2 b4 b1 d1 18 87 99 df f8 a9 f0 c6 4f 35 03 2e e6 ab 10 be da 1a d0 b9 68 b4 1c 49 46 fb ad 4d 45 c3 67 fb d4 f9 24 13 2e 07 cb 52 5b c6 1b 68 35 26 77 d3 52 7b 54 0b f3 15 ff 00 76 a7 78 e3 79 37 32 d4 1e 67 f0 8f f8 0a d0 b2 67 83 50 73 b4 db b9 a1 6f 34 61 55 36 ed 15 04 b2 08 9b 3f f7 cd 56 8b 72 b2 e1 be 4a 96 e2 41 e4 b7 dd a9 b5 99 97 25 a4 48 2e 76 f2 3b 9a 1d a2 f3 14 fc b9 ac eb 6b 92 bc 6e a7 ef f2 d9 7f f4 2a ae 5b 1a fb 3b 32 7b 88 c3 72 bf c4 d5 56 4f dd fc bf 7a a5 4b 8d cc c4 7d da 82 65 7d d9 db b6 aa 26 90 4d
                                                              Data Ascii: T9&U5OljEFiO-qS&!WXU~Qed&].vN72O5.hIFMEg$.R[h5&wR{Tvxy72ggPso4aU6?VrJA%H.v;kn*[;2{rVOzK}e}&M
                                                              2022-06-20 06:21:15 UTC2074INData Raw: 7f 15 67 5b cc 52 3c 7d da 91 6e 4b 2b 03 ff 00 7c d4 db a1 84 a0 dd cb 84 2c 5c 27 dd 6a 86 e1 bc af dd 8f e3 a7 b3 0f 27 fb ad 50 14 32 3c 64 b7 dd a4 44 52 dd 93 43 6c ab 1e 4a fc d5 0e a9 18 68 7c c4 fb ff 00 fa 15 4f e6 0d b8 ff 00 d0 aa 2b e8 d8 aa 90 df 2d 3e a3 8b 7c e9 b2 8a 5a 4e ec ab f7 4b 55 fb 2b 73 1c 8c 26 fb df 76 98 63 11 6d 90 33 7c d5 2b 1c 32 ee 6f bc b4 db b9 a4 e4 e4 ac 41 75 10 86 45 c5 39 26 da 99 dd f3 2f f1 54 9a 8d a9 9e 1c a3 72 95 4e dd 8e 76 bd 1d 07 1b 4a 17 1d 7d 20 9b 69 ef 52 c1 72 76 aa 7d dd ab 50 cc 99 b8 c1 e9 52 dc 86 90 79 8a bc ad 3e 96 1e 96 48 9b ee f5 fe ed 41 b4 4d f3 0e b4 0b 8d cb 9f bd 49 6a df 33 13 d1 aa 49 49 a4 d8 db c8 fc e8 78 fe 1e 45 32 d6 19 4c ca 0f 4d bb aa f7 ee a6 6f ee 8a 90 46 ad ca fd ef f0
                                                              Data Ascii: g[R<}nK+|,\'j'P2<dDRClJh|O+->|ZNKU+s&vcm3|+2oAuE9&/TrNvJ} iRrv}PRy>HAMIj3IIxE2LMoF
                                                              2022-06-20 06:21:15 UTC2092INData Raw: bc 2b d7 a5 5c 8e e9 9b 95 ac a5 8d ba 7f 0d 5e 5b 62 9f 75 be 6d b4 34 89 9c 60 58 69 04 9c 6d f9 ab 3a f2 32 8d 52 f3 1f 26 9b 73 70 36 ec 2b 49 04 23 ca f4 23 99 f1 12 81 b7 35 06 e6 ea 3a 53 24 7d bc ee a4 5c 33 65 37 66 ac ea 51 d0 97 f8 bf bc b5 73 78 58 b9 fb a6 a9 6d 6e fb b6 ff 00 e8 35 2a 6d f2 d9 47 cd 48 89 46 f6 23 68 d7 76 45 2a 80 cc c6 a2 45 2c ac 0f de dd 56 ed e3 fb b9 fe 2a 63 97 ba 49 b4 f9 71 ff 00 e8 35 2a 21 f9 4f fe 83 4f 8d 32 d9 2b bb 15 69 70 bc 05 a8 b9 c7 29 90 24 7b 5b 3f c2 d5 34 71 ed 5a 95 5b 72 e0 75 a6 f0 19 80 ac ee 60 e5 71 5a 3d b4 8b f2 36 2a 58 c1 2a b4 a2 31 bb 9a 9b 99 f3 74 64 6a a4 ae 45 4b b4 2e e3 4a 1b b0 e9 4e fb ff 00 f0 1a 08 6c 45 5d ab c5 26 c6 56 e6 a5 55 c7 6a 92 48 ca 37 3f 7a a4 8e 62 15 f9 5b 35 27
                                                              Data Ascii: +\^[bum4`Xim:2R&sp6+I##5:S$}\3e7fQsxXmn5*mGHF#hvE*E,V*cIq5*!OO2+ip)${[?4qZ[ru`qZ=6*X*1tdjEK.JNlE]&VUjH7?zb[5'
                                                              2022-06-20 06:21:15 UTC2246INData Raw: 0f f0 b0 f5 35 cb df 6b 07 f7 9b 5b e7 ac cd 33 54 92 19 2e 65 2d f7 a4 db f9 57 26 2f 2f a5 8f a3 ec 6b ab ad 1e 8e da ad b5 47 b9 96 66 d8 bc a6 bf d6 f0 4e d2 b5 b5 49 dd 3d d5 9a 6a cc c3 d6 3c 47 1d d6 a1 73 3c ff 00 0e f5 86 8a 6f 9a 4d d7 a9 f7 c0 e4 ae 06 31 59 96 ff 00 14 34 77 d3 ff 00 b4 23 f0 66 a5 2c 16 2b fb d6 fb 6c 7b 57 eb c6 6b a9 f1 4d b6 a3 ad 69 2c 9a 5d f2 d9 dd fd e0 cc bb 95 87 f7 7d be b5 e7 be 03 f0 8b ee d5 46 a5 6d e4 5d ff 00 c7 b3 c2 cb b5 1b 3f 37 99 fe d1 af 9b 9f 0f 53 f6 8a 9a 9c de fa b9 1f a2 e1 78 d7 11 53 0f 2a b5 69 d2 4e 2d 68 a0 af 6b ff 00 56 de dd 48 66 f8 d5 e1 79 ae 27 27 c2 17 2d 04 9f 37 cd 7b f3 2f 1d b0 38 e6 a1 5f 8e 56 31 df 5b 5c 47 e1 f6 4f 21 7c b5 5f b4 fd e5 3e be a6 bc be ee d7 c9 9a 41 fd d7 2b f9
                                                              Data Ascii: 5k[3T.e-W&//kGfNI=j<Gs<oM1Y4w#f,+l{WkMi,]}Fm]?7SxS*iN-hkVHfy''-7{/8_V1[\GO!|_>A+
                                                              2022-06-20 06:21:15 UTC2278INData Raw: 91 e9 ad b5 7f e9 b3 fc df 5e 6b 9c 9b 50 d3 e3 91 ae ee e0 f2 91 57 73 7e fd f6 ff 00 3a ab 7f 0a 69 5a 1c b7 11 5c c9 07 95 f3 49 b9 b7 2e d1 ea 0d 78 97 89 3e 28 db f8 b1 bf d1 22 6b 3b 58 e4 2a d1 c9 38 df 23 0f f9 68 07 f7 7d 2b d4 ca f2 7a 78 a9 ca 15 21 6b 75 4f 43 cd cd 33 47 81 a2 aa d2 95 ef d3 a9 ef b6 ba b6 9f e2 2b 35 92 c2 cd a2 4d db 59 bc c7 ed eb cd 68 69 36 ba 7b b4 a2 5b 38 e7 db f3 7f ac 7d cb fa d7 82 fc 34 f1 9c 93 6b d3 e9 1f 69 66 b6 92 3d cb 02 b6 dd cc 3b 9f 5a f4 8d 43 53 b4 f0 fe 8b 79 7f 03 49 05 d4 6b fc 3f c4 a3 b1 a9 c7 e5 12 a1 59 d3 a1 05 cb a5 b7 bb 27 2e cd 63 8a a2 a7 56 6d 3e bd 91 d0 5c 6a 9a 77 9d bd 74 fb 65 45 f9 be f1 fb be f9 34 cb 7f 16 e9 da a5 bb 2d be 91 68 ca 8d e5 b3 32 ee dd 5e 13 aa 7c 5a 83 c5 91 cb 14
                                                              Data Ascii: ^kPWs~:iZ\I.x>("k;X*8#h}+zx!kuOC3G+5MYhi6{[8}4kif=;ZCSyIk?Y'.cVm>\jwteE4-h2^|Z
                                                              2022-06-20 06:21:15 UTC2334INData Raw: a1 6b e1 b5 d3 ee 2d ad 22 8a 3c 49 e7 ad c8 df c1 e9 8a ef 53 50 b7 bf 86 29 63 97 e4 65 0d 5c f1 82 e7 93 ee ce b9 ca 52 a7 07 d9 19 3a c3 4a b6 ec 9b b7 7f b4 b5 d2 fc 21 9a 4f f8 56 ba 84 6e df 2c 73 bb 7c df de 35 c3 f8 cb 5c 83 4f d2 e5 7f 97 cf da 55 57 fb de 95 c9 f8 17 c7 9a 8e 9b a2 cf 10 b9 b4 89 24 cf ee e4 93 ee b7 d3 15 b5 6a 7c d4 ad e6 8c b0 d5 1c 6a b6 bb 3f c8 a5 fb 4c 5b af f6 a6 86 42 ab 7f a2 3a ff 00 bb f3 d7 03 f0 2f f7 7e 3a de 7e 55 58 25 5f c7 6d 7a f7 8e bc 3f 6f f1 42 df 4c bc 8e fb ec 9e 54 46 39 17 cb dd d4 e7 8a e6 bc 17 f0 d6 db c2 3a bb 6a a9 a8 34 aa c8 f1 79 32 2e de bd f3 5b 53 8e 88 c3 9f 91 4a 2f a9 eb 7f 06 ef fc 9d 63 5e 8d 25 fb df 36 df e1 6a f2 5f da 7a 48 e6 f0 ae 90 5f 77 fc 7e 3f dd ff 00 76 b5 bc 0d e2 4b fd
                                                              Data Ascii: k-"<ISP)ce\R:J!OVn,s|5\OUW$j|j?L[B:/~:~UX%_mz?oBLTF9:j4y2.[SJ/c^%6j_zH_w~?vK
                                                              2022-06-20 06:21:15 UTC2413INData Raw: 62 b5 86 f9 64 7d ef e2 a9 ad 9d 99 b1 f7 b9 a8 01 dc cc 5a ad db b0 1c 8f 96 81 4b 63 58 3d bc 30 a8 45 da ff 00 c4 d5 55 9c 79 b9 6f ee d4 51 b3 6e dc ed b8 37 dd a4 c9 55 e6 9a 38 d4 2d 72 4f 37 6b e6 b1 f4 bb 81 1e ad ae 9d df 7a 74 ff 00 d0 2b 46 47 2a bc 7f 0d 73 fa 7c 85 b5 2d 54 9e f3 8f e5 59 4f e2 87 af e8 ce da 34 ef 09 fa 2f cd 1b ef 74 bb 72 5b fe 03 50 7d ab 32 67 75 55 e7 b5 37 cc 23 69 15 a8 e3 4d 74 34 e4 be 0d 0b 46 3f 8b ad 56 8e 41 0f 5f 98 54 5b c7 5e f4 8c d9 e2 81 46 09 68 4e f2 67 68 1d 2a 1d e7 b2 ee ad 1d 1f 43 b9 d6 6e 1e 2b 61 bd 91 77 32 b7 f7 6b 67 4b f0 26 a1 79 7c b0 fd c0 cc 15 a4 da 59 63 f7 3e d5 cd 3c 45 1a 6f 96 52 d4 eb a7 84 ad 52 3c f0 85 d7 7e 87 3a 10 c6 b9 34 92 1d cd 93 d2 ba eb 7f 02 de dd 5d 47 13 32 aa 34 9e
                                                              Data Ascii: bd}ZKcX=0EUyoQn7U8-rO7kzt+FG*s|-TYO4/tr[P}2guU7#iMt4F?VA_T[^FhNgh*Cn+aw2kgK&y|Yc><EoRR<~:4]G24
                                                              2022-06-20 06:21:15 UTC2429INData Raw: e6 da aa 6b ab d0 7c 4c ba 66 9a 96 d6 d6 71 b5 c3 67 7c d2 74 5a 8b b3 cc a9 87 82 82 8c 76 3a eb 5b 11 37 ce 65 da eb fc 2c b5 7e 1d 32 d9 9b 27 e6 fe f5 67 68 da 84 11 ae 2e 2e 56 ee f2 7f 9b e5 fb aa be de 95 d1 a6 1d 71 b7 6e ea c2 a4 a4 9d 88 c3 e1 69 ee d5 ca 8c e9 0b 71 12 ed ff 00 65 6b 2b c4 88 2f 2d 7c bf 3f c9 7f e0 91 69 fa f4 d2 c7 1e c1 f2 c6 d5 83 6f 27 98 d8 66 f9 76 d6 94 e9 f3 2e 63 9b 11 57 95 b8 25 b1 cb ea da a6 b1 62 bf 67 96 76 f2 d7 ee c8 bf c5 5c db 48 15 be ef 35 de 6a 9a 84 16 8b e5 4e aa cd f7 86 ef bb 58 10 dc 69 77 92 79 73 aa af cc 70 df fd 7a df 94 ee c3 55 7c 9c de cf ee 31 7c cf 31 be ee df f6 56 9d bb 6f 1b ab 7a e7 47 b4 6b 75 96 d7 ab 8f 95 59 bb e6 b1 ae 21 30 dc 34 72 7d f5 fb cd 4a d6 3b 21 56 35 3e 12 06 5f 4e b5
                                                              Data Ascii: k|Lfqg|tZv:[7e,~2'gh..Vqniqek+/-|?io'fv.cW%bgv\H5jNXiwyspzU|1|1VozGkuY!04r}J;!V5>_N
                                                              2022-06-20 06:21:15 UTC2477INData Raw: b4 b2 dc 7c cb fd ef bb 5a 72 6b 70 5c cc d0 16 f9 64 8f f8 bf 89 6b 02 6b 56 92 4d ef b9 a5 8d 76 b7 f7 76 81 c5 3f 48 b3 8a 68 58 05 dd 2c 8d fb ad df 77 f0 f7 a1 c9 da e5 46 8c 54 b9 6d a1 be cd 69 26 87 99 25 93 6a c8 9e 5a b7 f7 7b 8f 5a a9 71 e2 61 a7 b7 d8 23 dd df cc 89 7e e2 8f af 52 6a 85 ce f5 66 92 55 f9 57 f7 73 fc df 7b 1d b1 55 d2 da d2 49 b0 55 95 d7 f7 90 6d 6f 9b d7 ad 38 c9 dc ce a5 3a 7b 24 75 d1 5c db 43 a5 db 5c 45 e7 c5 78 d2 6e 5f f9 e4 cb e9 f5 15 51 f5 a3 f6 89 cc 97 8d f7 43 36 d5 dc ad 9e d5 85 73 75 16 e8 85 b4 b2 32 c9 95 9d 9b ee ee f4 a9 23 b6 f3 a3 da 6c e7 95 e3 ff 00 54 cb 26 df 2f 07 9f ad 0a 4e fa b3 59 d1 85 ac 95 cb ef ae 47 f2 f9 4a cb f2 fd ed bb bc ca 8b fb 4a 07 85 a4 95 76 45 b8 ae df ee f1 da b2 fc b8 e3 91 a2
                                                              Data Ascii: |Zrkp\dkkVMvv?HhX,wFTmi&%jZ{Zqa#~RjfUWs{UIUmo8:{$u\C\Exn_QC6su2#lT&/NYGJJvE
                                                              2022-06-20 06:21:15 UTC2541INData Raw: 34 e4 a5 28 49 db 5d da 56 f9 1a 3a 93 92 e5 53 51 76 fc 7e 67 8d 6b 7f 1e 27 d4 b4 bd 42 cf 58 f8 73 6d 69 b6 32 d0 2c 92 3e e8 e4 e8 09 56 19 38 af 95 bc 7f 79 24 9e 24 8a 77 dd e7 b5 a4 6c cb fc 4d fd ea fb 47 f6 8a b3 8d ad 7e d1 f6 9b 4b 9d 42 54 1b bc 89 03 36 cd e3 27 e5 3f ce be 39 f8 a1 0f fc 56 da 84 01 57 7d b4 68 b1 b2 fd d6 e3 3c 57 eb 3c 3f 1c 3f d4 e5 57 0f 0e 54 da d2 ed fe 6d 9f 8a f1 34 b1 0b 1f 4e 95 6a 9c f6 4e ce c9 7e 47 2b 35 bc 6c af 8d db 19 43 47 fe f5 46 af e5 fc e5 7e 56 fd dc 95 61 54 be d8 db ee 4a bf bb 5f ee b5 39 d6 3d bb dd 79 5f dd c8 bf de c7 7a fa 05 b9 f3 32 5a dc 91 1e 28 ff 00 79 b5 96 58 f0 d1 fc bb aa 39 98 48 d9 2d f2 cd f7 bf ba ad 4a 97 25 9b cb 4f be bf ea e8 8d c2 ff 00 d7 29 3e 6f f8 15 34 83 d0 b2 fb 3e ce
                                                              Data Ascii: 4(I]V:SQv~gk'BXsmi2,>V8y$$wlMG~KBT6'?9VW}h<W<??WTm4NjN~G+5lCGF~VaTJ_9=y_z2Z(yX9H-J%O)>o4>
                                                              2022-06-20 06:21:15 UTC2597INData Raw: 4c 45 59 46 82 e6 db 6f 43 1a 66 51 e1 c8 10 b7 ef 1a 4f e5 4e f0 92 87 d5 a2 1f c4 b1 bb 56 85 cf 82 6e 76 ef 92 fa d9 97 fd 9c d3 2d fc 37 26 99 75 e7 c7 7d 6d 3b 6d 2b b7 e6 5a f7 1d 6a 2e 0e 31 96 e7 ce c3 0f 89 8d 68 54 a9 4e d6 b1 93 af 61 6e 19 7f 89 a4 dd f8 54 8b e5 9f 0c ca 85 be 6f 30 7c bf c5 d6 b5 2f 3c 35 71 a8 5c 79 9e 7c 29 fe cb 51 6f e0 7b 99 9b 02 fa d9 43 7f b3 f2 d0 ab 51 51 5c d2 b5 85 2c 36 25 d4 93 8c 2e 9d d1 85 a1 a0 8e fa 21 bb e6 dc 7f ef 9c 57 e9 17 fc 13 fd 7c cf 83 fa be 3f 8b 59 7f bb ec 82 bf 3f e4 f0 5c 9a 3d c7 9c 6f a0 9f cb ff 00 9e 6a 7e 6c d7 d4 9f b2 ef ed 3b a1 fc 13 f8 6f ab 68 f7 fa 6d dd ee ab 2d eb dd da f9 60 79 0d 94 50 a1 cf 5e bd 6b e7 f3 cf f6 ac 2d a8 2e 6d 51 f4 99 0c 6a 61 6b 38 d7 f7 5d 9e ff 00 23 77
                                                              Data Ascii: LEYFoCfQONVnv-7&u}m;m+Zj.1hTNanTo0|/<5q\y|)Qo{CQQ\,6%.!W|?Y?\=oj~l;ohm-`yP^k-.mQjak8]#w
                                                              2022-06-20 06:21:15 UTC2660INData Raw: 81 f6 74 dc df 43 d2 58 e5 52 af 27 73 d6 fc 37 7c 5d 54 dd c6 d2 af fc b4 db f7 aa 9f 89 ed 46 a9 70 b0 58 e9 ed 03 4e db 7c cf ee e3 bd 35 fe 22 3e 8b 6f 6d 04 b6 d1 c4 cd f2 f9 9b 86 ca b1 aa 7c 40 b5 8e c7 cc b3 68 da 79 d7 6a b3 30 ae 2f 63 53 99 4a 2b 73 d0 f6 f4 d2 71 6f 54 47 a2 f8 5e 5b 3b a5 95 db 6b 45 f7 95 7f e5 a5 57 f1 97 8c ef 34 98 d9 ed a0 55 db 96 6d de d5 56 db 5a f1 3e 9b 6b f6 9b 85 59 62 db bb 77 1b 99 7e 95 c4 7c 44 f1 fd bb 47 2d a0 5d af b7 74 9f 36 e5 e5 7a 56 b4 30 d2 ad 59 2d cc 6a e2 a1 42 8b 9c f4 ff 00 33 96 d3 3c 79 ac 6a 9a b3 4e ec cc ac c6 46 5f bb b9 6b d2 6c 7c 5a 1b 4f fb 4b 37 ce bf 7b 75 79 3d 86 aa 6d e3 88 a4 0a c8 df 37 fc 06 b4 e1 d5 45 e4 7b 1f e5 b7 55 fb ab 5f 66 e8 2e 45 a6 87 e7 9f 58 5e d9 b7 2b b6 6d cd
                                                              Data Ascii: tCXR's7|]TFpXN|5">om|@hyj0/cSJ+sqoTG^[;kEW4UmVZ>kYbw~|DG-]t6zV0Y-jB3<yjNF_kl|ZOK7{uy=m7E{U_f.EX^+m
                                                              2022-06-20 06:21:15 UTC2708INData Raw: db b7 75 3a 3b 8d dc d4 0d 72 92 2f 34 ab f2 f4 db b6 98 ac 58 7b 80 cd 4e db e6 2a 91 55 d2 e2 35 5d 94 79 91 c9 bb 3f 2e da a4 c5 6b 13 ad c0 8d bf da a9 45 c0 6e 3f 8a b3 a6 64 5f 95 1b 73 50 d3 79 7c bb 6e 5a 7c c1 ca 5c b8 61 b5 4e ea af e7 06 fe 1d ca bf 7a a3 7b e1 b7 e4 fb b5 1a 5c a7 97 ff 00 a1 51 70 b1 25 c4 62 46 e3 ab 7f 76 a4 b5 8e 48 76 83 d1 7f 86 a2 47 1d 77 7f 0d 4a d7 01 b8 dd 47 5b 8b a5 89 da e0 26 ec 54 0d 7c f1 f5 a8 a4 f9 d7 cc f9 55 56 a8 3c fb b7 7f 7a b4 44 72 be 86 82 dc ef f9 cf de af 33 f1 0d c2 5c eb 17 df dd f3 0f ca d5 dc ac ce ed 84 6f e2 af 30 d6 2e 77 ea 97 32 23 7d e9 0a d7 ad 97 2b ce 4f c8 e0 c6 e9 18 fa 90 c8 e8 f6 f2 e1 7e 5d bf 2a d7 9d 6a b6 77 6a d2 3c 72 b6 ed db 95 57 fb b5 da 4d 74 eb fb bd df ef 57 25 e2 e7
                                                              Data Ascii: u:;r/4X{N*U5]y?.kEn?d_sPy|nZ|\aNz{\Qp%bFvHvGwJG[&T|UV<zDr3\o0.w2#}+O~]*jwj<rWMtW%
                                                              2022-06-20 06:21:15 UTC2756INData Raw: 7c dc 1f 7a f0 8d 33 f6 5c f8 8b aa 5a ec b7 f0 9e a4 d1 6e 2b e6 34 7b 79 15 fa 56 57 8a c3 53 c1 52 55 aa 24 fc da 3e 07 36 c2 63 6a 63 aa 4e 85 27 24 d5 b4 4f b2 3d af fe 09 9f 30 6f 88 9a e4 5b b9 5d 35 db ff 00 1f 15 fa 37 66 0a b6 3f 86 be 0f fd 86 7e 0f f8 b3 e1 5f c5 ab ef f8 49 74 3b bd 32 de ef 4d 91 23 92 45 f9 77 03 9c 13 5f 7b c3 6d b9 78 6d ab 5f 1f 9b d4 85 6c 6c a7 4a 49 ad 36 3e a7 2d a7 52 86 0a 9c 2a c5 a9 25 b3 f5 64 df 29 6e 69 36 46 fc 15 56 ff 00 80 d0 e9 e5 f3 f7 a8 8e 40 df ec d7 92 e0 77 73 0d 5b 3b 7d df ea 23 dd fe ed 4c bb 13 f8 55 56 9b c2 ae 6a 19 18 af 4a 5c 8c 77 1b 71 22 46 db ff 00 85 a9 1b 63 2a 9d df 76 98 d0 99 21 aa ee a7 ee 7f 0d 63 2a 6a fa 1a c6 5a 58 b4 f1 a3 2e 4a d7 01 f1 2f e1 9e 93 f1 2e 3b 3b 0d 62 cd 6f ac
                                                              Data Ascii: |z3\Zn+4{yVWSRU$>6cjcN'$O=0o[]57f?~_It;2M#Ew_{mxm_llJI6>-R*%d)ni6FV@ws[;}#LUVjJ\wq"Fc*v!c*jZX.J/.;;bo
                                                              2022-06-20 06:21:15 UTC2827INData Raw: 5f 09 f4 cb 48 f5 49 4d e5 db 7d a2 e5 44 56 97 37 30 6e 8b 71 e0 8c 03 81 8f 7a e9 66 d3 64 f0 0f 88 2d b4 7d 3e 78 d7 c5 6b fb fd 3e e6 39 36 a5 e2 13 f3 c4 dd 36 b6 3b 77 ae 47 c2 5a 85 a6 97 6b 63 f6 95 6f ec b6 b9 46 9d a3 6f 9b c9 07 e6 2b e8 d5 ed bf b4 0f c1 fd 02 c7 c2 7e 1c f1 2e 97 2d dd cd ec b7 de 64 77 d3 c8 76 c3 6a e9 94 8d 89 ee 38 f9 ab e7 33 4a d4 a3 52 38 7a 8e ca 7a 2d 2e af e6 7d 96 49 86 aa e9 4b 11 45 5e 50 df 5d 6d e5 a6 fe 67 86 fc 44 f8 df 6f a8 6b 37 7a 6d 8f 86 22 d3 a5 69 02 ce bb b7 b3 4c 38 65 43 d3 6e 7d ab db 3e 02 fc 3f 93 c4 36 fa 85 de a7 a8 2d 9e ae b6 52 46 b6 3e 5b ee 5e 38 1c f6 15 e5 ff 00 01 7e 1b 5c 78 87 c4 92 f8 b6 ee da 3f b0 69 d2 f9 f6 df 69 f9 7c c3 bb 86 19 ea 2b ed 5d 3f c2 89 0e a9 15 dd bc 51 b4 92 46
                                                              Data Ascii: _HIM}DV70nqzfd-}>xk>966;wGZkcoFo+~.-dwvj83JR8zz-.}IKE^P]mgDok7zm"iL8eCn}>?6-RF>[^8~\x?ii|+]?QF
                                                              2022-06-20 06:21:15 UTC2890INData Raw: fb 45 c3 f4 94 53 77 fb d9 f1 5f eb 1f 34 e5 04 b6 bf e1 f7 9f 6b dd fe df 1e 1f b5 8f 7c 5e 1a b9 c2 fd e6 92 ec 2e df ca bd 87 e0 5f c6 64 f8 d5 e1 99 f5 fb 6d 3d 74 fb 58 ee 4d b4 6b e6 6f 66 61 d4 9f ee d7 e6 fe a5 e1 fd 31 f4 f8 b6 79 7e 6f 98 cb f2 b5 7d b1 ff 00 04 fb b5 db f0 26 e4 bf dd 9b 54 99 97 f0 00 57 16 69 95 d3 c0 61 e3 52 3b b7 e6 75 65 39 c3 cc eb 4a 3b 24 af d3 bd bb 23 e9 58 db 7f ef 0f fd f3 43 c9 2a ab 04 56 db 52 c3 0a 79 9c fd da b3 22 0f bd f7 76 d7 cb a6 7d 34 8c c7 b2 76 5c 98 be f5 71 de 33 b9 7b 1f 2e da 2f f9 6a bf 36 ea ef d2 6f 9b 03 ee d7 2f f1 0b 4b 49 21 82 e4 7d ef f5 75 e8 60 da f6 c9 48 e3 c4 5f d9 be 5d cf 2a fe cf f2 64 59 e2 8b 74 bb bf ef 96 ab 57 8d 3d d4 91 4b 73 16 d7 db b7 ef 7d ec 55 d8 61 31 cc c3 f8 7e f5
                                                              Data Ascii: ESw_4k|^._dm=tXMkofa1y~o}&TWiaR;ue9J;$#XC*VRy"v}4v\q3{./j6o/KI!}u`H_]*dYtW=Ks}Ua1~
                                                              2022-06-20 06:21:15 UTC2930INData Raw: 68 7c fd 9c 5d 9a 32 2d ee ad e1 dd 21 fd e7 fb 2d eb 4e 8c db 5d 23 49 f6 7f 2c 6e fb cd c6 da ca 68 e3 46 59 0f ca 7e f5 24 79 b8 8d 94 7d df bd b7 b5 33 e6 7d 92 dd 36 68 d8 db 4d aa 5f 7d 9a cb 6c 9e ad b8 2a e3 d7 26 b5 f5 0f 09 df 59 5b fd ba 58 e1 86 16 6d aa ab 22 ff 00 4a e6 a1 12 ab 6f 5f dd ed 23 ee d6 84 f7 0d 78 ad fe 94 cc ed f7 63 fb d4 a5 cd 75 67 a1 13 52 52 f7 5e 86 be 9f 63 a6 f9 d7 90 de 49 26 44 47 ca 68 f8 1b f1 c7 1d f3 d2 a0 59 2c 6d f6 b2 c7 ba 45 5d ad bb fb dd f9 aa 1a 6c 93 2a b2 5c 2a e4 ff 00 7b e5 3c 7f 85 59 93 56 5b 2b 49 ed 0c 1f eb 57 6a b2 af 0d 93 f7 a8 8c 5d ee 62 a9 b7 27 16 ee 68 41 ad 2c 9a a5 b4 bf c1 1a a2 fc cd c2 ed f4 ac ed 6a fa 7d 5a e9 6e a5 f9 93 ee ab 7f b3 51 da 5a c3 f6 57 f3 db e6 5f 99 15 6a 69 5a dd
                                                              Data Ascii: h|]2-!-N]#I,nhFY~$y}3}6hM_}l*&Y[Xm"Jo_#xcugRR^cI&DGhY,mE]l*\*{<YV[+IWj]b'hA,j}ZnQZW_jiZ
                                                              2022-06-20 06:21:15 UTC2970INData Raw: ee a9 ed ae 03 af de da cd 4a d6 b1 a7 5a 48 ed d1 5a 90 6e 43 75 0d c3 36 43 7d ea cb d4 2d e7 86 1f 32 57 f9 3e ef e7 5d 16 cf fa 6a ab fe cd 67 ea b6 de 75 9b 07 6f bd 8f bb 5b c2 56 66 4e 37 39 73 e6 ab 6f 8d b7 2a ff 00 15 5a b6 92 45 6f 32 4f ba bf c3 44 76 b2 5b fc bb 77 2d 39 d3 6f 1f c4 d5 d1 29 5d 12 96 a5 c4 bf 49 17 9a 9d 1c 32 e2 b2 21 ca f1 5a 3e 60 db 5e 75 6d 99 e8 d1 e8 8b a9 31 8e d7 70 fe f1 5a b1 6d 72 76 ae 7f fd 9a cd 5b a1 0d ba ef 56 61 bb ef 2a ee a9 d1 d2 e3 94 5d a6 a6 17 e5 47 3d 55 ef b3 51 d8 c9 32 8d df 2d 5b 56 58 7f 8a b0 55 64 dc b8 f9 aa d7 99 70 bd 6b 53 07 1e 86 83 ba ee c9 ff 00 96 75 a2 9a a6 cb 79 62 fe 16 5f 96 b9 c4 7b 89 bc d4 11 6d ff 00 6a b4 92 39 23 8d 7f dd fe 2a a4 cc e5 15 d4 b9 b9 3b 52 ac 85 9b 02 aa 25
                                                              Data Ascii: JZHZnCu6C}-2W>]jguo[VfN79so*ZEo2ODv[w-9o)]I2!Z>`^um1pZmrv[Va*]G=UQ2-[VXUdpkSuyb_{mj9#*;R%
                                                              2022-06-20 06:21:15 UTC3058INData Raw: dc 96 a8 7c 68 6e 7f 76 3e 53 b8 56 9d c5 9c 76 36 f1 da a4 8b fb f6 1b d9 bf 86 a9 5a 49 14 37 91 cc cb b8 05 2d b5 7d 7b 56 fe 95 75 6d ac 6a b0 5a 4a b0 2c f7 09 e4 41 24 8d b5 23 94 91 82 c7 b0 ac e7 2e 44 df 63 35 19 d4 ab 18 47 6f d4 ce 6d 27 12 4e 64 65 96 55 1f 2b 2b 76 ed 53 e8 be 26 bc f0 bd fc 17 76 93 b4 52 2f cb ff 00 01 1d be 95 64 b2 4d 77 7d 1d c4 aa d3 5a c8 62 f3 22 f9 91 9b 38 eb e9 59 51 cd 17 9b 71 17 97 e6 16 f9 6a 5d a6 ac f5 46 2a 53 8c da 92 d5 74 ec 68 6a 5e 22 8b 52 56 33 db 2f 98 ec 64 f3 3f 8b 9f e9 54 ec bc 99 a2 97 fd 2b cb f9 be 58 f6 ee e7 da a3 d5 2c c3 5a 5b 34 31 48 af 24 9e 5f dd db ba aa db d9 4d 67 32 c8 3e 57 8f f8 b6 fd d6 ec 28 4d 45 5a 27 4f b2 72 8f 34 ae 89 ae a6 63 27 94 1b 72 70 c2 a2 67 2b c3 af 1b 4f e6 69
                                                              Data Ascii: |hnv>SVv6ZI7-}{VumjZJ,A$#.Dc5Gom'NdeU++vS&vR/dMw}Zb"8YQqj]F*Sthj^"RV3/d?T+X,Z[41H$_Mg2>W(MEZ'Or4c'rpg+Oi
                                                              2022-06-20 06:21:15 UTC3105INData Raw: 0c b2 67 b3 71 5d 1d 8d bd 9e 93 aa 6a 7a 5c 92 fd a6 28 be 56 8e 7f f9 68 98 f6 ae da cf c0 76 1e 23 ba f1 3f 83 bc 2d aa db 68 f7 56 7a a7 9b 1f 9e ad 2a 2f c9 f3 32 3a f4 e7 8f 6a a9 e1 3f 83 ba 86 ad aa 5e 47 aa 6a 70 ea 76 76 6a 63 9e fa 3c aa c9 8e a4 13 cf 15 fa 25 0e 21 c3 ca 9b f6 f2 51 b2 f3 bd ba 7d fe a7 c0 62 f8 66 7e d1 3a 11 6e fb ed 6b f5 fe ac 78 3d 8f 89 f5 16 d1 65 d1 f4 cb eb 6b 3d 12 e5 a6 8e 2f b4 c7 b9 5b 69 3f 2e 7d 6b bf f8 51 f0 ff 00 4f b9 f8 7b 3e 91 e1 96 96 fb c4 72 5a 0d 42 4b 9f e0 59 14 e4 44 31 f7 47 6f 53 58 50 fc 3f 87 56 b8 82 ff 00 4a d4 d6 5d 2e 36 32 45 02 a8 74 8e 40 7d 3b 7a d7 af fc 0a f0 bc 7a 3f 89 25 98 ea bf 63 96 ce 43 7a cc bf 2c 53 38 3c ab 1e ca 47 e1 5c 59 87 13 51 e5 e4 a6 ae d7 f5 aa 16 5b c3 f5 29 55
                                                              Data Ascii: gq]jz\(Vhv#?-hVz*/2:j?^Gjpvvjc<%!Q}bf~:nkx=ek=/[i?.}kQO{>rZBKYD1GoSXP?VJ].62Et@};zz?%cCz,S8<G\YQ[)U
                                                              2022-06-20 06:21:15 UTC3137INData Raw: bb 0a f8 af af 53 a9 05 88 a2 a5 19 c5 ea db b6 fd 1a e8 7d a2 c3 b5 27 4e ab 4e 9c 96 89 2d 7d 6e 79 4f 8b 2e 6e 74 3f 8c 1a 55 84 ba 9e a5 ad 5c 5d 5d a4 9a 86 97 62 c5 7c 98 08 d8 80 ed c0 df b7 9e 3b 57 af 78 77 c3 b2 e9 36 fe 55 be ed cb 29 58 96 e6 3f bc 83 a0 63 f7 ab 27 c4 cf 63 f0 df 47 9f 54 bc 65 97 c5 6c af 77 25 cc 70 6e 5b a7 43 b9 55 cf f0 ae 3e 51 4e d0 f5 6f 1b 7f 62 49 e2 1f 10 4f 69 63 3e a1 1a 4f 6d a1 79 6a cd 6a 0f 40 ac 0f cc 4a f2 73 4b 17 8a ab 8b 54 a5 14 94 6d 6b bd 39 9d fa 2b 6d e6 56 0f 0f 4f 0a ea 41 3b b6 ef df 97 d7 fa f4 3c cf 5a fd a2 2e fc 3f e2 a6 4b dd 3d 56 c2 29 fc 8b 99 23 ca b2 a8 cf dd c7 5c 7d e1 9e b5 b5 f1 63 c4 f0 78 c3 e0 af fc 24 9a 32 cf 67 a8 da cb 05 ec 33 c8 a1 56 4f 2a 4e 49 fa 8e 82 b0 bc 7d e1 13 36
                                                              Data Ascii: S}'NN-}nyO.nt?U\]]b|;Wxw6U)X?c'cGTelw%pn[CU>QNobIOic>Omyjj@JsKTmk9+mVOA;<Z.?K=V)#\}cx$2g3VO*NI}6
                                                              2022-06-20 06:21:15 UTC3169INData Raw: 6b 93 f8 ad a4 d8 69 fe 24 d4 06 95 a9 c9 ac e9 ab 22 79 1a 84 f0 18 9e 4e ff 00 32 9e 84 77 ae ea 78 88 ca b7 b2 eb 6f 91 cd 2c 3c be af ed d3 47 d4 bf b3 ae 95 6f a5 f8 76 58 35 4b cd d7 96 d2 7e e3 cb 97 72 ec 61 9a d1 fd a5 b5 09 74 5f b1 e9 5a 14 5e 6d e7 90 27 92 09 17 e5 e7 d4 d7 87 7c 1c d4 24 f1 55 e4 f7 f1 69 fb 65 b5 83 cb 92 3b 66 3b 37 ff 00 cf 46 1d f9 ed 58 5a f7 c4 cb bb 3d 7a e6 c3 c4 73 dd fd b6 09 4a c5 3d f2 96 f9 33 fc 27 fb b5 cd 0c 14 e5 8e f6 ee 77 8a e9 f9 1e 8d 6c c2 31 cb 56 19 42 d2 97 5e fd fe 67 3f aa 78 56 7f 10 f8 82 21 7b a7 cf 05 ec 92 79 93 ad b2 9d b2 47 8e 76 8f 5a ab e2 0f 06 dc 78 56 e1 25 8e e6 db 53 d2 db ee b7 dd 68 73 fc 32 21 e7 70 af 4a d1 7c 6d 69 a7 f8 93 4c d5 ac 62 9f 5e 5f 28 ac ab a7 ae f6 87 1f 5f e5 50
                                                              Data Ascii: ki$"yN2wxo,<GovX5K~rat_Z^m'|$Uie;f;7FXZ=zsJ=3'wl1VB^g?xV!{yGvZxV%Shs2!pJ|miLb^_(_P
                                                              2022-06-20 06:21:15 UTC3225INData Raw: 0a 15 23 41 f7 f2 47 3f 9d 7a 12 c1 d2 c4 ca 34 2b b6 a5 2d 7e ee 97 5f 89 c3 f5 ca 98 68 4b 11 45 27 18 e9 a7 9f 5b 77 ff 00 30 d5 ae b4 bf 8a df 10 35 0b 4d 0b 45 91 a7 ba 88 cb 05 b6 ed 8b f2 8f 98 8f 56 f4 a3 4b b3 9e 4d 1f 57 c7 da 6f 1a d5 a3 8e 5b 16 fb d1 a0 e3 96 3d 81 1d 3a e6 b0 6d 75 cd 55 ae ae 5e 2b cb 95 6b 55 2a 93 c0 a1 5d 59 8f 38 6c 67 18 eb 5b 7a 1e bd 2f 85 75 08 ac ec e7 86 7d 37 5a 64 b6 d4 23 be 52 ef c9 ff 00 58 1b af 56 af a1 96 0a ac 69 b5 4d 2b 46 d6 d7 5d 2d 77 7f 43 e6 69 e6 14 67 57 f7 ad de 4d a7 a6 9a ed a1 c8 7c 44 fb 1d ae 93 6d a8 69 7b 75 0b a9 1b cf 69 36 fc db 0f ca ca 07 a8 ef 5c b5 8e a4 96 3e 6f 99 6d 26 eb c8 c2 c6 cb f7 36 fb fa 1a ed fe 2a 7c 3a bf f0 6f 8b a7 d1 dd 55 62 e1 77 46 db 95 55 f9 43 9a e6 ed 92 f6
                                                              Data Ascii: #AG?z4+-~_hKE'[w05MEVKMWo[=:muU^+kU*]Y8lg[z/u}7Zd#RXViM+F]-wCigWM|Dmi{ui6\>om&6*|:oUbwFUC
                                                              2022-06-20 06:21:15 UTC3256INData Raw: 63 d7 15 f4 7f c5 7f 8c 7e 17 b8 f0 1c 51 69 5a 64 97 37 5a 95 a4 71 b6 df dd 34 67 f8 94 fa 63 bd 7c 63 a0 f8 9a 76 5c 5a 36 db a5 ca b3 32 ee 56 c7 f8 d7 a9 f8 8a ea ef c5 90 e9 96 d1 41 1f ef 57 f7 eb 06 37 36 d1 d5 8d 75 e2 30 31 c4 62 21 5e 7d 19 c3 83 c7 3a 18 59 50 87 6f c7 6d 0c 45 54 d6 d6 5b 98 17 6e d8 ca c4 d2 36 ef c3 f0 ab da 5e ac f6 1a 5c 12 8d b2 ce ab fc 5e fd 48 f7 aa eb 71 15 ac 72 c7 13 47 e5 5a af ef 3f da 53 df 15 99 61 75 6e b6 69 e6 aa b2 49 2e d5 65 fb dc d7 d3 c1 27 b9 f1 d5 1b 8e 88 8a ff 00 c5 56 16 1a e7 9f a9 c0 cd bb 13 c0 aa df 75 95 f7 63 fd 96 3d ab e9 0b 8f 1c 5a 7c 46 d7 bc 39 ae e8 7a 54 77 33 d9 b7 db a4 8e f6 32 ab 32 b2 6d 5e 47 25 87 ad 7c d7 f1 03 c1 26 c2 c6 cf 54 48 be d2 f2 46 f2 7c aa 55 a3 db d4 0f ef 11 de
                                                              Data Ascii: c~QiZd7Zq4gc|cv\Z62VAW76u01b!^}:YPomET[n6^\^HqrGZ?SauniI.e'Vuc=Z|F9zTw322m^G%|&THF|U
                                                              2022-06-20 06:21:15 UTC3320INData Raw: b0 7c 4f f1 b3 46 f8 7b a3 ea 77 f6 ad a9 32 45 13 b4 16 d7 d1 bc 4b e6 01 83 00 72 31 90 7d 3d 2b 91 f1 f7 c6 1f 10 6b de 0b 6d 36 0d 0f fe 11 78 9a 54 6b 6d 6e 39 f7 ad ba 63 92 06 3e 5c f6 cd 71 f6 df 1c bc 2d aa fc 09 d5 7e 1e 6b eb 72 da b6 98 b2 79 4d 72 a5 e2 d5 1b 9f de 24 9d 77 16 ea a6 bc aa 78 3a 98 ea 71 9d 48 3b 27 b5 f5 e9 7b 9d d5 31 74 f0 33 74 a3 3b 3f 35 a7 5b 58 f3 bf 0c e9 f7 6b e2 08 2e fc 41 6d 3e 99 a3 49 72 67 fe d2 b6 53 2f 92 cc 77 f2 17 93 9c d7 d6 ff 00 07 fc 3d e1 6b 69 3f b5 74 0d 79 75 eb bb 75 92 36 b9 8e 4d cc a6 43 b9 f8 3c a9 fe 55 e3 1f b3 c6 bd a8 f8 86 eb 43 8a f3 4a b6 5d 2f 4c b2 4d 3e e6 78 d7 77 9c e7 e6 42 e0 f1 90 38 af 4f d4 3c 26 7c 17 a8 6a 1e 21 f0 d3 5b 69 97 11 e2 25 59 57 72 de 42 b2 29 75 71 fc 27 07 86
                                                              Data Ascii: |OF{w2EKr1}=+km6xTkmn9c>\q-~kryMr$wx:qH;'{1t3t;?5[Xk.Am>IrgS/w=ki?tyuu6MC<UCJ]/LM>xwB8O<&|j![i%YWrB)uq'
                                                              2022-06-20 06:21:15 UTC3336INData Raw: f3 26 3d ab e2 b3 8a 59 85 3c 47 d6 68 bf 71 da df 23 ef b2 cc 4e 02 ad 0f ab 54 5f bc 57 bf 9a d7 af f9 97 bc 69 a7 a7 84 7e 03 ad e4 52 ff 00 68 5e ad 92 2c b1 dc a8 55 99 8e d4 66 21 7f 84 7a 57 c5 36 3f 09 f5 5d 7a f2 79 d1 9a 28 23 f9 95 a0 f9 d9 a3 07 a8 02 be c6 f1 f6 9b e2 1d 6f c4 da 57 c3 b7 bc b1 83 46 ba b3 17 d7 3a 94 7f 2b cd 0a b7 fa b5 04 fa f5 af 3b f8 85 63 a1 7c 39 f0 da de fd 8e e6 ce f6 7b 98 ec ac 6d 2d 98 ab 4d 0a b8 69 19 f1 d5 42 f7 f5 ae ac ae a4 a8 51 6e 69 3a b5 1d f7 bb fe b4 6c f3 f3 3a 31 c4 d6 52 e6 6a 94 15 bf af c0 c4 d5 26 d3 ac fe 03 c1 a7 58 5b 34 be 20 be bb 58 bf 79 18 dd b5 41 c9 f5 e4 f3 5e 99 f0 7f c4 fe 1e f8 77 e0 7d 3b 4f 1a 7f f6 7d e3 2a 47 3d dd cc 7b 51 66 3f de 71 d0 9a c2 ba f0 ee 95 e2 2f 1d 58 f8 93 4b
                                                              Data Ascii: &=Y<Ghq#NT_Wi~Rh^,Uf!zW6?]zy(#oWF:+;c|9{m-MiBQni:l:1Rj&X[4 XyA^w};O}*G={Qf?q/XK
                                                              2022-06-20 06:21:15 UTC3431INData Raw: c7 6a f2 7f d9 37 fb 46 cf e1 bc 41 22 6b 9f 33 50 9e 76 f2 fe 67 85 83 e0 0f a7 19 af 51 ba fe df f1 37 c4 0d 32 e2 e2 05 6b 7b 3f 3a 78 ad a4 93 6a c3 8e 01 93 d5 c9 e9 5e de 27 16 a3 52 bd 16 ee ae ee bc cf 37 0f 83 75 29 e1 eb ad 1a 8c 6c fc ad fd 5c c0 f8 e7 e1 1d 57 c1 3a 6d 8e b9 a7 2c 7e 23 b8 82 54 8e 46 6c 23 db c2 5c 6e 64 db f9 10 6b b6 8f 4d 8f 50 d6 25 bd 8e 09 16 ea f1 52 4b 99 da 43 f3 20 e8 a0 74 cd 70 7f 14 74 9f 18 be ad e7 cb 15 a2 e8 ee a6 59 15 ae ca f9 d8 e7 e6 db c6 01 e7 6f 7a d1 f8 5d f1 23 59 f8 91 1b 49 fd 87 fd 8b 6e cd 25 9c 97 72 36 e5 b8 2b c7 99 05 73 e3 bd b5 1a 14 6b 41 5a 29 59 b5 b6 bb 69 be 85 e5 f2 a5 52 b5 6a 13 77 93 77 49 f9 6a dd d7 7b 99 da 3d f5 ef c5 0f 17 78 b6 df 46 9e fa c6 df 4a 9d 2c 63 68 f0 b6 ab f2 e5
                                                              Data Ascii: j7FA"k3PvgQ72k{?:xj^'R7u)l\W:m,~#TFl#\ndkMP%RKC tptYoz]#YIn%r6+skAZ)YiRjwwIj{=xFJ,ch
                                                              2022-06-20 06:21:15 UTC3503INData Raw: d7 88 7c 43 3e db 67 b9 91 d6 05 9e 71 16 e4 20 92 c5 9b 3c f7 af 36 d5 7c 2b 26 93 ae 35 9c 76 77 30 79 4c 1d 7c c5 dd ee 09 f5 06 be 91 fd 9d fe 16 5e f8 bf e1 ed 8e a5 19 6f b1 24 92 40 b1 ed 59 5f 8f bd d3 ee f3 eb 5e bf aa 7c 33 d1 f5 8d 1e ca d6 1d 52 da 4d 65 b3 24 f6 f7 ca aa fe 5a 9f 99 76 1e 76 8e 95 f0 75 b8 8a 19 76 32 a5 1b f3 25 a5 bf 96 c7 e8 91 e1 b7 9a 60 e9 d7 6b 96 4f de bf 7b ea 7c 57 e3 ef ed db 6d 06 ce f2 eb 48 b6 83 4b d4 d7 74 1a 94 76 85 7e d5 b0 e1 88 3d b0 78 35 e7 ce 24 2a c5 77 29 ff 00 d0 6b ec 9f 8b d1 ea 9e 3c 68 2c 23 68 ec 74 bd 2b 6a c1 63 6d 19 68 a3 53 c6 40 3f 4e 71 5c c5 bf c3 1b 6b 88 da df 58 b1 69 d2 2b 69 3c a8 ed 23 da d7 12 63 23 73 76 15 ed e1 33 ca 71 a2 9c e2 ae fa 27 d3 fe 18 f9 bc 67 0d d6 ad 88 6a 9c ae
                                                              Data Ascii: |C>gq <6|+&5vw0yL|^o$@Y_^|3RMe$Zvvuv2%`kO{|WmHKtv~=x5$*w)k<h,#ht+jcmhS@?Nq\kXi+i<#c#sv3q'gj
                                                              2022-06-20 06:21:15 UTC3535INData Raw: 47 24 17 51 24 0d fd e4 3f c2 d5 f0 f8 89 d3 9b 50 51 57 5d 7b 9f 48 db b4 a1 6d d7 f9 17 bc 51 61 6f 61 af 6a 17 f7 0c a9 69 2a 2b 34 9b 4e e8 dc 7f 21 53 f8 62 c6 cb 4b d6 0c 97 77 97 32 26 b9 6c b6 86 3f bc b0 b8 ce d2 b8 e9 90 6b 91 d3 fc 7b 1f 88 af bf e1 11 d5 62 bb 5d 62 d6 1d b2 cc d1 fc 93 01 c1 25 87 a8 c5 7a 4f 87 60 b3 d3 1e c6 da 29 fc b9 5a 2f 39 d6 4f 98 29 03 b1 fe f6 2b 8d d3 7f 58 e7 f4 fb 99 e6 57 94 e8 e1 fd 9d 4b de d6 d3 b2 5a 3b db d1 9c af 87 e0 b7 d7 21 d5 b4 0d 66 25 b1 ba 87 36 67 cc 90 79 97 0d d5 76 81 c9 c8 eb 5e 5b e3 af 82 1e 25 87 5e 8f 56 f0 d4 ad 04 32 c7 f6 6f b4 41 f2 34 6c d9 53 18 dd d3 39 c6 6b e8 dd 27 41 d3 35 4f 11 6a b3 4b 04 13 df 2b c5 79 1c cb f7 d4 91 80 73 ef e9 5d 26 a5 a9 59 da dc 59 e9 b7 6b ce a0 d8 1f
                                                              Data Ascii: G$Q$?PQW]{HmQaoaji*+4N!SbKw2&l?k{b]b%zO`)Z/9O)+XWKZ;!f%6gyv^[%^V2oA4lS9k'A5OjK+ys]&YYk
                                                              2022-06-20 06:21:15 UTC3550INData Raw: 12 e8 9a a4 7a 5c 16 37 b1 45 7d a5 2c 41 a7 f2 9b c8 66 6f 54 c7 1f ed 62 b9 29 7c 27 7f 6b e2 0d 16 e6 ce fa e6 c7 41 fe d0 17 6c b6 36 9b e5 99 10 16 1b ca fc ca ad f7 4d 76 62 ea e1 33 0a 49 b8 25 38 fc 2e f7 d3 a2 77 df d1 fd e6 74 b0 b5 70 b5 2f cc dc 5e eb cf ba fe be 4c d3 f0 ef c2 7b 4f 04 f8 8a 0d 6c e9 fe 7f 88 24 8d da 66 99 be 4b a9 9f 93 b8 9f f5 7f ef 7a d6 af 8a 3c 71 af eb 1a 3d e5 d6 b7 e0 db 6b cf 01 6a 28 6d ad 96 3e 2f 23 98 0d bf bc 07 00 a3 37 42 0d 71 71 7c 50 f1 26 b1 e1 fd 3f 5b f1 16 a2 de 18 d3 f5 2d 51 e2 82 c6 ca d1 1d 9a cd 4e 03 09 1b 2c 5d bb fa 76 ae bf 52 f8 bf 06 93 f0 ca e6 6d 57 48 b9 83 4d b5 bd 8e db 4f 9d be 78 2e b3 27 cb 82 e7 76 fc 7d 6b cd a9 83 c6 46 7e d3 11 0e 79 35 64 d3 da db 25 ff 00 02 f6 3a 63 5b 0f 51
                                                              Data Ascii: z\7E},AfoTb)|'kAl6Mvb3I%8.wtp/^L{Ol$fKz<q=kj(m>/#7Bqq|P&?[-QN,]vRmWHMOx.'v}kF~y5d%:c[Q
                                                              2022-06-20 06:21:15 UTC3598INData Raw: 55 9f c3 ff 00 0b ea 96 36 52 df 69 ed af 4f 79 1f d9 a3 55 df 2c 33 76 f9 87 dd 24 7a d3 b5 1d 2e ee f3 56 6b 88 e4 da a8 a5 22 87 f5 27 d3 9a e4 b5 2f d9 a6 de da d7 4f d4 2d 8c b0 4b 05 ec 57 de 5c 72 16 58 dd 4f cc c4 1f be c4 71 5d bc b7 b3 4f 7d f6 6b 98 e0 b5 57 9f ca 89 64 6d de 61 fe f1 03 8f c0 d7 cc e6 15 67 29 2b cd c9 b5 ad d7 e4 7b 38 48 c6 94 3f 74 d3 b5 fb 7e 48 4d 3e 6b 5b 76 8a 29 6f ae ef 7c b0 65 bb f9 b7 b2 67 d8 7d c5 1d b1 5d 05 ec 56 da a5 aa c9 6c d2 5c c4 ff 00 71 ad 9b 7a fe 3e f5 49 fc 33 61 e0 9d 37 65 94 7f f2 d0 c8 ff 00 36 e7 69 0f f1 13 fd 0d 78 9f c7 3f 05 f8 86 ee e1 b5 1f 0e 6a f7 ba 55 f4 f0 7c 91 69 72 18 96 e0 1f bd 90 38 dc 7f 31 5d 18 5c 0b c5 54 f6 2e a2 8b 7d f6 39 eb d7 51 8f b7 a6 9b b7 6f f2 3d 3b e2 07 8f bf
                                                              Data Ascii: U6RiOyU,3v$z.Vk"'/O-KW\rXOq]O}kWdmag)+{8H?t~HM>k[v)o|eg}]Vl\qz>I3a7e6ix?jU|ir81]\T.}9Qo=;
                                                              2022-06-20 06:21:15 UTC3678INData Raw: b6 d2 67 bb f1 0c be 5c 51 37 90 17 ef fd a3 9c 88 c2 d7 0f fb 50 68 7a f5 be 8b a5 ea 7e 1d f2 2c f4 f8 6d 12 29 7c e9 04 6c bb c7 1b 2b d0 74 f6 b7 d5 2d de 3b eb 15 bc b2 93 1f 65 bb 9b ee 79 e7 d5 5b ee 8d dd 0d 60 7c 44 f1 56 95 e3 19 b4 6f 87 ba ac d1 e7 56 73 6f 78 be 68 dd a3 dc a7 5c b8 e3 6b 76 06 be bf 21 94 f0 98 8a 49 c5 c9 6b 75 ba 48 e9 cd 69 ba 94 65 18 bb 3e 8f 6d 7a 7e 3d cf 8e fc 33 aa 78 8f c3 1a 2e a1 16 80 d0 5e 4f 25 c9 dc aa db e7 dd 8f 98 81 de 8f 86 b6 da c5 d4 36 31 26 b9 24 f6 76 37 2f 7b 2e 8d 73 1f 94 93 36 fc bf cd ea 3d 0d 6e fc 50 f8 7b 69 f0 a7 e2 33 43 a6 4f e5 4b 63 3a 49 06 a1 6d 26 e4 65 3d 23 7e 71 ba 96 c7 e2 96 87 a0 ea 17 90 4f 17 f6 85 c5 f4 a2 5f 31 57 e7 de ef f3 81 8e 33 e9 5f bc d4 ab 07 45 3a 71 ba 9a e9 f9
                                                              Data Ascii: g\Q7Phz~,m)|l+t-;ey[`|DVoVsoxh\kv!IkuHie>mz~=3x.^O%61&$v7/{.s6=nP{i3COKc:Im&e=#~qO_1W3_E:q
                                                              2022-06-20 06:21:15 UTC3686INData Raw: 47 58 76 41 3d b5 b6 f7 de 07 1c 93 df bd 45 e0 cf 08 d8 f8 89 6e 50 4a ad 75 ff 00 2c fc f6 d8 8b 9f 7e f5 79 3c 3f a5 f8 3f 5e 8a e6 0d 51 6e 7e cd 28 68 96 45 0c ac 47 73 fe ce 6b 8a 52 86 b4 d6 e8 f7 29 d1 9d 38 ac 42 d2 32 eb f9 99 5a d6 94 21 6b 4b 99 25 67 49 17 77 cd fc 3e d5 0c 37 91 aa b0 f2 d6 6f 97 6e e6 fe 1a 6e b9 ac 3e a5 a8 4d 70 f2 ac bb a4 e3 6f ca bf 95 67 a4 81 a3 c9 fe f7 dd ae ba 7f 0a b9 e3 d7 4a a4 db e8 5c 5d 40 d9 c3 fb 85 55 56 f9 9b 72 ee e2 a2 5b ab 88 e4 f3 63 9f 6b 37 f1 54 76 32 1b 8b 99 21 55 66 da 9f 75 7f 8a a4 7b 79 74 fd 3d 25 9a 2d be 6f ca 8d fc 38 a3 dd 64 f2 38 ad 8d fb 1f 16 cf 6f 22 2c ee c5 63 6f 9b fd aa d4 b6 f1 0c 6b e6 3d b3 7c 8c bb 9a 35 6f 5f e1 ae 12 15 32 6d 25 be 7f f6 aa 7b 48 de 3b 8c 7f 1f 5f 95 bb
                                                              Data Ascii: GXvA=EnPJu,~y<??^Qn~(hEGskR)8B2Z!kK%gIw>7onn>MpogJ\]@UVr[ck7Tv2!Ufu{yt=%-o8d8o",cok=|5o_2m%{H;_
                                                              2022-06-20 06:21:15 UTC3758INData Raw: bb 32 74 0f fe cb 7b 57 cc 7a d5 f6 bd f0 bf 5f 16 91 5f 49 24 0d 2f d9 a5 69 60 f3 47 96 3e e9 23 a9 15 ef 3f b3 6e b7 07 8a 7c 3b ab eb 72 b5 bd d5 e4 d3 b4 0f 25 ba ed da 89 c0 05 7b 7a d6 b2 a3 5a 33 53 8b 5c 8f 6f 2d cc 33 3f 63 53 0d 27 38 dd ab 5b be b6 fc 19 ad e2 97 fb 1d e2 ea 11 f9 92 40 33 23 ed 5f 99 54 f3 fa 56 36 bf 21 b7 d3 e2 bf 48 f7 d9 15 de ff 00 de 54 23 20 81 de bb 7d 46 41 22 c9 09 8f 6a 3a 94 75 6f e2 18 ae 4b 45 b8 86 7b 3b 7b 37 56 66 b7 7d 83 73 7d d0 3f 87 f2 af 16 74 d4 66 da 66 58 5a 8f d9 a9 5b e1 fc b5 3c 63 c4 d6 33 ea 96 ed a9 ab 2e a7 65 05 ca 5d d8 c8 ab b6 58 dd 0f cf 13 1f ee b2 f6 ae f9 a1 5b 5d 4a ce f7 4f fb 3c 8f 17 ee e4 8f 70 f9 50 8c f4 fe f0 ab f3 e9 91 58 ea 0d 0a 46 b0 43 2b 99 03 2e 3e 66 ef 9f ad 62 78 93
                                                              Data Ascii: 2t{Wz__I$/i`G>#?n|;r%{zZ3S\o-3?cS'8[@3#_TV6!HT# }FA"j:uoKE{;{7Vf}s}?tffXZ[<c3.e]X[]JO<pPXFC+.>fbx
                                                              2022-06-20 06:21:15 UTC3781INData Raw: 9f e2 cd 6f c5 71 79 96 7a bd 8a f9 10 47 0c 7e 6e 53 cb e4 e3 b9 6a ce f0 77 c7 e8 ae 7c ab 3f 16 c1 77 a6 6a 8d 2e c0 d1 da 1f 22 35 1d 18 b8 cf 5e f5 eb cd 1c 51 db b4 f6 cc db 6e 9d 65 69 3f 86 4f 7f 6f a5 73 9a 97 84 b4 9b eb 89 27 78 3c a0 cc 59 9a 36 fb cd f4 a7 4e a5 2a b1 70 c4 a7 2d 12 4d 6e ad d3 d0 24 9c 9f 3c 1d be 47 1b e3 9f 88 09 a0 dc 45 0d ba 36 a1 6f 79 39 8a 55 8b 12 24 d6 cc bd 7a e0 11 4f f8 39 24 4b 1e b3 7f 04 6a 96 ea 82 28 36 b7 cd 1a 03 9c 6d ef 9f ef 57 3b f1 6b c0 fe 1e b9 d0 e7 9d e2 6b 66 91 4e d9 2d 9b 6b 7d 38 e0 fd 2b cc fc 37 aa 78 a3 4d f1 94 52 e9 52 cf a7 d8 7f 65 cd 1f 90 d8 db fb a1 95 2e 0f 6c 74 af 6a 86 02 95 4a 29 d2 96 ab 7b f5 ff 00 82 73 56 c4 4e 2d f3 47 47 b5 8f 4b f8 bb e2 07 b9 d5 2e 60 8f 74 0b 14 11 f9
                                                              Data Ascii: oqyzG~nSjw|?wj."5^Qnei?Oos'x<Y6N*p-Mn$<GE6oy9U$zO9$Kj(6mW;kkfN-k}8+7xMRRe.ltjJ){sVN-GGK.`t
                                                              2022-06-20 06:21:15 UTC3861INData Raw: b0 cf 68 ca df 2f 96 dc 00 47 a8 39 cd 74 bf 14 b3 7f a8 69 5a df 87 e0 bb 95 96 23 6d 73 63 34 7b 9a 17 eb c1 fe 25 34 cf 88 de 0b d5 3c 51 79 a6 6a 06 da 7d 16 e6 0d 21 25 8d 6e 57 6f da 1d 5f 9d 95 71 e6 a9 ca 9f 54 c9 e6 8c 63 52 69 6c d6 c7 a3 b7 c3 4d 32 48 f4 a9 27 9f cf dd 06 e5 8f fe 7a 36 46 06 3f 8a b3 ad fe 1f de 78 7f c6 d0 5c f8 82 db ed 3a 43 28 fb 26 e5 da 96 f2 03 f7 48 ef c5 6d 7c 05 bc d3 bc 41 e1 5b 9d 57 51 b9 92 7d 46 cd 91 a0 81 5b e6 85 41 e4 7e 95 db 7c 75 f1 57 f6 87 c2 98 3c 39 a5 ca b2 ea 9a bc 88 d1 df 37 dd 55 ce ec 83 ea 2b c3 a9 0a 94 ad 49 cb 57 a7 a7 a1 f4 d4 6b d3 ad fb c5 0d 16 ab e5 fe 67 61 aa dc 15 f0 8b c9 73 3a ac 0d 07 d9 a3 83 85 58 e3 ec 78 f7 af 9c b5 4f 88 47 4a f1 e6 95 15 be aa cd f6 58 26 89 67 93 0b 3c 70
                                                              Data Ascii: h/G9tiZ#msc4{%4<Qyj}!%nWo_qTcRilM2H'z6F?x\:C(&Hm|A[WQ}F[A~|uW<97U+IWkgas:XxOGJX&g<p
                                                              2022-06-20 06:21:15 UTC3917INData Raw: 9c 9a f4 0c cb ff 00 30 f5 cb 3c 6b dd 9c fd d5 f6 ae 5b 52 f1 25 de 95 aa 49 71 a7 4a bb e5 8b ca 9f 6a 86 5f c3 3d 3e b5 e3 ff 00 66 51 f6 cd 41 ea bf ab 1e 85 7c da ac a8 a9 4b a9 d6 f8 7b c4 93 dc 6b 90 1b 4b c8 d6 79 24 f6 56 5f 7c 1a ce f8 8d ac 4d 7d ad 4b 9b cd cd 06 17 cc 56 dc be f5 c3 de 6a b6 8b 78 af 6e ca cc d8 66 5d a5 79 f6 35 77 c3 1e 20 bd 4f 15 69 f7 3a 66 90 da ac fa 7c a2 ef ec cb 19 75 65 53 92 ad 8e c7 d6 bd 38 60 ed 2f 68 96 a8 f9 f7 8d 73 5e ca 4f af a8 f9 35 a9 fe d1 e6 47 3a c5 b9 be 5f 2f ef 2f d7 35 e9 fe 07 d6 d2 ce e2 01 6d e5 b2 45 01 f3 64 92 3f f5 8a 79 db 83 eb 5c 67 c5 1f 8b d2 fc 5d f1 55 b5 df fc 23 fa 7e 82 96 b9 8d 60 b1 8f 6b 48 a7 a8 91 b0 37 7e 5c 54 9a 2e b0 f0 f9 43 f7 91 3b 30 f2 ad a3 5d fb b1 e9 58 e2 b0 fc
                                                              Data Ascii: 0<k[R%IqJj_=>fQA|K{kKy$V_|M}KVjxnf]y5w Oi:f|ueS8`/hs^O5G:_//5mEd?y\g]U#~`kH7~\T.C;0]X
                                                              2022-06-20 06:21:15 UTC3940INData Raw: b8 2d e5 5c 2e c6 dd fd d6 f5 a2 be 43 30 c8 23 8e af ed b9 ad fd 7a 9f 79 95 71 34 b2 fc 3f b0 71 bd 9f f5 d0 e5 f5 4b 68 f5 88 f6 49 b5 23 fb ca cb d6 b9 bf f8 47 76 c9 ba 5d cc bf c3 f2 fe 55 b8 bb 0b e6 de 46 5f ee ab 2d 32 3b e8 ed ae 37 16 6e 3f 2f 7a f6 fe 13 f2 4a 75 2a 53 4e 30 66 7a e9 37 50 8c 89 95 83 2f dd a9 24 d3 62 b7 b7 53 77 ba 34 6f e2 5f 5a d4 92 f0 08 56 65 f9 bf d9 aa 4f 78 24 91 8c bb 58 6e ff 00 56 d4 e3 e6 38 d4 a9 2d ce 5e ef 4d 53 2f fa 33 33 2f eb 57 2c 63 93 cd 54 31 fd d1 5d 1c 56 50 c8 a5 a2 58 fe 6f e1 fe ef d2 b3 61 dd 67 7c bf 2e ed 9f 28 56 aa 4b 5b 9d 9f 59 f6 91 71 ec 58 d6 25 fb 0d af 94 59 9b e4 05 7e 6f bb 5c c4 d6 e6 7b 3f b5 9f 9b 9d a7 fd 9a d2 bb be 69 a7 5f e2 d9 fc 2d fc aa 17 85 ef 23 61 04 7e 42 75 2b 4d ea
                                                              Data Ascii: -\.C0#zyq4?qKhI#Gv]UF_-2;7n?/zJu*SN0fz7P/$bSw4o_ZVeOx$XnV8-^MS/33/W,cT1]VPXoag|.(VK[YqX%Y~o\{?i_-#a~Bu+M
                                                              2022-06-20 06:21:15 UTC3964INData Raw: 29 25 be c4 f3 7f ab 61 b7 e4 e5 95 ab 27 70 8b cc fe 22 cb 5a 91 a5 bd be ef b4 c8 db 57 f8 57 ef 31 a8 ae ae e3 9a 3d 96 b0 2c 5f dd 66 e5 a9 d8 74 f4 45 09 24 32 ff 00 0f 2a b8 a2 39 8f f7 b6 d0 89 21 66 49 3a 8f e7 49 63 62 f3 48 db bf 87 ef 55 1d 16 43 04 65 9b 3e b4 7d 9c 96 ce ed b5 6e f2 d4 d8 4c a8 ad b7 72 ee fc e9 e9 26 36 a1 5e 40 fb d5 1b 8a 52 71 29 ab 49 07 4f de 2d 2a 5c 33 36 4a b5 4f 71 85 55 23 a3 37 de a8 9b 2d b6 98 ae a4 ae d1 6b ed 4a b0 e7 6d 2b dd f6 1d 3e f5 46 89 bb e7 fb df 37 cd 52 35 b8 65 66 db b7 6d 0c c6 d1 ea 44 2e 43 35 4b 0e 1e 4c ff 00 77 f8 aa 19 15 61 8f 3f de fb b5 7a 19 87 d8 d7 7a fc df dd f6 a3 5e a3 76 48 67 d9 9a 65 dc 29 ad 6e c9 32 a7 ca a3 6f f1 35 5d bd c2 5b a8 8e 55 53 fc 5f ec d6 5d c5 d7 9f fe ea ae da
                                                              Data Ascii: )%a'p"ZWW1=,_ftE$2*9!fI:IcbHUCe>}nLr&6^@Rq)IO-*\36JOqU#7-kJm+>F7R5efmD.C5KLwa?zz^vHge)n2o5][US_]
                                                              2022-06-20 06:21:15 UTC4006INData Raw: 57 9a ba 64 1f 65 60 b2 36 f5 ac 9c 13 77 67 0c a2 d3 d0 b1 a8 49 3d c6 d5 8f 72 a2 8d aa ab 55 c3 47 65 6b 27 99 17 9b 70 eb b7 fb be 5d 51 b7 bf b9 6b 86 3b b6 ed 5a b9 6f ac 07 87 cb 9e 25 f9 a4 dc 59 97 e6 fa 51 66 bd 0b 50 95 35 6b 15 a6 91 ae 2c d4 ff 00 1a 7d e6 fe f5 45 6f 73 e4 ff 00 ac 5d c3 ff 00 41 ad 58 ae 0a b4 90 c4 db 61 97 1f 2e df ba 6b 77 ec f0 3c 31 20 81 59 97 ef 6e 5f 96 89 4f 97 46 74 53 e5 a9 a3 76 31 f4 f5 dc a9 24 7f 34 af fe 46 2a c5 bd bd c4 32 2e cf 31 62 fb ac bf de 5e f5 2d c6 9a 2d d7 ed 10 36 d7 8f ee c7 fe d5 3d 96 59 26 89 e4 59 fc ab 9f 9b e5 5f 95 58 f7 fc 6a 2f d5 19 c2 9f be d4 b6 2a dd 6f 5f 35 23 fb aa db 55 bf d9 15 51 da 4d cb 71 17 ca f1 e3 e5 fa f7 ad ab 8b 60 cc a8 ff 00 ea 97 ef 6e fe 1a 4b af b1 2c d1 08 55
                                                              Data Ascii: Wde`6wgI=rUGek'p]Qk;Zo%YQfP5k,}Eos]AXa.kw<1 Yn_OFtSv1$4F*2.1b^--6=Y&Y_Xj/*o_5#UQMq`nK,U
                                                              2022-06-20 06:21:15 UTC4101INData Raw: 70 c3 73 f2 fe f6 48 fc b5 6f ee 9a 9b 49 6b 69 23 8a 4f 95 9e 25 dc db 97 e5 e3 ad 6a 92 91 cf 7b 32 3b 58 7e d1 33 48 8c aa 8d f3 7c df 7a ae d8 33 ac cb 1c 7b b6 fd e5 fe f6 ea c8 d5 2f 0d e5 d6 62 55 56 6f ee fc ab 8e d4 96 ba a3 db c9 87 5f 99 7f bb 53 3a 6f 95 9d 34 ea f2 b4 75 ed 78 6c f5 09 44 91 32 ac 78 55 6f ef 35 40 ba af 93 32 e6 26 95 7f c6 a0 4d 54 dc c3 14 ef b5 9d 7e 56 dd 57 ef a6 de ad e5 45 f7 7e 65 6f e1 e6 b8 15 3f e6 3d 4f 69 75 a3 34 2c ee 96 fd 5a 22 be 57 97 f7 7f bd 5d 4e 95 38 b0 91 51 fe 65 8f 0c bb bf 87 35 c1 59 df 79 37 91 47 2f ee d1 97 73 49 fd d6 f5 ae ae cf 56 8e e3 6a 4b 2f ce d8 fd e7 f0 b5 79 98 8a 32 bd 96 c7 ad 85 af 1b 5e 4f de 36 ef fc 4d 2e 82 ad 2e 9d 12 f9 b7 6a 56 7d bf 37 cb dc 66 a6 be d6 ed ff 00 e1 19 63
                                                              Data Ascii: psHoIki#O%j{2;X~3H|z3{/bUVo_S:o4uxlD2xUo5@2&MT~VWE~eo?=Oiu4,Z"W]N8Qe5Yy7G/sIVjK/y2^O6M..jV}7fc
                                                              2022-06-20 06:21:15 UTC4133INData Raw: 73 14 6b 72 09 b6 90 aa a7 f8 b6 d1 d4 e4 4e 4a ad 99 99 1c 58 f9 8f cd d7 e5 a2 68 fc dd b8 ab b6 e0 34 74 c8 e2 58 d9 80 6e 6a ae 91 bf b4 d4 ad 35 9f fa 2a f9 7b 58 af e7 45 5a 12 0b 67 c8 6d c1 bf 87 fb a6 8a 92 95 49 ad 95 cc 8b cb ef 3d 71 1f ca b4 b6 77 86 dd 19 47 cd ba 89 11 7f bb b6 9f e4 fe ef 77 f7 6b 0d 4e 9f 77 97 96 c3 a4 bb 32 af 96 23 da b5 a3 a3 c9 e4 4f 11 1b be 5c 2f e6 6a a6 96 88 cd 27 99 fc 55 b7 6f 6b 14 53 5b b7 dd df ca fd 3a 73 54 95 ce 3a f3 8c 53 85 8b 37 fa d7 d9 1a 78 66 da df 3e f5 fa 76 aa 36 97 aa cb f3 7e ee 39 5b 21 bd fd 2a a7 89 ec 64 59 be d4 3e 60 dc 37 fb 38 ac 46 bc 91 ad 56 dc fd c5 6d d5 4e e9 91 47 0f 09 d3 4e 3d 77 36 35 6b c5 96 45 21 6a 4d 36 e3 cc bc c9 da c3 fb bf de ac 4b 72 0b 36 fa 99 89 8d 72 8d b5 bf
                                                              Data Ascii: skrNJXh4tXnj5*{XEZgmI=qwGwkNw2#O\/j'UokS[:sT:S7xf>v6~9[!*dY>`78FVmNGN=w65kE!jM6Kr6r
                                                              2022-06-20 06:21:15 UTC4139INData Raw: 47 6f 67 ab 44 6d 57 72 46 fb be 5f e2 a7 73 09 56 49 d9 22 9d 95 a9 d1 66 c5 fc 1f 3f 97 b9 3e a7 a7 e5 53 4f ab 26 e5 58 a3 55 5e ad fe d7 d6 ac 6a 57 df 6c 8e 69 6e 23 db b1 4e df 96 b9 ab 7f 36 66 69 ca fc 98 c2 aa d4 ad 77 31 8c 7d aa e7 9e e7 43 b4 db fc b2 46 ad b9 7e f4 7f c3 9a ce b9 b1 92 f6 eb e5 91 73 fe d5 43 37 da a1 e1 ee 36 ab 63 35 25 a4 61 99 7e 6d cf bb fe 03 4d 21 28 f2 7b c9 92 43 67 f6 5b 56 93 e5 df f7 be 5a 82 df 13 5d 31 93 73 06 1c aa fa d5 ab c1 26 99 6e cb 2a ed dc bf f7 d5 67 68 f2 8f 33 3f ed 71 ba 8b 97 1b ca 12 9e e5 1b b9 16 09 36 8f 9b ad 5d d2 75 6d 91 b5 bc cb e6 44 df c2 d5 a5 a7 e9 56 32 34 be 7a b4 8f 29 f9 5b fb be a6 b0 bc c0 b7 92 46 bb 55 55 ce dd bf 76 9a 3a 54 a1 59 38 5b 62 f4 96 b0 cd b9 e3 5d a9 fd d5 fe 1a
                                                              Data Ascii: GogDmWrF_sVI"f?>SO&XU^jWlin#N6fiw1}CF~sC76c5%a~mM!({Cg[VZ]1s&n*gh3?q6]umDV24z)[FUUv:TY8[b]


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              122192.168.2.54988080.67.82.211443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:21:15 UTC1993OUTGET /cms/api/am/imageFileData/RE4NUVA?ver=0b36 HTTP/1.1
                                                              Accept: */*
                                                              Accept-Encoding: gzip, deflate, br
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
                                                              Host: img-prod-cms-rt-microsoft-com.akamaized.net
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:21:15 UTC2026INHTTP/1.1 200 OK
                                                              Content-Type: image/jpeg
                                                              Access-Control-Allow-Origin: *
                                                              Content-Location: https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RE4NUVA?ver=0b36
                                                              Last-Modified: Sat, 11 Jun 2022 21:42:12 GMT
                                                              X-Source-Length: 812730
                                                              X-Datacenter: northeu
                                                              X-ActivityId: 188cd6d4-e802-4a80-b1c6-46052623fa8f
                                                              Timing-Allow-Origin: *
                                                              X-Frame-Options: DENY
                                                              X-ResizerVersion: 1.0
                                                              Content-Length: 812730
                                                              Cache-Control: public, max-age=98492
                                                              Expires: Tue, 21 Jun 2022 09:42:47 GMT
                                                              Date: Mon, 20 Jun 2022 06:21:15 GMT
                                                              Connection: close
                                                              2022-06-20 06:21:15 UTC2042INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 04 38 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                              Data Ascii: JFIF``CC8"}!1AQa"q2
                                                              2022-06-20 06:21:15 UTC2124INData Raw: 00 13 8b 4b 4b 6b 7f 2e e6 4d 3f ec 9f 6a 79 ee 5b fd 9f ef ff 00 b4 df 76 a0 f1 fe b1 3d be 93 35 af f6 c4 df 69 ff 00 5b 73 fb dd f7 5f 37 dd df 2f bf f7 56 ad 45 ca d1 15 cd 08 3e df 6f a7 f9 f6 5e 75 dc b1 fe f7 ce 9b ef ec ae 47 52 87 49 f1 65 ad e4 93 43 34 37 d7 1f bb fb 5f fc f4 ff 00 66 4f fe 2e a0 d1 fc 71 1e b1 e4 c1 6b fe 89 73 6f fb d8 ff 00 7b fc 1f dd ae 86 fb 4a bf d5 26 86 ea 09 bc db ef 2f f7 9f ba d9 ff 00 01 fe ed 68 93 4e ec 88 ae 65 78 9e 25 ac 24 96 f1 4d 64 f0 cb e6 c7 2f 97 1f 9d 2f cf 1a 54 d0 47 77 6f a4 fd 8b ce 87 ec d2 49 ff 00 2c 65 df f3 d7 61 e3 6f 0e 0d 62 d7 fb 4e 1f dc ea f6 fb 3c cb 58 be 7f 3f fd da e5 a0 ff 00 4c bb 99 1e 1f b2 5c f9 9f bc 97 cd ad ae 9c 55 8e 49 45 c6 5a 93 e8 fa 92 49 a7 ef 82 cf ec 97 36 f2 ff 00
                                                              Data Ascii: KKk.M?jy[v=5i[s_7/VE>o^uGRIeC47_fO.qkso{J&/hNex%$Md//TGwoI,eaobN<X?L\UIEZI6
                                                              2022-06-20 06:21:15 UTC2159INData Raw: de 6a 3a 79 d3 b4 ed f1 5b 7d 8e 2d ff 00 6b 76 fb ec bf ec af f7 8d 74 ff 00 09 7c 1f ae e9 7a 7c 3a 87 f6 6c b6 9f 6c fd e5 b4 d7 72 ec f9 3f e7 ae cf ee ff 00 e8 5d a9 fb 3e 54 e6 f7 05 51 c9 a8 5c 83 54 7d 5b 43 ba 9b 48 7d 4a 28 ad a4 97 fd 57 fc b6 bb 7a ee 34 6b 58 2c fc 3d fd a3 f6 cb 48 75 7d 2a 37 8b 4e d3 f5 19 7f ef b9 7c 9a e5 35 4d 3a ef 4b f3 ae bc 31 fe 97 7b 24 bf e9 3a b5 de cf 3d ff 00 bd ff 00 5c 92 b0 b4 7b b8 fc 33 ab dd ea de 23 82 1d 6e e6 4f de 7d ae ec ef f9 ff 00 85 51 3f 8e b3 f6 7c db 32 d4 b9 4f 48 be d1 fc 5f 27 c2 7b cf 14 4f a9 4d e5 5e dc a4 97 33 79 5f bf 91 19 ff 00 ef 94 af 00 ba b1 fb 64 df 24 df bd fb 4f 97 e4 ff 00 cf 34 ff 00 6a bd 92 7f 11 f8 a3 c7 1a 7c d7 56 bf e8 96 3f f2 d2 d2 f2 54 86 d6 34 ff 00 6a a5 d1 fc
                                                              Data Ascii: j:y[}-kvt|z|:llr?]>TQ\T}[CH}J(Wz4kX,=Hu}*7N|5M:K1{$:=\{3#nO}Q?|2OH_'{OM^3y_d$O4j|V?T4j
                                                              2022-06-20 06:21:15 UTC2182INData Raw: af dc ff 00 cb 44 ae 6f 58 b8 4b ab b3 32 71 17 fc b3 a4 9e ea 4b 7f f4 5f f5 d5 7b 58 b5 48 fc 97 7f fb 69 57 ca a2 ee 8c 1b 52 5a 14 23 f3 35 66 db 24 86 59 f6 7e ec 7f 4a b5 a3 eb 97 1a 0d e1 96 ca 69 21 94 c7 e5 f9 92 7f cb 3a 8a f3 4a 4b 73 0e c9 a2 97 cc 8f cc fd d5 58 b3 b3 86 f3 54 8a 1b 99 a2 87 ed 1d 66 97 e4 48 db fd ea b4 d3 d8 94 9f 53 a0 f1 15 c5 84 fa 25 9c 90 4d 2c d7 d7 1b fe db 0f 95 b3 ee fd d9 6b 9d d4 a7 9e 3f 91 fc af fa e5 0f dc ae 8e eb c3 29 a6 78 7e 29 ee bc d8 ae 7c cf 36 de 68 65 4d 97 70 ff 00 b1 fe d2 ff 00 76 b0 ee ae a3 b3 bc ff 00 9e b7 31 ff 00 cb 5f 2b e4 93 fd e4 ac d2 b2 b1 6d b2 1b 4d 2b ed f3 4c 91 ff 00 e4 6f 92 a1 89 7e c7 77 11 78 be d4 9f f2 d2 29 6b 42 d7 c8 bb 96 1b 2b a8 bc 99 23 fd df 9b fe f5 5d b8 b5 83 4b
                                                              Data Ascii: DoXK2qK_{XHiWRZ#5f$Y~Ji!:JKsXTfHS%M,k?)x~)|6heMpv1_+mM+Lo~wx)kB+#]K
                                                              2022-06-20 06:21:15 UTC2286INData Raw: 7f ab 8a 21 f3 bd 70 61 a1 4a 8c 63 53 97 a5 af d4 c6 8c 61 05 73 96 44 dd 5d 6f 83 74 65 92 e8 5e dc 4c 62 b7 8d fe 4f f6 ea 0f 0d e9 71 df 5e 5d ac e7 c9 4b 78 f3 e5 7d f7 76 fe b5 7f c4 17 50 79 70 c1 0c be 54 71 d7 4e 22 a3 93 f6 51 eb d4 de a5 d2 d0 7f 89 b5 cf df 4d f6 59 bc df 33 fd 65 6c 78 47 c1 70 5f c7 15 d6 a3 37 fa 3f fa cf fe 26 b0 6c b5 cb 47 d3 e2 f3 ad 3f 79 1f ee fc d8 aa b5 f7 8d 6e ee 7c 98 7f e3 d6 de de 3f 2e 38 a2 ae 39 51 ab 28 7b 2a 5e ef 99 cb 25 39 ab 47 43 67 c4 d7 4f a8 6a 53 24 33 55 0b 59 23 8e d6 6f b4 cd e6 f9 72 7e ee 2a c0 93 57 96 69 3c c3 27 ef 2a 6b 49 93 ca 95 1f fe 79 d6 f1 c3 ba 70 51 ec 28 d2 69 5a 47 71 ae 5d 5d e8 f6 90 e9 7a a4 33 5a 45 ff 00 2d 3f 75 fe b3 fd 9a ea 26 f1 06 8b 6f 69 0a 3f fa 27 99 6d ff 00 7f
                                                              Data Ascii: !paJcSasD]ote^LbOq^]Kx}vPypTqN"QMY3elxGp_7?&lG?yn|?.89Q({*^%9GCgOjS$3UY#or~*Wi<'*kIypQ(iZGq]]z3ZE-?u&oi?'m
                                                              2022-06-20 06:21:15 UTC2318INData Raw: ac 6a 5f 13 3c 43 0e 97 05 9f da f5 2b d9 3c b8 fc 9d ff 00 bc 9b fb d5 f5 47 ed c9 f1 53 5a ff 00 84 e3 52 b3 9b 52 8e 58 87 fa 14 9e 14 d5 ad 3c c4 8f fe 9a c6 df f8 f5 73 bf b2 0f 81 67 f0 ac da 6f 8c ed 61 d2 61 d5 ed f5 17 b6 b7 97 51 bb 92 19 fe 6f 97 f7 4a bf dd fe f5 72 56 94 22 b9 e6 f6 db c8 87 4d d4 69 76 38 2f 0a f8 13 50 d3 ec f5 df 0d bf 87 66 d5 bc 53 1e a5 a7 c9 6d 73 66 4a 49 3a e3 74 96 ab bf e6 df b7 e6 5f a6 6b f4 13 56 f0 5f 85 3f 6b 2f 87 be 09 d5 fc 29 77 6b 69 1d 9c af 16 81 a8 5e 43 bf ec ef 6f 06 f9 e1 bc 8f fe 5a 46 ef fb ad 9f dd f9 eb 97 d2 be 1c f8 7b c3 f0 fc 3d 8f c6 5a f4 d3 78 ce f7 c4 77 5e 25 d4 6e ef 3c cf 22 3f 2e d5 df ee b6 df 39 5d 3c a5 66 af 9b fe 29 7e d1 fa 97 82 7e 33 4d e2 cf 06 68 ff 00 f0 8f 26 ab e6 7f 6a
                                                              Data Ascii: j_<C+<GSZRRX<sgoaaQoJrV"Miv8/PfSmsfJI:t_kV_?k/)wki^CoZF{=Zxw^%n<"?.9]<f)~~3Mh&j
                                                              2022-06-20 06:21:15 UTC2381INData Raw: a4 ea 30 de ea 33 68 96 37 1a 4d d4 ba 77 fd 3d cd 1f ca 91 aa ff 00 78 bf ee eb 43 c3 5e 38 ba f0 3e 81 17 85 ef 7c eb 48 7f 73 f6 cb 53 fe fe e6 ad 27 5f 11 4a 93 a5 14 a5 67 64 af d3 a9 57 8c 17 33 47 d6 5f b3 17 ec af a2 fc 40 b4 b3 d5 f4 eb cf ec ed 73 4a 91 25 b9 fe e4 89 27 f7 3f be bf de 56 af d0 8b 1d 1e 3d 1f 49 86 d6 08 7c 98 a3 ff 00 9e 35 f9 d7 e1 2f da e7 c2 ff 00 09 fc 13 67 1f 82 a1 fe c9 fb 3f ee e4 8a f2 2f f5 9b be ff 00 ef 57 ff 00 1d ac ef 87 3f f0 51 0f 1f de 78 9b 66 a3 a9 5a 4d a1 fd a5 3f e3 ee 2f 9e 44 df fc 3f f0 1d 95 ed e1 71 10 96 16 9a 93 51 d3 5f 5f 33 09 27 29 b9 ad 7b 7f c3 1f a5 16 36 32 5e 4d f2 56 f4 16 3f 63 f2 6b 13 e1 5f 8a a0 f1 a7 80 f4 7d 7a 08 7c 9f b6 c7 e6 c9 0f fb 75 d6 3d 75 03 4e 2e cc e7 63 d1 e0 d4 3c ed
                                                              Data Ascii: 03h7Mw=xC^8>|HsS'_JgdW3G_@sJ%'?V=I|5/g?/W?QxfZM?/D?qQ__3'){62^MV?ck_}z|u=uN.c<
                                                              2022-06-20 06:21:15 UTC2437INData Raw: f2 47 fd df 9f fb 86 8d 56 d6 d3 c3 f3 43 75 05 9f 93 63 71 be 2f b2 7c fb 24 ac 2d 56 e9 3c 41 67 79 6c 96 5f 64 bd b3 d9 27 95 35 df fa c8 57 fd 9a ab 6b 70 6e ca e6 46 bd 63 75 e1 bf 10 45 6b a8 e9 1f 6b fb 34 8f 1f d9 3c dd e9 e4 ff 00 bf 59 f6 f1 dd 69 71 d9 cd 78 a4 5b 49 be 4b 39 4f c9 e6 44 bf dd 7f 6a dd f1 4d d4 fa 86 a1 0c 7a 7c d1 5a 5b 7f d3 59 b7 a4 9f de 91 2a 0d 4a fa 7d 1e d3 fb 3a eb 52 b4 d4 62 b2 df 15 b4 30 ec 7f bd f7 ab 6e 6b c4 cd ea ee 75 70 6a b1 eb 1a 4f 9f 1c 33 5a 6a 76 fe 5f fa 9d fb 2e ff 00 f8 9a e7 b5 5f f9 0b 59 ff 00 6a 5e 79 de 66 c8 ae 6d 21 fb ff 00 ef 7f f1 55 cd e8 7e 24 ba f3 65 b5 8e 6f 36 39 3f e3 de 69 be fc 75 d0 ea bf 6b d6 fe d9 3c d0 ca 6e 6e 23 ff 00 49 b4 9a 54 77 ff 00 ae b1 37 f1 7f b9 51 c8 e1 2b 31 f3
                                                              Data Ascii: GVCucq/|$-V<Agyl_d'5WkpnFcuEkk4<Yiqx[IK9ODjMz|Z[Y*J}:Rb0nkupjO3Zjv_._Yj^yfm!U~$eo69?iuk<nn#ITw7Q+1
                                                              2022-06-20 06:21:15 UTC2453INData Raw: 3d cb 28 c2 36 da c8 20 d6 2d 2c e1 b3 ba 7f df 5c c7 fe ae 69 bf e5 a7 fc 02 b3 af b5 59 ec e1 df 35 e7 da e2 b8 fd ec 9e 4c bf 3d 65 d8 e8 f1 c7 f6 3f b6 c3 34 d1 79 7f bb fb 9f f8 f5 6b eb 1e 19 83 fb 26 67 49 bf d3 a4 ff 00 96 d5 6a d1 77 64 26 de e5 eb 5b 5d 26 4d 3f 7c 13 79 d2 ff 00 ad fb 27 9b fe b3 fd aa e4 f5 cf 2e 3d 5b f7 14 78 7e 7f dc cd b2 68 7c aa a4 f2 7f c4 c6 67 ff 00 9e 92 53 66 6b 57 63 f4 13 fe 09 89 f1 42 4b c8 7c 55 f0 e6 79 bf 75 1c 7f db 7a 77 fe 83 34 7f fb 35 7d bf 1c 7f be af c7 df d9 8b e2 54 1f 08 fe 39 f8 3f c4 b3 7e e6 c6 de f7 ec d7 bf f5 ef 37 c8 f5 fb 21 25 ac 71 cd bd 3f 7d 17 fc b3 9b fe 7a 57 4e 1e 4b 95 c3 b1 cd 88 8d 9a 97 7f d0 7c 11 f9 95 76 08 fc ba 86 08 2a e5 75 9c 61 45 15 2f 34 00 91 c7 e6 4d b1 2b c6 bc 13
                                                              Data Ascii: =(6 -,\iY5L=e?4yk&gIjwd&[]&M?|y'.=[x~h|gSfkWcBK|Uyuzw45}T9?~7!%q?}zWNK|v*uaE/4M+
                                                              2022-06-20 06:21:15 UTC2493INData Raw: 5e 9f 77 7a 8f 99 3e f5 55 3a 3e ce 5c d0 7a 5a fd ad f3 26 55 55 9a 7b b7 f7 f6 76 34 bc 63 e3 8f 04 7c 2b f0 1d 9d 96 97 e5 69 1e 1a fb 33 fd 9b ec 71 6c ba fb ff 00 f2 f1 13 7f cb 51 27 df 5a e6 3f 66 3f da 83 c5 9e 38 f1 05 96 83 1f f6 54 d7 b6 f2 7e f7 49 bc ba fb 2c 17 f6 8b fe b2 e6 39 e4 ff 00 57 2a ff 00 77 ee b5 78 57 c4 3f 06 ff 00 6e 4d 7b e2 4d 17 5d 9b c5 ba 45 c5 b2 5c cb 75 79 69 f7 df 67 fb 1f f2 d0 7f 7b 6d 70 9e 11 f8 91 04 3e 1e 9b c3 77 32 c5 14 b2 5c a4 b6 5a b4 b2 f9 2f 6f 37 dd 5f 37 fd 85 af 0e b6 22 54 f1 4a 70 a6 97 2e 87 65 08 f3 52 7c cd fb da ea 7e d4 d8 c7 e1 3f 1e 69 37 93 4f 35 a7 fc 7b 79 72 5a 4d b2 0b a8 3f 89 97 6b ff 00 fb 35 f1 c7 c4 6f d8 4b c2 fa c7 86 34 df 12 68 97 97 7a 1e b9 a8 ef fb 4f ef 7c fb 5b 77 fe 08 e5
                                                              Data Ascii: ^wz>U:>\zZ&UU{v4c|+i3qlQ'Z?f?8T~I,9W*wxW?nM{M]E\uyig{mp>w2\Z/o7_7"TJp.eR|~?i7O5{yrZM?k5oK4hzO|[w
                                                              2022-06-20 06:21:15 UTC2557INData Raw: ff 00 6c 5f dc 6a 1f b9 96 6f 33 3f bb 8e 2a ef a1 1f 6b 49 5d 26 b5 dc 7c bc 9a 1f 56 f8 a7 f6 8b 8f 43 fd 9f 6c fc 1b 06 8f 2e 9d ac 6a 97 cf 7d a8 ea 10 fc 89 71 0a a6 d8 ff 00 ed a7 fb 55 f3 36 a5 ab 7f 6c 4d f6 ab 58 65 f3 3f e5 a7 ef 6a 95 f7 88 2e f5 4d 26 d2 ca e6 6f 37 ca 91 ff 00 d6 d5 ab 6d 10 dc 98 ad ad a6 f2 a5 8f fd 65 61 43 09 4f 0c 9c a5 f1 36 cb 9c e7 5a 69 b3 73 c6 3e 28 8b 50 f2 53 4b b7 fe c9 36 fa 7c 16 f7 11 45 37 fc 7c 5c 2f de 93 fd 8f f7 2a 5b 5b 1b 48 f4 3d 36 6d 42 59 bc a9 37 f9 91 79 4f e4 ef ff 00 e2 c5 74 5e 04 f8 57 06 b9 aa 6a 33 ea 3a 8c 56 96 56 7b 24 fb 2c 5f 3d cf cc 9b 95 ff 00 dd ff 00 69 ab a1 f1 77 81 b4 df 05 f8 4f 4e bd d5 3f e2 63 2d e4 7f e8 5a 7f cf e7 47 0b 7d c9 65 fe 1f 9b f8 6b 86 b6 2e 8c 25 1a 14 db bf
                                                              Data Ascii: l_jo3?*kI]&|VCl.j}qU6lMXe?j.M&o7meaCO6Zis>(PSK6|E7|\/*[[H=6mBY7yOt^Wj3:VV{$,_=iwON?c-ZG}ek.%
                                                              2022-06-20 06:21:15 UTC2620INData Raw: bf bd 17 f1 66 b1 73 50 8d 99 3a bd ce 07 5c 86 d3 c3 fa 80 b9 d3 e2 9a 29 3e 4b 9b 69 66 fe 34 ab de 13 d1 6e fc 4f 77 35 cd b5 a7 9f 1f 98 f2 5c 5a c2 7f 7d fe f2 ad 6b f8 8a cb 4d 8a 6b bd 32 33 e6 c7 a7 47 e6 db 79 bf ed 7d e8 97 fb e9 ff 00 8f 57 29 a0 43 75 67 aa e9 d7 37 50 cb 6b 6d e6 3c 79 87 e4 ad e3 2e 7a 5b bb f9 9c f6 e5 99 15 f4 13 e9 7a dc c9 e4 ff 00 cb 3f f9 6d 59 96 2d 0d c5 f0 2e 0c b1 7f cf 3f e3 ae ef 5c 9d 24 d2 61 d2 d2 1f b5 cb 1f fc bd ff 00 1f fb 2b 5c a4 1a 3c f1 ea 38 9b ca 8b cb ff 00 96 b5 54 eb 29 41 f3 6e 8c 2a 36 a5 a1 78 47 f6 cd 3e ed ec bc d9 6e 23 8f fe fd ff 00 79 6b 06 c6 69 ed 26 ce 9e 65 fb 6f cf fe a7 e7 f9 2b b2 b1 d1 d3 54 96 5f 26 68 8e a3 e6 7c f0 da 7d f7 db fc 6b 51 0d 06 0b 3d 66 16 b5 bc 96 d2 7b 82 fe 5e
                                                              Data Ascii: fsP:\)>Kif4nOw5\Z}kMk23Gy}W)Cug7Pkm<y.z[z?mY-.?\$a+\<8T)An*6xG>n#yki&eo+T_&h|}kQ=f{^
                                                              2022-06-20 06:21:15 UTC2644INData Raw: 18 3c b1 a7 ff 00 a5 bf da be d1 ff 00 a0 c8 bf ec d4 3e 07 b1 f0 65 e7 c4 18 74 ef 10 d9 cd 36 81 a5 47 34 91 c3 0c 4f ff 00 1f 1f f4 d3 7f f0 7f 7a b3 bc 61 f1 ab fb 2f 50 b4 d2 13 4d 8a 18 ed b6 7e f6 19 7e 4f 9b f8 ff 00 15 f9 6b d4 a3 88 9d 49 7b 34 9d ed 7d 34 d0 d1 4e 1c 96 9d bf 33 c9 a6 be b7 92 d7 58 7d 5a d7 77 88 2e 2e 3f e0 76 fb 5f 9f ce a6 f0 4d bc 1a 54 73 6a 1a d0 bb 16 57 16 de 65 b8 84 ec f3 fe 7d bf f8 ed 6e f8 ee eb 46 d5 35 68 75 0f 0c 43 e6 df 7c 9e 64 35 26 83 a5 d9 df fc 39 f1 1f 9a 62 b5 d5 ed a4 79 64 8a 69 7f e5 97 f0 47 1f ff 00 63 5e a3 92 74 9a b5 af 6f 97 4d 3c bb 1c 4a 2b 9d c5 3b 97 74 9f 0c f8 7f 5a f0 dd de b6 27 fb 55 fd c4 6f 1d b6 95 2f cf 3b ed fe 3a f4 3f 0e 7c 10 f1 ed e7 87 74 98 3c 45 ab c5 67 65 f6 2f ed 7b 6d
                                                              Data Ascii: <>et6G4Oza/PM~~OkI{4}4N3X}Zw..?v_MTsjWe}nF5huC|d5&9bydiGc^toM<J+;tZ'Uo/;:?|t<Ege/{m
                                                              2022-06-20 06:21:15 UTC2740INData Raw: 7c ef c8 ff 00 96 91 ff 00 cf 45 ad 68 34 7f b6 45 f6 a9 a6 fd d4 95 91 f6 74 ff 00 52 ff 00 b9 93 fe 9b 52 c7 fe 8b 24 b0 cd 29 8a 3e f1 55 ca 2d fc 0e cc 9d 5f c4 5c 8e 18 2c e1 95 e1 f3 7f 79 fb ba c8 ba ca 4d bc 57 43 0c 7f 6c b5 df 34 3e 54 55 8f 7d 1c 1f 71 29 53 97 bd ae e7 27 da 16 d6 fa 18 21 f9 e1 f3 64 7a d0 b5 f1 a5 e5 9f 93 b3 fe 59 d7 37 b0 d4 f0 da c9 27 cf 5a ce 8d 39 7c 6a e3 f6 69 ec 7d 0a de 3e f1 5f 89 3e 1e 99 92 1b b3 e1 69 2e 23 8b 55 bb 96 ef 7f da 36 ff 00 e8 ba ee 2e 9e c7 c2 7e 03 ff 00 84 97 c3 df 64 d4 7c 2b 1c 90 5b 5c e9 fe 6e fb ab 09 99 3f 8b f8 7e 6a af ac 78 16 e2 e1 74 df 87 fe 14 96 6b bf 14 6b db ef 2f 62 86 24 4b 2f ec e8 dd bc bd df f7 c6 ed d5 dc 78 07 4d ba f0 07 80 7c 5f a8 78 ab 4d b5 d3 bc 13 24 70 e9 ba 76 9f
                                                              Data Ascii: |Eh4EtRR$)>U-_\,yMWCl4>TU}q)S'!dzY7'Z9|ji}>_>i.#U6.~d|+[\n?~jxtkk/b$K/xM|_xM$pv
                                                              2022-06-20 06:21:15 UTC2763INData Raw: f2 f6 29 a6 48 7f 75 1f fa cf fa 67 5d 9f 5a 84 ac e0 ec 9f 53 97 9d a7 64 75 fa dc 37 7e 38 9a 27 d5 35 7d 5a f3 c4 b7 3e 64 97 b3 4d e4 7d 96 7d bf 3c 7b 77 6c f2 ff 00 da af 3d 9b 5c bf d1 e1 9b f7 32 fe f3 fe 5e fe 7f b9 fc ab b2 f8 73 e3 28 3c 27 ab 69 da 85 d4 3f db 96 d6 f2 a4 b1 c3 77 2f f7 6b d3 fc 49 f1 c3 c2 fe 20 97 4d ba 83 41 86 d3 ec 52 3c bf d9 da 8c 5f 6a d3 e7 85 9f cc fb 37 96 98 fd df f9 f9 6b 8a 58 9a d1 ad ec ea d3 e7 8b eb ff 00 03 73 a1 2a 53 8e b2 b3 3e 70 d0 ee ac 7e d6 1e eb ce fb 37 fc b4 8a 1f bf 5d 36 bb a2 e9 b0 da 5d ea 9a 16 a5 16 a1 a2 5b c8 91 45 f6 cd 90 5e ee 64 dc ca d1 6e fe 0f ef d1 e2 0b 0b 1f 1d 78 c6 59 f4 2d 1e 1f 0f 7f 68 5c 6f 8b 4f 86 5f f4 5b 7f ef ed 66 fb a9 53 5d 78 47 4a b4 fb 20 d5 2f 6c ff 00 b3 7e dd
                                                              Data Ascii: )Hug]ZSdu7~8'5}Z>dM}}<{wl=\2^s(<'i?w/kI MAR<_j7kXs*S>p~7]6][E^dnxY-h\oO_[fS]xGJ /l~
                                                              2022-06-20 06:21:15 UTC2851INData Raw: fd e7 a6 f8 37 53 d4 f5 db b0 eb 69 e6 d9 c7 fe b6 49 bf d4 8a c4 b1 d5 2c 85 d0 44 b3 c0 93 64 6f 0f 9d f2 49 ff 00 5d 1b ff 00 65 af 41 ba d7 23 8e d2 18 20 86 68 7c bf f9 f3 ff 00 d9 16 b8 67 4a 9c 3d de 5d 59 d3 4a 97 b4 7c d2 7b 11 eb 96 3a b4 7f 6c ba 7d 4b c9 8a 4f f5 96 9e 57 fa b4 ff 00 75 2b 6f e1 ae b1 ab 69 73 6c d2 f4 78 62 be f9 3c bb b9 bf d7 c7 0f fb 3b bf bd 54 b4 ab a8 2d e6 fb 6e a3 0c d3 5c dc 6c 97 c9 f3 53 65 74 97 de 20 93 43 f9 35 08 74 fd 0e 59 2d bc d9 3c 9d 8f 3c 89 fe d5 2b bd 92 3b fa dc ea 3c 7f 1f db 26 fe d1 9e f2 ee ef 5c 92 3f b3 59 43 e7 24 10 47 fe f7 f1 57 94 c9 e1 c9 f5 8d 27 58 83 5e d6 2e ed 3e cf ff 00 1e d6 90 c5 bd 2e 26 fe 1d d5 a9 75 1d a4 9a 1c 37 bf be d0 ed a4 93 fd 1a 69 be 7f f8 17 ff 00 62 2b a1 d0 f4 a8
                                                              Data Ascii: 7SiI,DdoI]eA# h|gJ=]YJ|{:l}KOWu+oislxb<;T-n\lSet C5tY-<<+;<&\?YC$GW'X^.>.&u7ib+
                                                              2022-06-20 06:21:15 UTC2874INData Raw: d1 2c f5 0d 6e 5f b4 bd 8c 77 70 fe f3 e4 6f bb 12 26 df 97 fd ed d5 cb 2c 65 7a f1 f7 24 9a 7d 56 bf f0 cf b9 ba 51 86 ad 1f 72 f8 73 5c d0 be 24 43 ac 6a 1a 2f 85 7f e1 17 b1 b8 b6 b1 96 39 bc 94 ba 86 37 df e5 37 95 1f dd d8 af fb b7 fb bf 2f 96 d5 c0 7c 70 fd 9e fc 3d e0 7b 4d 7b 54 d3 b4 1b 4f 17 58 d9 6b 5a 5d ce ad fb d4 4b ab 04 58 24 7b b8 5b f8 bf 79 b5 36 e3 f8 ab e7 9d 33 c6 ff 00 10 7e 1e f8 9a d1 ff 00 e1 1c d4 25 d2 23 8a 7b 7b 8b 5b 5f 32 6b 2b 84 d9 b6 49 ff 00 77 fd cf e2 d9 5e d3 f0 27 f6 84 d0 7c 07 e3 7f 18 6b 7a a5 e4 57 76 3a 8c 97 51 5b 43 f6 49 e1 82 7b 75 83 6a ca e9 b2 47 58 ff 00 87 66 ef 96 bb 70 55 a5 5a b7 36 2a 29 b9 2f 89 35 f8 ff 00 c3 9d 17 74 d7 3d 3f c7 53 ea 4d 53 c1 9e 01 f1 d7 c3 7d 07 c4 96 38 ff 00 84 6f 4b 92 d6
                                                              Data Ascii: ,n_wpo&,ez$}VQrs\$Cj/977/|p={M{TOXkZ]KX${[y63~%#{{[_2k+Iw^'|kzWv:Q[CI{ujGXfpUZ6*)/5t=?SMS}8oK
                                                              2022-06-20 06:21:15 UTC2922INData Raw: 5d 5a e9 52 c9 73 ad 08 be 78 7c df f9 63 0f fb eb 5f 28 41 24 fe 6c df eb a6 8a 38 fc df dc fc fe 5a 7f 7a 4a 7f 87 27 b0 92 69 bc e9 bf d5 ef ff 00 96 5f eb 1d be 6f 32 a7 f1 36 a5 1c 70 d9 ff 00 cb dc b2 7f c7 b7 93 f7 24 7f ef 57 83 3a 8e 73 6d 9e e5 38 2a 74 d2 46 46 a5 a5 7d 9e ee 1b ad 52 cf c9 f3 23 fd df 9d fd cf f6 6a 3b 58 e0 d3 e6 d9 04 d7 77 71 49 ff 00 4c b7 ff 00 c0 2a 4f 15 5d 78 a7 50 86 ce ea 79 a6 9b cb b6 f2 bc ef 93 fd 1f 6a 7f 76 b1 2d 7c 4d f6 3b 4f f4 d8 7e c9 e5 ff 00 cb 5b 3f 93 ed 0f fe dd 66 95 cd 16 87 57 04 16 16 7e 76 cf dc cb e5 ff 00 c0 23 af d0 cf d8 7f 54 4b cf 84 b7 9a 7f 9b 27 da 34 fd 42 49 0f fb 92 27 1b 7f 5a fc d5 8e 7f ed 4f dc 5d 4d 15 df fc b3 8f fe 99 ff 00 ba d5 f6 df ec 1f e2 04 d2 fc 4d a8 e8 33 cd e7 7f 68
                                                              Data Ascii: ]ZRsx|c_(A$l8ZzJ'i_o26p$W:sm8*tFF}R#j;XwqIL*O]xPyjv-|M;O~[?fW~v#TK'4BI'ZO]MM3h
                                                              2022-06-20 06:21:15 UTC3002INData Raw: f2 bf 79 e4 ff 00 06 ee 9b e5 f9 36 b2 7f 05 7a bc f8 74 af 2b 59 74 67 32 8d 59 7b b1 eb d4 fc ff 00 f8 e9 fb 1f e9 b6 fa 4f 8d bc 6b f0 f3 52 9a 6f 08 f8 76 44 8a 4d 3f 5d 97 fd 37 ee 7e f7 6b 7f d3 36 f9 76 9f 9a be 4b be b5 92 de 6d 9f fa 3a bf 55 ff 00 6c eb 3d 16 cf f6 5b 9b ed b6 70 8d 5e 4b d8 e4 8f 50 86 ef 67 9f a8 dc fe fa e3 ee ff 00 ac ff 00 81 57 e5 cc 9a 3d de a1 fe a3 f7 df fc 47 f7 ab cb c5 2a 54 ea 45 53 d9 ab 9a c6 9c ae d3 e8 ec 43 1f 9f 79 0f c9 5f 5f 7c 04 f8 13 69 e3 7f d9 9b c5 3a de 8f e2 4f ec 2f 15 dc 79 d6 5a 8f da e5 f2 f4 f9 ed 19 d3 64 17 0d d3 fe 9a 7c cb f2 d7 c8 96 30 4f 6f 75 34 0f fb 9f 2f f7 5e 6d 7d 91 34 fe 1a 8f c0 7f 09 67 f8 79 e0 f9 af 3c 4d 7b ab 41 6d ad 68 90 f9 9b 35 39 a1 83 6b 45 71 69 21 db 37 ef 19 24 dd
                                                              Data Ascii: y6zt+Ytg2Y{OkRovDM?]7~k6vKm:Ul=[p^KPgW=G*TESCy__|i:O/yZd|0Oou4/^m}4gy<M{Amh59kEqi!7$
                                                              2022-06-20 06:21:15 UTC3074INData Raw: 27 de ff 00 6a b9 f1 d1 52 95 92 35 c2 ca cb 52 95 8f 88 d3 c5 1f 6c d0 60 87 cd b9 b7 91 e3 bd d4 21 8b fe 3d 1f fd bd b4 fd 0f 4d b4 bc bb 86 7b 5f 12 4d 0d 8e 9d fb df f8 98 fc 9f 68 db ff 00 2c 5f fe 7a 54 3a 1f 88 34 df 01 c3 79 a7 3f 9d ab c5 1e cf f8 97 d9 cb 24 0f 1e ef f5 8e df ed 7f 17 cf fc 35 97 a9 4f 26 b9 69 be f7 47 86 6d 0e 49 3c af b2 4d 77 3a 3f 93 f7 b6 ef 4f e0 35 50 a6 f6 4b 41 b6 db bb 23 f1 c5 8c 1e 34 86 f3 c6 50 6b 1a 7f db af 75 2f b3 7d 93 ed 7e 44 f6 fb 7e ef 97 fc 3e 5a ff 00 0d 73 73 c1 69 e2 0d 26 f1 de 1f dd 5b ff 00 c7 ce a1 0f fa 2b c8 eb f7 7c d4 af 43 b3 d7 a1 b5 d2 ed 0c 5e 1c d1 2d 6d ed f9 b7 d3 e2 b4 f9 3f e9 9b b6 e3 b7 6f fb 35 89 e2 0d 4a 3d 43 56 9a d5 fe c9 34 b2 7f a4 ea 56 90 da 22 3c 89 ff 00 4c f6 7c 91 25
                                                              Data Ascii: 'jR5Rl`!=M{_Mh,_zT:4y?$5O&iGmI<Mw:?O5PKA#4Pku/}~D~>Zssi&[+|C^-m?o5J=CV4V"<L|%
                                                              2022-06-20 06:21:15 UTC3097INData Raw: d5 dc 5f ea fc e8 7f e5 82 37 fe 83 50 6b 30 fe fa 2b 5d 22 6f 37 cb 93 cb 92 5f b8 f2 54 37 56 97 7a c4 5f da 3a 5f fc 4b ed a3 91 23 f3 7c d7 fb ff 00 dd 5a 7d f5 f4 17 10 c2 e9 79 14 bf 67 8f f7 71 79 5b 1d 2b ab 5b c5 e9 a7 4f 3f 33 1d 7a 9e 81 e7 6a da 7e 9f a6 da ea 30 ff 00 a7 7f cb 4b 5f 2b 7b c9 ff 00 eb aa 5a 6d ac fa 1f 89 74 ed 46 3d 46 ea d3 c4 3f 68 fd dd ac 31 3a 7d ef f9 67 e6 f5 e7 d2 b5 7e 1b 78 d3 5a f1 24 f7 9a 56 a3 e3 49 74 7d 22 f2 cb ca 97 5a bb 85 1d 20 ff 00 9e 7e 63 7d e4 f9 ff 00 88 55 af 11 47 75 e2 cd 2c 4d e1 6d 34 c9 0c 76 ef 26 a5 8b ff 00 dc bf 97 ff 00 2d d2 49 3e 6e 5b fd 9a f9 db d4 a3 55 d2 a8 92 4f 77 7b 2d 7b dd 2f bb 57 b5 ed 74 2a b5 6a 24 9b 5a 1e d3 f0 db c0 f2 59 78 9b 51 be d7 b4 dd 3f 43 d4 e4 b6 7f 32 1b c9
                                                              Data Ascii: _7Pk0+]"o7_T7Vz_:_K#|Z}ygqy[+[O?3zj~0K_+{ZmtF=F?h1:}g~xZ$VIt}"Z ~c}UGu,Mm4v&-I>n[UOw{-{/Wt*j$ZYxQ?C2
                                                              2022-06-20 06:21:15 UTC3121INData Raw: 93 67 17 fa 2c ff 00 f3 ca 36 ad ef 0c eb 16 9a 3e 87 35 d7 f6 6c 30 e9 9f eb 75 2f f4 b4 df 26 df f9 67 12 ff 00 e3 b5 ca d6 97 96 e7 45 b4 b9 d2 5d 6b 11 eb 17 76 7f da 9a 97 93 7d 6f fe 93 fd 93 a7 45 fc 1f c3 bf fd 8a c5 d6 20 bb f1 05 dc d7 b6 30 c3 69 15 c7 fe 80 bf f2 d2 b6 bc 3f 63 a2 ff 00 68 4d 7b 6b e4 da 7d b6 47 96 49 a6 95 dd f7 b7 fc f3 8a b9 7f 18 dc 5d f8 93 50 87 41 f0 d5 e5 a4 da 9d ec 9e 57 f6 85 e4 a8 9e 62 47 f7 a0 4f f8 0f f0 d6 94 e2 af a9 2e d6 bb 30 7c 4d aa d8 69 fa 4c d6 37 b6 7f 6b 97 fd 6c 7f 63 ff 00 96 69 fd ef f6 b1 5e 67 3d d5 a5 c4 3a 92 3c de 74 bf eb 6c bf 75 fc 1f de 56 f7 af 42 be d7 27 b8 bb 86 cb 44 d4 a6 87 cc b2 7d 37 c9 86 2f dc 5b fc ff 00 bf dc df dc 92 b3 e7 f0 5d de 87 a7 fd 8a 3b c9 ad 2e 7c c7 f2 ee e6 97
                                                              Data Ascii: g,6>5l0u/&gE]kv}oE 0i?chM{k}GI]PAWbGO.0|MiL7klci^g=:<tluVB'D}7/[];.|
                                                              2022-06-20 06:21:15 UTC3185INData Raw: 75 d6 9f a1 ff 00 68 dc ea bd cc 32 6d fd cf fb 55 5f 44 9f 56 fe ce bc 9a 09 a2 f2 a3 8f f7 9f bd f9 f6 7f 12 d5 2d 3e 5b b6 d5 ae ee 74 18 a4 8a db e7 f2 fc df ee 7f 76 ba 29 d3 a8 9c 93 77 51 fb be 63 94 d3 5b 7f 99 d0 b4 da c6 b9 e1 f9 7e d9 e5 cb 26 97 23 fe eb ec bf 3f fc 0d d6 9f e1 bf 17 e9 36 36 b7 90 df e9 1a 7e ad 6f 79 6f fb cf 36 2d 8f 1c df c3 b1 bd ab 2e 1d 53 5c f0 fe ad 67 38 9a d7 ed b1 c9 fe aa 2f fd a9 5d 45 d7 85 53 54 d1 2f 35 6b 28 a2 fe d2 ff 00 5b 2d a5 df c9 34 7f de db bb f8 69 38 a5 a3 d9 ed 62 a2 ef 1b a3 9a fb 0b c7 75 0a 69 70 cd 2d b7 fc b3 96 1f f5 d1 ff 00 7a 3f f6 ea 18 6e f5 9f 0d dd 5d c0 06 23 93 ad ac d1 7f ec bf d6 ba 6f 86 5a c4 1f db 93 5a dd 5e 4d a4 79 91 f9 5f 6b 9a 2f 92 df fd e5 ad cf 18 7c 64 b1 92 5f ec 8f
                                                              Data Ascii: uh2mU_DV->[tv)wQc[~&#?66~oyo6-.S\g8/]EST/5k([-4i8buip-z?n]#oZZ^My_k/|d_
                                                              2022-06-20 06:21:15 UTC3232INData Raw: ff 00 3c eb 93 b5 d5 af ff 00 b2 7f b5 13 41 d2 66 b1 8e 34 8a 49 a6 97 f8 ff 00 bc 9f c5 f3 54 9e 11 b5 b4 d2 f4 ed 7b c8 d4 ad 3c a8 e3 4f b3 69 f0 fe fe 0f 39 50 ee 91 7f da 6a f1 b8 2e b4 9d 1f 56 f2 35 b9 ae e6 b9 8e 4f de 45 0c bf b8 b7 dd 5c 92 8f b5 4a cc 9b 38 ea cf 6e d4 bc 55 61 e3 c8 61 9f 5a d3 7f b5 e5 f2 fc a8 ff 00 bf fe af fe fa af 6d f8 03 f1 27 e1 f6 8b e2 58 3c 43 ad de 45 69 a9 69 da 53 d9 5b 7d ae d5 2e 7f 7c a8 fb 3c c9 df 2f 1b ff 00 0a 7f 0d 7c 77 a8 f8 e2 38 f4 f9 a0 8f c9 d2 6c 7f e7 af fc b6 ff 00 75 5a a0 f0 ff 00 c5 e8 34 ff 00 f5 f0 c5 35 b5 c7 ee a4 9a 18 b6 57 9f f5 7a 94 ea aa d0 57 4b e6 54 a6 ba f5 3e a5 fd a8 34 db 5b 3f 09 fc 1b d2 e7 31 4d 7d a5 f8 42 d7 cc 86 1f f9 eb 37 cf ff 00 7c d7 89 f8 83 c4 7a 6e a1 e1 e9 ac
                                                              Data Ascii: <Af4IT{<Oi9Pj.V5OE\J8nUaaZm'X<CEiiS[}.|</|w8luZ45WzWKT>4[?1M}B7|zn
                                                              2022-06-20 06:21:15 UTC3288INData Raw: f5 1f f6 c5 df 9d 0c f7 50 da 7d a6 e3 f7 b7 3f f4 ce af 79 91 c7 67 be f6 6f 27 cc 8f f7 70 cd f7 eb ce 6e ac 6c 74 3f 16 79 1a 74 d3 4d 6b e5 ff 00 c7 af 9b f2 57 cd c6 4a ed 33 d6 69 f4 3a bd 56 3b 4f 10 7c 97 be 74 b2 ff 00 cb 3f 3b fb 8b 5c da 69 f7 71 f9 c8 9a 6d ad a7 fc f4 9b e4 4f 2d 2b a4 d0 ef ac 2d fe 4f df 4d e5 c7 e6 f9 d3 45 fe b3 ff 00 b2 a9 26 f1 06 8d 79 15 e2 7d 8f c9 8f fd 5c 90 cd 51 3d 8b 8a 52 dc e2 60 f2 ec e2 9b c8 9b cd 8f fe 7a f9 54 3e ad e6 43 b1 e1 ff 00 46 92 ba 27 8f 4d 92 2d 89 0f da e2 8e 3f f8 f4 87 fb f5 04 fe 15 9f ec 93 5d 3d e4 30 db 79 7e 5f ef a2 d9 0c 75 8c 63 ed 1e 88 99 27 17 64 73 d6 bf d9 bf 6a bc 9a 09 b5 08 64 b8 8d 2d a3 ff 00 d9 6b 5f cf 8f c3 f3 79 f3 f9 30 fe f1 22 f3 a1 d8 ff 00 e7 de b9 7b 5f 07 df 78
                                                              Data Ascii: P}?ygo'pnlt?ytMkWJ3i:V;O|t?;\iqmO-+-OME&y}\Q=R`zT>CF'M-?]=0y~_uc'dsjd-k_y0"{_x
                                                              2022-06-20 06:21:15 UTC3360INData Raw: fc d5 6e 51 8a f4 27 4b 5d 1d 95 8e 87 1e 87 a7 c3 6b 65 79 ff 00 12 cf 2f cd b6 d2 7f d7 a4 7f f0 2f f9 66 f5 a9 e0 ef 2f 5c bb 9a 08 35 2b 49 b4 cb 2b 67 b9 fb 27 95 fe 95 71 34 7f f2 cd 55 bf d9 ff 00 81 57 13 e0 79 3f e1 20 d3 e1 82 7b cd 43 cd b7 fd ed b4 30 c4 9b e4 db f7 97 fb c8 c3 fd aa 3c 5d 27 d8 e6 86 cb 48 d4 a1 9a fa 39 3e d3 6d 69 ff 00 2f bb d7 fd a8 be 6a 95 3b ab d8 b7 b5 cf 4d d6 27 83 43 9a ce eb 51 86 18 65 d4 74 d7 b9 b6 9b c9 fd ff 00 fd b5 6f fd 91 ab ce 63 d4 b4 1f 1e 78 76 68 2e a6 86 d3 53 f3 3c d9 26 d3 65 f9 2e 11 7e f7 cd ed fd df bb 59 7a e7 88 35 ad 43 c9 f3 e1 d5 b4 eb 6f 2f fd 26 d2 1d 93 fc ff 00 7b cd ae 47 5c d7 3f b1 fc 43 a0 e9 09 e7 4d fd ab fb db 69 a1 b4 f2 1e c1 f7 fc 9b 95 bf da a3 e2 b9 07 63 75 e1 5f 0d 6a 96
                                                              Data Ascii: nQ'K]key//f/\5+I+g'q4UWy? {C0<]'H9>mi/j;M'CQetocxvh.S<&e.~Yz5Co/&{G\?CMicu_j
                                                              2022-06-20 06:21:15 UTC3416INData Raw: 43 f6 a9 bf eb 9f 9d 2d 77 1a 1e a5 3d 9e b9 78 ff 00 da 5e 4f 99 6d f6 99 26 fb 9e 63 b5 64 6b 16 ba 64 7a 84 36 4f 79 e7 5b 7f aa b9 bb ff 00 6e 8d 2a 47 92 d2 14 d3 bf 73 1d bf ee a4 96 6f f6 bf bb fe dd 73 55 83 92 e6 37 87 63 83 f1 36 b1 77 26 a3 79 be f2 69 be d1 fe b2 59 be 4f fc 7a b9 58 e4 8e df ec 9b 3f 79 73 1c 9f eb 7f 83 65 6d 78 b6 39 ed f5 cf 23 fd 6c 9f f2 ce 6f f7 bf 8a b1 63 b1 9e e2 69 7c 98 7f 79 6f fe b3 cd ff 00 66 bd ba 4d 3a 71 6b b1 c1 3b b9 1f 4f f8 2f c5 5f f0 92 5a 4d 3c 10 f9 37 36 5b 3c c8 66 fb 94 78 8e 0f b4 4d 0b fe eb ca b7 d9 17 9d 0f f7 db e6 fb be d5 83 f0 96 38 3c 99 af 67 ff 00 96 96 49 e6 7f c0 bf f6 6a eb bc 41 e2 68 34 b9 a6 7f 27 f7 b7 1f bd 8e 18 7e e4 7b bf bd fe d7 fb b5 f3 92 4e 15 bd d3 d5 51 d1 18 3a c4 96
                                                              Data Ascii: C-w=x^Om&cdkdz6Oy[n*GsosU7c6w&yiYOzX?ysemx9#loci|yofM:qk;O/_ZM<76[<fxM8<gIjAh4'~{NQ:
                                                              2022-06-20 06:21:15 UTC3447INData Raw: bd 0b c2 f1 43 a8 bf da ee ee 64 93 f7 5f da d0 ec 7f b9 ff 00 3c bf 82 b5 fc 69 e2 08 f5 49 be c5 65 37 d9 2c 7c cf f4 99 ad 3f d7 f9 3b 3f 87 fe 9a 1f bb 5c 87 84 7e 2c 7f 6a 69 f7 89 3e 9b 77 0c 5a 74 9e 5f 9d fc 7f ee a3 49 fc 75 d1 7c 39 d4 b4 5b c8 75 2b a4 f2 74 e9 63 91 e2 fd f4 bb de df fe 79 c8 b5 cd 28 54 8b 6d 99 c6 f2 d5 b2 ac 1e 19 d2 64 b5 f2 34 19 a5 b3 b9 bd 93 ed 31 ea 17 9f f1 f5 1f f0 ed 91 3f da ef 4b a5 af 85 35 6b 3d 43 42 d3 f5 d8 ac c6 9f b0 bd ac 50 ff 00 a8 97 fb fb d6 b8 ff 00 1c 5a e8 ba 7e 93 e7 eb 77 9f 64 8a e2 4f 37 c9 d3 be e5 c4 df de 91 17 e6 e7 fb d5 de 68 0f a1 68 fa 2d a5 af 86 3f b3 e1 8e 38 e4 fb 15 dd e4 3e 77 9e ed fc 4f 22 7f ac 4f ad 6a a8 b5 06 e7 26 ee 69 aa ba 46 46 9b a5 7d 8f c4 3e 7f 88 6f 21 d5 e5 b7 df
                                                              Data Ascii: Cd_<iIe7,|?;?\~,ji>wZt_Iu|9[u+tcy(Tmd41?K5k=CBPZ~wdO7hh-?8>wO"Oj&iFF}>o!
                                                              2022-06-20 06:21:15 UTC3487INData Raw: 1e b8 fd d4 70 cd 2f 9f 05 bb ff 00 7b 62 7c ca 8b ff 00 2d 2b 23 c4 1e 0b d2 6f 26 d7 ac be c7 f6 4d 32 3b 97 8a 4f b1 ff 00 c8 3e 47 fe ea 7f 13 d3 34 dd 7f c3 de 0b d3 f5 27 ff 00 84 c2 d2 1f 19 de dc f9 b6 50 ff 00 af fb 3e d4 f2 da 66 9d 33 fc 1f 76 bc f3 52 f3 f4 7d 26 f2 eb ed 9a 84 d6 d6 56 d3 c5 25 df f0 6f 91 fe 68 db fd ff 00 f6 ab 34 a5 d1 d8 24 74 3f 0e 75 cb 4f 0f d9 cd fd 89 a3 ea 1a 8c b1 ec b6 bd 96 6b 4b 57 b2 bf b9 6f be bf 39 f9 36 d7 4b e2 3f 10 5f d9 dd e9 a9 3d e5 a6 91 a9 d9 46 96 d6 d0 ff 00 d3 66 7f dd 7f c0 3f 86 bc bd fc 5d a2 fc 23 d1 34 dd 53 4b 86 ee 5b e9 3f 79 6d a7 cd 2f fa b4 fe 29 65 5f bb f3 b7 fd f5 57 75 cf 89 37 fa a5 de 8f ab ea 9a 6d a4 da bf f6 6b df 79 5e 57 cf 23 ff 00 04 8f fe e7 6d b4 a4 9b 95 de c3 83 51 4e
                                                              Data Ascii: p/{b|-+#o&M2;O>G4'P>f3vR}&V%oh4$t?uOkKWo96K?_=Ff?]#4SK[?ym/)e_Wu7mky^W#mQN
                                                              2022-06-20 06:21:15 UTC3543INData Raw: 98 3c cb 4b c9 5f c8 df 27 fb 1f c1 5a 90 e8 fa 2d c6 87 fd 91 7d a6 ea 17 7e 64 9e 55 b7 fc b0 7b 4d bf dd 45 ae 68 4d 45 a4 90 d4 6e 55 9f 4d 93 47 d3 ef 2d 74 8d 62 ee 6b 6f 9e 5f 26 6b 4d f0 5d ff 00 b2 ff 00 f4 ca 8f 03 f8 f3 cb d4 2c f4 bd 7b c2 b3 6a f2 c9 1f 95 1c da 45 df da bc bd bf c4 d1 fd ed b5 4a d6 c6 d3 c1 f6 93 4e ff 00 da 13 5f 49 fb ab 98 6c e5 77 f3 13 fe 7b 79 5f f2 cf 67 a0 a9 e4 9f 49 f0 de 9f 67 ff 00 2e 97 d1 dc a7 d9 ae e1 df e7 7d 8f ee ff 00 bd cd 1c d1 bd b7 0e 66 9d 91 9d f1 63 c2 3a 4d e4 da c6 a9 e1 e9 bf d2 6d e3 f3 25 b4 9a 2d 95 f3 a5 d6 93 ab 78 6f c4 da 74 3a a5 9c d6 92 49 b2 e6 38 a6 fe 38 9b fb b5 f5 ed 8c fe 1e 8f 5c d4 9f 4b 9a 6b bb 19 2d bf 79 35 e7 c9 f6 8f fa 66 d5 89 a1 f8 4b 49 d3 fc 59 a6 d8 eb 7f f1 e3 7b
                                                              Data Ascii: <K_'Z-}~dU{MEhMEnUMG-tbko_&kM],{jEJN_Ilw{y_gIg.}fc:Mm%-xot:I88\Kk-y5fKIY{
                                                              2022-06-20 06:21:15 UTC3566INData Raw: a7 f7 7f 8d de b9 ea 5b 9f dd 7b 12 e5 ad a4 4f a9 47 7f 71 0d 9d ae 9d fe 89 7d a7 7e ea f7 49 bc 8b 7a 5d db 33 ef 6d cc bf 2f 9c 3f 86 b2 e7 93 c3 76 fa e4 d6 5a 8e 8f 35 a4 b7 bf bd 8e ee ef fd 44 90 b7 fb 5f f2 c9 ff 00 bc bf c5 53 7f 6a e9 ba e6 87 67 7a f7 9a 85 dd b7 d9 93 ed 37 70 ec 48 23 99 9f fd 5b 3f cb ff 00 c5 56 a6 b9 63 e1 ab 8f dc 24 36 90 dc c7 27 9b e4 c3 2e cf b4 7f d3 48 1d 29 f3 24 ee d5 8d 2e d2 ba 3e 1d f1 fe 87 ff 00 08 5f 8d f5 ed 06 0f df 5b 59 49 e5 5b 7f 7e 48 5a a8 e9 be 23 b0 d2 e6 86 7b d8 7f 7b 1c 70 4b 6d 69 0f fc b4 db fd f6 af 67 f8 c5 e0 7b 0d 63 c1 bf da fa 5d 9c d3 5f 69 51 f9 bf 6b bc ff 00 9f 39 1f 6f de fe 37 89 ff 00 f1 d7 af 9c 7f b1 e4 8f 5b b3 b5 ba f3 6e e5 b8 ff 00 57 2c 3f f2 ce ba e1 6a 88 e7 92 b1 ec 1a
                                                              Data Ascii: [{OGq}~Iz]3m/?vZ5D_Sjgz7pH#[?Vc$6'.H)$.>_[YI[~HZ#{{pKmig{c]_iQk9o7[nW,?j
                                                              2022-06-20 06:21:15 UTC3646INData Raw: e5 63 75 cd 5b 4d 8e 2b b8 21 87 f7 97 bb 3c c9 7f 83 7a fc b5 cb 6a 5a 3d e7 87 fc 9b 9d 3a ee 2f dd c7 e5 c9 2c 3f ed 55 eb 7d 57 46 b6 f2 61 78 7f b4 64 93 7f 97 ff 00 b2 d6 25 a5 dc 7f 6a bb 47 f3 7c b9 3f 79 1f 93 fd fa d3 0f 4e 54 d3 49 69 e7 d7 a7 e0 73 49 b8 ce e8 bd 05 c4 7a 3c b0 ba 43 2f ef 3f 77 27 ef 77 d7 71 e0 8f 3e 3f 27 4f 9b f7 52 5c 7e f6 3f de ff 00 b7 5c 82 68 73 e9 7a 1c da 8c d3 45 f6 9f f9 e5 ff 00 2d ab 47 43 d7 2e a0 8b f7 df e9 72 79 7e 67 fb 7b eb 1a eb da 45 b8 eb dc eb a3 5a d2 47 4f e2 ef 09 69 36 fa 85 e3 de ea 5e 6d cc 77 2f fe 76 ad 62 da c9 07 93 fb 99 bf d0 7c c7 8f ce 86 2f f5 7b bf 87 75 41 e2 ed 0e ff 00 c5 16 b0 de a7 ee a2 ff 00 96 7f ee 35 60 c1 1c fa 5c d0 da bf ee 62 ff 00 5b e6 ff 00 05 2a 50 e6 a7 6e 6d 7b 76
                                                              Data Ascii: cu[M+!<zjZ=:/,?U}WFaxd%jG|?yNTIisIz<C/?w'wq>?'OR\~?\hszE-GC.ry~g{EZGOi6^mw/vb|/{uA5`\b[*Pnm{v
                                                              2022-06-20 06:21:15 UTC3670INData Raw: 49 45 c6 5e a7 bb 16 a4 92 56 f9 1e 59 3e 8f fd 97 75 0e af 3e a5 36 9d e6 49 fb cf 26 b5 35 8f 11 78 86 df c9 ba 86 f2 6d 5a c6 e2 db ca 93 ce 97 7f ce df f2 d3 cb f6 ad ed 71 34 df 15 ea 3f d9 f6 33 5d ea d6 32 7f c7 cc 5e 56 cf df 7f 79 7f d8 ae 5e ef c3 f3 f8 6f ec 76 ba f4 d7 76 9e 64 a9 27 d9 3c ad 9e 5a 7f b2 f5 ea 73 45 d9 cf 73 36 9f 43 0b c4 5a c4 7a ae 9f 0a 5e fe ea db ec c9 fb d8 7f e7 b7 fb b5 83 1f 88 ae e4 86 1b 6f 3a 2c 7f cb 3f fe c9 6b da a6 f8 1f a1 78 82 ef cf d1 3c e9 a3 ff 00 97 db 48 76 6c b7 ff 00 b6 ef f2 d7 98 78 a7 c1 d0 69 33 43 a7 da de 4d a8 ea 52 4b f6 7b 7b 5c 6c 78 eb 7a 35 a8 54 7e cd 2d 7c c5 52 12 5a b4 1f 0c e3 8e ef 59 f1 16 9e ff 00 bd 8e e2 ca 4f dd 7f cf 4d bf 35 71 b2 48 97 37 51 48 96 9e 55 b2 7e ec d6 f7 c3 db
                                                              Data Ascii: IE^VY>u>6I&5xmZq4?3]2^Vy^ovvd'<ZsEs6CZz^o:,?kx<Hvlxi3CMRK{{\lxz5T~-|RZYOM5qH7QHU~
                                                              2022-06-20 06:21:15 UTC3726INData Raw: 47 d9 a7 0e 64 70 fb 4d 6c 7a 1f 88 3c 0f 07 84 2e f4 d8 12 f3 fb 46 2b dd 92 c9 2f 94 8f e5 f9 9f c7 f2 d7 57 e3 ff 00 0c ff 00 c2 17 e0 38 60 ba f3 a6 b9 92 34 b9 b9 9b ef f9 ff 00 f0 2f e2 a3 e1 bf 87 e3 d0 fe 14 d9 de 8b 38 88 b2 b9 fb 4d ec d0 cb fb fd cd ff 00 2c d7 fe 01 5c 6f c5 0f 10 49 79 a7 c3 a4 47 34 df 61 8e 49 e5 b6 f3 be fc 9f f0 1f e0 4a f1 ac ea d6 e5 4f 44 ce e8 c9 46 0d b3 cc f5 0d 16 d6 ff 00 56 9e 3b 1f df 47 1f fa a8 be e6 fd d5 b9 0f 82 64 be b5 85 35 0f b2 69 f6 3e 5f fc 7f 9f bf 1f 97 f7 d3 f1 aa fa 77 86 34 dd 5b 4f 9a e5 35 2f 2a fb cd 4f 2f ed 51 3a 25 5e d7 e6 8a 49 21 fe c6 b3 fb 27 98 3e cd 79 30 89 fc 89 f6 ff 00 cb 54 af 6f 99 bb 46 32 d8 e0 8c 63 28 b6 d1 cf 7d 82 fa c5 61 96 c6 59 8d f5 bc bf 27 ee f9 45 fe 0d 95 d5 5e
                                                              Data Ascii: GdpMlz<.F+/W8`4/8M,\oIyG4aIJODFV;Gd5i>_w4[O5/*O/Q:%^I!'>y0ToF2c(}aY'E^
                                                              2022-06-20 06:21:15 UTC3789INData Raw: 39 27 05 b5 8c ea 45 ca 49 2e e8 ed 64 f0 ff 00 87 bc 27 fd a5 ab da cd 35 df 88 75 59 1f cc d4 3c df f5 90 ff 00 04 7f 2f cb c6 df f8 15 72 fe 11 f0 e6 99 a8 5d ea 4e ff 00 6b 9a e7 51 d5 93 ed 36 96 72 ba 7f a3 7f 14 cb ff 00 3c d2 a4 9f c4 1a 2f 86 ee e6 d3 b5 ed 63 4f d3 bc bb 9f 2a 38 6f 37 ef b7 85 bf e9 83 7d ff 00 f6 5a b7 be 10 f8 aa 4b c9 b5 28 34 ed 1e 6b b8 ad e4 4b 1f b5 fc e9 fe 8d ff 00 2c e5 76 fe 27 ff 00 76 aa 3c d6 72 2e ce 2a cc ce d4 ae ad 3c 27 a1 eb 1a f6 9d a3 c3 69 e5 dc fd 9b fb 42 f2 2d e9 25 cf f1 47 54 ad 7c 47 ff 00 09 07 87 b5 2d 3b 48 f3 b5 1d 22 e2 44 8a 49 af 26 d9 fe 99 fc 5e 5c 5f f8 ed 74 9f 14 3c 0f ad 47 a4 cd a8 d9 4d 0e a3 63 25 b2 4b 26 87 79 2f ee 24 85 be f4 9b 3f f8 9a e5 f5 c9 e4 bc f0 44 37 b3 e9 ba 4e a3 a9
                                                              Data Ascii: 9'EI.d'5uY</r]NkQ6r</cO*8o7}ZK(4kK,v'v<r.*<'iB-%GT|G-;H"DI&^\_t<GMc%K&y/$?D7N
                                                              2022-06-20 06:21:15 UTC3821INData Raw: 25 75 7f 11 bc 2b 27 c3 3d 72 6d 2e 78 7f d1 af 6d bc dd 36 69 bf e5 9c cb f3 57 b5 da cf e2 9f 16 78 7b 47 d5 2c ac f4 9b 3d 4e e2 da 3f df 43 bd de b9 dd 67 c9 64 b5 3a 7d 9a be ac f8 ba c6 09 f4 bd 42 67 4d 1e 1d 46 fa de 4f dd c5 34 4e ff 00 3c 7f ec d7 db ff 00 0d b5 5f f8 4f 3f b1 ff 00 b7 a1 86 18 ae 23 f3 64 bb b3 fb 92 3a ff 00 cb 0f 97 15 e5 1a ff 00 85 75 9f 86 7e 21 87 c6 af 0f da ed ad ee 53 cc 8b e4 fe 2f bd bd 96 be 8c 83 55 b4 f1 65 a5 9a 5a ea 56 9a 75 cf 96 92 7f 7e b9 e5 8a e4 69 49 da dd 3b 8e 34 1b 7e 47 73 05 ac 16 f6 9e 45 af 9d a7 5b 47 1f ee e1 87 fb 95 81 05 8f d8 f5 09 91 2f 26 9b fe 9b 4d f7 f6 56 2d af c4 3d 37 c3 77 7f d9 da bc d3 5a 4b 24 7f bb 9a 6d ef 04 89 fe f5 6b db f8 9a c3 50 87 7e 9d 79 14 d2 dc 7f cb 6f fe 2a b7 9d
                                                              Data Ascii: %u+'=rm.xm6iWx{G,=N?Cgd:}BgMFO4N<_O?#d:u~!S/UeZVu~iI;4~GsE[G/&MV-=7wZK$mkP~yo*
                                                              2022-06-20 06:21:15 UTC3845INData Raw: 8b f8 3f f8 8a 29 45 bd 50 e5 ab b9 04 da 96 a7 79 e4 dd 7d 8f fd 06 e2 4f 36 39 a1 ff 00 3f 2d 33 52 ba 8f 50 d4 26 b5 d3 bc e9 bf e9 b4 d1 6c 7b 8a 83 4d b5 93 50 f2 6d 67 bc f3 62 f9 fc b8 7c dd 89 bf ef 7f c0 2a 1d 0e 4b 48 f5 1d 35 e0 ff 00 96 72 7e f2 6f e0 8e ba 9e d7 24 e8 67 92 0b 39 a6 82 09 a6 9a c6 4f 23 f7 d3 45 b2 7f 97 ef 47 5c c7 c4 c8 d2 3d 2a ce 71 2e 62 92 49 3c bf fa 67 fd da da 8f 58 93 fb 42 67 7f df 7d a2 3f de 7f 1d 55 f1 4a 7f 6e 78 67 62 08 bc db 39 3c df f5 5f 3f cd fe b1 2b 3a 72 51 9a b8 49 73 2b 1c 37 86 76 47 f7 3f e7 9f 99 ff 00 03 ae af 4a 8e 78 e1 fb 2c 10 cd 37 99 fb a8 e1 ae 05 67 bb d0 e6 9b ff 00 69 7d cf 9a ba 4f 0b 78 b2 7b 3f df f9 52 c5 2f fc fd 7f 05 7a 15 22 e5 76 8e 4a 72 b3 48 b5 e3 0b 5f b1 f8 82 1f f5 3e 6c
                                                              Data Ascii: ?)EPy}O69?-3RP&l{MPmgb|*KH5r~o$g9O#EG\=*q.bI<gXBg}?UJnxgb9<_?+:rQIs+7vG?Jx,7gi}Ox{?R/z"vJrH_>l
                                                              2022-06-20 06:21:15 UTC3901INData Raw: ff 00 03 f9 ff 00 86 bc 7f 5c f1 45 e6 9f ab 4b 6b e7 79 bf 67 93 cb a9 b4 ab ed 66 f2 69 a0 ff 00 9e 7f f3 da 2a 92 eb c3 3a 97 88 3c 94 86 cf f7 b5 38 5c 3d 3c 25 46 ab 49 35 e7 d3 cc 54 e9 38 ab 48 ce 83 5f bc d5 3f 73 0f ef 7f e5 9f 95 14 55 d0 e8 1e 15 bc d3 ff 00 d2 a6 fd d4 bf ea fc a9 a2 ff 00 57 5d 17 85 7c 07 a9 78 6f 4f d9 f6 cb 5f 32 e3 fd 67 fb 95 d5 d8 d8 c1 ff 00 1e 93 6a 53 45 27 97 fb c9 7f db ae 6c 56 61 4e 37 8d 04 b9 4c e7 59 d3 7c b1 31 5b 45 d1 9b fd 15 e2 fe d0 3f ea e4 f3 6b ce 75 cf 87 b2 69 fa 8d e3 c7 0c bf 62 8f f7 9f ee 56 f7 8e 35 97 b7 f1 0f 93 65 77 f6 bf 2e 34 8e 49 61 ff 00 96 95 95 ff 00 09 fc f2 45 e4 f9 5f bc ff 00 57 27 f7 2b 6c 2c 31 54 d2 9d 37 75 25 a9 70 9d 46 94 ad 73 51 f4 ad 36 cf c1 30 ea 16 37 9e 4d f7 fd 31
                                                              Data Ascii: \EKkygfi*:<8\=<%FI5T8H_?sUW]|xoO_2gjSE'lVaN7LY|1[E?kuibV5ew.4IaE_W'+l,1T7u%pFsQ607M1
                                                              2022-06-20 06:21:15 UTC3933INData Raw: 75 6b f8 7f c6 36 3a 3c d7 97 56 ba 6c 33 5b 5c 47 e5 7d 92 ef e7 f2 13 fb d5 83 34 f6 91 ff 00 c7 af fc 7b 47 27 ef 26 fe 3f fb e6 a9 73 5d ab 12 da 7b 15 6c 64 fb 1d d4 de 75 9f fa 4c 7b 23 8f c9 fb 9f f0 2a d1 b7 8e 48 fc e9 a7 ff 00 44 b6 f2 ff 00 e7 97 fa ca f6 1f 83 7f b3 7d df c4 7d 13 fb 6d ef 3f e1 0d f0 f7 cf ff 00 13 bd 5e 2f f8 ff 00 ff 00 ae 31 7f 1f fb d5 d0 5a fc 1d d0 bc 27 0f f6 8d d7 89 21 bb f2 e5 ff 00 42 9b ca d9 04 9f ed 79 6f ff 00 b3 53 a9 27 bd 8c e4 94 1d 9b 3c 47 46 f8 3b e2 1f 88 91 43 a8 db e9 12 58 69 3e 63 ff 00 c4 c2 f2 4f 26 37 ff 00 77 35 d7 78 7b e0 ae 91 a5 cd e7 ea de 24 b0 1a 5c 77 29 27 da b4 9b 57 93 cf db ff 00 2c d7 cc ae a7 c6 9e 3c d4 bc 49 0c 30 3e b1 77 36 91 f3 fd a6 6f 29 36 79 3f dd 58 d3 fb d5 cf 49 e3 49
                                                              Data Ascii: uk6:<Vl3[\G}4{G'&?s]{lduL{#*HD}}m?^/1Z'!ByoS'<GF;CXi>cO&7w5x{$\w)'W,<I0>w6o)6y?XII
                                                              2022-06-20 06:21:15 UTC3989INData Raw: 1b fe fb dd 45 ae a3 a6 dc 78 b2 6d 12 eb 5e 86 6f b4 5b 25 cc 76 93 7d cb 79 b6 6e f2 d3 fe 7a fc ff 00 c3 59 d6 3f 17 ac 23 f8 65 37 d9 74 79 a6 8b 51 8f cb d5 b5 0f 9d 12 de 66 f9 1e 09 17 ff 00 8d d6 27 88 3c 1d a1 6b 16 9f 6d f0 be a5 fd 91 73 6f e4 5b 5e ea 10 fc f0 7e fb fb c9 f7 a1 ff 00 66 b7 57 e8 64 6c 6a be 11 d3 75 0f ec 74 d4 6f 22 d7 3c 55 a5 7f a3 79 36 71 3a 5a ef 93 e6 69 3f bd e6 1a bb 0e 95 77 a7 cd 0e ae f3 43 e6 db dc fe ef 4f d4 6d 13 67 fb 5f e7 f8 68 f0 5d f5 87 c3 f8 66 7d 46 f2 ef 57 8a 38 fc b8 e6 87 e7 7b 7b cf bd e5 bf fb 4c bf c5 4c d3 75 8d 4b c6 9a b6 a5 7b 7b 67 77 a1 f9 91 a7 d9 be d9 ff 00 2c dd bf d6 44 9f fc 55 2e 7e 64 e1 d4 d2 12 b3 39 af 1f f8 03 52 d2 fc 4d 0d ef f6 94 d0 e9 91 c8 f7 d7 36 90 cc fe 45 c6 ed 9f bc
                                                              Data Ascii: Exm^o[%v}ynzY?#e7tyQf'<kmso[^~fWdljuto"<Uy6q:Zi?wCOmg_h]f}FW8{{LLuK{{gw,DU.~d9RM6E
                                                              2022-06-20 06:21:15 UTC3990INData Raw: f8 fc 86 ef 53 f9 e5 ff 00 5b bd e4 85 7f d9 fe f1 5f ee d7 96 78 bb c4 12 7f c2 a1 9b 4b d5 3c 98 6e 75 19 3c dd 36 6f 2b 7c f1 a6 ff 00 9b cd 7f bd 5c bc ea 15 3d 9e d7 36 8c 1c d7 31 e4 5e 3c f1 05 fe a9 e2 1d 4a 7d 46 f2 1b b9 6f 6e 7e d3 24 d6 7f 3a 49 32 fc 9f 2d 65 e9 5e 1c bb 8f 56 99 1e 19 bc a9 2d bf d2 66 fb 9e 5f fd f5 58 9a c4 77 fe 07 d7 26 77 9b c9 96 df fe 3d a1 86 2f ef 25 68 df 6a 53 db c3 0b f9 df 6b 97 fe 9b 7c ef 5d 91 8b 8e 89 e8 61 65 7b 32 c7 c5 1d 6a eb 56 d0 21 be 92 78 e5 d4 e2 b6 4b 2b c8 a4 8b 97 8a 3f 94 7f c0 ab a4 f0 6f c4 6f 33 fb 07 57 d5 26 8b cd f0 f5 cc 17 b6 5a 84 30 ef f3 1e 3f bf 0b ff 00 c0 2b 93 f3 3f e1 24 f0 f4 c9 75 e4 c3 73 27 fa cf f7 d6 ba 1f 22 0f 07 fc 21 f2 6c a6 fb 5c 77 17 3f 69 92 19 bf da 4f ee ff 00
                                                              Data Ascii: S[_xK<nu<6o+|\=61^<J}Fon~$:I2-e^V-f_Xw&w=/%hjSk|]ae{2jV!xK+?oo3W&Z0?+?$us'"!l\w?iO
                                                              2022-06-20 06:21:15 UTC4046INData Raw: bf bd 8e d2 1f 91 ed 13 fb af 5d 57 e5 7c c9 9c ee 2b 4e a7 d6 fe 47 8a 3c 49 69 79 a5 f8 ca cf 49 b4 b6 b8 8b ca b6 fe ce f9 e7 ff 00 be ab 9a d4 b4 af 2f 4f b3 f1 0d d7 fc 4f 22 d3 ae 7c af 26 f3 67 fa 3a 2f cb f7 3f 8d eb ce 7e 15 fc 50 f1 2c 9a 7c 33 ea 93 7f 67 58 db ef f2 e1 87 f7 f3 dc 7f 76 bb c8 fc 55 7d 6f a4 cd aa 5f 78 6e 6b 4b 1d 56 44 8b fb 26 19 7f 7f 24 df f3 d3 fe 99 ff 00 b5 5b 46 d2 f7 a4 43 ba 76 88 6a b7 56 9e 20 bb fe d4 bd 9b fb 47 47 93 fd 1a 4f dd 7c f1 ff 00 75 be 43 f2 56 44 1a e6 83 67 fe 8b a4 43 37 f6 bd 94 9e 6f 93 f3 c0 f2 25 6b c7 63 27 f6 85 e6 82 f3 69 f6 97 3a 8c 69 2f 93 0e a1 fe b1 1b f8 7e e6 da e0 3c 23 a3 ff 00 65 f8 86 6f b2 d9 cd 0c b6 57 3e 54 96 97 97 7b df fe dd f7 7c b4 e5 4d 2d 59 5b 2b 9d 67 88 fc 7f a6 ea
                                                              Data Ascii: ]W|+NG<IiyI/OO"|&g:/?~P,|3gXvU}o_xnkKVD&$[FCvjV GGO|uCVDgC7o%kc'i:i/~<#eoW>T{|M-Y[+g
                                                              2022-06-20 06:21:15 UTC4062INData Raw: df 75 be ed 73 fb 45 3f 74 b4 d5 8e 43 e2 17 87 27 f1 07 8b 21 bd f3 ad 34 8b 6d 47 f7 57 3a b4 37 7b e7 d8 bf 7b 72 fd ed 9f c3 5e 67 75 e2 0d 4b e1 ff 00 8e 3c f8 3c 49 16 93 25 c5 cc 72 47 ad d9 c5 be d7 e5 f9 5f e4 4f 97 67 fd 33 af 74 f1 1f 87 27 bc f1 0e a5 a8 e9 17 93 5d f9 7f e8 d7 31 6a 36 89 fb cf 93 fb df 75 37 7f 79 eb cb 2c 7e 0d df eb 17 9f da 3e 34 9a d2 ee 59 3f 77 6d 69 0c bb e1 d9 fc 2a 9e 5f 1b 7f da ab a5 52 31 dd e8 29 2b ab 1e c3 a7 6a 97 1f 12 fc 33 17 87 61 f1 26 93 fd 9b 71 b2 f7 fd 12 17 4f b5 ed ff 00 9e 6b f7 63 f7 fe 2a e1 ae b4 3f 18 49 a8 5e 5e da d9 cd ff 00 3c b4 db 4b cd 9b ed d2 3f ef 7f 0e df e2 ad 1b 8f 0e df e8 3e 19 b4 3a 34 fa 4c 44 ca 96 d2 da e9 d6 bf bc 91 5b fe 58 aa e7 ef d7 49 e1 1d 4a 7d 73 43 86 eb 54 f0 df
                                                              Data Ascii: usE?tC'!4mGW:7{{r^guK<<I%rG_Og3t']1j6u7y,~>4Y?wmi*_R1)+j3a&qOkc*?I^^<K?>:4LD[XIJ}sCT
                                                              2022-06-20 06:21:15 UTC4141INData Raw: 15 c6 d8 dd 6a 52 4d a9 49 a8 c3 fd a3 e2 ad 3a e7 cd b9 d7 26 8b c8 9f ec 6b fd d5 fb be 50 ff 00 9e 95 e7 fe 23 f8 c5 26 8f ae 6a 56 5a 5f f6 8d df 87 a4 ff 00 49 b6 87 ca f9 ed d1 7e fe df f6 37 56 0d ac fa 96 97 a8 6c 9f 5e d5 b4 eb 1d 47 4d 7f 2e 68 6d 37 a4 9b be 77 87 cc 6f 4a 71 bb 76 66 0e a3 bd 91 e9 5a 6f 8c 3e 1d 7f c2 59 0d ee bb a9 5a 5d fd 9f 7c 9f da 1a 8f ef d2 d1 db fb b1 fd de 3f bd b6 bd 4e 7d 67 5d d3 ed 21 78 35 28 7c 45 f6 88 fc d8 ee e6 8b c8 b5 8d 3e f7 eb 5f 19 78 7f e1 9e b3 25 d4 3a 86 97 f6 5d 46 38 ef 5f fd 12 ef fd 75 c4 2b ff 00 3c ff 00 bf f2 ff 00 0d 7a 96 9b f0 3e ef c4 97 7f 6a ba bc 86 ef 4c b8 8f fe 3d 3e d7 fb 88 d3 f8 7f 8b e7 7f fd 06 b1 82 8c 64 9b 64 d3 93 92 6d 98 ff 00 14 34 df f8 4c 26 9b 51 83 4d b4 bb b6 93
                                                              Data Ascii: jRMI:&kP#&jVZ_I~7Vl^GM.hm7woJqvfZo>YZ]|?N}g]!x5(|E>_x%:]F8_u+<z>jL=>ddm4L&QM
                                                              2022-06-20 06:21:15 UTC4181INData Raw: 89 1f f7 7e e7 fa da f6 d2 e6 48 e7 4e c5 ad 0f e1 b7 89 3c 41 e3 2f 12 6b 7a 87 fc 23 da 1c 77 12 7f a3 43 79 be 74 f2 57 f8 91 f7 53 2f be 13 da 5b eb 93 5d 4f ff 00 13 cb 69 23 78 bf e2 51 2a 41 e5 ff 00 d3 4a 8e 0d 63 c1 fa 7c d3 5e be b1 fe 8d 65 1a 45 26 9f 67 2f fa cd df ef 7f e8 35 6a 08 e0 b8 d3 ef 35 bd 2e f3 ec 9a 64 71 bc bf d9 33 4b bd e3 ff 00 a6 bb 13 f8 e8 95 af 74 43 69 ab 23 16 4f 05 e9 36 76 90 f9 de 15 8b 51 b9 92 44 fb 35 a6 a3 a8 3c 0f 70 ff 00 ed 2d 5d d3 6d 60 b7 f1 0c d7 be 21 f2 74 e8 be 79 6e 6d 21 8b ed 5e 5c cb f7 36 ff 00 f1 75 a9 a5 f8 ef 4d d4 34 f8 60 d2 fc 2b ab 4d 7d 71 b3 fe 26 3a e7 fa 2f da 1f fe 7a fc ff 00 c0 2b 91 f1 df 8b a7 d2 fc 4d 0e 91 7d a0 ea 12 df 49 b3 fd 13 4e 97 fe 3e dd bf e5 a4 1f ec 54 ca 2f 98 ca ce
                                                              Data Ascii: ~HN<A/kz#wCytWS/[]Oi#xQ*AJc|^eE&g/5j5.dq3KtCi#O6vQD5<p-]m`!tynm!^\6uM4`+M}q&:/z+M}IN>T/
                                                              2022-06-20 06:21:15 UTC4197INData Raw: ef 63 f7 99 fe 2f e2 aa be 34 f1 1e 9b e1 fd 73 47 d1 34 89 bf b3 bc 35 7b 1b cb fe b7 ed 4f 22 7d f6 fb bf 73 e7 ae af c1 7e 31 83 50 d2 6f 20 ff 00 89 86 91 17 cf fb 9f 2b f7 1b 1b fb ff 00 2f f7 3a 57 8a fc 4d 82 d3 47 d5 bf d0 a1 9a 1b 6b 8f dd 5b 5d d9 fd f9 13 fe b9 56 8a 2a 2e e6 ce d6 b2 23 8f c6 37 7a c5 a5 e6 a9 e4 ff 00 c2 3b fb c4 fb 4f f6 74 bf f1 f1 bb fb ff 00 df 6f f7 aa 7b 1d 0e 0f 10 6a 17 96 b6 ba 6c da 44 51 c8 f7 31 ea 10 ef 9f fd 25 be f4 db be f2 bb 7f e3 b5 cb c7 1c 7a a7 c8 f0 cd 34 56 f2 a7 99 35 9c bf e8 b2 6d ff 00 96 b2 7f b7 fe d5 7b df 89 bc 23 f6 7f 01 e9 a9 e1 0f 15 7d 92 2b 2b 9f b4 dc dd c3 2a 3b c9 34 9f 73 e4 4f f3 b6 8e 66 9d 90 72 a6 ae cc 1f 0f e8 77 fa 3f 87 b5 29 f5 eb cd 43 4e d3 23 f3 fe d3 e2 69 bf e3 ea f1 24
                                                              Data Ascii: c/4sG45{O"}s~1Po +/:WMGk[]V*.#7z;Oto{jlDQ1%z4V5m{#}++*;4sOfrw?)CN#i$
                                                              2022-06-20 06:21:15 UTC4380INData Raw: ec 8b 89 7c dd 27 56 f2 bf 8d bf e5 8c ad ff 00 a0 d7 73 f0 e7 4a d5 b4 fd 43 5e f0 04 1a 95 de a3 a6 47 1f da 6c ad 3c a4 7f b3 c3 23 fc dd f7 7d ff 00 e0 ae 6b e2 57 c1 3b bf 09 e9 3f 6d d2 2f 21 bb d0 e3 8f cd fe cf 9b 7f 9f bf fe 99 d5 58 35 5d 6b 50 bb f0 4f 8c b4 8d 63 fb 3b 53 8e 39 ec 6e 74 ff 00 f5 1f 68 db ff 00 3d 1b df fb d5 31 b7 35 98 95 93 b2 27 f1 1f c2 ff 00 88 57 1e 32 87 4b 9f 52 fe d1 b1 8e 4f f8 96 cd a9 6f fd da 7f d7 48 eb b9 ba f8 73 e3 3b 8d 26 1d 23 c7 1e 24 d3 ee fc 23 1f fa db 4d 3a d3 ec be 5b af dc df 75 f7 b8 ae af 4d f1 e4 76 7a 1e a5 ad cf a6 dd fd 86 e2 54 97 ed 73 4b ff 00 2f 3f f3 cf fd 9f f7 eb bc d5 7c 17 06 b9 e1 fb cf ed 7f ed 0b 49 6e 23 fb 4f 93 67 2a 3f 96 ff 00 95 63 52 97 b4 a7 25 4b 73 4a 72 4a 69 c8 f9 c3 fb
                                                              Data Ascii: |'VsJC^Gl<#}kW;?m/!X5]kPOc;S9nth=15'W2KROoHs;&#$#M:[uMvzTsK/?|In#Og*?cR%KsJrJi
                                                              2022-06-20 06:21:15 UTC4396INData Raw: 89 35 0f 11 78 ce 48 fe c3 27 9d 2f fa 15 a7 cf f7 3e 5f 9a 66 ab 5f f0 93 41 f1 82 ee 1f 0f 3f 9d 0c 51 de f9 5e 4c da 7b f9 f6 fe 5f fc f3 d9 fc 27 fb d5 c5 7f 6a eb 3a e7 8b 34 7b 2d 06 1d 3e d3 c3 fa 2d cf f6 bd b6 ad 0c 3f be 91 fe f7 f0 fd ea f6 4d 2a d2 ff 00 c7 1a 4c da a6 89 37 da f5 7b 8b 94 f2 e1 b3 ff 00 96 7e 62 7e f6 75 fb bb 2b b5 dd d9 c8 da 09 49 a6 ce 27 c6 9a 95 87 84 e6 ff 00 84 6b c0 1a 3d dc 37 de 63 ff 00 a2 7c 9e 4e ff 00 ba ca df fb 33 55 df 05 fc 2f d5 ac ee f5 8b 2b dd 4a 19 ae 6d ed 92 2b 69 a6 89 fe d5 bf ef 32 ed 5f e0 f4 dd 5e a9 1f 87 3c 3d f0 ff 00 49 9a f7 5b d7 a1 d3 ae 6e 3f 75 7b 37 fc 7d 5d 5c 3e cf 91 7c c4 ff 00 c7 ab c8 7f e1 38 b8 b8 f1 66 a4 ef 79 f6 4f 0a c9 1f d9 a4 bb 86 2d ef 1f c9 b3 fe fb 6f ef 57 2f b3 5f
                                                              Data Ascii: 5xH'/>_f_A?Q^L{_'j:4{->-?M*L7{~b~u+I'k=7c|N3U/+Jm+i2_^<=I[n?u{7}]\>|8fyO-oW/_
                                                              2022-06-20 06:21:15 UTC4412INData Raw: ad 36 e2 34 b6 b9 96 6f dc c1 ff 00 ec ff 00 b5 56 75 8b 18 23 d1 21 b2 4d 4a d2 6f ec e9 3c cf f4 48 9f fd 23 cc 7f 93 73 7f 15 53 92 38 34 fb af f5 d6 b7 71 dc 7e f3 ca 86 eb ff 00 8a ad 0d 2b 5f d2 74 fb a9 bc 99 bf d2 7f eb ae f7 93 fa 56 92 af 51 2b a8 dc ec a3 5e de e3 26 8f 43 4d 52 eb 4e d3 ec a0 fe ce d4 a4 b9 78 a3 b4 b3 bb d9 36 f5 4f f6 ab 43 c2 5a 6e 9b aa 4d 0c 1e 21 8a ee 28 a3 92 6f f8 97 fd c7 93 fb d2 7f f1 55 d4 dd 5f 5a 6b 9a b6 8f fd a1 e5 43 ab 79 7e 54 73 69 d2 f9 2f 27 fd 77 dd fd d5 aa ba 8f 87 f4 28 ee a1 d4 1f 58 bb 8b 5c b9 b9 4f b3 43 79 f7 24 dc fb 3f 5f ef d6 50 c4 4a 6b 43 d6 8a 84 9e 8e e5 df 11 78 13 4d d5 34 fb 37 82 68 75 18 a3 b9 82 28 e6 87 e4 7d 8d f7 ff 00 f1 da c7 d5 3c 01 a1 69 fa b5 e5 96 9d 34 d7 76 36 71 7d a6
                                                              Data Ascii: 64oVu#!MJo<H#sS84q~+_tVQ+^&CMRNx6OCZnM!(oU_ZkCy~Tsi/'w(X\OCy$?_PJkCxM47hu(}<i4v6q}
                                                              2022-06-20 06:21:15 UTC4451INData Raw: e9 f0 f8 5a 37 8a 29 64 fe d1 9b 52 92 5f fa e2 9f 72 b8 28 74 bf b0 6a 33 5a f9 d1 4b 27 fc f5 8b ee 57 43 e1 d5 fb 06 9f e2 8b d6 3f 35 a6 97 f6 64 c7 dd fd eb ec fe b5 e9 62 b5 a5 cb f2 fb f4 fd 4e 58 ef cc 62 6a 5a ac 9a e6 a1 36 a2 f3 7f a4 dc 48 f2 c9 ff 00 02 f9 aa 38 e1 f3 21 df fe b6 58 ff 00 e5 b7 fb 15 15 8e 9d f6 7d 2c cc fd 24 ff 00 59 fb ac f9 7f dd ab 31 c9 f6 79 a1 9d 21 96 1f 2f fe 06 95 d4 d2 8a f7 43 59 2b c8 64 77 50 79 3b fc ef 2b cb ff 00 c8 95 35 8d ba 6b fa 8e ff 00 27 f7 72 54 2d a3 cf aa 4d bf c9 30 ff 00 cb 59 3f 75 ff 00 2c 7f bf 5d 27 87 e3 82 48 6f 3c 8f f9 67 1f fa ea c6 52 51 57 5b 95 18 bb d9 90 49 e1 fb 49 2e f7 a7 ee 6d a3 ff 00 96 de 6d 75 9a 57 80 e4 d7 34 e9 9f 4b 86 18 62 ff 00 96 97 7f f2 c2 df fe ba 3d 79 a5 e6 a1
                                                              Data Ascii: Z7)dR_r(tj3ZK'WC?5dbNXbjZ6H8!X},$Y1y!/CY+dwPy;+5k'rT-M0Y?u,]'Ho<gRQW[II.mmuW4Kb=y
                                                              2022-06-20 06:21:15 UTC4499INData Raw: 0e 6b c9 f4 ed 36 ef 43 f3 24 83 ed b6 9e 77 ef e3 85 64 f9 ae 24 65 f9 7c bf fc 7a b4 f4 af 03 dd e9 77 70 dd 5e f9 da e7 db 6e 5e 5b 28 6c ed 11 e0 92 db 7f ee bc bf e2 dc d5 a4 ea 28 a6 9a 31 8c 5d ee 8e a3 c1 77 d6 9e 1b 9a ce 7d 47 58 fe d7 d4 e4 92 7b 6f 26 19 7f bb f2 ff 00 bf c7 fc f4 ae b3 c5 5a ac 7a 7e 87 0f d8 bc 37 e4 db 5e ef 8b ce bc 97 fe 3d e1 5f 97 ce f4 e7 ef 7c d5 9c 9f 0f 74 cf 07 fc 3d d4 b5 48 21 8b 51 f1 2d c6 cf f8 fc f9 20 b7 f9 fe 56 4f e2 f9 7f bb 5d 46 ab a3 cf ac 5d f8 6f 4e f1 0f ef af ac ad bf d1 a1 b3 f9 2d 64 9b f8 17 6f fb ff 00 76 b1 94 6c 8d a2 f9 8f 1b f2 2d 24 d3 fe c4 fe 77 95 65 1a 4b 1f ee bc 88 23 f3 3f e5 ac ca d4 fb ed 2a c3 43 87 fb 2e 0d 37 ed 7f f2 d6 4b b8 65 fd fc 7b bf bb 5d b6 a5 a5 68 b1 ea 1a 3b d9 4d
                                                              Data Ascii: k6C$wd$e|zwp^n^[(l(1]w}GX{o&Zz~7^=_|t=H!Q- VO]F]oN-dovl-$weK#?*C.7Ke{]h;M
                                                              2022-06-20 06:21:15 UTC4515INData Raw: 3d 1d 93 73 fe 15 e8 9e 01 d3 6e f5 cb 49 ac bc ef b5 f9 91 fe eb c9 97 f8 d9 f6 ed a5 fd ac 3c bd 2f c0 76 96 5e 4c 32 c7 fd a3 1d b4 57 70 ff 00 cb 4f 26 0d b2 ff 00 e3 f5 d3 2c c6 be 2b 1f 47 9d 6d a1 ed e0 b0 f0 a7 83 a9 6e b7 3e 41 7e b4 73 43 f5 a3 9a fb 13 ca 65 98 2b 5f 4d ba f2 e6 f2 ff 00 d5 79 95 8b 0f ce 6a ef 97 e6 7c ff 00 f2 d6 b1 91 d3 17 67 73 d4 35 4d 02 d2 e3 49 bc bd d5 26 ff 00 49 f2 d3 cb 96 1f 9f cb ac fb ab 5b 0d 43 c2 76 73 fe fa 6b 9f 2d e2 f3 7f dd fb b5 b5 75 1c 97 1a 1e c8 2c e6 86 2f 93 cb ff 00 a6 95 c5 e9 7a 94 76 7a a5 e5 b7 95 9b 2f f5 9e 4f fe 85 5c 11 d5 37 d8 d6 52 57 bb 3d 0b 41 9f fb 43 c3 3a 0b c7 e5 7f a3 47 e6 c9 17 9b b3 ee ff 00 fb 35 a9 7d ae 5a 6b 1e 4f d9 6f 3f bf f6 69 a1 fb 9f f5 cd ab 13 c1 7e 03 fb 1e 87
                                                              Data Ascii: =snI</v^L2WpO&,+Gmn>A~sCe+_Myj|gs5MI&I[Cvsk-u,/zvz/O\7RW=AC:G5}ZkOo?i~
                                                              2022-06-20 06:21:15 UTC4523INData Raw: 7c db 2b 4b e1 9f 81 f5 5f ec 5b cf 10 c7 fb ad 5f 4e b2 9e e7 f7 d1 3b a5 a3 c7 f2 fd df f9 68 d5 d7 f8 77 e2 85 df c4 8b c8 6c ac 7f d1 35 cf 9f fb 36 29 b6 7d aa de 15 ff 00 96 af 2f dd ad 1b ef b7 c9 77 67 a8 da eb de 21 b4 96 de 3f b3 5e e9 f0 c5 fe 8b 3f f7 b6 32 8f de 39 ef 44 92 7d 4c e2 97 46 71 3a 3e ab 06 9f a7 d9 ea 8f 0f f6 8e af 24 69 2c 76 90 c4 f0 7d 91 fe eb 4b e5 7b 7f 7f ee ad 68 c9 a5 69 b2 69 3f da 90 79 d0 ea f7 17 3f f2 10 87 fd 29 2e dd be 56 5f ee a2 7f b7 5e b5 6b a5 5a 68 fe 19 86 7f 1a cd a7 da 78 6a 3d f6 d1 dd de 7f af 93 77 de 8d d2 3f 9f fe 01 fc 55 97 e7 e9 3a 7c d7 9a a6 9d a0 ff 00 68 e9 16 5b 25 b6 d5 af 3f d1 7e cf fe ca 5b ff 00 e8 2b 54 95 c7 6d 6e 63 f8 8f e0 0c 1e 38 d7 3e db aa 6a 53 69 11 5b c7 e5 49 37 9a 89 f6
                                                              Data Ascii: |+K_[_N;hwl56)}/wg!?^?29D}LFq:>$i,v}K{hii?y?).V_^kZhxj=w?U:|h[%?~[+Tmnc8>jSi[I7
                                                              2022-06-20 06:21:15 UTC4587INData Raw: ce ea d1 9e 2f 3a e3 cd fb 3f 93 fe f7 dd a9 e0 f1 1c 9a 7c d0 ea 10 ff 00 cb 39 1f cc fe 3f 31 da ae c3 ae 7f 6a 7c fe 77 9b 7b 1f ef 23 f3 7e 4a e8 53 af 1b 73 6b 13 95 59 b6 d1 85 1f f6 af f6 b0 b3 b4 f3 62 b9 93 65 b6 2d 65 d9 e6 3d 24 da 72 47 a7 dd dd dc de 7f a5 0b 9f 2f ca fb fe 7f f7 ab b6 d7 bf b3 63 d5 b4 7b df 0f 4b fd 87 f6 7b 64 f3 7f 8d e3 9b f8 b6 d7 0d a8 dd 41 67 e7 25 ac 3e 55 bc 9f bb 93 fb ff 00 2f ff 00 15 5d 34 ea 3a 9f 09 94 dd 93 47 5d a6 e8 ef e3 8b bf dc de 79 52 fe ef cb fe d1 fe ff 00 f7 b7 7f 76 9b aa 59 d9 af 88 a2 d2 6c 60 ba bf b1 b7 4f 2c 09 62 44 99 e5 6f f7 7e 5f bd 58 fe 1d 92 38 e3 85 35 08 6e ee ec 63 ff 00 49 b9 86 19 76 7e e5 ab d1 7c 2b 6b 69 1f 88 35 2d 3b c9 86 d2 2b cb 6f b4 d9 4b 34 5f 3f fd 72 ae 69 a7 1b f9
                                                              Data Ascii: /:?|9?1j|w{#~JSskYbe-e=$rG/c{K{dAg%>U/]4:G]yRvYl`O,bDo~_X85ncIv~|+ki5-;+oK4_?ri
                                                              2022-06-20 06:21:15 UTC4603INData Raw: 7f 08 fc 2f d0 a3 f0 9c 3e 25 83 fe 26 3a 9f 96 92 dc da 5e 7d c8 f7 3f f7 7f bf 5b 1f 13 23 d2 7c 79 77 a6 d9 5a ff 00 a2 45 24 89 6d 73 e4 ff 00 7d 7f c1 ab 97 d0 fc 69 69 e1 bf 0f c3 65 3c 37 70 db 7e e3 ed b7 73 7c fe 67 ef f7 7c bf df fe ed 77 9a ac 7a 2e b1 35 e5 d7 87 b4 79 ae fe cf 1a 5c d9 4d e5 6c f9 ff 00 8f 6f f7 f3 5c 52 9c 6a 52 e5 83 da de bf 23 b2 30 94 27 cd 25 63 cb f5 cd 36 c2 cf 49 9a ca 19 a6 d4 6e 6c a3 ff 00 46 f3 be fc 69 fc 71 ff 00 be 1a b2 f4 dd 72 ee f3 50 d3 67 9f fb 5b ed 32 7e f7 45 ff 00 a6 93 47 ff 00 2c b7 7f 06 ef e1 ad bf 1c 5f 6b 56 73 7d b7 45 f2 7f 79 b2 da e6 18 7f d4 6f df f2 79 6d ff 00 a1 6f ab bf f0 96 c9 aa 6a df 65 bd 86 1d 3a 2b 8b 6f b3 49 69 ff 00 3e f3 47 fe ae 5f c7 fb d5 e7 72 a4 f9 9e a6 d2 6e f6 46 8e
                                                              Data Ascii: />%&:^}?[#|ywZE$ms}iie<7p~s|g|wz.5y\Mlo\RjR#0'%c6InlFiqrPg[2~EG,_kVs}Eyoymoje:+oIi>G_rnF
                                                              2022-06-20 06:21:15 UTC4706INData Raw: de ff 00 6a b2 34 ab ef b1 dd cc 96 ba 6d df da bf d6 db 79 db 27 f3 1f fe 7b 6c fe ef f7 6b 6d 75 4c cd 5f a9 bd 75 e2 39 35 8f 16 6a 57 b7 bf 64 b4 96 4f f4 98 e6 fb ff 00 3e cd bf 77 f8 9e b2 2f b4 3b 4f 09 da 5e 3d ee 9b 77 0e a7 25 b2 7d 9b ed 91 6c 79 3f f8 9f f7 ab 6b c2 b7 52 69 f7 70 d9 5d 59 cd a8 db 49 22 5c dc da 59 f9 7e 7c 9b 7f da ff 00 3b 6a af 8e 35 c8 fc 69 69 79 f6 28 7c 9b 9f 33 ed 3f ed ec fe 15 dd fc 58 ac 23 51 f3 24 5a a7 1e 4b 1c bf da a7 b7 b4 87 51 8e 1f 27 5c bd b9 48 a4 fd eb ff 00 ec de b5 de 78 72 c7 c3 de 4d 9d d7 88 66 bb f3 63 91 e2 8e d3 ca f9 ee 3f ef af bb 5c 26 9b 63 ff 00 09 07 9c ef a9 43 a7 45 65 b2 5f b2 5e 7c ef 71 33 7d d9 16 a0 d5 75 cd 5a 48 b6 5d 4d fb ab 2d f1 79 36 7f 3f fd b6 ae a9 be 68 e8 ce 68 de 3b 9e
                                                              Data Ascii: j4my'{lkmuL_u95jWdO>w/;O^=w%}ly?kRip]YI"\Y~|;j5iiy(|3?X#Q$ZKQ'\HxrMfc?\&cCEe_^|q3}uZH]M-y6?hh;
                                                              2022-06-20 06:21:15 UTC4761INData Raw: 6a d3 5e da d9 c3 0c 51 ec f2 ff 00 b9 1e ef bd 4f ba 9e 3b 3d 73 7a 43 0c df bc fd e7 f7 e4 ae 0a ba 5c ec 86 9a 1d 95 ad d6 9b 26 87 0e 9c f0 c3 e6 db c9 e5 79 3e 57 fa ba e5 3c 69 24 1e 20 f0 f4 d7 49 fb 9b e8 e4 f2 ff 00 73 ff 00 2d 21 ab 5a 97 87 23 d5 34 99 af 6d 66 f2 62 f3 3c af dc ff 00 cb 37 a8 7c 23 ae 68 d1 f8 4f 52 d3 ef 66 d3 ed 2e 7c c4 92 e2 29 a5 7f 3a ef 6f dd f2 ff 00 b9 58 47 99 bb a2 aa 49 45 59 f5 2d 78 1f 52 83 54 f0 f5 9c ef ff 00 1f d6 52 3d b7 f7 3c c4 ab 3a c5 bc f7 1a e5 9e a3 e4 da 4d fb df 2f fd 89 13 f8 7f e0 75 8b a1 c9 26 9f ad de 41 ff 00 2e 37 11 f9 b1 ff 00 db 37 f9 ab 43 4d b1 8f 58 f3 ae be c7 77 0c 51 c5 e6 c9 35 9f cf f3 af dd ff 00 f6 a9 ca 57 15 29 24 b5 3a 58 34 d8 2c f4 fb c4 ba 9a 1f 2a 4f f5 7e 77 ff 00 15 5c
                                                              Data Ascii: j^QO;=szC\&y>W<i$ Is-!Z#4mfb<7|#hORf.|):oXGIEY-xRTR=<:M/u&A.77CMXwQ5W)$:X4,*O~w\
                                                              2022-06-20 06:21:15 UTC5273INData Raw: 78 83 49 fe c8 9f 47 86 68 ad ff 00 d5 e9 df ea 3e d0 9b 3f d6 6e 6f e2 ae 5f c6 3f 05 a0 8f c3 d3 4f 3d 9d dc 31 49 2f 9b fb e9 63 4b ab 4d bf ee ff 00 ec b5 b2 93 6d 73 ec 64 e1 6d 8f 11 78 d3 5b 86 1d 0a ca ee d3 ed 3f 3f ee a6 f9 3c cd bf ef 7f cb 4a ea 7c 17 25 dc 9a 85 9e 9d 65 ae dd e8 76 d1 ff 00 c7 b4 53 44 9f b8 7f ee 6d fe ee ea 4f 17 78 1e 4d 3e d2 1b af 3b fb 5a 2f 33 f7 96 93 4b ff 00 91 15 ab 97 be f0 ed f6 8f 77 0d d5 ae a5 77 0f ef 3f d1 a2 9b e7 fd cf f1 2b fd 2a a5 18 d6 8a d4 c7 99 d3 67 a8 69 d1 ea 5a e6 ad a9 68 3a bc 30 dd ea 51 c7 e6 c7 35 a4 5b 3c ff 00 2f ff 00 67 ae 6b c3 3e 11 92 3f 10 4c f6 5f 6b 86 29 23 fb 4c 90 de 7e e1 f7 ff 00 f1 35 d1 47 f1 0b 52 d6 3f 7f 7b a1 5d dd fd 8a 3f de 4d e6 ec 7b 77 5f f5 7b 1a aa ea be 20 83
                                                              Data Ascii: xIGh>?no_?O=1I/cKMmsdmx[??<J|%evSDmOxM>;Z/3Kww?+*giZh:0Q5[</gk>?L_k)#L~5GR?{]?M{w_{
                                                              2022-06-20 06:21:15 UTC5280INData Raw: 2d a3 fe 34 df b3 e6 fb df 7b ef 57 97 ea d3 c7 79 f1 22 68 20 86 1d 3a da cb f7 51 f9 d2 ff 00 cf 3f bd f3 ff 00 b7 5b 7a 94 f2 6a 93 43 74 97 9f f2 f2 92 fe e7 fe 59 ed fb bf 7b d6 bc b2 3f 15 3c 9e 36 fe dd f2 7c eb 2f 31 fc c8 7f 82 3f bf f7 7f f6 5a d5 45 fd 93 3a 92 5a 5c ea d3 c6 9a 9e b1 a7 ea 5e 7f 9b 0d b4 7f e8 d1 c3 ff 00 3d 26 57 f9 9a b5 3c 33 3d de 87 35 9f da bf d6 f9 7f bc f2 7f d9 ff 00 ec 6b 90 d6 3c 77 71 ac 69 f6 69 e4 c5 0d b5 bc 6f e5 f9 3f fb 35 69 69 77 90 5e 4b a6 cd a8 fe ea e6 3f f5 92 c5 f2 79 f0 ec f9 6b 9a ac aa 73 ae 5d 15 c8 8c f9 a5 63 b7 d5 60 9e e3 ce 9d e6 9b f7 9f bd 8e 68 6b cf 7c 45 e6 6b 1e 4a 59 43 fe 93 1f ef 63 ff 00 a6 7f f4 d2 bb cd 37 58 8e 3d 3f e7 ff 00 96 72 7e f3 fe 9a 7f b5 50 79 7a 6d c5 ac 33 f9 3e 4c
                                                              Data Ascii: -4{Wy"h :Q?[zjCtY{?<6|/1?ZE:Z\^=&W<3=5k<wqiio?5iiw^K?yks]c`hk|EkJYCc7X=?r~Pyzm3>L
                                                              2022-06-20 06:21:15 UTC5296INData Raw: df 12 78 36 cf 44 4b cf b2 45 24 7e 54 73 4d f7 fe 54 ff 00 57 2a d4 4e 52 b5 a2 4e 89 5d 9d 47 8a bc 39 69 67 69 f6 5f 0a 5e 43 35 f4 91 bc b7 ba 7c 32 ec 9e 37 58 eb 97 b5 f1 76 a5 e7 69 b3 eb d0 fd 93 c4 36 fb 25 92 ee 6b 4d f0 5f c3 1f f7 99 7e ed 79 0f 80 3c c8 fe 31 e8 fa 5e a3 34 d6 97 36 51 bf d9 a6 9a 5f f5 8f fc 3b bf d8 6a f4 0f 1c 6b 13 db f8 ca cf 4f ff 00 8f 4d 22 f3 f7 b2 7d b2 2d 9f 67 7f f6 37 ff 00 0d 35 77 3b bd ca b3 94 6c 8d eb ed 72 c3 e2 05 a7 f6 be b7 a9 43 69 a6 47 73 fb b8 6f 36 5d 5d 41 bb ff 00 43 4a 9b 47 8f 49 b3 9a ce 0f b1 e9 33 5f 7f aa 92 6d 3b e4 4b 88 7f 8a 45 76 fe 16 ae 5e eb c0 7a 2c 97 7e 7e 89 ac 7e f6 de 3f de 43 0d da 7f e3 91 ff 00 72 bc a7 52 f1 af 89 fc 27 e3 08 b4 e8 65 8a 6f 0d dc 5e f9 be 54 d6 bf 3e f6 fb
                                                              Data Ascii: x6DKE$~TsMTW*NRN]G9igi_^C5|27Xvi6%kM_~y<1^46Q_;jkOM"}-g75w;lrCiGso6]]ACJGI3_m;KEv^z,~~~?CrR'eo^T>
                                                              2022-06-20 06:21:15 UTC5312INData Raw: f3 24 92 18 e3 87 ee 79 8f 22 6f af 31 f8 85 75 26 a9 e2 19 b7 dd f9 d1 db c9 ff 00 7f 2b 5c be 93 f6 f7 76 5a 3d bd 0e 6c 45 4f dd d8 e6 e4 91 27 d0 fe d5 3f 9b 2f fa 44 de 67 9b 5d e7 88 ec 3f b5 3f b3 7c 2f 6b 34 5f 66 fb 14 37 be 6f fc f3 89 be f3 7f df 3f c3 5c bd 8f 91 fd 93 67 6b 75 37 ee ee 3f f8 ba eb 35 8b 57 8e 1d 47 50 b6 ff 00 9f 28 6d a3 f2 7f dc af 6f 11 3f de 47 a3 4d db b5 f4 b1 e6 53 5a 33 9a d5 9a 0d 42 58 7f b2 2c e6 fb 35 c6 ff 00 2f ed 72 ef 79 36 be c4 ad ef 88 1a 1d 86 97 e1 3f b2 a4 3f e9 ba 76 a4 f6 d1 cb ff 00 00 f9 d7 fe fb f9 ab 93 b1 d4 be c7 34 37 50 7f ac b7 fd e4 71 53 ee 2e e7 bc d0 e6 77 9a 59 65 92 44 93 fe 07 5a 38 4d 54 84 a2 ec 93 fb ff 00 a4 60 e4 94 24 ad b9 4a 0b 19 23 b5 df ff 00 4e f5 a1 6b 62 9f 65 9b fe 7a 47
                                                              Data Ascii: $y"o1u&+\vZ=lEO'?/Dg]??|/k4_f7o?\gku7?5WGP(mo?GMSZ3BX,5/ry6??v47PqS.wYeDZ8MT`$J#NkbezG
                                                              2022-06-20 06:21:15 UTC5320INData Raw: f3 fb 3b 48 f3 3f e2 5d 0f 95 f3 f9 2b ff 00 2c f7 55 2b 1d 52 df c6 17 53 5f 3c d0 e9 f1 5b c6 9f e8 93 7f cb 47 ff 00 d9 a8 a2 bd ca d0 51 c3 b7 17 6b 11 52 b4 f5 d4 ab 71 ac 4f 1c d0 f9 10 cd 2d b4 9f eb 25 9b ef cf ff 00 7c fd d8 eb 45 e4 8f fb 3e f3 c8 b3 8a 2d 5a 49 3c bb 79 7f 82 d1 1b ef d1 45 70 ce d1 49 a4 60 73 5f da d7 f1 c3 f6 5f dc c5 f6 89 3c bf b5 7f cb 67 4f ef 7f bb 5e b3 ae 47 a2 f8 7f c1 da 0c 89 a9 4d ab 49 27 9f 2c 90 ff 00 cf 3f e1 4f 97 f9 d1 45 6b 5a 11 94 52 b5 ae 63 4d b7 7b 9c e5 a5 ad ff 00 88 3c 33 76 97 7e 54 52 47 22 47 1c b7 72 ec f2 ff 00 fb 1a ce be f0 ac 17 1f f1 38 d5 2e e2 fb 6c 7b 3f e2 5f 0f f0 7f f1 5b a8 a2 bc 48 56 9c 6a 38 c7 45 7e 9e 76 b9 bc d2 4b 43 53 fe 12 09 e4 ba fb 2d af ee a4 8f f7 92 7f 7e 4f fa e8 d5
                                                              Data Ascii: ;H?]+,U+RS_<[GQkRqO-%|E>-ZI<yEpI`s__<gO^GMI',?OEkZRcM{<3v~TRG"Gr8.l{?_[HVj8E~vKCS-~O


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              123192.168.2.54988380.67.82.211443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:21:15 UTC1993OUTGET /cms/api/am/imageFileData/RE4Pjc1?ver=a739 HTTP/1.1
                                                              Accept: */*
                                                              Accept-Encoding: gzip, deflate, br
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
                                                              Host: img-prod-cms-rt-microsoft-com.akamaized.net
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:21:15 UTC2058INHTTP/1.1 200 OK
                                                              Content-Type: image/jpeg
                                                              Access-Control-Allow-Origin: *
                                                              Content-Location: https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RE4Pjc1?ver=a739
                                                              Last-Modified: Wed, 15 Jun 2022 22:30:15 GMT
                                                              X-Source-Length: 1871414
                                                              X-Datacenter: northeu
                                                              X-ActivityId: 5e3b28c8-1bc1-415d-9e60-6adc181e9de0
                                                              Timing-Allow-Origin: *
                                                              X-Frame-Options: DENY
                                                              X-ResizerVersion: 1.0
                                                              Content-Length: 1871414
                                                              Cache-Control: public, max-age=58072
                                                              Expires: Mon, 20 Jun 2022 22:29:07 GMT
                                                              Date: Mon, 20 Jun 2022 06:21:15 GMT
                                                              Connection: close
                                                              2022-06-20 06:21:15 UTC2058INData Raw: ff d8 ff e1 26 b1 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 91 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0e a6 00 00 00 27 10 00 0e a6 00 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 31 2e 31 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 32 3a 30 33 3a 30 32 20 31 33 3a 31 39 3a 33 32 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 07 80 a0 03 00 04 00 00 00 01 00 00 04 38 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                              Data Ascii: &ExifMM*bj(1r2i''Adobe Photoshop 21.1 (Windows)2022:03:02 13:19:328"
                                                              2022-06-20 06:21:15 UTC2140INData Raw: 84 e1 8e 31 94 61 2f 51 31 19 4f 0f 17 a6 27 d3 08 ff 00 ab f7 3f 7f ff 00 62 21 7d 05 b6 dc df 52 c6 bd ad f5 6a 0d ac d8 1c 77 b5 ad 03 7d 97 1a c9 db bf dc da fd fe af b3 d4 51 ea 38 86 cb 31 ae 73 80 63 1f bd f6 b0 b5 92 1c cb 2a bf 6f b7 63 5b 6d 6e ad f6 32 df d0 df e9 7f 34 a3 86 3a 7e f6 5e 1e ec 47 d6 4f a9 48 b1 ce ad e3 46 fe 9a b6 fe 91 ce c5 df fa 37 fa 74 fd 3a aa b9 4e de a5 8d f6 2b 6b c9 b2 b7 16 87 7d a2 ab 1e e6 03 5d 83 75 2f 30 db 3e 9d 6d 66 cf 47 7f fc 17 a9 75 6a 21 09 71 09 44 13 44 44 c6 bf 7f 8a 12 f5 f1 7f 57 f4 59 00 b1 7a 0f ab 99 77 57 e9 f4 7e 83 1e fa ad 7b ec 0c 8c 52 e2 d7 96 fe 92 b6 c3 b6 37 1f 7b 9b ee f4 2f b3 fc 27 ee 7a 96 65 66 55 46 6e 3d 16 74 f6 39 bb 3d 41 7f b1 94 d6 d2 5c df 51 cd fe 75 b6 55 b3 77 a4 cf 57
                                                              Data Ascii: 1a/Q1O'?b!}Rjw}Q81sc*oc[mn24:~^GOHF7t:N+k}]u/0>mfGuj!qDDDWYzwW~{R7{/'zefUFn=t9=A\QuUwW
                                                              2022-06-20 06:21:15 UTC2156INData Raw: 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 30 30 31 46 34 37 39 32 30 44 35 46 34 31 44 38 35 43 33 30 44 45 36 34 33 44 46 35 42 35 37 39 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 30 37 2d 31 31 54 31 32 3a 35 34 3a 32 36 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 50 72 65 74 74 79 50 69 63 73 5c 51 34 2d 31 32 35 5f 42
                                                              Data Ascii: 7:00&#x9;File C:\Users\v-lizagh\AppData\Roaming\Adobe\Adobe Photoshop CC 2015.5\AutoRecover\_Lockscreen_1920x1080_Landscape001F47920D5F41D85C30DE643DF5B579.psb saved&#xA;2016-07-11T12:54:26-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\PrettyPics\Q4-125_B
                                                              2022-06-20 06:21:15 UTC2214INData Raw: 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 50 72 65 74 74 79 50 69 63 73 5c 30 39 30 34 31 35 5f 48 61 6c 6c 73 74 61 74 74 41 75 73 74 72 69 61 5f 35 30 30 70 78 2d 36 39 33 38 38 36 35 35 5f 47 72 61 64 69 65 6e 74 2d 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 30 37 2d 31 32 54 31 35 3a 31 37 3a 30 33 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 30 30 31 46
                                                              Data Ascii: s\v-lizagh\MS\Windows10\PrettyPics\090415_HallstattAustria_500px-69388655_Gradient-1920x1080.jpg saved&#xA;2016-07-12T15:17:03-07:00&#x9;File C:\Users\v-lizagh\AppData\Roaming\Adobe\Adobe Photoshop CC 2015.5\AutoRecover\_Lockscreen_1920x1080_Landscape001F
                                                              2022-06-20 06:21:15 UTC2302INData Raw: 3b 32 30 31 36 2d 30 38 2d 31 39 54 31 30 3a 35 34 3a 30 36 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 30 30 31 46 34 37 39 32 30 44 35 46 34 31 44 38 35 43 33 30 44 45 36 34 33 44 46 35 42 35 37 39 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 30 38 2d 31 39 54 31 32 3a 31 37 3a 33 39 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73
                                                              Data Ascii: ;2016-08-19T10:54:06-07:00&#x9;File C:\Users\v-lizagh\AppData\Roaming\Adobe\Adobe Photoshop CC 2015.5\AutoRecover\_Lockscreen_1920x1080_Landscape001F47920D5F41D85C30DE643DF5B579.psb saved&#xA;2016-08-19T12:17:39-07:00&#x9;File C:\Users\v-lizagh\MS\Windows
                                                              2022-06-20 06:21:15 UTC2373INData Raw: 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 30 30 31 46 34 37 39 32 30 44 35 46 34 31 44 38 35 43 33 30 44 45 36 34 33 44 46 35 42 35 37 39 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 31 30 2d 30 36 54 31 32 3a 35 35 3a 34 32 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 6f 6d 65 6e 74 73 49 6e 54 69 6d 65 5c 45 6c 65 63 74 69 6f 6e 73 5c 4d 49 54 5f 45 6c 65 63 74 69 6f 6e 73 5f 35 30 30 70 78 2d 39 36 31 32 38 32 39 35
                                                              Data Ascii: ppData\Roaming\Adobe\Adobe Photoshop CC 2015.5\AutoRecover\_Lockscreen_1920x1080_Landscape001F47920D5F41D85C30DE643DF5B579.psb saved&#xA;2016-10-06T12:55:42-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\MomentsInTime\Elections\MIT_Elections_500px-96128295
                                                              2022-06-20 06:21:15 UTC2397INData Raw: 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 31 31 2d 31 36 54 31 32 3a 34 34 3a 34 38 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 30 30 31 46 34 37 39 32 30 44 35 46 34 31 44 38 35 43 33 30 44 45 36 34
                                                              Data Ascii: 0&#x9;File C:\Users\v-lizagh\MS\Windows10\Lockscreen_1920x1080_Landscape.psd saved&#xA;2016-11-16T12:44:48-08:00&#x9;File C:\Users\v-lizagh\AppData\Roaming\Adobe\Adobe Photoshop CC 2015.5\AutoRecover\_Lockscreen_1920x1080_Landscape001F47920D5F41D85C30DE64
                                                              2022-06-20 06:21:15 UTC2509INData Raw: 30 30 70 78 2d 31 32 31 31 39 30 33 39 35 5f 31 39 32 30 78 31 30 38 30 34 45 38 35 44 32 30 46 43 36 33 35 35 30 45 32 36 33 37 43 41 31 38 34 34 32 44 39 30 41 36 33 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 31 2d 31 31 54 31 31 3a 30 30 3a 30 32 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 45 64 67 65 5c 50 72 6f 64 75 63 74 69 76 69 74 79 54 69 70 73 5c 5f 43 48 4f 53 45 4e 5c 45 64 67 65 2d 53 74 61 72 74 4d 65 6e 75 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 31 36 37 38 38 31 32 33 36 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 31 2d 31 31 54 31 31 3a 30 31 3a 31 35 2d 30 38 3a 30 30 26 23
                                                              Data Ascii: 00px-121190395_1920x10804E85D20FC63550E2637CA18442D90A63.psb saved&#xA;2017-01-11T11:00:02-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Edge\ProductivityTips\_CHOSEN\Edge-StartMenu_GettyImages-167881236_1920x1080.jpg saved&#xA;2017-01-11T11:01:15-08:00&#
                                                              2022-06-20 06:21:15 UTC2589INData Raw: 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 30 30 31 46 34 37 39 32 30 44 35 46 34 31 44 38 35 43 33 30 44 45 36 34 33 44 46 35 42 35 37 39 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 32 2d 32 31 54 31 38 3a 35 32 3a 33 32 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 6f 6d 65 6e 74 73 49 6e 54 69 6d 65 5c 57 6f 6d 65 6e 73 4d 6f 6e 74
                                                              Data Ascii: #x9;File C:\Users\v-lizagh\AppData\Roaming\Adobe\Adobe Photoshop CC 2015.5\AutoRecover\_Lockscreen_1920x1080_Landscape001F47920D5F41D85C30DE643DF5B579.psb saved&#xA;2017-02-21T18:52:32-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\MomentsInTime\WomensMont
                                                              2022-06-20 06:21:15 UTC2676INData Raw: 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 32 2d 32 38 54 31 31 3a 34 34 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 53 72 65 77 61 72 64 73 5c 53 74 61 72 62 75 63 6b 73 5c 43 48 4f 53 45 4e 5c 4d 53 2d 52 65 77 61 72 64 73 5f 53 74 61 72 62 75 63 6b 73 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 36 31 33 36 35 39 34 35 34 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 32 2d 32 38 54 31 31 3a 34 38 3a 35 36 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41
                                                              Data Ascii: 20x1080.jpg saved&#xA;2017-02-28T11:44-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\MSrewards\Starbucks\CHOSEN\MS-Rewards_Starbucks_GettyImages-613659454_1920x1080.jpg saved&#xA;2017-02-28T11:48:56-08:00&#x9;File C:\Users\v-lizagh\AppData\Roaming\Adobe\A
                                                              2022-06-20 06:21:15 UTC2771INData Raw: 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 42 69 6e 67 5c 42 69 6e 67 41 74 57 6f 72 6b 5c 43 48 4f 53 45 4e 5c 42 69 6e 67 41 74 57 6f 72 6b 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 34 36 36 35 31 33 34 33 38 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 34 2d 31 32 54 31 31 3a 34 34 3a 35 38 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 42 69 6e 67 5c 42 69 6e 67 41 74 57 6f 72 6b 5c 43 48 4f 53 45 4e 5c 42 69 6e 67 41 74 57 6f 72 6b 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 34 39 33 39 30 37 37 35 30 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37
                                                              Data Ascii: rs\v-lizagh\MS\Windows10\Bing\BingAtWork\CHOSEN\BingAtWork_GettyImages-466513438_1920x1080.jpg saved&#xA;2017-04-12T11:44:58-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Bing\BingAtWork\CHOSEN\BingAtWork_GettyImages-493907750_1920x1080.jpg saved&#xA;2017
                                                              2022-06-20 06:21:15 UTC2787INData Raw: 63 61 70 65 2e 70 73 64 20 63 6c 6f 73 65 64 26 23 78 41 3b 32 30 31 37 2d 30 34 2d 32 38 54 31 38 3a 31 34 3a 33 39 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 35 2d 30 35 54 30 39 3a 30 36 3a 31 38 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 2e 70 73 64 20 6f 70 65 6e 65 64 26 23 78 41 3b 32 30 31 37 2d 30 35 2d 30 35 54 30 39 3a 31 30 3a 35 39 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73
                                                              Data Ascii: cape.psd closed&#xA;2017-04-28T18:14:39-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Lockscreen_1920x1080_Landscape.psd saved&#xA;2017-05-05T09:06:18-07:00&#x9;File Lockscreen_1920x1080_Landscape.psd opened&#xA;2017-05-05T09:10:59-07:00&#x9;File C:\Users
                                                              2022-06-20 06:21:15 UTC2906INData Raw: 66 66 69 63 65 47 65 6e 65 72 69 63 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 31 37 35 37 35 38 37 36 33 5f 31 39 32 30 78 31 30 38 30 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 35 2d 31 32 54 31 36 3a 30 38 3a 32 36 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4f 66 66 69 63 65 5c 4f 66 66 69 63 65 2d 47 65 6e 65 72 61 6c 2d 53 70 6f 74 6c 69 67 68 74 5f 51 34 5c 43 72 6f 70 73 5c 4f 66 66 69 63 65 47 65 6e 65 72 69 63 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 31 37 35 37 35 38 37 36 33 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 35 2d 31 32 54 31 36 3a 30 39 3a 35 38 2d 30 37 3a 30 30 26 23 78 39
                                                              Data Ascii: fficeGeneric_GettyImages-175758763_1920x1080.psd saved&#xA;2017-05-12T16:08:26-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Office\Office-General-Spotlight_Q4\Crops\OfficeGeneric_GettyImages-175758763_1920x1080.jpg saved&#xA;2017-05-12T16:09:58-07:00&#x9
                                                              2022-06-20 06:21:15 UTC2986INData Raw: 61 70 65 30 30 31 46 34 37 39 32 30 44 35 46 34 31 44 38 35 43 33 30 44 45 36 34 33 44 46 35 42 35 37 39 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 36 2d 31 38 54 31 31 3a 35 39 3a 32 37 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 6f 6d 65 6e 74 73 49 6e 54 69 6d 65 5c 57 69 6d 62 6c 65 64 6f 6e 5c 43 68 6f 73 65 6e 5c 4d 49 54 2d 57 69 6d 62 6c 65 64 6f 6e 5f 34 37 30 31 30 38 35 35 30 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 36 2d 32 30 54 30 39 3a 35 32 3a 33 36 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64
                                                              Data Ascii: ape001F47920D5F41D85C30DE643DF5B579.psb saved&#xA;2017-06-18T11:59:27-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\MomentsInTime\Wimbledon\Chosen\MIT-Wimbledon_470108550_1920x1080.jpg saved&#xA;2017-06-20T09:52:36-07:00&#x9;File Lockscreen_1920x1080_Land
                                                              2022-06-20 06:21:15 UTC3018INData Raw: 5f 4c 61 6e 64 73 63 61 70 65 2e 70 73 64 20 6f 70 65 6e 65 64 26 23 78 41 3b 32 30 31 37 2d 30 37 2d 32 36 54 31 33 3a 32 33 3a 34 31 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 69 63 72 6f 73 6f 66 74 5c 4d 69 78 65 72 45 6e 67 61 67 65 6d 65 6e 74 2d 46 59 31 38 5c 43 68 6f 73 65 6e 5c 4d 69 78 65 72 45 6e 67 61 67 65 6d 65 6e 74 46 59 31 38 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 31 36 30 36 37 33 33 31 35 5f 31 39 32 30 78 31 30 38 30 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 37 2d 32 36 54 31 33 3a 32 34 3a 34 33 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e
                                                              Data Ascii: _Landscape.psd opened&#xA;2017-07-26T13:23:41-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Microsoft\MixerEngagement-FY18\Chosen\MixerEngagementFY18_GettyImages-160673315_1920x1080.psd saved&#xA;2017-07-26T13:24:43-07:00&#x9;File C:\Users\v-lizagh\MS\Win
                                                              2022-06-20 06:21:15 UTC3153INData Raw: 34 31 44 38 35 43 33 30 44 45 36 34 33 44 46 35 42 35 37 39 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 38 2d 30 33 54 31 36 3a 33 33 3a 33 31 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 30 30 31 46 34 37 39 32 30 44 35 46 34 31 44 38 35 43 33 30 44 45 36 34 33 44 46 35 42 35 37 39 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 38 2d 30 33 54 32 30 3a 35 37 3a 35 30 2d 30 37 3a 30 30 26 23 78 39 3b 46
                                                              Data Ascii: 41D85C30DE643DF5B579.psb saved&#xA;2017-08-03T16:33:31-07:00&#x9;File C:\Users\v-lizagh\AppData\Roaming\Adobe\Adobe Photoshop CC 2017\AutoRecover\_Lockscreen_1920x1080_Landscape001F47920D5F41D85C30DE643DF5B579.psb saved&#xA;2017-08-03T20:57:50-07:00&#x9;F
                                                              2022-06-20 06:21:15 UTC3201INData Raw: 32 30 31 37 2d 30 39 2d 32 35 54 31 33 3a 30 36 3a 32 36 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 57 69 6e 64 6f 77 73 5c 4d 4d 58 5c 52 4f 55 4e 44 32 5c 5f 43 48 4f 53 45 4e 5c 43 72 6f 70 73 5c 57 69 6e 64 6f 77 73 4d 4d 58 2d 52 64 32 5f 35 30 30 70 78 2d 31 38 32 32 36 35 37 33 5f 31 39 32 30 78 31 30 38 30 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 39 2d 32 35 54 31 33 3a 31 33 3a 35 32 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 57 69 6e 64 6f 77 73 4d 4d 58 2d 52 64 32 5f 35 30 30 70 78 2d 31 38 32 32 36 35 37 33 5f 31 39 32 30 78 31 30 38 30 2e 70 73 64 20 6f 70 65 6e 65 64 26 23 78 41 3b 32 30 31 37 2d 30 39 2d 32 35 54 31
                                                              Data Ascii: 2017-09-25T13:06:26-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Windows\MMX\ROUND2\_CHOSEN\Crops\WindowsMMX-Rd2_500px-18226573_1920x1080.psd saved&#xA;2017-09-25T13:13:52-07:00&#x9;File WindowsMMX-Rd2_500px-18226573_1920x1080.psd opened&#xA;2017-09-25T1
                                                              2022-06-20 06:21:15 UTC3217INData Raw: 31 30 5c 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 31 31 2d 30 31 54 31 33 3a 32 39 3a 35 30 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 2e 70 73 64 20 6f 70 65 6e 65 64 26 23 78 41 3b 32 30 31 37 2d 31 31 2d 30 31 54 31 33 3a 33 33 3a 35 31 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 6f 6d 65 6e 74 73 49 6e 54 69 6d 65 5c 43 6f 6c 6c 65 67 65 46 6f 6f 74 62 61 6c 6c 5c 52 45 46 52 45 53 48 5c 43 72 6f 70 73 5c 4d 49 54 2d 4e 46 4c 43 6f 6c 6c 65 67 65 46 6f
                                                              Data Ascii: 10\Lockscreen_1920x1080_Landscape.psd saved&#xA;2017-11-01T13:29:50-07:00&#x9;File Lockscreen_1920x1080_Landscape.psd opened&#xA;2017-11-01T13:33:51-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\MomentsInTime\CollegeFootball\REFRESH\Crops\MIT-NFLCollegeFo
                                                              2022-06-20 06:21:15 UTC3272INData Raw: 69 63 65 5c 53 70 6f 74 6c 69 67 68 74 5f 46 59 31 37 5c 5f 43 48 4f 53 45 4e 5c 53 6b 79 70 65 5c 43 72 6f 70 73 5c 4f 66 66 69 63 65 2d 53 6b 79 70 65 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 31 36 38 33 30 31 34 31 36 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 31 31 2d 31 37 54 31 35 3a 35 35 3a 34 37 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4f 66 66 69 63 65 5c 53 70 6f 74 6c 69 67 68 74 5f 46 59 31 37 5c 5f 43 48 4f 53 45 4e 5c 53 6b 79 70 65 5c 43 72 6f 70 73 5c 4f 66 66 69 63 65 2d 53 6b 79 70 65 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 35 30 33 38 34 39 35 39 33 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20
                                                              Data Ascii: ice\Spotlight_FY17\_CHOSEN\Skype\Crops\Office-Skype_GettyImages-168301416_1920x1080.jpg saved&#xA;2017-11-17T15:55:47-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Office\Spotlight_FY17\_CHOSEN\Skype\Crops\Office-Skype_GettyImages-503849593_1920x1080.jpg
                                                              2022-06-20 06:21:15 UTC3344INData Raw: 6f 77 73 31 30 5c 4d 69 63 72 6f 73 6f 66 74 5c 41 6e 64 72 6f 69 64 4c 61 75 6e 63 68 65 72 5c 43 48 4f 53 45 4e 5c 43 72 6f 70 73 5c 4d 53 2d 41 6e 64 72 6f 69 64 4c 61 75 6e 63 68 65 72 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 31 32 35 39 31 38 32 38 32 5f 31 39 32 30 78 31 30 38 30 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 31 32 2d 31 34 54 31 36 3a 32 34 3a 34 39 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 69 63 72 6f 73 6f 66 74 5c 41 6e 64 72 6f 69 64 4c 61 75 6e 63 68 65 72 5c 43 48 4f 53 45 4e 5c 43 72 6f 70 73 5c 4d 53 2d 41 6e 64 72 6f 69 64 4c 61 75 6e 63 68 65 72 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 35 33 31 35 35 30 35 35 34
                                                              Data Ascii: ows10\Microsoft\AndroidLauncher\CHOSEN\Crops\MS-AndroidLauncher_GettyImages-125918282_1920x1080.psd saved&#xA;2017-12-14T16:24:49-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Microsoft\AndroidLauncher\CHOSEN\Crops\MS-AndroidLauncher_GettyImages-531550554
                                                              2022-06-20 06:21:15 UTC3376INData Raw: 43 48 4f 53 45 4e 5c 43 72 6f 70 73 5c 4d 49 54 2d 57 69 6e 74 65 72 45 6e 74 46 65 62 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 37 36 36 38 35 31 35 35 37 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 38 2d 30 31 2d 32 34 54 31 37 3a 32 39 3a 35 30 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 6f 6d 65 6e 74 73 49 6e 54 69 6d 65 5c 57 69 6e 74 65 72 45 6e 74 65 72 74 61 69 6e 6d 65 6e 74 5c 46 65 62 32 30 31 38 5c 43 48 4f 53 45 4e 5c 43 72 6f 70 73 5c 4d 49 54 2d 57 69 6e 74 65 72 45 6e 74 46 65 62 5f 73 68 75 74 74 65 72 73 74 6f 63 6b 5f 35 38 38 32 36 36 31 35 39 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65
                                                              Data Ascii: CHOSEN\Crops\MIT-WinterEntFeb_GettyImages-766851557_1920x1080.jpg saved&#xA;2018-01-24T17:29:50-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\MomentsInTime\WinterEntertainment\Feb2018\CHOSEN\Crops\MIT-WinterEntFeb_shutterstock_588266159_1920x1080.jpg save
                                                              2022-06-20 06:21:15 UTC3471INData Raw: 3a 35 33 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 43 68 69 6e 61 5c 50 69 70 61 5c 43 48 4f 53 45 4e 5c 43 72 6f 70 73 5c 43 68 69 6e 61 2d 50 69 70 61 5f 41 6c 61 6d 79 2d 44 48 36 58 54 52 5f 31 39 32 30 78 31 30 38 30 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 38 2d 30 32 2d 30 38 54 31 33 3a 35 31 3a 34 38 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 43 68 69 6e 61 5c 50 69 70 61 5c 43 48 4f 53 45 4e 5c 43 72 6f 70 73 5c 43 68 69 6e 61 2d 50 69 70 61 5f 41 6c 61 6d 79 2d 44 48 36 58 54 52 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64
                                                              Data Ascii: :53-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\China\Pipa\CHOSEN\Crops\China-Pipa_Alamy-DH6XTR_1920x1080.psd saved&#xA;2018-02-08T13:51:48-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\China\Pipa\CHOSEN\Crops\China-Pipa_Alamy-DH6XTR_1920x1080.jpg saved
                                                              2022-06-20 06:21:15 UTC3630INData Raw: 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 44 36 31 35 44 35 46 38 38 34 42 44 42 39 37 46 39 38 46 38 45 42 46 31 42 32 46 36 35 39 33 35 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 38 2d 30 33 2d 31 35 54 30 31 3a 32 31 3a 33 32 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 49 54 2d 49 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 5c 54 72 61 76 65 6c 2d 55 4b 5c 5f 43 48 4f 53 45 4e 5c 43 72 6f 70 73 5c 4d 49 54 2d 54 72 61 76 65 6c 2d 55 4b 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 31 35 35 31 34 38 33 36
                                                              Data Ascii: dobe Photoshop CC 2017\AutoRecover\_Lockscreen_1920x1080_LandscapeD615D5F884BDB97F98F8EBF1B2F65935.psb saved&#xA;2018-03-15T01:21:32-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\MIT-International\Travel-UK\_CHOSEN\Crops\MIT-Travel-UK_GettyImages-15514836
                                                              2022-06-20 06:21:15 UTC3662INData Raw: 3e 20 3c 72 64 66 3a 6c 69 3e 30 35 37 33 43 42 33 35 38 43 34 44 44 31 39 39 36 35 33 39 41 39 45 32 39 39 31 38 39 31 41 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 35 37 37 33 34 34 46 39 30 42 32 41 41 42 44 32 43 33 32 31 41 45 32 31 37 46 43 34 30 33 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 35 37 44 44 32 38 31 33 30 44 37 45 46 36 37 34 30 38 43 44 34 35 38 42 41 46 30 30 31 34 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 35 37 46 46 39 35 45 42 39 32 41 44 44 42 45 31 37 35 30 32 41 31 33 41 46 34 39 44 39 34 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 35 38 35 36 34 41 43 42 32 36 34 31 45 42 38 36 42 39 33 35 38 37 34 33 43 44 32 45 45 37 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64
                                                              Data Ascii: > <rdf:li>0573CB358C4DD1996539A9E2991891AE</rdf:li> <rdf:li>0577344F90B2AABD2C321AE217FC403A</rdf:li> <rdf:li>057DD28130D7EF67408CD458BAF00149</rdf:li> <rdf:li>057FF95EB92ADDBE17502A13AF49D944</rdf:li> <rdf:li>058564ACB2641EB86B9358743CD2EE7F</rdf:li> <rd
                                                              2022-06-20 06:21:15 UTC3742INData Raw: 3c 72 64 66 3a 6c 69 3e 30 43 31 43 37 33 35 33 43 41 30 37 41 34 44 38 34 30 30 39 41 39 31 32 39 38 42 42 46 37 38 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 43 31 46 44 46 34 38 32 32 44 45 33 39 41 36 36 41 33 43 36 32 31 32 36 33 45 36 45 39 35 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 43 32 33 44 33 42 35 32 39 46 42 32 44 46 36 42 35 46 30 36 31 32 45 46 46 41 37 43 42 37 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 43 33 30 39 30 38 37 38 38 38 30 33 42 38 43 30 37 36 32 32 33 30 31 33 32 31 43 35 44 43 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 43 34 45 32 30 45 44 35 43 42 41 43 36 45 32 36 32 43 37 41 36 43 44 38 39 45 38 43 45 45 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a
                                                              Data Ascii: <rdf:li>0C1C7353CA07A4D84009A91298BBF788</rdf:li> <rdf:li>0C1FDF4822DE39A66A3C621263E6E95B</rdf:li> <rdf:li>0C23D3B529FB2DF6B5F0612EFFA7CB7F</rdf:li> <rdf:li>0C30908788803B8C07622301321C5DC3</rdf:li> <rdf:li>0C4E20ED5CBAC6E262C7A6CD89E8CEE5</rdf:li> <rdf:
                                                              2022-06-20 06:21:15 UTC3877INData Raw: 41 44 32 32 45 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 39 31 36 46 35 30 37 36 31 34 45 32 35 38 33 38 30 46 38 43 33 39 35 31 44 34 46 32 44 45 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 39 32 43 37 37 43 45 38 38 38 30 43 36 30 33 39 43 42 30 43 39 43 36 43 39 31 42 31 37 33 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 39 33 33 34 45 42 37 43 37 31 39 39 46 45 37 34 41 35 39 32 46 38 36 43 30 41 31 38 42 31 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 39 33 33 43 33 42 37 33 43 35 36 42 46 42 33 39 36 39 39 42 46 45 43 39 44 46 30 46 31 42 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 39 35 35 42 39 45 39 37 39 36 46 32 38 33 36 38 42 37 34 39 34 30 44 30 43 33 46 41 36 38
                                                              Data Ascii: AD22E2</rdf:li> <rdf:li>1916F507614E258380F8C3951D4F2DE7</rdf:li> <rdf:li>192C77CE8880C6039CB0C9C6C91B173D</rdf:li> <rdf:li>19334EB7C7199FE74A592F86C0A18B1C</rdf:li> <rdf:li>1933C3B73C56BFB39699BFEC9DF0F1B6</rdf:li> <rdf:li>1955B9E9796F28368B74940D0C3FA68
                                                              2022-06-20 06:21:15 UTC3893INData Raw: 30 45 34 35 43 44 45 35 41 30 31 41 43 35 35 32 39 38 34 32 31 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 37 31 31 34 41 34 32 32 32 41 31 37 32 34 37 32 34 33 46 31 38 31 35 46 38 42 31 44 33 35 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 37 31 36 32 45 33 46 34 36 36 46 32 37 30 36 37 31 34 45 44 37 45 38 37 44 44 46 38 35 44 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 37 31 42 46 36 31 39 46 33 45 36 38 45 37 38 30 39 46 35 34 35 42 38 46 45 34 41 44 42 46 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 37 32 43 41 31 34 39 41 33 32 31 36 42 43 42 33 38 39 39 31 41 42 37 42 34 34 35 35 42 33 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 37 35 44 37 44 45 45 38 31 42 42 35 30 34
                                                              Data Ascii: 0E45CDE5A01AC552984211</rdf:li> <rdf:li>27114A4222A17247243F1815F8B1D351</rdf:li> <rdf:li>27162E3F466F2706714ED7E87DDF85D0</rdf:li> <rdf:li>271BF619F3E68E7809F545B8FE4ADBFC</rdf:li> <rdf:li>272CA149A3216BCB38991AB7B4455B39</rdf:li> <rdf:li>275D7DEE81BB504
                                                              2022-06-20 06:21:15 UTC4022INData Raw: 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 43 43 35 45 34 38 33 42 32 46 31 34 33 37 36 37 33 43 37 39 31 41 44 45 39 39 41 45 43 34 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 43 43 42 37 32 43 32 35 37 43 35 35 30 31 37 38 45 41 37 33 41 38 34 44 38 31 42 45 36 43 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 43 44 39 45 42 35 43 39 32 42 32 43 35 38 36 33 36 46 34 32 43 33 42 46 43 45 37 35 43 31 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 43 44 46 31 33 36 33 35 45 38 33 46 32 43 44 37 38 31 38 34 44 38 42 41 37 37 39 41 34 37 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 43 45 31 36 31 41 32 39 44 45 45 35 32 41 45 33 32 30 45 38 35 37 31 32 45 37 41 46 38 44 34 3c 2f 72 64 66 3a
                                                              Data Ascii: /rdf:li> <rdf:li>2CC5E483B2F1437673C791ADE99AEC49</rdf:li> <rdf:li>2CCB72C257C550178EA73A84D81BE6C4</rdf:li> <rdf:li>2CD9EB5C92B2C58636F42C3BFCE75C10</rdf:li> <rdf:li>2CDF13635E83F2CD78184D8BA779A475</rdf:li> <rdf:li>2CE161A29DEE52AE320E85712E7AF8D4</rdf:
                                                              2022-06-20 06:21:15 UTC4069INData Raw: 42 33 31 30 39 38 31 41 30 44 36 45 33 30 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 41 37 41 38 39 36 34 42 41 42 37 41 45 30 39 36 36 45 34 44 37 35 35 39 32 35 45 46 36 33 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 41 38 30 32 43 43 45 35 42 43 39 30 37 39 32 33 41 42 36 34 34 42 37 41 45 39 33 45 44 35 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 41 38 32 46 35 38 35 31 42 33 42 38 31 38 35 34 37 39 34 37 34 32 39 32 33 46 43 41 37 43 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 41 38 34 36 41 43 44 46 38 34 41 38 30 43 37 30 45 44 41 30 36 46 39 31 41 43 34 31 39 37 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 41 38 34 43 30 38 34 35 35 35 35 37 33 31 33 41 35 36 30 35 34
                                                              Data Ascii: B310981A0D6E302</rdf:li> <rdf:li>3A7A8964BAB7AE0966E4D755925EF638</rdf:li> <rdf:li>3A802CCE5BC907923AB644B7AE93ED53</rdf:li> <rdf:li>3A82F5851B3B81854794742923FCA7C8</rdf:li> <rdf:li>3A846ACDF84A80C70EDA06F91AC4197D</rdf:li> <rdf:li>3A84C08455557313A56054
                                                              2022-06-20 06:21:15 UTC4173INData Raw: 37 30 41 41 38 45 39 45 44 31 31 30 30 36 37 32 36 38 34 36 33 33 44 30 36 41 43 43 38 30 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 37 31 38 45 35 44 35 36 36 30 35 31 43 46 43 33 39 38 31 30 44 35 42 36 37 41 42 46 44 31 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 37 32 33 45 35 41 39 32 36 44 41 37 33 45 37 39 37 45 36 42 32 30 45 37 44 36 34 38 38 34 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 37 32 42 46 45 41 46 30 31 38 32 41 38 38 46 45 43 42 44 36 44 35 36 41 39 30 32 41 37 42 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 37 33 31 41 38 33 37 43 44 45 33 41 30 44 43 45 38 31 37 46 31 36 43 31 33 34 38 36 38 43 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 37 33 34 45 32
                                                              Data Ascii: 70AA8E9ED1100672684633D06ACC808</rdf:li> <rdf:li>4718E5D566051CFC39810D5B67ABFD14</rdf:li> <rdf:li>4723E5A926DA73E797E6B20E7D648844</rdf:li> <rdf:li>472BFEAF0182A88FECBD6D56A902A7B3</rdf:li> <rdf:li>4731A837CDE3A0DCE817F16C134868C8</rdf:li> <rdf:li>4734E2
                                                              2022-06-20 06:21:15 UTC4212INData Raw: 30 31 35 39 30 33 31 33 30 33 34 33 30 44 36 46 35 39 46 46 32 44 38 41 43 30 33 46 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 44 38 31 32 32 37 36 41 32 33 32 42 31 37 33 45 30 35 38 46 43 39 45 31 34 36 37 35 42 44 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 44 38 41 44 44 45 39 38 33 45 45 43 30 31 32 38 44 41 36 32 38 30 34 42 34 34 37 35 38 39 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 44 39 31 41 43 44 31 44 35 35 30 43 34 46 45 36 38 37 46 36 44 43 30 45 34 45 43 44 33 35 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 44 41 36 35 45 38 34 42 45 45 37 36 43 46 35 31 44 37 46 37 38 41 36 39 36 37 31 43 31 39 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 44 42 34 31 44 31 37
                                                              Data Ascii: 0159031303430D6F59FF2D8AC03F5</rdf:li> <rdf:li>4D812276A232B173E058FC9E14675BD9</rdf:li> <rdf:li>4D8ADDE983EEC0128DA62804B447589C</rdf:li> <rdf:li>4D91ACD1D550C4FE687F6DC0E4ECD357</rdf:li> <rdf:li>4DA65E84BEE76CF51D7F78A69671C19A</rdf:li> <rdf:li>4DB41D17
                                                              2022-06-20 06:21:15 UTC4268INData Raw: 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 41 45 38 45 30 44 32 35 34 41 36 45 34 33 44 38 46 43 41 42 36 34 43 42 39 37 36 31 32 46 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 41 46 35 38 39 39 30 35 44 43 34 43 44 34 30 37 39 38 33 41 34 41 39 45 34 30 44 39 46 45 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 42 30 46 31 36 31 32 39 35 43 33 37 38 39 44 35 45 41 30 35 44 37 38 36 42 30 38 42 45 35 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 42 31 35 35 42 37 42 41 46 39 36 36 35 44 41 34 42 37 41 44 45 44 36 34 41 30 41 31 32 35 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 42 31 37 35 45 37 43 46 33 44 44 45 35 35 39 38 41 33 43 37 33 43 31 34 44 30 45 33 39 30 45 3c 2f 72 64 66 3a 6c 69 3e 20
                                                              Data Ascii: :li> <rdf:li>5AE8E0D254A6E43D8FCAB64CB97612F4</rdf:li> <rdf:li>5AF589905DC4CD407983A4A9E40D9FEE</rdf:li> <rdf:li>5B0F161295C3789D5EA05D786B08BE55</rdf:li> <rdf:li>5B155B7BAF9665DA4B7ADED64A0A125D</rdf:li> <rdf:li>5B175E7CF3DDE5598A3C73C14D0E390E</rdf:li>
                                                              2022-06-20 06:21:15 UTC4284INData Raw: 3c 72 64 66 3a 6c 69 3e 36 39 37 36 46 31 35 46 46 44 42 31 46 46 39 37 42 33 34 43 38 35 33 35 36 42 37 36 32 35 44 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 39 37 44 43 32 38 34 31 35 41 36 46 37 46 35 35 38 35 44 45 35 31 41 38 45 36 44 35 37 31 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 39 38 31 30 43 35 38 39 45 33 46 32 46 35 38 42 35 44 45 38 41 33 31 38 43 30 44 35 41 30 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 39 39 32 38 30 46 45 44 30 32 34 33 37 30 35 44 46 36 46 32 32 41 37 38 43 42 35 30 41 30 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 39 39 39 37 31 31 31 42 45 30 33 36 38 35 42 45 36 38 32 31 33 30 46 39 31 33 32 35 34 37 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a
                                                              Data Ascii: <rdf:li>6976F15FFDB1FF97B34C85356B7625D8</rdf:li> <rdf:li>697DC28415A6F7F5585DE51A8E6D5713</rdf:li> <rdf:li>69810C589E3F2F58B5DE8A318C0D5A0E</rdf:li> <rdf:li>699280FED0243705DF6F22A78CB50A0E</rdf:li> <rdf:li>69997111BE03685BE682130F91325479</rdf:li> <rdf:
                                                              2022-06-20 06:21:15 UTC4324INData Raw: 64 66 3a 6c 69 3e 37 30 33 34 31 36 41 39 45 45 30 30 39 34 42 44 41 46 42 36 43 38 46 42 32 31 41 37 32 32 33 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 30 36 30 41 38 37 42 42 42 31 36 35 38 38 33 35 43 43 41 38 42 37 41 43 30 43 45 31 33 45 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 30 36 42 44 46 30 41 31 36 34 45 36 46 30 44 32 37 41 30 44 37 31 31 37 33 43 32 38 41 30 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 30 37 37 42 34 36 38 31 42 34 45 32 38 36 38 39 46 36 41 32 41 31 36 31 30 36 43 45 46 30 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 30 39 37 42 44 38 31 38 42 44 34 44 46 45 31 38 37 30 38 46 41 38 39 37 34 44 46 41 36 37 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69
                                                              Data Ascii: df:li>703416A9EE0094BDAFB6C8FB21A7223D</rdf:li> <rdf:li>7060A87BBB1658835CCA8B7AC0CE13ED</rdf:li> <rdf:li>706BDF0A164E6F0D27A0D71173C28A00</rdf:li> <rdf:li>7077B4681B4E28689F6A2A16106CEF0E</rdf:li> <rdf:li>7097BD818BD4DFE18708FA8974DFA679</rdf:li> <rdf:li
                                                              2022-06-20 06:21:15 UTC4356INData Raw: 36 44 36 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 45 43 36 33 38 45 33 42 38 36 46 33 33 39 31 32 43 43 42 42 35 43 45 34 45 34 33 42 35 32 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 45 44 42 45 41 34 37 41 36 45 42 43 34 32 34 39 35 31 33 38 46 39 36 46 31 44 46 42 43 38 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 45 45 44 38 33 38 32 41 31 41 36 31 45 38 43 45 44 41 34 45 37 41 44 38 46 31 32 39 44 46 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 45 46 30 38 33 35 46 43 34 43 37 45 30 36 45 46 31 33 41 36 30 46 45 45 39 43 37 39 31 43 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 45 46 36 32 31 37 33 46 35 43 31 33 32 31 30 33 43 30 31 38 32 32 43 37 32 43 41 46 37 44 42 3c
                                                              Data Ascii: 6D69</rdf:li> <rdf:li>7EC638E3B86F33912CCBB5CE4E43B528</rdf:li> <rdf:li>7EDBEA47A6EBC42495138F96F1DFBC81</rdf:li> <rdf:li>7EED8382A1A61E8CEDA4E7AD8F129DF0</rdf:li> <rdf:li>7EF0835FC4C7E06EF13A60FEE9C791CA</rdf:li> <rdf:li>7EF62173F5C132103C01822C72CAF7DB<
                                                              2022-06-20 06:21:15 UTC4419INData Raw: 33 37 34 37 34 42 31 39 34 44 30 43 45 37 30 45 38 44 36 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 41 44 30 34 46 45 41 43 31 44 45 30 32 45 38 37 33 35 33 41 39 34 31 34 44 35 41 35 34 32 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 41 44 46 30 36 45 38 30 31 46 38 32 34 32 42 43 45 38 45 35 44 31 45 46 45 43 37 39 37 44 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 41 46 30 31 39 36 42 37 34 34 37 37 39 37 46 43 32 42 30 35 46 37 42 42 30 42 31 34 41 30 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 41 46 32 43 45 41 42 32 31 43 30 37 33 37 37 36 38 37 30 31 45 42 38 30 34 45 42 41 44 31 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 41 46 38 37 37 34 38 36 38 43 45 38 33 33 37 36
                                                              Data Ascii: 37474B194D0CE70E8D65</rdf:li> <rdf:li>8AD04FEAC1DE02E87353A9414D5A542E</rdf:li> <rdf:li>8ADF06E801F8242BCE8E5D1EFEC797D7</rdf:li> <rdf:li>8AF0196B7447797FC2B05F7BB0B14A08</rdf:li> <rdf:li>8AF2CEAB21C0737768701EB804EBAD14</rdf:li> <rdf:li>8AF8774868CE83376
                                                              2022-06-20 06:21:15 UTC4467INData Raw: 43 32 38 45 37 33 34 30 44 35 38 33 46 39 44 43 33 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 32 34 36 43 37 35 30 41 39 42 30 46 32 36 30 39 35 46 46 34 45 38 42 44 35 38 46 42 38 36 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 32 35 46 36 33 31 43 35 31 46 38 31 41 35 36 38 35 43 33 44 41 44 39 43 41 45 42 39 31 33 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 32 37 46 31 46 42 36 38 45 45 45 44 39 39 44 44 43 37 44 32 39 43 33 37 45 31 45 32 36 39 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 32 39 34 41 30 41 32 36 39 31 31 34 37 33 37 34 43 38 43 31 36 43 46 33 39 31 38 32 45 37 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 32 41 33 32 39 34 35 32 36 33 42 41 37 43 43 33 38 31
                                                              Data Ascii: C28E7340D583F9DC3A</rdf:li> <rdf:li>9246C750A9B0F26095FF4E8BD58FB86A</rdf:li> <rdf:li>925F631C51F81A5685C3DAD9CAEB9138</rdf:li> <rdf:li>927F1FB68EEED99DDC7D29C37E1E269A</rdf:li> <rdf:li>9294A0A2691147374C8C16CF39182E7F</rdf:li> <rdf:li>92A32945263BA7CC381
                                                              2022-06-20 06:21:15 UTC4555INData Raw: 30 43 36 46 31 36 44 34 39 39 41 43 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 30 33 34 45 32 37 42 31 32 43 33 45 34 42 30 41 34 35 37 44 41 35 34 42 32 46 31 42 45 38 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 30 36 42 30 32 41 37 39 46 34 31 36 33 38 43 37 44 46 44 35 37 42 34 42 42 35 39 38 32 36 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 30 36 45 32 41 38 36 35 34 37 37 44 37 37 35 38 30 37 33 32 43 36 34 43 35 43 46 32 39 41 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 30 37 38 36 45 41 33 32 32 35 42 35 30 35 39 38 34 30 44 44 35 30 33 33 30 38 45 34 35 45 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 30 38 32 42 44 39 41 30 36 32 30 39 32 30 36 33 46 34 31 34 31 33 38
                                                              Data Ascii: 0C6F16D499ACA</rdf:li> <rdf:li>A034E27B12C3E4B0A457DA54B2F1BE8E</rdf:li> <rdf:li>A06B02A79F41638C7DFD57B4BB598263</rdf:li> <rdf:li>A06E2A865477D77580732C64C5CF29A6</rdf:li> <rdf:li>A0786EA3225B5059840DD503308E45E1</rdf:li> <rdf:li>A082BD9A062092063F414138
                                                              2022-06-20 06:21:15 UTC4571INData Raw: 36 43 34 44 46 35 37 43 30 44 39 34 38 31 39 35 37 45 36 39 37 36 45 39 42 30 30 38 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 44 41 36 46 34 35 36 39 30 36 46 42 32 41 39 36 35 41 45 35 45 31 41 45 34 34 38 31 31 36 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 44 41 42 34 33 32 36 33 32 35 34 35 43 42 44 45 36 31 37 45 31 38 41 37 37 30 37 30 39 37 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 44 41 45 35 32 44 30 46 33 33 43 42 38 35 45 35 45 43 35 35 36 39 39 41 30 37 39 31 37 46 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 44 41 46 32 42 36 46 35 38 32 42 38 43 36 39 35 33 38 41 43 37 37 34 32 46 38 31 32 44 38 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 44 44 33 41 45 30 41
                                                              Data Ascii: 6C4DF57C0D9481957E6976E9B008B</rdf:li> <rdf:li>ADA6F456906FB2A965AE5E1AE448116E</rdf:li> <rdf:li>ADAB432632545CBDE617E18A7707097D</rdf:li> <rdf:li>ADAE52D0F33CB85E5EC55699A07917F7</rdf:li> <rdf:li>ADAF2B6F582B8C69538AC7742F812D88</rdf:li> <rdf:li>ADD3AE0A
                                                              2022-06-20 06:21:15 UTC4586INData Raw: 39 37 31 39 36 38 32 35 37 37 32 35 39 46 30 37 46 32 44 43 31 30 37 45 42 38 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 34 33 42 37 46 43 34 35 35 37 34 46 31 35 43 34 38 36 33 31 42 45 42 33 34 46 38 46 32 31 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 34 33 44 30 44 37 37 33 33 37 38 31 45 37 44 41 33 35 36 46 44 43 34 44 33 43 31 39 31 30 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 34 33 46 44 36 34 34 34 37 36 43 37 46 35 41 44 38 32 38 42 41 34 35 30 36 41 33 39 39 44 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 34 34 33 39 43 42 39 30 38 30 44 33 37 33 46 39 33 38 34 34 45 46 46 45 31 41 42 39 31 31 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 34 34 35 31 32 38 35 34 39
                                                              Data Ascii: 9719682577259F07F2DC107EB88</rdf:li> <rdf:li>B43B7FC45574F15C48631BEB34F8F21F</rdf:li> <rdf:li>B43D0D7733781E7DA356FDC4D3C1910F</rdf:li> <rdf:li>B43FD644476C7F5AD828BA4506A399D9</rdf:li> <rdf:li>B4439CB9080D373F93844EFFE1AB911B</rdf:li> <rdf:li>B445128549
                                                              2022-06-20 06:21:15 UTC4635INData Raw: 42 33 41 35 34 45 43 46 36 38 39 35 45 35 33 43 41 32 45 43 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 34 42 46 37 37 30 35 39 30 45 35 39 38 39 46 35 33 31 31 41 41 42 41 35 45 39 46 35 35 38 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 34 43 30 31 37 38 42 37 39 30 44 35 39 37 31 42 35 31 44 45 37 43 37 45 37 42 42 32 35 46 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 34 43 37 37 30 36 37 35 34 43 31 46 44 41 44 46 32 45 42 38 39 36 38 31 46 32 37 45 45 32 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 34 43 38 45 41 44 32 31 34 43 32 30 46 41 36 39 36 37 43 37 34 45 43 38 37 36 32 37 38 36 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 34 43 43 32 37 35 35 33 42 45 32 30 45 46 44
                                                              Data Ascii: B3A54ECF6895E53CA2EC6</rdf:li> <rdf:li>B4BF770590E5989F5311AABA5E9F5589</rdf:li> <rdf:li>B4C0178B790D5971B51DE7C7E7BB25FF</rdf:li> <rdf:li>B4C7706754C1FDADF2EB89681F27EE2C</rdf:li> <rdf:li>B4C8EAD214C20FA6967C74EC87627866</rdf:li> <rdf:li>B4CC27553BE20EFD
                                                              2022-06-20 06:21:15 UTC4683INData Raw: 66 3a 6c 69 3e 43 32 41 34 36 30 45 46 32 30 31 43 33 31 44 38 33 42 32 37 36 30 35 46 41 42 44 38 38 38 42 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 32 41 42 41 35 37 35 31 46 42 42 46 41 35 39 31 31 34 39 35 33 46 36 35 36 41 35 46 41 34 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 32 42 41 37 46 39 36 38 33 36 44 35 43 38 46 35 39 36 38 44 36 33 46 45 37 39 43 43 37 35 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 32 43 34 43 35 33 38 32 37 37 43 44 32 34 32 32 44 39 38 38 31 37 43 44 36 39 46 33 33 37 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 32 44 30 32 43 39 43 38 45 46 39 37 38 30 41 39 44 33 32 39 42 43 43 44 31 41 31 43 35 38 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e
                                                              Data Ascii: f:li>C2A460EF201C31D83B27605FABD888BB</rdf:li> <rdf:li>C2ABA5751FBBFA59114953F656A5FA4B</rdf:li> <rdf:li>C2BA7F96836D5C8F5968D63FE79CC75B</rdf:li> <rdf:li>C2C4C538277CD2422D98817CD69F3371</rdf:li> <rdf:li>C2D02C9C8EF9780A9D329BCCD1A1C586</rdf:li> <rdf:li>
                                                              2022-06-20 06:21:15 UTC4699INData Raw: 43 45 45 44 44 41 41 37 36 43 35 45 34 41 38 35 38 45 31 32 36 39 31 34 34 36 37 42 41 30 33 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 45 46 35 36 42 42 45 45 46 41 39 46 36 36 45 35 31 31 42 41 32 38 46 43 35 34 33 31 34 42 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 46 30 33 34 46 43 46 38 38 35 42 31 44 32 34 44 35 32 44 35 44 38 38 36 43 44 37 39 37 37 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 46 31 44 30 43 33 43 43 39 36 35 37 31 31 34 34 46 44 33 45 45 42 46 43 36 31 36 39 35 38 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 46 32 32 42 33 41 46 31 33 45 38 37 41 37 39 46 41 42 44 43 45 37 32 41 35 35 33 44 46 30 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 46 32 41 33
                                                              Data Ascii: CEEDDAA76C5E4A858E126914467BA03A</rdf:li> <rdf:li>CEF56BBEEFA9F66E511BA28FC54314B9</rdf:li> <rdf:li>CF034FCF885B1D24D52D5D886CD79778</rdf:li> <rdf:li>CF1D0C3CC96571144FD3EEBFC6169588</rdf:li> <rdf:li>CF22B3AF13E87A79FABDCE72A553DF0C</rdf:li> <rdf:li>CF2A3
                                                              2022-06-20 06:21:15 UTC4777INData Raw: 3a 6c 69 3e 44 35 41 32 35 39 43 45 37 32 33 35 35 31 31 36 44 43 39 31 43 33 46 34 39 41 35 39 33 44 34 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 35 41 38 34 43 35 46 33 39 34 34 39 38 31 45 46 45 34 44 37 42 45 44 41 31 33 45 33 32 36 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 35 43 44 31 41 41 45 41 35 41 41 31 45 43 31 39 38 36 35 41 30 33 30 38 41 36 30 32 36 33 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 35 43 46 42 46 46 37 39 34 31 31 39 39 33 30 46 39 46 30 35 37 32 33 37 32 45 46 46 30 44 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 35 44 32 38 44 31 38 37 33 32 39 32 35 33 32 31 31 37 30 30 46 36 32 30 36 42 32 32 42 44 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44
                                                              Data Ascii: :li>D5A259CE72355116DC91C3F49A593D4D</rdf:li> <rdf:li>D5A84C5F3944981EFE4D7BEDA13E3260</rdf:li> <rdf:li>D5CD1AAEA5AA1EC19865A0308A60263F</rdf:li> <rdf:li>D5CFBFF794119930F9F0572372EFF0DE</rdf:li> <rdf:li>D5D28D187329253211700F6206B22BD3</rdf:li> <rdf:li>D
                                                              2022-06-20 06:21:15 UTC4817INData Raw: 41 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 33 32 34 35 31 38 42 44 42 37 34 44 46 36 44 37 36 34 44 30 42 37 43 42 35 33 45 30 36 41 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 33 32 39 30 30 35 46 37 45 42 42 43 42 35 38 46 45 30 39 44 41 35 38 42 38 34 44 33 42 39 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 33 33 37 34 31 43 41 43 30 41 41 44 43 44 32 44 31 37 45 44 41 37 34 33 30 38 32 45 38 30 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 33 35 38 42 35 45 31 44 42 46 36 33 37 37 41 32 43 37 34 44 32 37 30 30 32 46 38 39 41 42 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 33 36 41 31 36 39 37 45 37 38 44 30 45 43 42 32 45 38 36 32 34 41 31 41 37 38 45 39 32 45 41 3c 2f 72
                                                              Data Ascii: A9</rdf:li> <rdf:li>E324518BDB74DF6D764D0B7CB53E06AD</rdf:li> <rdf:li>E329005F7EBBCB58FE09DA58B84D3B93</rdf:li> <rdf:li>E33741CAC0AADCD2D17EDA743082E80C</rdf:li> <rdf:li>E358B5E1DBF6377A2C74D27002F89ABE</rdf:li> <rdf:li>E36A1697E78D0ECB2E8624A1A78E92EA</r
                                                              2022-06-20 06:21:15 UTC4833INData Raw: 41 37 42 32 31 45 35 38 31 36 35 30 44 37 35 37 31 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 46 33 30 45 46 32 34 38 46 38 38 31 39 32 42 33 39 43 38 46 36 46 30 46 38 43 33 44 38 33 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 46 33 34 36 31 36 44 42 37 31 34 31 42 44 38 45 34 34 44 41 41 37 35 35 30 39 43 35 42 39 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 46 33 43 42 37 38 31 41 38 43 37 43 38 46 42 43 31 34 38 38 36 38 34 43 36 32 44 33 30 36 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 46 33 45 39 41 45 41 42 43 31 37 31 35 31 36 32 43 45 44 31 32 37 32 33 43 44 44 43 35 35 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 46 33 46 39 45 46 36 44 30 35 35 37 36 39 37 31 36 46
                                                              Data Ascii: A7B21E581650D75711</rdf:li> <rdf:li>EF30EF248F88192B39C8F6F0F8C3D839</rdf:li> <rdf:li>EF34616DB7141BD8E44DAA75509C5B92</rdf:li> <rdf:li>EF3CB781A8C7C8FBC1488684C62D3062</rdf:li> <rdf:li>EF3E9AEABC1715162CED12723CDDC55B</rdf:li> <rdf:li>EF3F9EF6D055769716F
                                                              2022-06-20 06:21:15 UTC4857INData Raw: 34 37 33 46 43 46 45 38 45 41 38 44 46 35 41 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 35 30 43 45 46 38 35 36 31 34 45 31 39 33 45 38 45 33 43 33 35 42 32 45 34 33 43 45 33 35 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 35 30 44 33 38 35 39 35 38 44 37 44 41 30 41 35 34 30 32 35 44 32 32 34 43 44 43 38 44 41 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 35 30 46 39 31 35 39 39 30 44 42 39 35 43 30 39 32 34 42 43 30 32 37 44 44 31 32 30 44 37 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 35 31 39 35 33 39 46 41 33 44 35 35 39 43 43 43 39 34 31 44 30 45 41 39 36 30 43 31 44 46 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 35 33 43 41 37 43 30 32 34 42 37 31 46 31 35 32 36 32 31 35
                                                              Data Ascii: 473FCFE8EA8DF5AC</rdf:li> <rdf:li>F50CEF85614E193E8E3C35B2E43CE35F</rdf:li> <rdf:li>F50D385958D7DA0A54025D224CDC8DA4</rdf:li> <rdf:li>F50F915990DB95C0924BC027DD120D77</rdf:li> <rdf:li>F519539FA3D559CCC941D0EA960C1DFD</rdf:li> <rdf:li>F53CA7C024B71F1526215
                                                              2022-06-20 06:21:15 UTC4920INData Raw: 65 31 32 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 30 61 64 64 32 66 64 30 2d 64 33 32 36 2d 31 31 64 64 2d 61 64 36 30 2d 64 38 35 64 38 30 38 30 36 61 64 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 30 61 65 37 64 37 35 32 2d 38 63 61 64 2d 31 31 64 39 2d 62 39 33 34 2d 62 38 37 39 39 31 35 63 39 31 34 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 30 62 39 38 38 61 62 62 2d 65 30 38 63 2d 31 31 64 37 2d 38 64 34 34 2d 38 32 64 32 31 62 33 61 36 38 30 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65
                                                              Data Ascii: e120</rdf:li> <rdf:li>adobe:docid:photoshop:0add2fd0-d326-11dd-ad60-d85d80806ad1</rdf:li> <rdf:li>adobe:docid:photoshop:0ae7d752-8cad-11d9-b934-b879915c9142</rdf:li> <rdf:li>adobe:docid:photoshop:0b988abb-e08c-11d7-8d44-82d21b3a680f</rdf:li> <rdf:li>adobe
                                                              2022-06-20 06:21:15 UTC4954INData Raw: 33 64 66 33 65 32 32 65 2d 62 35 36 65 2d 31 31 64 64 2d 61 64 35 32 2d 62 64 32 36 61 63 39 30 66 33 66 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 64 66 38 35 38 32 32 2d 62 66 35 66 2d 31 31 65 37 2d 38 64 39 65 2d 65 61 61 39 66 39 65 66 35 36 35 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 65 30 62 31 33 35 32 2d 62 34 37 62 2d 31 31 65 34 2d 39 30 61 39 2d 61 30 61 61 66 35 66 35 31 61 62 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 65 34 31 39 37 62 39 2d 61 30 34 64 2d 31 31 65 37 2d 61 35 35 39 2d 62 64 61
                                                              Data Ascii: 3df3e22e-b56e-11dd-ad52-bd26ac90f3f6</rdf:li> <rdf:li>adobe:docid:photoshop:3df85822-bf5f-11e7-8d9e-eaa9f9ef5651</rdf:li> <rdf:li>adobe:docid:photoshop:3e0b1352-b47b-11e4-90a9-a0aaf5f51ab1</rdf:li> <rdf:li>adobe:docid:photoshop:3e4197b9-a04d-11e7-a559-bda
                                                              2022-06-20 06:21:15 UTC4962INData Raw: 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 35 32 62 39 36 62 65 65 2d 33 33 31 30 2d 31 31 37 39 2d 38 37 39 35 2d 66 61 37 38 31 65 62 65 34 37 34 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 35 32 62 64 35 38 37 32 2d 39 39 32 65 2d 31 31 64 39 2d 38 31 64 34 2d 39 62 37 64 30 31 66 39 37 32 32 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 35 33 34 32 62 66 36 38 2d 30 66 36 37 2d 31 31 64 65 2d 38 63 38 39 2d 61 62 64 38 36 38 31 35 32 39 30 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70
                                                              Data Ascii: df:li>adobe:docid:photoshop:52b96bee-3310-1179-8795-fa781ebe4746</rdf:li> <rdf:li>adobe:docid:photoshop:52bd5872-992e-11d9-81d4-9b7d01f9722d</rdf:li> <rdf:li>adobe:docid:photoshop:5342bf68-0f67-11de-8c89-abd868152904</rdf:li> <rdf:li>adobe:docid:photoshop
                                                              2022-06-20 06:21:15 UTC5004INData Raw: 37 37 2d 38 34 64 62 2d 39 66 38 61 38 63 63 66 32 63 30 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 32 66 39 36 65 64 36 2d 36 37 61 62 2d 31 31 65 37 2d 61 36 36 38 2d 62 33 38 63 35 31 62 36 39 37 35 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 33 30 62 65 38 36 32 2d 36 66 62 34 2d 31 31 64 64 2d 39 63 31 37 2d 63 37 64 38 39 39 37 66 34 30 38 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 33 33 38 62 39 63 34 2d 62 34 64 65 2d 31 31 37 61 2d 39 66 32 37 2d 65 64 35 32 35 37 30 62 36 31 31 65 3c 2f 72 64 66 3a 6c
                                                              Data Ascii: 77-84db-9f8a8ccf2c09</rdf:li> <rdf:li>adobe:docid:photoshop:82f96ed6-67ab-11e7-a668-b38c51b6975b</rdf:li> <rdf:li>adobe:docid:photoshop:830be862-6fb4-11dd-9c17-c7d8997f408c</rdf:li> <rdf:li>adobe:docid:photoshop:8338b9c4-b4de-117a-9f27-ed52570b611e</rdf:l
                                                              2022-06-20 06:21:15 UTC5020INData Raw: 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 62 38 62 64 64 31 37 61 2d 61 64 31 62 2d 31 31 65 36 2d 62 62 64 30 2d 64 32 65 33 32 66 36 61 61 66 31 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 62 38 65 38 63 63 38 34 2d 64 39 33 65 2d 31 31 65 37 2d 61 62 32 64 2d 65 66 39 31 34 32 64 64 65 36 38 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 62 39 31 62 30 37 66 38 2d 34 61 66 33 2d 31 31 65 37 2d 61 35 61 39 2d 65 37 64 35 62 33 34 37 34 33 39 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 62 39 32 38 36 65 34 39 2d 62 65
                                                              Data Ascii: docid:photoshop:b8bdd17a-ad1b-11e6-bbd0-d2e32f6aaf17</rdf:li> <rdf:li>adobe:docid:photoshop:b8e8cc84-d93e-11e7-ab2d-ef9142dde686</rdf:li> <rdf:li>adobe:docid:photoshop:b91b07f8-4af3-11e7-a5a9-e7d5b3474394</rdf:li> <rdf:li>adobe:docid:photoshop:b9286e49-be
                                                              2022-06-20 06:21:15 UTC5043INData Raw: 39 39 32 32 33 61 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 33 34 38 31 39 39 35 2d 31 62 65 37 2d 31 31 64 61 2d 62 32 34 63 2d 62 65 32 36 64 62 62 34 32 37 64 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 34 63 63 65 35 31 64 2d 65 34 62 37 2d 31 31 65 36 2d 39 66 33 34 2d 65 30 63 34 65 32 65 62 37 36 35 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 35 37 34 30 31 61 38 2d 31 38 35 39 2d 31 31 37 61 2d 61 36 34 63 2d 65 61 34 66 34 30 32 30 34 39 33 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64
                                                              Data Ascii: 99223a6</rdf:li> <rdf:li>adobe:docid:photoshop:d3481995-1be7-11da-b24c-be26dbb427d9</rdf:li> <rdf:li>adobe:docid:photoshop:d4cce51d-e4b7-11e6-9f34-e0c4e2eb765d</rdf:li> <rdf:li>adobe:docid:photoshop:d57401a8-1859-117a-a64c-ea4f40204932</rdf:li> <rdf:li>ad
                                                              2022-06-20 06:21:15 UTC5059INData Raw: 3e 75 75 69 64 3a 30 37 31 36 42 34 31 39 32 33 34 38 44 43 31 31 38 32 46 35 39 44 34 33 36 43 39 45 38 45 43 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 30 37 31 45 43 39 34 36 46 38 31 41 31 31 44 43 38 37 33 31 44 34 39 35 46 37 46 44 45 43 37 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 30 37 36 45 33 34 34 31 31 32 41 36 44 46 31 31 41 44 31 38 38 30 31 39 34 39 42 45 43 42 35 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 30 37 38 35 44 39 36 46 37 38 34 39 44 46 31 31 38 30 43 32 43 46 44 46 45 35 35 42 41 42 30 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 30 37 39 35 34 44 45 36 36 36 41 45 45 30 31 31 41 38 39 33 39 39 35 35 42 44 45 31 39
                                                              Data Ascii: >uuid:0716B4192348DC1182F59D436C9E8ECE</rdf:li> <rdf:li>uuid:071EC946F81A11DC8731D495F7FDEC7E</rdf:li> <rdf:li>uuid:076E344112A6DF11AD18801949BECB5D</rdf:li> <rdf:li>uuid:0785D96F7849DF1180C2CFDFE55BAB09</rdf:li> <rdf:li>uuid:07954DE666AEE011A8939955BDE19
                                                              2022-06-20 06:21:15 UTC5324INData Raw: 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 33 45 42 41 42 44 35 38 32 32 33 31 45 30 31 31 39 37 36 38 44 45 32 46 35 32 31 31 32 46 36 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 33 46 33 41 43 41 44 43 35 42 42 35 44 44 31 31 42 34 44 37 46 35 43 33 45 32 32 33 43 37 45 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 33 46 34 42 38 31 42 45 31 37 35 45 44 44 31 31 42 42 37 34 46 45 35 42 35 30 31 46 42 45 43 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 33 46 35 42 39 30 38 46 43 45 44 41 44 46 31 31 42 45 43 36 41 33 42 46 38 44 36 39 34 34 35 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 33 46 37 38 36 31 36 30 39 43 43
                                                              Data Ascii: 3</rdf:li> <rdf:li>uuid:3EBABD582231E0119768DE2F52112F6B</rdf:li> <rdf:li>uuid:3F3ACADC5BB5DD11B4D7F5C3E223C7EA</rdf:li> <rdf:li>uuid:3F4B81BE175EDD11BB74FE5B501FBEC4</rdf:li> <rdf:li>uuid:3F5B908FCEDADF11BEC6A3BF8D694452</rdf:li> <rdf:li>uuid:3F7861609CC
                                                              2022-06-20 06:21:15 UTC5332INData Raw: 75 69 64 3a 35 37 39 35 33 31 35 31 33 31 30 43 44 46 31 31 38 44 41 43 39 41 32 43 39 44 35 38 44 41 39 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 35 37 41 32 32 36 34 31 32 44 45 41 45 30 31 31 38 43 43 46 38 46 41 35 36 46 46 38 44 36 41 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 35 37 44 42 44 38 34 45 43 31 36 32 45 30 31 31 38 43 31 36 44 31 42 39 37 41 32 35 36 35 37 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 35 38 30 35 35 46 43 42 39 37 41 35 31 31 44 44 41 37 45 32 39 43 30 46 33 36 32 37 30 46 46 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 35 38 32 45 41 44 42 44 42 35 30 39 45 34 31 31 38 33 36 33 44 36 35 31 41 32 33 34 34 38 38
                                                              Data Ascii: uid:57953151310CDF118DAC9A2C9D58DA96</rdf:li> <rdf:li>uuid:57A226412DEAE0118CCF8FA56FF8D6A6</rdf:li> <rdf:li>uuid:57DBD84EC162E0118C16D1B97A256573</rdf:li> <rdf:li>uuid:58055FCB97A511DDA7E29C0F36270FFB</rdf:li> <rdf:li>uuid:582EADBDB509E4118363D651A234488
                                                              2022-06-20 06:21:15 UTC5348INData Raw: 34 33 39 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 38 41 38 44 36 38 46 34 36 43 30 46 31 31 44 43 39 36 36 39 41 30 41 34 43 39 39 33 46 30 46 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 38 41 43 46 36 30 32 43 45 34 39 30 44 44 31 31 41 43 37 38 38 34 33 39 34 33 31 43 31 35 34 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 38 41 44 44 30 39 38 43 41 41 39 45 44 43 31 31 41 30 34 33 39 38 30 35 30 30 37 36 46 43 38 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 38 42 31 34 30 46 30 46 36 39 33 31 31 31 44 44 41 35 46 42 46 34 45 33 37 39 46 41 34 33 44 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 38 42 31 36 43 42 33 44
                                                              Data Ascii: 4392</rdf:li> <rdf:li>uuid:8A8D68F46C0F11DC9669A0A4C993F0F6</rdf:li> <rdf:li>uuid:8ACF602CE490DD11AC788439431C1542</rdf:li> <rdf:li>uuid:8ADD098CAA9EDC11A04398050076FC83</rdf:li> <rdf:li>uuid:8B140F0F693111DDA5FBF4E379FA43DB</rdf:li> <rdf:li>uuid:8B16CB3D
                                                              2022-06-20 06:21:15 UTC5364INData Raw: 72 64 66 3a 6c 69 3e 75 75 69 64 3a 42 44 39 38 34 37 33 35 33 35 34 36 44 45 31 31 38 45 30 35 45 30 30 41 39 32 34 44 38 43 43 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 42 44 41 33 42 31 45 31 38 42 41 32 44 45 31 31 42 45 44 37 43 35 37 44 45 34 38 36 46 45 34 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 42 44 44 35 36 35 38 44 41 39 41 41 31 31 45 31 42 31 45 38 39 45 31 46 30 42 30 38 42 44 37 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 42 45 30 32 46 31 43 42 34 35 32 33 45 31 31 31 42 30 44 46 42 38 36 34 37 30 37 30 35 30 30 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 42 45 36 30 36 36 39 38 43 31 45 44 31 31 44 42 41 31 31 39 41 43 36
                                                              Data Ascii: rdf:li>uuid:BD9847353546DE118E05E00A924D8CC5</rdf:li> <rdf:li>uuid:BDA3B1E18BA2DE11BED7C57DE486FE49</rdf:li> <rdf:li>uuid:BDD5658DA9AA11E1B1E89E1F0B08BD72</rdf:li> <rdf:li>uuid:BE02F1CB4523E111B0DFB86470705002</rdf:li> <rdf:li>uuid:BE606698C1ED11DBA119AC6
                                                              2022-06-20 06:21:15 UTC5372INData Raw: 32 42 45 43 45 32 39 37 34 44 31 39 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 44 45 31 38 36 44 45 41 38 37 36 36 45 30 31 31 42 41 45 45 38 32 33 30 33 31 31 36 46 44 32 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 44 45 36 38 44 38 36 39 35 39 31 42 44 44 31 31 39 39 34 37 45 30 33 43 35 32 42 45 46 31 42 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 44 45 39 38 30 41 32 31 35 41 45 36 44 45 31 31 39 30 41 45 42 41 46 36 33 33 32 46 43 36 43 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 44 45 41 31 39 30 31 30 42 36 42 37 44 45 31 31 38 46 39 32 43 37 39 33 33 36 38 43 42 33 35 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64
                                                              Data Ascii: 2BECE2974D198</rdf:li> <rdf:li>uuid:DE186DEA8766E011BAEE82303116FD2D</rdf:li> <rdf:li>uuid:DE68D869591BDD119947E03C52BEF1B0</rdf:li> <rdf:li>uuid:DE980A215AE6DE1190AEBAF6332FC6C0</rdf:li> <rdf:li>uuid:DEA19010B6B7DE118F92C793368CB351</rdf:li> <rdf:li>uuid
                                                              2022-06-20 06:21:15 UTC5388INData Raw: 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 31 38 30 31 31 37 34 30 37 32 30 36 38 31 31 39 31 38 39 45 34 39 46 39 44 45 33 30 39 30 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 31 38 30 31 31 37 34 30 37 32 30 36 38 31 31 39 32 42 30 38 39 35 36 43 30 45 44 32 32 37 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 31 38 30 31 31 37 34 30 37 32 30 36 38 31 31 39 32 42 30 39 35 39 33 46 44 31 30 36 39 30 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 31 38 30 31 31 37 34 30 37 32 30 36 38 31 31 39 32 42 30 39 36 43 30 45 43 39 44 36 46 43 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e
                                                              Data Ascii: 4</rdf:li> <rdf:li>xmp.did:01801174072068119189E49F9DE3090B</rdf:li> <rdf:li>xmp.did:018011740720681192B08956C0ED2270</rdf:li> <rdf:li>xmp.did:018011740720681192B09593FD106902</rdf:li> <rdf:li>xmp.did:018011740720681192B096C0EC9D6FC5</rdf:li> <rdf:li>xmp.
                                                              2022-06-20 06:21:15 UTC5404INData Raw: 37 36 32 34 44 32 31 43 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 34 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 44 42 42 45 39 34 44 43 32 38 32 32 46 44 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 34 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 45 46 31 41 36 45 33 36 41 42 44 46 39 30 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 34 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 46 36 32 39 46 31 42 36 39 31 35 33 38 43 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 34 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 46 36 32 45 45 36 34 43 45 43 33 33 43 45 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66
                                                              Data Ascii: 7624D21CA</rdf:li> <rdf:li>xmp.did:04801174072068118DBBE94DC2822FDB</rdf:li> <rdf:li>xmp.did:04801174072068118EF1A6E36ABDF900</rdf:li> <rdf:li>xmp.did:04801174072068118F629F1B691538C0</rdf:li> <rdf:li>xmp.did:04801174072068118F62EE64CEC33CEF</rdf:li> <rdf
                                                              2022-06-20 06:21:15 UTC5411INData Raw: 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 36 38 30 31 31 37 34 30 37 32 30 36 38 31 31 39 37 41 35 38 33 37 39 41 31 45 33 42 34 31 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 36 38 30 31 31 37 34 30 37 32 30 36 38 31 31 39 39 34 43 42 37 36 46 36 43 34 30 32 44 41 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 36 38 30 31 31 37 34 30 37 32 30 36 38 31 31 39 45 43 36 44 39 38 46 43 42 42 33 41 34 39 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 36 38 30 31 31 37 34 30 37 32 30 36 38 31 31 41 37 33 32 45 42 36 31 30 43 38 35 44 37 41 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 36 38 30
                                                              Data Ascii: i> <rdf:li>xmp.did:068011740720681197A58379A1E3B414</rdf:li> <rdf:li>xmp.did:0680117407206811994CB76F6C402DAA</rdf:li> <rdf:li>xmp.did:06801174072068119EC6D98FCBB3A492</rdf:li> <rdf:li>xmp.did:0680117407206811A732EB610C85D7A5</rdf:li> <rdf:li>xmp.did:0680
                                                              2022-06-20 06:21:15 UTC5427INData Raw: 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 65 35 35 66 62 39 34 2d 37 34 64 38 2d 31 63 34 63 2d 61 38 36 39 2d 61 65 39 31 34 36 64 32 35 31 66 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 65 38 33 31 64 36 61 2d 62 34 61 31 2d 34 39 36 36 2d 39 62 37 31 2d 30 66 37 31 33 66 63 38 36 39 39 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 65 38 33 35 35 65 34 2d 66 33 31 37 2d 36 34 34 63 2d 61 39 35 33 2d 36 64 64 65 64 65 64 62 35 38 66 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 65 65 61 37 35 38 34 2d 65 61 65 61 2d 66 31 34 63 2d 39 30 39 31 2d 61 30 38 39 62 39 30 31 33 31 31 65 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a
                                                              Data Ascii: > <rdf:li>xmp.did:0e55fb94-74d8-1c4c-a869-ae9146d251f5</rdf:li> <rdf:li>xmp.did:0e831d6a-b4a1-4966-9b71-0f713fc86995</rdf:li> <rdf:li>xmp.did:0e8355e4-f317-644c-a953-6ddededb58f6</rdf:li> <rdf:li>xmp.did:0eea7584-eaea-f14c-9091-a089b901311e</rdf:li> <rdf:
                                                              2022-06-20 06:21:15 UTC5443INData Raw: 61 2d 34 33 30 35 2d 38 37 30 65 2d 36 38 34 65 34 39 65 37 64 34 35 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 30 37 39 38 30 33 33 2d 36 38 36 39 2d 34 31 63 65 2d 39 30 31 37 2d 39 62 66 63 37 36 39 62 64 37 35 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 30 37 41 43 44 38 43 30 37 32 30 36 38 31 31 38 32 32 41 41 37 41 33 31 39 31 35 30 39 36 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 30 38 45 35 34 38 33 42 36 39 31 45 34 31 31 41 41 34 32 45 43 44 44 33 35 42 44 43 44 36 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 30 39 66 66 35 30 31 2d 39 33 39 30 2d 38 65 34 63 2d 39 35 61 39 2d 37 64 30
                                                              Data Ascii: a-4305-870e-684e49e7d45a</rdf:li> <rdf:li>xmp.did:20798033-6869-41ce-9017-9bfc769bd75d</rdf:li> <rdf:li>xmp.did:207ACD8C07206811822AA7A319150968</rdf:li> <rdf:li>xmp.did:208E5483B691E411AA42ECDD35BDCD6B</rdf:li> <rdf:li>xmp.did:209ff501-9390-8e4c-95a9-7d0
                                                              2022-06-20 06:21:15 UTC5451INData Raw: 43 45 31 46 43 43 37 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 37 41 37 46 41 34 34 37 46 41 43 31 31 45 31 39 35 35 45 42 31 31 39 35 33 39 35 31 32 32 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 37 42 30 43 35 44 41 46 31 32 30 36 38 31 31 42 44 34 43 46 34 46 39 43 30 31 45 39 38 32 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 37 44 45 33 30 41 34 37 44 36 41 31 31 45 30 42 31 42 46 45 43 36 30 38 36 37 33 39 36 42 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 37 46 32 44 42 36 30 32 39 32 30 36 38 31 31 41 36 31 33 46 36 33 37 39 42 39 42 32 30 43 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a
                                                              Data Ascii: CE1FCC73</rdf:li> <rdf:li>xmp.did:27A7FA447FAC11E1955EB11953951227</rdf:li> <rdf:li>xmp.did:27B0C5DAF1206811BD4CF4F9C01E982A</rdf:li> <rdf:li>xmp.did:27DE30A47D6A11E0B1BFEC60867396BF</rdf:li> <rdf:li>xmp.did:27F2DB6029206811A613F6379B9B20C2</rdf:li> <rdf:
                                                              2022-06-20 06:21:15 UTC5610INData Raw: 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 35 46 39 42 38 46 35 33 37 32 36 36 38 31 31 38 32 32 41 46 44 38 45 36 43 42 44 39 38 43 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 35 64 66 30 39 62 62 2d 34 64 37 37 2d 34 32 37 30 2d 39 37 35 64 2d 63 39 38 39 37 32 64 36 66 31 38 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 36 30 32 34 38 35 39 31 45 32 30 36 38 31 31 38 46 36 32 42 30 37 31 36 39 32 31 45 41 42 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 36 31 34 32 38 36 35 39 35 32 30 36 38 31 31 39 31 30 39 45 35 35 34 31 35 34 44 33 32 42 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64
                                                              Data Ascii: li> <rdf:li>xmp.did:35F9B8F537266811822AFD8E6CBD98C8</rdf:li> <rdf:li>xmp.did:35df09bb-4d77-4270-975d-c98972d6f180</rdf:li> <rdf:li>xmp.did:360248591E2068118F62B0716921EAB0</rdf:li> <rdf:li>xmp.did:36142865952068119109E554154D32B1</rdf:li> <rdf:li>xmp.did
                                                              2022-06-20 06:21:15 UTC5626INData Raw: 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 34 45 32 35 30 31 31 34 30 43 38 45 31 31 31 41 46 38 42 41 32 37 33 30 46 46 45 31 32 38 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 34 45 36 38 38 36 44 30 41 32 30 36 38 31 31 38 32 32 41 42 35 41 45 42 42 44 34 35 33 31 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 34 46 44 33 35 37 35 33 42 32 30 36 38 31 31 38 30 38 33 45 31 38 45 43 35 39 30 32 33 33 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 34 61 38 66 30 65 39 2d 66 36 38 33 2d 66 33 34 64 2d 39 61 39 39 2d 37 62 65 30 32 32 37 62 66 65 31 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e
                                                              Data Ascii: df:li> <rdf:li>xmp.did:44E2501140C8E111AF8BA2730FFE128C</rdf:li> <rdf:li>xmp.did:44E6886D0A206811822AB5AEBBD45312</rdf:li> <rdf:li>xmp.did:44FD35753B2068118083E18EC590233A</rdf:li> <rdf:li>xmp.did:44a8f0e9-f683-f34d-9a99-7be0227bfe18</rdf:li> <rdf:li>xmp.
                                                              2022-06-20 06:21:15 UTC5634INData Raw: 46 33 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 44 38 39 31 44 42 34 36 39 32 31 36 38 31 31 41 36 31 33 38 45 46 32 43 31 36 38 37 36 46 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 44 39 46 30 39 42 30 36 39 32 30 36 38 31 31 41 39 45 46 43 33 35 37 44 46 31 45 34 34 44 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 44 41 32 35 33 36 31 37 30 32 35 36 38 31 31 39 33 37 35 45 30 39 31 36 39 37 38 33 43 35 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 44 42 30 44 34 33 37 30 39 44 43 44 46 31 31 38 35 42 37 46 36 38 44 42 43 32 46 38 43 46 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d
                                                              Data Ascii: F3B</rdf:li> <rdf:li>xmp.did:4D891DB469216811A6138EF2C16876FC</rdf:li> <rdf:li>xmp.did:4D9F09B069206811A9EFC357DF1E44DE</rdf:li> <rdf:li>xmp.did:4DA25361702568119375E09169783C56</rdf:li> <rdf:li>xmp.did:4DB0D43709DCDF1185B7F68DBC2F8CF4</rdf:li> <rdf:li>xm
                                                              2022-06-20 06:21:15 UTC5650INData Raw: 38 31 31 39 37 41 35 39 44 42 37 33 36 46 35 33 35 46 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 44 34 33 32 36 30 44 31 39 32 30 36 38 31 31 38 44 42 42 42 33 34 38 37 44 46 34 37 33 35 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 44 35 45 46 43 34 34 46 36 32 30 36 38 31 31 38 30 38 33 41 33 39 39 39 45 39 46 34 39 33 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 44 37 31 44 43 36 30 31 34 32 30 36 38 31 31 38 37 31 46 45 44 30 33 43 31 42 30 36 30 46 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 44 37 36 31 32 44 44 43 38 31 45 45 32 31 31 42 43 33 39 44 42 39 41 41 33 39 42 46 37 42 30 3c 2f 72 64
                                                              Data Ascii: 81197A59DB736F535FE</rdf:li> <rdf:li>xmp.did:5D43260D192068118DBBB3487DF47355</rdf:li> <rdf:li>xmp.did:5D5EFC44F62068118083A3999E9F4936</rdf:li> <rdf:li>xmp.did:5D71DC6014206811871FED03C1B060F7</rdf:li> <rdf:li>xmp.did:5D7612DDC81EE211BC39DB9AA39BF7B0</rd
                                                              2022-06-20 06:21:15 UTC5666INData Raw: 44 38 43 38 33 46 38 33 44 32 31 39 46 37 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 36 42 36 30 37 43 43 45 31 39 32 30 36 38 31 31 41 44 33 39 42 31 41 36 39 43 31 32 37 46 36 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 36 42 39 45 39 35 43 38 34 32 44 43 45 30 31 31 38 44 41 42 44 36 32 32 30 44 44 41 34 39 43 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 36 42 42 42 41 38 35 31 30 45 37 32 45 38 31 31 38 44 33 43 41 36 35 30 45 43 35 33 41 41 35 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 36 42 42 45 41 34 45 30 30 45 32 30 36 38 31 31 41 42 30 38 45 41 43 46 43 36 39 44 46 39 43 38 3c 2f 72 64 66 3a 6c 69
                                                              Data Ascii: D8C83F83D219F7B</rdf:li> <rdf:li>xmp.did:6B607CCE19206811AD39B1A69C127F67</rdf:li> <rdf:li>xmp.did:6B9E95C842DCE0118DABD6220DDA49C7</rdf:li> <rdf:li>xmp.did:6BBBA8510E72E8118D3CA650EC53AA58</rdf:li> <rdf:li>xmp.did:6BBEA4E00E206811AB08EACFC69DF9C8</rdf:li
                                                              2022-06-20 06:21:15 UTC5674INData Raw: 46 31 34 45 33 31 31 41 31 31 41 44 42 30 41 44 34 46 30 31 44 43 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 37 32 32 41 36 34 41 38 30 37 32 30 36 38 31 31 38 43 31 34 42 38 37 30 37 44 35 37 30 41 35 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 37 32 33 43 41 31 31 34 38 32 32 30 36 38 31 31 38 43 31 34 38 30 34 34 46 35 33 41 30 46 38 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 37 32 33 62 35 34 30 61 2d 36 37 38 61 2d 34 32 34 37 2d 38 39 38 32 2d 31 36 36 61 61 39 63 36 34 38 34 65 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 37 32 34 31 30 38 31 46 30 41 32 30 36 38 31 31 38 41 36 44 43 36 33 38 46 39 46 43
                                                              Data Ascii: F14E311A11ADB0AD4F01DCF</rdf:li> <rdf:li>xmp.did:722A64A8072068118C14B8707D570A5C</rdf:li> <rdf:li>xmp.did:723CA114822068118C148044F53A0F87</rdf:li> <rdf:li>xmp.did:723b540a-678a-4247-8982-166aa9c6484e</rdf:li> <rdf:li>xmp.did:7241081F0A2068118A6DC638F9FC
                                                              2022-06-20 06:21:15 UTC5690INData Raw: 44 32 37 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 32 31 41 31 37 32 41 32 45 32 30 36 38 31 31 38 33 36 37 43 31 36 37 32 41 37 32 37 31 37 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 32 32 39 63 30 30 39 2d 35 66 30 33 2d 34 34 66 31 2d 38 39 36 61 2d 30 62 35 39 32 63 33 66 64 30 61 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 32 33 64 31 36 33 64 2d 37 32 37 39 2d 34 36 61 65 2d 39 66 65 63 2d 35 34 32 63 36 32 30 63 33 36 62 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 32 35 42 37 35 37 42 45 45 43 37 45 33 31 31 42 36 44 35 43 44 30 46 33 37 37 34 39 41 34 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c
                                                              Data Ascii: D27A</rdf:li> <rdf:li>xmp.did:821A172A2E2068118367C1672A727171</rdf:li> <rdf:li>xmp.did:8229c009-5f03-44f1-896a-0b592c3fd0a7</rdf:li> <rdf:li>xmp.did:823d163d-7279-46ae-9fec-542c620c36b6</rdf:li> <rdf:li>xmp.did:825B757BEEC7E311B6D5CD0F37749A43</rdf:li> <
                                                              2022-06-20 06:21:15 UTC5706INData Raw: 2d 39 30 61 35 2d 35 30 30 64 38 31 63 37 34 37 37 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 65 35 32 35 38 61 32 2d 61 64 66 66 2d 34 31 61 65 2d 38 64 36 37 2d 32 37 61 32 33 36 63 64 39 36 31 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 65 38 30 61 36 63 65 2d 39 38 36 38 2d 63 62 34 34 2d 38 65 61 37 2d 37 31 35 39 30 35 66 35 37 38 36 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 65 61 38 38 64 62 62 2d 36 66 62 39 2d 64 39 34 36 2d 62 64 37 32 2d 36 30 33 65 61 65 61 38 61 66 36 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 65 61 39 30 66 39 33 2d 65 65 64 33 2d 61 32 34 63 2d 61 33 37 36 2d 35
                                                              Data Ascii: -90a5-500d81c7477f</rdf:li> <rdf:li>xmp.did:8e5258a2-adff-41ae-8d67-27a236cd9613</rdf:li> <rdf:li>xmp.did:8e80a6ce-9868-cb44-8ea7-715905f57865</rdf:li> <rdf:li>xmp.did:8ea88dbb-6fb9-d946-bd72-603eaea8af6c</rdf:li> <rdf:li>xmp.did:8ea90f93-eed3-a24c-a376-5
                                                              2022-06-20 06:21:15 UTC5714INData Raw: 33 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 36 35 41 36 38 42 45 30 37 32 30 36 38 31 31 39 32 42 30 45 39 30 44 30 34 38 45 41 37 32 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 36 36 61 39 62 38 38 2d 66 32 33 36 2d 34 61 31 63 2d 61 39 35 33 2d 30 31 66 31 62 38 36 62 62 65 30 65 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 36 37 66 34 34 63 63 2d 61 32 63 31 2d 38 63 34 64 2d 61 30 35 34 2d 36 34 30 36 35 66 38 63 64 37 66 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 36 39 38 66 32 66 36 2d 33 66 31 66 2d 34 62 34 35 2d 62 33 63 31 2d 64 66 31 39 39 63 36 32 64 64 37 31 3c 2f 72 64 66 3a 6c 69 3e
                                                              Data Ascii: 35</rdf:li> <rdf:li>xmp.did:965A68BE0720681192B0E90D048EA72C</rdf:li> <rdf:li>xmp.did:966a9b88-f236-4a1c-a953-01f1b86bbe0e</rdf:li> <rdf:li>xmp.did:967f44cc-a2c1-8c4d-a054-64065f8cd7fb</rdf:li> <rdf:li>xmp.did:9698f2f6-3f1f-4b45-b3c1-df199c62dd71</rdf:li>
                                                              2022-06-20 06:21:15 UTC5730INData Raw: 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 41 38 39 31 36 41 33 41 31 41 32 30 36 38 31 31 38 43 31 34 42 38 37 30 37 44 35 37 30 41 35 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 41 38 45 31 43 46 46 37 37 34 32 31 36 38 31 31 39 39 34 43 41 31 41 43 41 37 35 43 45 34 34 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 41 38 46 31 34 39 32 41 39 45 31 42 45 31 31 31 38 38 45 33 41 45 39 44 39 32 43 41 45 46 32 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 41 38 46 46 41 44 45 43 30 46 32 30 36 38 31 31 39 32 42 30 46 43 38 35 30 32 37 33 30 46 45 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 41 39 30 37 45 30 43 42 46
                                                              Data Ascii: df:li>xmp.did:A8916A3A1A2068118C14B8707D570A5C</rdf:li> <rdf:li>xmp.did:A8E1CFF774216811994CA1ACA75CE444</rdf:li> <rdf:li>xmp.did:A8F1492A9E1BE11188E3AE9D92CAEF2E</rdf:li> <rdf:li>xmp.did:A8FFADEC0F20681192B0FC8502730FE5</rdf:li> <rdf:li>xmp.did:A907E0CBF
                                                              2022-06-20 06:21:15 UTC5746INData Raw: 31 31 39 32 42 30 42 41 41 39 30 34 44 45 30 46 38 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 43 32 33 36 38 32 36 36 39 30 31 41 45 32 31 31 38 37 36 31 45 38 45 46 42 33 36 37 44 39 36 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 43 32 34 41 37 43 43 34 39 45 39 33 44 46 31 31 39 30 41 43 42 36 35 35 32 42 44 43 42 37 30 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 43 32 37 42 33 38 35 32 32 41 32 30 36 38 31 31 39 32 42 30 41 34 32 34 38 37 30 35 39 42 31 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 43 32 42 30 41 34 43 42 32 45 32 30 36 38 31 31 38 30 38 33 45 36 44 38 33 31 32 42 31 38 39 37 3c 2f 72 64 66
                                                              Data Ascii: 1192B0BAA904DE0F8D</rdf:li> <rdf:li>xmp.did:C2368266901AE2118761E8EFB367D965</rdf:li> <rdf:li>xmp.did:C24A7CC49E93DF1190ACB6552BDCB702</rdf:li> <rdf:li>xmp.did:C27B38522A20681192B0A42487059B16</rdf:li> <rdf:li>xmp.did:C2B0A4CB2E2068118083E6D8312B1897</rdf
                                                              2022-06-20 06:21:15 UTC5753INData Raw: 3a 43 44 45 46 42 45 36 42 35 43 32 30 36 38 31 31 38 46 36 32 43 37 34 44 31 32 41 35 36 36 44 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 43 44 46 31 34 46 33 36 31 39 32 30 36 38 31 31 42 45 39 43 38 38 46 42 34 46 36 44 39 32 35 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 43 45 30 42 34 41 30 44 39 36 32 32 36 38 31 31 38 32 32 41 39 45 34 31 38 46 34 35 35 43 35 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 43 45 31 43 41 33 37 45 38 38 42 45 44 45 31 31 42 46 33 36 39 32 39 31 35 41 35 41 32 45 43 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 43 45 32 33 45 33 42 30 30 46 32 30 36 38 31 31 38 37 31 46 39 44
                                                              Data Ascii: :CDEFBE6B5C2068118F62C74D12A566D9</rdf:li> <rdf:li>xmp.did:CDF14F3619206811BE9C88FB4F6D925B</rdf:li> <rdf:li>xmp.did:CE0B4A0D96226811822A9E418F455C5D</rdf:li> <rdf:li>xmp.did:CE1CA37E88BEDE11BF3692915A5A2ECB</rdf:li> <rdf:li>xmp.did:CE23E3B00F206811871F9D
                                                              2022-06-20 06:21:15 UTC5769INData Raw: 42 37 41 38 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 45 32 31 42 43 34 38 35 46 34 32 33 36 38 31 31 38 41 36 44 45 41 35 36 41 42 34 43 34 35 44 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 45 32 33 44 34 43 34 41 43 39 32 30 36 38 31 31 42 30 34 43 44 45 44 46 38 31 43 38 35 43 42 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 45 32 34 32 42 45 43 33 32 34 32 30 36 38 31 31 38 30 38 33 41 33 34 37 32 44 37 31 32 31 32 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 45 32 36 46 41 34 33 35 41 37 32 32 36 38 31 31 39 30 32 39 39 46 46 34 41 41 42 43 42 37 35 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e
                                                              Data Ascii: B7A81</rdf:li> <rdf:li>xmp.did:E21BC485F42368118A6DEA56AB4C45D8</rdf:li> <rdf:li>xmp.did:E23D4C4AC9206811B04CDEDF81C85CB3</rdf:li> <rdf:li>xmp.did:E242BEC3242068118083A3472D712128</rdf:li> <rdf:li>xmp.did:E26FA435A722681190299FF4AABCB75E</rdf:li> <rdf:li>
                                                              2022-06-20 06:21:15 UTC5785INData Raw: 69 64 3a 46 37 37 46 31 31 37 34 30 37 32 30 36 38 31 31 39 31 30 39 43 36 32 33 36 38 42 46 46 42 46 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 37 37 46 31 31 37 34 30 37 32 30 36 38 31 31 39 31 30 39 43 37 31 43 46 36 44 39 45 32 41 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 37 37 46 31 31 37 34 30 37 32 30 36 38 31 31 39 31 30 39 44 38 33 42 44 46 32 37 42 35 44 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 37 37 46 31 31 37 34 30 37 32 30 36 38 31 31 39 31 30 39 45 35 44 39 43 43 42 38 43 36 33 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 37 37 46 31 31 37 34 30 37 32 30 36 38 31 31 39 31 30 39
                                                              Data Ascii: id:F77F1174072068119109C62368BFFBF7</rdf:li> <rdf:li>xmp.did:F77F1174072068119109C71CF6D9E2A4</rdf:li> <rdf:li>xmp.did:F77F1174072068119109D83BDF27B5D0</rdf:li> <rdf:li>xmp.did:F77F1174072068119109E5D9CCB8C630</rdf:li> <rdf:li>xmp.did:F77F1174072068119109
                                                              2022-06-20 06:21:15 UTC5789INData Raw: 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 38 35 36 35 46 32 32 46 37 32 30 36 38 31 31 38 30 38 33 41 33 39 39 39 45 39 46 34 39 33 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 38 36 32 31 32 39 41 30 32 30 39 45 30 31 31 39 31 42 46 42 32 36 36 34 36 41 42 43 33 44 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 38 36 32 37 45 35 41 45 30 46 45 45 30 31 31 42 41 30 31 38 31 30 35 42 43 34 45 43 43 38 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 38 37 46 31 31 37 34 30 37 32 30 36 38 31 31 38 30 38 33 38 37 41 38 31 34 42 41 31 34 30 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 38 37 46 31 31 37 34 30 37
                                                              Data Ascii: f:li>xmp.did:F8565F22F72068118083A3999E9F4936</rdf:li> <rdf:li>xmp.did:F862129A0209E01191BFB26646ABC3DE</rdf:li> <rdf:li>xmp.did:F8627E5AE0FEE011BA018105BC4ECC83</rdf:li> <rdf:li>xmp.did:F87F117407206811808387A814BA1408</rdf:li> <rdf:li>xmp.did:F87F117407
                                                              2022-06-20 06:21:15 UTC5805INData Raw: 6c 69 3e 78 6d 70 2e 64 69 64 3a 61 33 66 31 32 64 32 37 2d 38 33 38 63 2d 63 35 34 62 2d 62 39 32 36 2d 30 38 61 38 37 66 35 31 36 65 38 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 61 34 38 32 66 64 38 34 2d 32 35 66 62 2d 36 37 34 61 2d 61 64 33 35 2d 39 30 65 34 30 61 61 62 35 32 65 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 61 34 39 64 64 63 34 62 2d 33 31 63 34 2d 34 66 62 61 2d 39 62 36 39 2d 30 63 39 38 62 34 38 34 32 62 65 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 61 34 61 33 39 36 35 63 2d 30 64 64 36 2d 34 30 34 35 2d 61 33 33 65 2d 30 61 32 39 32 37 33 35 61 61 31 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e
                                                              Data Ascii: li>xmp.did:a3f12d27-838c-c54b-b926-08a87f516e8d</rdf:li> <rdf:li>xmp.did:a482fd84-25fb-674a-ad35-90e40aab52ec</rdf:li> <rdf:li>xmp.did:a49ddc4b-31c4-4fba-9b69-0c98b4842be2</rdf:li> <rdf:li>xmp.did:a4a3965c-0dd6-4045-a33e-0a292735aa19</rdf:li> <rdf:li>xmp.
                                                              2022-06-20 06:21:15 UTC5821INData Raw: 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 64 34 66 64 33 33 61 66 2d 38 32 38 62 2d 34 62 37 30 2d 61 33 64 31 2d 37 37 61 39 65 63 63 62 36 64 62 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 64 35 31 36 35 35 36 66 2d 66 33 64 36 2d 34 63 31 36 2d 62 32 36 37 2d 30 31 37 36 31 39 33 31 65 65 33 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 64 35 36 35 39 30 35 35 2d 32 35 61 38 2d 34 36 34 63 2d 61 62 38 34 2d 39 61 32 38 64 32 62 66 38 61 61 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 64 35 38 30 33 30 30 61 2d 36 31 65 37 2d 63 64 34 66 2d 61 61 33 65 2d 62 34 39 32 62 33 62 32 35 64 36 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70
                                                              Data Ascii: :li>xmp.did:d4fd33af-828b-4b70-a3d1-77a9eccb6dbb</rdf:li> <rdf:li>xmp.did:d516556f-f3d6-4c16-b267-01761931ee3c</rdf:li> <rdf:li>xmp.did:d5659055-25a8-464c-ab84-9a28d2bf8aaf</rdf:li> <rdf:li>xmp.did:d580300a-61e7-cd4f-aa3e-b492b3b25d66</rdf:li> <rdf:li>xmp
                                                              2022-06-20 06:21:15 UTC5825INData Raw: 2d 61 64 63 35 2d 34 61 62 30 2d 38 39 30 62 2d 65 38 35 30 61 66 61 62 65 38 61 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 65 31 36 63 36 34 65 61 2d 36 63 65 36 2d 66 35 34 66 2d 62 63 64 65 2d 35 63 33 66 61 63 34 35 34 66 30 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 65 31 37 31 30 36 38 31 2d 62 62 32 38 2d 34 39 31 38 2d 62 39 33 33 2d 36 62 36 31 37 38 36 65 38 65 65 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 65 31 62 38 33 39 64 31 2d 34 62 66 66 2d 34 31 62 63 2d 39 31 33 32 2d 37 35 36 32 64 65 63 32 61 33 66 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 65 31 63 63 62 64 65 34 2d 36 39 61 62 2d 61
                                                              Data Ascii: -adc5-4ab0-890b-e850afabe8af</rdf:li> <rdf:li>xmp.did:e16c64ea-6ce6-f54f-bcde-5c3fac454f0d</rdf:li> <rdf:li>xmp.did:e1710681-bb28-4918-b933-6b61786e8eef</rdf:li> <rdf:li>xmp.did:e1b839d1-4bff-41bc-9132-7562dec2a3f3</rdf:li> <rdf:li>xmp.did:e1ccbde4-69ab-a
                                                              2022-06-20 06:21:15 UTC5841INData Raw: 19 49 a9 0a f5 af 32 b7 9a 25 5e 4e 5d 2d bd 20 45 89 04 87 d1 fb 70 8b f9 95 46 b9 d0 7f f5 a6 58 f9 79 5e a5 92 6d e7 21 23 09 19 b5 1d 83 16 6f 34 48 ca 51 53 e5 ff 00 4b b4 d0 e0 26 53 ac d9 10 29 72 a1 58 b8 63 c0 8e 5a a3 ff 00 12 ce e5 9d cd 18 76 a7 c1 c4 5a 30 4c 68 a8 aa 42 f0 a5 3b d2 58 5d ae 7e f3 36 99 3e f5 26 49 85 60 31 cb 1a 95 2b 29 15 5e 3c ac cc e7 f0 df 5e 66 49 c9 3f 90 2c 82 ea b6 25 7c b4 f0 55 09 2a 31 d4 7a c5 61 89 e9 7c 73 0a 63 e2 37 e5 26 90 5d 7c 44 f1 03 b6 f8 6b 63 3e 83 9f 1b 33 6f 96 38 a4 95 64 66 25 56 95 05 8a b1 bd da fe 5e 55 6b 74 ff 00 33 38 6d 53 db 0b df 7f 13 6d 38 13 de e4 5d 2b c8 91 2e fc eb 49 d6 38 e1 c2 93 c0 03 27 37 51 95 6d e7 f7 79 6f d2 91 cb 2b 1c 9f 99 5b 51 90 c9 8b 7b d5 53 8d ad fd f4 66 46 12
                                                              Data Ascii: I2%^N]- EpFXy^m!#o4HQSK&S)rXcZvZ0LhB;X]~6>&I`1+)^<^fI?,%|U*1za|sc7&]|Dkc>3o8df%V^Ukt38mSm8]+.I8'7Qmyo+[Q{SfF
                                                              2022-06-20 06:21:15 UTC5857INData Raw: 56 67 66 57 1c 85 1e 2b bc de ef ea eb 3d e3 ca ce c0 a9 66 b1 40 2e 47 b5 ee b7 e2 57 ab 85 b1 16 e1 fd f4 7e 20 8e 05 63 34 8b 2f 52 4a ad a3 80 f6 5b f6 79 b4 42 67 42 d2 2c 48 40 bf 8a d7 85 7e 11 a9 6c 3f 51 63 19 65 c1 c9 90 44 44 62 40 ed ca 80 77 3b fd d4 e6 b5 74 67 55 71 27 58 72 89 72 40 60 c0 70 20 ff 00 99 a9 7d b3 06 fc c0 d7 b6 43 da 5f 66 a9 9e 9c bd 9c 69 87 a9 a6 ff 00 4e c5 fc ec 81 af c5 75 93 94 71 22 bd 37 4f fa 91 c8 da 5f be 65 8d e2 1f c9 43 03 4b 16 42 54 bb 29 00 54 56 3b 7f 6f 4f 8c 98 99 91 ac 33 72 4c 85 65 42 fc 6b 4e 1f 6a cf d5 e5 6d 48 ed f9 bb a3 e6 4b 83 8e 1a 4c 3c 59 55 55 d2 97 15 3f 32 d9 19 fb f6 ff 00 95 df d3 9f d2 c7 1a a4 90 b2 be 86 45 c9 b0 78 f9 bf 87 22 ff 00 98 8f f0 c9 9f 25 58 35 c5 fb 46 84 52 08 b2 f1
                                                              Data Ascii: VgfW+=f@.GW~ c4/RJ[yBgB,H@~l?QceDDb@w;tgUq'Xrr@`p }C_fiNuq"7O_eCKBT)TV;oO3rLeBkNjmHKL<YUU?2Ex"%X5FR
                                                              2022-06-20 06:21:15 UTC5865INData Raw: 49 14 56 da cc 18 02 09 03 ba ea 2f e5 ef 5d f1 e9 fe 0e f7 85 0b fe 53 0a 43 2d 88 5c b1 e6 2c 47 da ba ef 3f 2d fa 5d 8f b6 47 2d 21 8c 44 f2 0a c9 2c 59 20 99 03 9e ea 47 14 dc fd 3b 15 ad e4 b2 ef 16 81 c0 f4 e2 60 ee 28 72 a1 3b 7b ca 82 30 f8 ee 15 1d 8f 3d 8c 53 93 a8 ca b6 74 ed f8 75 79 92 36 8d 96 40 c8 50 e7 cd d7 91 f1 45 f0 ff 00 94 d5 05 3f 30 f3 02 05 f5 03 e8 d4 c7 0f 66 ff 00 51 6f ce 97 99 0b 92 a6 f5 b9 ab 75 bc b7 16 b6 38 bd ff 00 fc ef 36 c9 7a 32 b6 34 d3 a4 f5 24 23 8b 55 ae 1f 89 03 a2 78 97 bc ad fd cd 24 6c fd c3 d3 72 cb 01 89 72 60 46 0c a4 1b 24 22 4e 76 99 d7 f0 1a d9 6f 4e 4e 9e a6 96 29 e1 ac 8b 22 15 67 e6 bc 98 a4 0e 39 fa 8b 23 7f db bb 79 55 72 75 51 b5 6d e0 6d 50 ae 0b e5 60 79 bf f1 3f 33 2c 7a 93 96 aa 58 a9 b0 d3
                                                              Data Ascii: IV/]SC-\,G?-]G-!D,Y G;`(r;{0=Stuy6@PE?0fQou86z24$#Ux$lrr`F$"NvoNN)"g9#yUruQmmP`y?3,zX
                                                              2022-06-20 06:21:15 UTC5881INData Raw: 15 7b eb cd f0 e9 b5 98 ca fe 66 01 01 5b 32 df cc 57 6e 96 e9 ee d5 a2 b8 3c c0 1b fa 05 aa ac 6e 86 23 47 37 c1 68 4a 30 b9 83 78 ae e2 d7 77 7b be 0d 50 64 4f 8b be c2 22 db 1e 18 f2 f8 5c 59 48 3c 3b f1 dd 6f 7f 53 d8 fb 18 97 6e 9b 70 62 53 39 58 aa c6 d5 b5 ff 00 97 13 c4 bc cc d2 3f 72 de 6d 26 db b2 24 ce c8 95 18 7e 4f a8 cc 59 94 b5 a2 44 2b 5c 79 23 6b 7b 92 5a cf 7f 3f 8b 59 67 6e 92 dd d0 90 62 e2 7b bf 63 f9 bf 0d 58 82 09 65 e0 78 8a ad 8f 20 ed 12 fe 57 70 8f a4 67 4e 3d 3e 61 4a da f4 f7 7e ce 9f 6d 1b 9e 3c 8c d1 c5 2c 61 05 aa 89 75 59 47 77 e6 53 bb cd a8 bf 50 61 1c 25 0f ba 65 fc ef e1 f5 01 2b 51 e2 53 08 fc 36 5e 5e 7f 16 8e db 67 58 c5 d1 34 47 80 60 d1 b1 aa 90 2e e6 51 fa f7 e8 0f b7 49 22 f3 0e b9 71 23 2f 2d b1 f0 e5 54 2e 54
                                                              Data Ascii: {f[2Wn<n#G7hJ0xw{PdO"\YH<;oSnpbS9X?rm&$~OYD+\y#k{Z?Ygnb{cXex WpgN=>aJ~m<,auYGwSPa%e+QS6^^gX4G`.QI"q#/-T.T
                                                              2022-06-20 06:21:15 UTC5897INData Raw: 5a 7e 75 be 5f 26 b4 6d b2 6e 3b 3c e9 b8 c5 21 68 55 81 72 af 70 70 08 ea c5 d3 ef 3f 2b 79 7d fd 0a 0f 96 98 c9 77 61 9d 8e 0b d0 7c ce e3 67 fe 2a 24 53 f9 66 e1 72 36 e1 7c 6c d4 26 44 59 8b bb 3e 36 c3 7a 26 3b b3 c0 a0 b5 a6 9c 26 76 bf bd cd df 6f 16 9c 6f 19 83 75 c1 96 7c d9 6e dc 18 51 a2 02 84 05 23 a9 ee f7 79 93 bd 77 9f 42 ee be a6 ca 9b 25 64 48 a2 8f a5 7f 4d d6 ac 48 76 ea fb 4a f7 b4 87 75 f5 06 46 7c cf 97 9d d3 69 8a 04 14 51 70 1f 45 57 b9 ad b4 59 66 09 92 85 c6 cd ca dc ec ea 7b f5 4d c3 c5 91 6d 72 6d 2d d9 8f 86 96 41 1b 4f 30 5c 68 43 1f ac 17 3a e9 58 1e 8f c2 db 57 af ba 11 2e 42 ad 5a 24 a0 45 f6 8e b3 af ec a7 eb eb 99 61 ef 99 98 0e 46 3d aa a4 8b 94 a8 21 a8 6e b5 fc 56 e9 f6 e3 eb 3c cd d6 36 c6 3d 35 8e 7e 0d 4e 04 7b 4d
                                                              Data Ascii: Z~u_&mn;<!hUrpp?+y}wa|g*$Sfr6|l&DY>6z&;&voou|nQ#ywB%dHMHvJuF|iQpEWYf{Mmrm-AO0\hC:XW.BZ$EaF=!nV<6=5~N{M
                                                              2022-06-20 06:21:15 UTC5904INData Raw: 82 c3 6b 13 60 cc 0b 48 f6 f5 72 e5 5c f2 00 b7 90 e9 d9 de a1 7d 57 92 b0 64 cb 10 6e 8c ca 90 5c c7 89 95 59 ae 4c 79 7f cc 8a 45 e5 74 7f c3 ea 7b ba ac c2 9f 37 2d 17 c3 0f 07 ea 39 a9 7e 3c c2 d5 11 f4 be 1b 7f 0b ca dc 9a 89 6c c9 f7 7c f9 b2 b9 31 f2 b0 c4 2a cc dc 55 9c 33 c3 d6 41 4e eb 75 95 e1 d7 43 c3 89 23 09 88 f3 07 a4 2b 58 b8 57 96 8a d2 f9 ec 6f 7b 5e 7f 79 68 a2 44 20 66 07 37 7a dc a9 96 3f e2 a9 24 00 16 a3 f7 6d e3 0a 28 a4 c8 81 1c 65 05 78 9e d7 51 73 77 5a 96 16 66 b9 ae e9 d9 a5 5b 2c b8 d9 57 2b ab 9a dc 8a ad f4 35 bd 40 d6 f2 de cd e3 6f e5 fc 7a 64 7d 34 90 cb f9 60 8b 21 ea 84 21 41 ba cb ae ea 49 cb c9 72 bf e2 f7 6f ee fe 1e 95 6e 5b 7e 7c 30 c9 16 db 1b 45 59 13 8a ab 95 16 dc ac 9d 59 2e e4 e4 4f fc ba 76 21 09 4f 2d 18
                                                              Data Ascii: k`Hr\}Wdn\YLyEt{7-9~<l|1*U3ANuC#+XWo{^yhD f7z?$m(exQswZf[,W+5@ozd}4`!!AIron[~|0EYY.Ov!O-
                                                              2022-06-20 06:21:15 UTC5920INData Raw: 19 96 ac c7 f8 4b dd 55 8f 55 d9 ec 9b 72 6c 58 dc 90 97 f7 ea 8d 76 23 b4 9f 4d 55 67 4a 5b 76 81 cc 64 c7 2e 3b 40 5a 94 1d 4a f5 2d f8 51 2e be 4f 3b a2 68 b3 8e 99 72 2e 24 85 5b 27 18 07 57 62 28 6a 2d 49 a3 45 f1 7c 5d cd 08 77 28 76 dc 61 24 6a c1 fa a1 a5 90 10 c4 87 6f 9c e7 c4 fc ba cb 33 16 1c 77 39 db 73 08 88 8c a0 49 05 40 51 df 58 23 f0 b7 97 9a c4 f2 eb d5 9d 9e da 19 0c d2 d9 d9 63 8d 57 4c 97 cb 4f c9 77 f7 fc bf fc 4f e6 73 d1 55 1d 5c 80 2c 6d ca 7d 3f 44 af 22 8a 7c 77 c9 95 4b 64 17 60 28 ad c0 10 a1 59 46 87 c8 c4 dc 16 63 b8 ab 08 a4 8d 4f 21 17 23 03 fc 26 44 6f fd cd 05 b4 cf 95 b6 ac a3 22 c0 8e dd 54 71 c4 73 72 fc de 37 37 2f eb 69 cf e6 32 81 6c 9c 73 1c b0 95 0c 62 1d ea 0e f7 37 89 b5 e5 e7 9b cb dc c8 c8 b1 ca 8e 5b 13 2f
                                                              Data Ascii: KUUrlXv#MUgJ[vd.;@ZJ-Q.O;hr.$['Wb(j-IE|]w(va$jo3w9sI@QX#cWLOwOsU\,m}?D"|wKd`(YFcO!#&Do"Tqsr77/i2lsb7[/
                                                              2022-06-20 06:21:15 UTC5936INData Raw: 0a 0f e9 e2 f1 b6 8a ce 9e 6d ef 25 15 17 9a 34 0a d4 f1 38 e5 76 fb dd df 75 75 af 37 26 2d a2 36 8d 7e 6e 42 28 32 84 e2 22 1e 1e cf 1e b0 e0 88 a3 70 ca 67 ec ff 00 2d 5b e9 d5 f0 d3 3c 8f 66 27 f2 53 55 f6 f1 ef 50 f8 91 e0 e4 64 ca 32 1d e6 68 16 ad 1a 35 2e 6f 2d 7f cb f1 eb 5e 4e 5e 3e 2c 67 25 eb 1c d5 25 45 fd ef 2a 2f 8b e5 f9 ed d2 ad 95 70 f6 ec c5 cf 91 84 31 4c 09 8e 40 5a b7 57 99 19 0a f8 be 2e 4d 23 de f7 03 b8 65 be 43 77 a4 63 45 1e c1 e0 1e ef 2e b5 44 1e 64 82 31 7f 2d 07 55 b1 bb 77 d3 ee ff 00 d3 ae 8e 52 e3 23 a1 e1 8a f0 5f 0f c7 55 18 5b c4 b9 f2 24 b2 c8 10 86 a0 04 50 30 f6 f5 3c 5f 77 fb 9a ab db 37 4f f4 b7 92 27 66 31 34 97 0a 21 21 6e f0 b3 47 77 ee eb 9c c1 8e c2 58 d1 6a 2d a2 8a 76 d7 c5 d9 cd de d7 45 d9 b6 79 f0 62 4c
                                                              Data Ascii: m%48vuu7&-6~nB(2"pg-[<f'SUPd2h5.o-^N^>,g%%E*/p1L@ZW.M#eCwcE.Dd1-UwR#_U[$P0<_w7O'f14!!nGwXj-vEybL
                                                              2022-06-20 06:21:15 UTC5944INData Raw: b7 ed 31 c7 16 56 06 4c 0e 49 24 95 0b 5f a5 82 fc 9b be 1f 0e bc 7c 7c 25 71 8c 23 75 25 79 64 26 d6 8d 90 99 a3 c9 e5 36 b5 ac b7 f7 be c6 a9 9b 23 17 7a 11 4b 96 7a 86 2f 97 2a 22 97 01 fc f1 d5 5b e5 cd fc 29 3c 71 fe aa 5b 87 db b0 19 42 71 d4 9c 1d d7 dc c5 79 ea c0 64 6f 73 48 e2 f5 b6 cd b8 a3 ca f9 3d 39 83 8e 59 41 02 c3 dd 48 b8 37 77 c4 d7 59 a7 f8 b0 2e 4a 99 63 65 92 2a 54 b2 10 c0 0f 7a df 0e a7 b7 ef f6 f3 6f dd 91 9f 64 5e 96 51 72 4c 4c 4d b4 03 99 0a 37 e1 b5 dd df b9 6e a7 30 b0 f6 a7 94 6d b9 f1 4b b3 6e 24 db d4 8d d9 12 4e 36 f7 1e f8 d6 ef fd 3d 5a 4d ae da 58 84 9b 72 e1 56 ea c3 0c 99 7d ac 7f 2d fe ca bf 2d 41 4d 2f 70 47 a7 d1 ef 55 df a6 36 3e 9e 44 f3 46 a3 f2 b2 4a 42 5c 38 95 5e e7 c3 1f 57 4f b7 a7 54 c7 90 ba 97 11 83 70
                                                              Data Ascii: 1VLI$_||%q#u%yd&6#zKz/*"[)<q[BqydosH=9YAH7wY.Jce*Tzod^QrLLM7n0mKn$N6=ZMXrV}--AM/pGU6>DFJB\8^WOTp
                                                              2022-06-20 06:21:15 UTC5960INData Raw: c9 16 e1 26 46 e3 87 1f cf 80 53 22 36 35 b6 ef e3 47 e6 85 fc 5f cb d2 6c 66 9b 70 c3 9e 69 23 0b 06 38 b5 48 3c 39 8d af 17 da f7 7b 9a e4 2b e4 93 3b a4 6b 20 5f 28 86 cb 06 7e ee 5c bf 0d 0d e4 94 32 aa 2b 17 8f 26 93 ba 1a 3b d2 ae 87 e7 31 eb 0f 2a ab f2 83 c0 0d 1b b6 e5 65 43 2b d6 11 2a 98 7a 72 28 1d e5 07 b6 3f 7f 58 66 b2 ed d1 21 82 e1 03 10 6f 04 32 dd fc b9 74 77 a5 67 c7 dd f3 18 3c 04 38 8e 52 4d c6 8a d6 f2 b7 bb cd a0 c5 b8 7d ac 52 4f 62 c8 05 d4 b7 56 29 45 25 e4 70 08 d0 75 63 cc da d4 ff 00 5b 0d 5d 9a 22 45 5e a5 59 68 79 4d cb f6 b5 47 b7 18 b7 5b ef b4 5c 86 c6 27 b1 81 f1 46 35 2f 93 8f 25 c2 46 37 09 2a 5d 89 e3 5f 15 7e 2d 3d d9 b6 c1 ba e3 bb 6d 2e 17 2a 2a b3 47 5e f0 1f c9 f1 5f ee 6a fb b8 a3 99 d5 ec cc 78 f2 72 26 35 31
                                                              Data Ascii: &FS"65G_lfpi#8H<9{+;k _(~\2+&;1*eC+*zr(?Xf!o2twg<8RM}RObV)E%puc[]"E^YhyMG[\'F5/%F7*]_~-=m.**G^_jxr&51
                                                              2022-06-20 06:21:15 UTC5976INData Raw: 19 38 41 55 22 e9 89 5a d6 78 d4 52 d3 cc f7 4b 1f 75 5a db 74 cf 6c 8c b1 68 e2 99 95 dd 8d c4 2f 2d 38 2d 21 f0 ad bd d4 d3 5d b7 05 23 37 43 93 23 48 f5 63 71 ed af 83 a7 dd 5f b3 ad 1b be 60 db dd 01 17 3b 82 40 5f a0 7b 4f 97 49 19 9a 4f cb 02 e7 5d 6d c7 ed d1 32 05 46 3f 5e 94 da 2e 86 de 94 8d 40 3e d3 da c7 cc d7 68 68 bd 41 8f 39 6b 49 e5 e0 41 e0 41 fa f4 b9 b7 28 15 10 64 82 a1 d4 b1 35 ee af d2 ce de 6d 60 b0 61 66 a8 30 49 1b a8 e3 ec e1 a5 c4 0b a9 94 36 bd ea bd d8 f1 a6 a9 bb 42 cc 48 e2 07 d1 c4 eb 4e 46 e1 99 90 4a 61 a4 4c 48 e5 59 1e c2 4f 87 be 9d 3b 7e de 83 8e 6c 4c 4e 0f 2c 61 6b ec e3 fa ab ad 1b d6 68 10 c7 91 b6 b2 c9 10 34 91 b8 12 ac 7b b7 44 eb 76 af 1c 2b e6 2f 25 c1 f1 f4 50 5e 47 45 2c 39 8a eb 88 ea a4 13 63 7a 88 ca b0
                                                              Data Ascii: 8AU"ZxRKuZtlh/-8-!]#7C#Hcq_`;@_{OIO]m2F?^.@>hhA9kIAA(d5m`af0I6BHNFJaLHYO;~lLN,akh4{Dv+/%P^GE,9cz
                                                              2022-06-20 06:21:15 UTC5984INData Raw: 45 1e 04 dd 38 32 a2 cb 89 94 30 78 c3 0f b2 e9 28 56 57 d7 41 f5 57 fb 2a f8 ab f9 bd 8a 57 9e 31 c4 c0 e6 ad 4f f2 1b 95 5f e0 e5 d7 2b 78 9a 16 68 dc 15 65 24 15 61 42 08 fa 46 b6 37 1b 38 13 6e 4c 28 65 16 c7 3b eb 0f bc bf c4 f8 d9 b9 ab 4d d9 c4 61 98 2c 80 2e 26 45 e5 e6 f1 b7 b5 4d 61 dd 32 23 4e 92 48 c6 22 41 31 93 54 34 f3 c4 79 5b 4d 21 df 72 a7 cf 87 25 e7 4c 25 45 58 c9 48 c5 b6 83 77 cc 54 5e ee a5 95 be 9d 15 87 93 1c 52 03 3a 19 23 3c 08 0c 55 bf 4a 3f 76 ef 8d 75 e7 5e 04 07 22 81 8f a2 c3 9a 95 76 cd 0a 02 57 2d 2e bd 95 dd 3d 51 8e 3d 4c bb 78 c2 95 0c 51 92 65 c9 50 02 b2 d3 e6 47 1c 5e 57 91 57 c5 f7 b4 9f d5 db 4f fa 56 36 1a 6d e8 cf b9 e4 64 86 88 5b 73 b2 2a bd cd 25 a9 c9 1c 77 7c a8 7e 5c 69 e5 ba ed 4e fa 47 35 b0 32 96 4d 8f
                                                              Data Ascii: E820x(VWAW*W1O_+xhe$aBF78nL(e;Ma,.&EMa2#NH"A1T4y[M!r%L%EXHwT^R:#<UJ?vu^"vW-.=Q=LxQePG^WWOV6md[s*%w|~\iNG52M
                                                              2022-06-20 06:21:15 UTC6000INData Raw: 31 9c ac b6 26 57 c6 29 d3 52 00 5b 18 ab a4 71 84 f7 35 1f 9f b2 6e b0 c5 26 66 7c 65 a3 36 dc 43 02 6a 7b a5 b4 e6 6c fc 7d c6 04 c2 c4 6f 9d 3c 58 e5 8f 60 06 21 61 56 ff 00 32 fb 7e c6 b6 e4 db c2 40 64 0a c0 9f cc 64 e8 5e 8c 97 ec 67 51 13 b5 c9 bf a8 53 5d eb d4 33 e0 66 ed f2 cb 22 bc 2c aa f2 a2 0e 1c 4f 3b 7b f6 2f 9b 58 ee db 56 44 99 32 65 63 41 8d 1c f7 f5 52 51 38 43 1f 15 11 da aa d6 c8 8c a9 77 71 3e 63 e9 0f ae 77 29 33 65 8a 29 17 a7 24 2b d3 6f 67 1f e2 69 03 ec d9 18 98 f1 e6 cf 22 32 4d 42 a2 fa b9 af f7 3c 7a b6 df 68 3c b8 dc 15 8d c8 65 c6 d9 79 9a e7 dc 68 ea 1d ec 48 fe fa e9 fe 91 dc 63 cf 49 e4 cb 54 44 e9 97 99 89 26 a5 7b d2 77 b9 7d ef 7f 5a 22 8d f7 5d ca 0d df 21 53 1a 39 51 a1 88 13 c5 d0 1b a0 97 8f 37 cc 4b da df 2f c7
                                                              Data Ascii: 1&W)R[q5n&f|e6Cj{l}o<X`!aV2~@dd^gQS]3f",O;{/XVD2ecARQ8Cwq>cw)3e)$+ogi"2MB<zh<eyhHcITD&{w}Z"]!S9Q7K/
                                                              2022-06-20 06:21:15 UTC6016INData Raw: 9c 10 6e 17 d0 63 fd ba ba a8 ec a2 c6 3e 3e 34 52 63 e2 42 7f 2f 1d 6d 8d 7c 4d de 64 b9 9b e6 78 6d f0 78 74 06 66 e6 d0 64 74 a4 7e 9c 34 b6 eb 4d 01 f0 db 25 56 dd 06 3d 43 b6 6d aa 98 b0 ca d9 99 20 73 24 0a 58 54 fb 59 17 e5 a5 cf ef 3c 89 af 57 13 7c dd d1 88 e9 60 63 da 2f 56 02 69 08 3c d7 18 16 e4 89 fc 7e ee 8c 21 2a 72 9b 95 4f 06 93 94 b6 5d e5 4e 77 fb 95 38 de e4 7f 6d 36 d9 a1 9b 26 3f cc 88 51 83 83 64 ab c8 c4 03 e2 b9 6c 7f 32 37 c2 da 5b ea 3d cb 22 27 1b 60 c4 9e 72 56 b5 55 a0 27 f9 8f 91 5b 2e 4f 73 4e 60 31 6d 10 89 a6 cc 96 52 12 da c9 c0 5a a6 de af 48 05 f8 7a 9f c4 d3 09 ff 00 31 33 ab 63 b2 b4 74 1c 7d be f2 b2 f8 b4 16 95 16 72 ea b9 47 dc cf 24 e6 5f a7 45 40 5e d6 e3 ec d7 36 da fa db 7e 55 92 d2 36 02 8c 18 fb 7b d6 f2 f2
                                                              Data Ascii: nc>>4RcB/m|Mdxmxtfdt~4M%V=Cm s$XTY<W|`c/Vi<~!*rO]Nw8m6&?Qdl27[="'`rVU'[.OsN`1mRZHz13ct}rG$_E@^6~U6{
                                                              2022-06-20 06:21:15 UTC6024INData Raw: be 9a b7 ab 32 31 16 1c 74 c6 62 5a 88 8c c0 21 b8 f7 5c 7e 27 27 7b 97 4f c5 e6 a2 f2 84 60 d6 53 93 61 89 8f f3 7d af cb ce a6 6f 29 dd 08 36 c4 9c 7d e7 fc ba 67 0e 24 3b 56 2c 10 cd 22 c4 dd 31 db db c7 9b bb de f1 69 76 46 ff 00 b7 6d ca 49 49 72 e5 ad 40 5e 0a 7c 3c be 2f d4 d2 3d ef 78 96 06 a4 f0 e3 99 89 25 f8 b4 87 fa cc 9f 2f ee 69 6c 79 7b ae fd 13 41 1b 15 58 94 b5 88 a6 a5 3b cc ca a2 d5 58 93 fa 2e ab b7 f9 7b ce 43 39 cb 33 76 e6 c3 f0 fe d5 29 fd 1e dd 19 a5 97 9b c2 bd d1 f0 d5 1e 5f ac 77 56 0b 1c 10 45 86 1e 95 62 43 48 ab e6 b1 fc 76 f8 2d d2 7c 7c e3 0e 4a 6e 19 b9 86 69 96 e0 14 ab 49 50 c2 d6 f1 46 90 bb 7f 93 dc d2 14 c3 18 c9 f9 9c c9 2f 62 2a 89 d8 08 f3 bf 96 ef 0f 9b 5f 7e 6e 49 71 dc 42 40 79 ad 63 5e d5 a7 85 5b c3 a7 53 65
                                                              Data Ascii: 21tbZ!\~''{O`Sa}o)6}g$;V,"1ivFmIIr@^|</=x%/ily{AX;X.{C93v)_wVEbCHv-||JniIPF/b*_~nIqB@yc^[Se
                                                              2022-06-20 06:21:15 UTC6040INData Raw: 6f a7 87 9e 83 2f 24 65 8d ce 3c 71 ed ae 53 8d bc cc ac 26 b8 91 1e 3d 95 93 88 01 5a ee 9a 84 55 65 b5 59 bc da ab f4 f6 ef fe b9 95 24 2f 12 41 09 42 e3 a7 c7 9b 80 86 3e a3 69 56 f7 b3 43 36 d7 8f 9d 1c 67 15 cc cd 0b a3 1a 3b f2 21 bd d3 ed 69 1e d1 0b cb 3d d8 ac d1 08 08 49 28 68 4f 82 ff 00 0d af e6 7d 6c ee a1 8a 78 7c c2 02 3e 3a 30 d5 53 c3 d3 f4 4a aa 1b 12 07 f6 57 55 cf 85 33 8c 58 93 b3 c1 2c 06 f8 26 8c 51 85 47 cc f3 24 ed 22 fe 25 da 96 83 60 9f 6c cb 39 73 66 99 8c c5 9a aa cc a5 b8 fc bb d9 7b af e6 b9 2c d3 dd ba 5e ba ac 70 49 40 82 ea ba d4 37 84 3f 54 15 d1 0f 87 8d 9b 7a fe 1e 44 66 d0 55 39 09 ef db c2 c6 66 b7 58 03 71 2a 9c 18 e9 8e 0d ca bd 0b f0 d4 8e 5d 6f db c4 f3 00 69 4e ed b2 27 a8 63 75 74 0d 38 5a ac a2 8a 6f 03 b8 6e
                                                              Data Ascii: o/$e<qS&=ZUeY$/AB>iVC6g;!i=I(hO}lx|>:0SJWU3X,&QG$"%`l9sf{,^pI@7?TzDfU9fXq*]oiN'cut8Zon
                                                              2022-06-20 06:21:15 UTC6056INData Raw: b2 c3 d9 c2 bf a7 e9 3a ea 33 ed 5b 74 1b 7b 65 4d 19 64 81 ec 95 a1 76 95 05 3f 11 a5 c0 ce 54 96 26 8e ef 99 12 cb dd e7 8e 6d 4a ef de 91 56 8d 33 f0 26 8c e3 4a 68 af 1d 42 12 07 72 68 1e f9 a0 93 ff 00 52 26 d6 93 89 54 de 51 60 41 6b af 36 38 fb 3e cf b3 4c 2c a9 a2 f0 3e 8f 77 aa a6 31 5e 37 ad bd 82 a3 5a f3 62 0d 01 2d da 0f 03 f4 6b 1c 8d b2 6c 09 ce 34 e6 82 a1 89 43 c5 aa 38 59 ee e9 aa 2f 57 19 12 34 ea 48 5d 54 25 39 d9 ab 45 b5 7c fa 13 3a a9 57 53 90 24 7f 65 1d 39 94 83 d8 29 5e db 9c ad 4c 60 39 87 fc 74 76 df 93 16 4b 11 2d 23 b5 a8 2a 69 5f 87 4f b6 af 44 67 4f 2a 19 3a 31 af 11 20 67 17 a9 e6 44 49 63 89 79 1b 4e a3 ff 00 6d 97 6d c9 4e 75 79 04 94 68 a4 52 14 a7 2b 5d 7b 3b 49 2a 37 91 1b 42 79 a1 7c c2 5c 95 d5 8a f3 61 d4 dc de 1e
                                                              Data Ascii: :3[t{eMdv?T&mJV3&JhBrhR&TQ`Ak68>L,>w1^7Zb-kl4C8Y/W4H]T%9E|:WS$e9)^L`9tvK-#*i_ODgO*:1 gDIcyNmmNuyhR+]{;I*7By|\a
                                                              2022-06-20 06:21:15 UTC6064INData Raw: b2 39 7c 3f 6f 58 e4 ce f9 12 a4 ab 2d b0 f0 06 33 c6 8c 7b 82 e5 fe 6f 9b 4a 7f f9 0c 78 ac 65 13 c8 86 26 0b 25 16 aa 41 f0 37 8b 99 d7 cb dc d7 04 79 57 95 46 5d eb 0e da be 21 c0 bf 6f 03 5a 99 f1 33 99 f2 9a 35 fc c2 32 a8 a8 a5 69 cc bc bf c4 4b 39 5a ed 13 95 bb a6 34 0d 2b 48 b6 d6 aa aa bc 1a bc b7 5e 9c bc 9e ef 7b 5a 7f d6 f6 89 8b e4 a9 05 a5 a1 64 75 e2 2d 27 f0 e1 5f c3 5f 33 77 19 7b da f3 7b de 51 a1 82 38 21 11 4c d2 5a b2 00 0c 6a 47 37 42 4f 8b f1 63 d1 fc b6 67 55 64 6b 5f bd dd d3 9b aa 82 00 07 10 4f ae a8 1f 70 8d b6 f6 93 26 bc 40 58 c5 2b 56 23 a8 8d ee fd ed 45 66 fa 96 6c 75 e9 e5 a4 53 c0 ef c1 56 8c 80 57 bf 78 f9 88 cb dc f0 68 9d c3 09 30 76 f4 59 99 03 29 51 32 c5 5a bd df 51 e5 e6 5f e5 ea 76 1c 59 f3 9a 68 30 dc e3 63 31
                                                              Data Ascii: 9|?oX-3{oJxe&%A7yWF]!oZ352iK9Z4+H^{Zdu-'__3w{{Q8!LZjG7BOcgUdk_Op&@X+V#EfluSVWxh0vY)Q2ZQ_vYh0c1
                                                              2022-06-20 06:21:15 UTC6080INData Raw: ee 3b 67 4e b6 e1 85 8b 16 52 5d af 56 a3 96 25 1d be 4a de fd 36 fe 12 7d bd 6a 6e 19 02 00 42 92 da b1 66 e9 cb c1 d7 d7 dc a4 94 12 45 58 6d 43 17 78 c0 49 52 30 81 c5 59 1d 89 62 2b f8 97 2f 9f df d3 5c 2d 87 1b 06 49 9b 1d 44 2d 41 57 e3 42 29 fa 6d e4 d4 b7 5f 1b 61 55 c6 c2 88 17 51 49 32 5c 32 96 3d b6 aa 55 7e 5a 78 6f fb ba c3 d4 be a1 6c 5d bd b1 71 e6 8e 6c 99 14 a3 ac 7d 88 18 54 c9 77 f1 5d a3 fb ba f3 66 09 65 93 08 8b 2c 72 b6 99 78 32 ea 7f ff 00 25 32 b7 b8 1c 48 a0 fd 45 eb b9 30 9e 5c 3d b1 23 92 58 f9 5b 2d a8 58 b5 79 fa 4a c2 ce 9a fe 1d df 6b 50 d9 33 4d 3c 66 7c 86 05 8f 78 0f 65 4d 7b 2b 64 7e 5f 0f ed 68 59 54 06 58 c9 ab af 16 fe ed da 06 66 19 0e 5a 36 2b 71 1c 35 ea 76 7b 38 60 00 20 b7 89 ed cc df 4f 66 a5 cb b5 ec 7e aa c5
                                                              Data Ascii: ;gNR]V%J6}jnBfEXmCxIR0Yb+/\-ID-AWB)m_aUQI2\2=U~Zxol]ql}Tw]fe,rx2%2HE0\=#X[-XyJkP3M<f|xeM{+d~_hYTXfZ6+q5v{8` Of~
                                                              2022-06-20 06:21:15 UTC6096INData Raw: d8 df 0f 7f 55 ef bb 6d ad 2f 47 22 af 12 0b cb b2 38 62 de 1e 85 a9 1b 33 7f 9a cb 0f bb ae 74 dd 47 38 70 d9 a2 6a b8 e3 e5 c8 bf 17 b5 d7 cf ed 54 ac 85 97 f3 39 18 75 28 ad b3 6d db 6e 62 3c f1 33 fd 13 31 24 02 de 15 b1 b9 f9 ff 00 87 ac 91 f2 71 26 19 52 46 f2 31 50 01 b8 06 55 03 95 56 39 6e 5f d6 d3 17 cb da b7 48 e1 96 39 55 62 59 49 09 31 0a 78 0b 6f 6b 3a 9c 9e 4e a3 75 1d b4 49 c5 db a4 c5 55 67 92 58 94 9e 4e 66 e2 7b 15 1e ef 0f c3 a2 4d b7 63 29 57 6b 07 5b b3 39 56 46 f7 79 e8 eb 32 3d 9a c5 83 5e ed 8f 35 4c b3 63 41 98 e6 79 25 63 92 b7 3b 18 fe 60 2a 3b bf f6 e5 ba 9c ba 5a 1b 17 72 63 8d 19 6e 9d 7b cc 8c 3f 51 2e 6f b5 a6 b9 db 5f 5a 46 9c 45 22 1a 8b 1d 4b 76 79 59 5a ee 5d 1b b4 60 47 34 c5 dc 8b d8 81 c2 9c 0f 7b dd b7 50 db 70 14
                                                              Data Ascii: Um/G"8b3tG8pjT9u(mnb<31$q&RF1PUV9n_H9UbYI1xok:NuIUgXNf{Mc)Wk[9VFy2=^5LcAy%c;`*;Zrcn{?Q.o_ZFE"KvyYZ]`G4{Pp
                                                              2022-06-20 06:21:15 UTC6103INData Raw: c1 e2 a0 a2 d8 2b d8 2b 68 f2 dd a5 f9 bb 64 d8 91 24 b3 91 d1 91 aa a9 75 c6 a4 55 df cb 77 9f 42 64 42 98 d2 d1 78 d3 da a4 8f bb ad e8 f6 f1 13 91 3e 65 ef 8d f9 a8 40 d8 0b 1d 29 f9 da f7 0d f1 63 79 0a 44 83 88 2e 6d a5 7d df c4 66 d5 2e c5 8c 76 67 26 6c b1 39 6e 05 22 52 e5 bf 6f f6 35 03 05 a9 22 b6 42 b1 8a a2 a1 5b 8d 3e 26 d5 ee d1 bc e1 cb 6c 58 48 4d 05 6d 8f b4 01 db fe 2b b4 9e f5 24 11 e2 35 8f d0 aa b8 af c7 cf 52 2c 4d cf 1a b7 db 27 89 1e fc 73 2b 4a 2e 6b 1d 4a 1a a8 ee aa bb 3f 33 2f e1 f3 7c c4 59 63 f8 5f e6 c7 89 9b 1f ff 00 ad 61 88 a3 aa 39 62 28 1a de 78 fd ee 4e 6e 4f 7b 53 72 36 56 5c 74 fc ba a1 11 5e 5c b9 47 08 39 a2 75 69 55 21 fc 5f c3 f9 97 5f dd d6 89 7d 45 9b b7 15 87 35 12 45 08 af 12 70 62 d5 54 46 9a 49 12 49 5a 1b
                                                              Data Ascii: ++hd$uUwBdBx>e@)cyD.m}f.vg&l9n"Ro5"B[>&lXHMm+$5R,M's+J.kJ?3/|Yc_a9b(xNnO{Sr6V\t^\G9uiU!__}E5EpbTFIIZ
                                                              2022-06-20 06:21:15 UTC6119INData Raw: 81 79 75 b7 17 62 5c 8c d1 81 00 63 1c 25 43 96 1c 79 69 d4 bb e2 d7 52 cb 81 e6 54 8f f1 5c 2f 9a d0 a4 8e 4e ef bc be 4d 24 db 30 22 da 61 38 f9 73 44 b9 52 12 f3 35 4d 6e ad 4a fc 3a 5f 7b 1c ce a1 d6 d1 86 51 89 93 f2 c2 b3 2f 7f da ee 75 50 48 57 50 0f 1e df 52 fb 34 6c 98 4b 14 67 a4 52 04 8d 6a cb 40 14 2f c5 a9 fd df 3b 17 72 c8 8a 08 32 15 e3 01 6e 2a 39 47 1e ce 4f 1b 69 a9 da 76 cc 95 55 9e 69 9a 39 98 d4 f5 39 5e 9e ef 79 97 48 33 b6 98 b1 f3 9a 3c 74 48 61 8e 96 30 05 98 fb 6f b2 bd ef 0a f8 b5 92 36 f3 6d 94 ac b2 96 40 b7 b2 63 8f 37 df 7f 65 f1 f8 e8 8b c6 eb d8 38 91 45 6f 38 d9 d3 a1 9f 06 cc 89 63 8e 81 c8 e1 1a 93 46 21 db f8 9a 06 30 90 41 04 ab 29 97 2a 52 2f 58 e2 2a d5 1d d2 bc d7 74 a3 f3 72 eb c9 72 46 12 52 33 24 b5 04 b0 35 53
                                                              Data Ascii: yub\c%CyiRT\/NM$0"a8sDR5MnJ:_{Q/uPHWPR4lKgRj@/;r2n*9GOivUi99^yH3<tHa0o6m@c7e8Eo8cF!0A)*R/X*trrFR3$5S
                                                              2022-06-20 06:21:15 UTC6135INData Raw: 46 c9 c9 b7 0f 5d 35 cf c9 c6 96 09 21 c8 81 96 61 c5 5d 48 a0 3f 49 5f 2b ae 97 c5 89 29 84 3c 23 a9 09 60 19 90 f1 5a fb 24 5e f2 68 dc ad b8 e0 3a 2e 40 26 19 d5 4a 3f 79 48 22 e8 d8 37 79 3e 1d 3b 93 0e 21 1a e1 6d cc 15 58 ac 92 58 49 76 36 24 76 79 fa 77 34 b2 b4 7f dc d5 5b 74 11 82 a8 3c fd 47 d1 8f f1 3e 3a 04 6a a2 3c 80 b6 3e ad 32 a9 ac ad 83 36 3a c8 91 33 c2 a4 06 61 c6 da f9 b4 c6 5d ae 4d a7 19 84 f6 32 5e 8c 18 10 69 50 6c 5f fa 9e ee b2 df 3f ed 81 86 e5 14 15 42 84 9a 91 de 5b f9 5d 7e da 69 16 6e 64 d3 81 7f 11 4a 9e 1a e5 2f 20 03 a6 c7 5b f7 aa 40 69 14 6a 2d db eb aa 3c 77 c9 dc 55 a6 9e 30 1f 81 05 69 cc 0f f9 3d e7 fb 1a db b9 63 e4 c3 80 f1 63 5a f0 5e 19 dd 7b 78 77 6f 8d f9 ba 7f 67 bd a0 36 58 31 f2 84 45 0b 16 0a 44 a8 4d 08
                                                              Data Ascii: F]5!a]H?I_+)<#`Z$^h:.@&J?yH"7y>;!mXXIv6$vyw4[t<G>:j<>26:3a]M2^iPl_?B[]~indJ/ [@ij-<wU0i=ccZ^{xwog6X1EDM
                                                              2022-06-20 06:21:15 UTC6143INData Raw: 8a 80 1c 80 c7 c3 58 ec 66 66 d4 ee 2b df 1f 00 43 76 1a e9 f4 65 9a 26 28 d7 52 48 56 c7 16 50 de f5 19 b2 b0 0d 60 6d dd ae b1 bf 7a 2f 6f cc 8a e5 59 24 6f e1 8b aa 4f ba cf e1 d4 8f a7 f7 6c ef 4c e4 be c9 96 4c 51 4c ff 00 2f da 2e 3c a1 78 8e eb 7e de ab 7f f9 0e 1c e7 1d 71 5d 84 56 84 31 d3 88 1e 37 65 5f de d6 9f 52 6c 78 7b ec 10 e3 e2 64 07 91 5e e0 6c 25 94 01 e6 f2 af 97 59 9b 69 53 cb fe 9f 74 5e f2 13 6b a3 7e 53 77 7c 7f ab 57 55 69 2d ca 03 8d 55 bc 5e f5 66 7d 0b 97 8c 7a f0 64 08 25 5a 95 5f 60 27 8f 86 fe f6 8a 93 23 d5 0b 6c 51 49 8c fd 2e 05 94 57 b7 f8 b2 2c bc b7 2f 7a dd 7b e9 d8 1f 7e 2d 89 1e 50 eb 63 d1 95 98 35 5a 9d 92 f4 dd bf bf ab 1c 29 1b 1a 18 fa 8c ec f3 70 66 28 00 04 7b bf c3 57 f7 b5 47 62 8a 24 9d 2e 88 df c4 38 3b
                                                              Data Ascii: Xff+Cve&(RHVP`mz/oY$oOlLLQL/.<x~q]V17e_Rlx{d^l%YiSt^k~Sw|WUi-U^f}zd%Z_`'#lQI.W,/z{~-Pc5Z)pf({WGb$.8;
                                                              2022-06-20 06:21:15 UTC6159INData Raw: 9a 5f 2e df 8d 91 b9 66 60 15 fe 33 88 ee ed 22 ad 6a ac 9e 7f da d6 82 e2 77 1e 4d c8 97 0c 8f 80 d0 62 2d ac 87 8e a8 e9 e1 92 3e ac 6a 60 8c b8 a7 39 78 af 46 24 f7 4f d3 e1 d3 1d b2 45 30 be 30 40 f2 32 f1 46 24 50 ff 00 36 2f 7d 34 37 fa 06 74 59 67 13 18 48 ec 7b b6 82 7d b6 f3 f9 6d 6e 56 d7 49 d9 3f db 84 08 b9 9b c1 bf 21 29 45 8c d0 70 fe 61 5e f7 d8 d0 37 db f8 b6 69 69 5f 9f b1 2d 93 1f 86 8c 17 31 7b 02 a7 b7 b6 a1 f1 77 ac b4 20 4a ad 38 b4 aa 5d 52 c0 7d 0a fd eb 75 6f b2 66 36 d7 b4 e5 65 65 23 08 24 4b 23 0e 28 4b 48 3a 4e ac 9f e5 f7 97 dc d5 03 42 d8 e3 a9 84 b1 b2 28 a3 28 51 50 3e 0e f6 b5 34 f8 d9 71 f4 a4 56 05 8f 75 6a cb 5f f9 4d af 3b b8 f9 80 dc c6 23 31 fe 58 60 c4 2b 70 d7 26 e4 ee 54 09 51 58 90 2c 6c 57 2a e5 fb ee cd 3c 58
                                                              Data Ascii: _.f`3"jwMb->j`9xF$OE00@2F$P6/}47tYgH{}mnVI?!)Epa^7ii_-1{w J8]R}uof6ee#$K#(KH:NB((QP>4qVuj_M;#1X`+p&TQX,lW*<X
                                                              2022-06-20 06:21:15 UTC6175INData Raw: 7e 67 c9 7f 17 c1 e4 d3 3d b3 37 f3 d8 e4 2c a1 a4 c7 3d 46 0c b7 10 01 bb 87 0e a5 be 65 56 fb ba 84 49 55 5c 1e c2 0d 41 f6 52 9a 62 f9 e7 06 48 c4 71 88 a5 b8 49 d4 52 6e 17 05 e5 49 2b dd d5 a5 da 97 e9 24 2a d9 94 1e 6c 7d 9a 9e 45 37 03 2b f2 d5 6e f5 b9 ee 32 1c 7c 94 31 48 d7 b1 8e 78 94 07 00 72 aa 64 ac 5f 25 9b cb 3f e2 74 ff 00 13 4e 36 0c 98 37 78 f1 e7 cc 8d 65 cb c6 90 2c 80 80 c1 e8 dd bd 9c c9 2c 5c ad 1f 77 ab dc e7 d2 04 c8 5c 88 51 f6 e8 e5 8d 10 12 50 b1 6e 60 c1 be 1b e7 8b 95 a4 58 fa 7e ef 3e aa 7d 29 ea 7c 6c 75 91 a6 c0 53 21 0b 62 44 40 a8 50 dd 49 7f 2c 3a 6e f3 79 dd 39 b9 2f d0 9e 57 93 2c 7c b5 6d 31 cc f4 30 6f 67 e9 e2 a8 54 b7 31 27 d0 4d b9 aa 37 37 f3 5b 84 f2 6d 8b d3 50 ac f2 27 57 90 ad c0 7c a5 9a 5e 6e 97 82 28 dd
                                                              Data Ascii: ~g=7,=FeVIU\ARbHqIRnI+$*l}E7+n2|1Hxrd_%?tN67xe,,\w\QPn`X~>})|luS!bD@PI,:ny9/W,|m10ogT1'M77[mP'W|^n(
                                                              2022-06-20 06:21:15 UTC6183INData Raw: 61 6e 3e cd 33 f4 5e 26 0a 4e f9 59 28 b3 43 13 50 5e 40 1d bc ae c3 5d 76 3d cb 6d c6 c6 69 1e 45 87 11 c9 06 39 94 58 c4 f8 93 a9 e1 d7 27 f4 6f a8 0e cb 04 b1 c2 b0 bc a6 8c a2 44 2c cc 7b 3a 51 5b e7 f3 6a e3 1b d3 d9 3b ae 67 e7 b3 f1 96 4c 99 16 ab 05 85 61 83 e1 17 fc d9 3c f2 be b3 37 91 96 dc 34 c5 dd 59 46 31 a4 6c de 64 99 72 f2 2f ef 57 42 c3 10 2d 6b dc fb 34 79 df 76 7c 58 94 6c af 8f 34 f1 b5 16 8a 14 02 7f 86 85 55 51 62 bb bd a6 11 6f fb 84 ec 22 9f 08 34 ac a5 0c b0 95 e2 7b cd 12 dc 7c bc da f7 07 0e 3d b2 fc 5f cb e3 ca 90 f1 ab 73 30 24 70 4b e9 7c bf 16 b9 ef aa 33 70 f1 b2 cc 99 d1 84 14 a1 58 d2 d1 ff 00 4e 9d ef 79 d7 56 d9 c4 cc 3f 29 c8 29 92 0e 5f cd 8d f2 ef fe 5c 4b ed 7f 9b cd 47 c4 63 93 01 cb de 3d eb d5 2a e7 c1 98 72 36
                                                              Data Ascii: an>3^&NY(CP^@]v=miE9X'oD,{:Q[j;gLa<74YF1ldr/WB-k4yv|Xl4UQbo"4{|=_s0$pK|3pXNyV?))_\KGc=*r6
                                                              2022-06-20 06:21:15 UTC6199INData Raw: d8 28 a1 b4 83 46 ea fc 52 78 be 1d 75 78 33 60 dc 71 98 e3 48 0d bc 29 c4 11 c3 b6 8d cd a3 bd 49 b2 62 7a 8f 60 8b 70 8d 02 e5 e2 c3 43 4a 1a d9 cb 2a 3f bc 9d fd 4f ca da 60 b2 17 62 52 1b 13 1b 75 af fa 89 53 fc 34 62 46 82 d7 1e cd 7e 78 cd c7 91 32 5a 2a 10 41 b4 8f d1 ad 70 62 e4 07 2a aa 4f 29 24 53 d8 3b 7e ee 9d 98 b2 31 b2 ad b1 66 49 09 a8 7f fe 8d e1 6d 37 c6 11 2f 53 2b 04 d0 a4 2e 92 46 48 af 3f 22 c8 8d 5e 75 f0 eb d3 49 31 45 b2 a9 27 1b 8f df aa f9 ea 00 bd ac 7b 7b b5 1b 88 f2 4d 3a 42 86 d2 c4 29 3a 71 74 46 b1 dc a4 f9 98 f6 53 4b 22 85 b1 da b2 0e 6a 56 9f a7 5e e1 e3 99 2e 6a 1e 03 8f e8 d1 1c a3 71 e0 38 55 d9 6e 46 b6 b7 1a 63 85 b9 3c 8c 98 d2 1b 56 e1 75 7b 29 e6 6d 3d da 30 36 fc fc c5 9f 12 52 24 86 4b d9 4f 00 c0 77 dd 6e d2
                                                              Data Ascii: (FRxux3`qH)Ibz`pCJ*?O`bRuS4bF~x2Z*Apb*O)$S;~1fIm7/S+.FH?"^uI1E'{{M:B):qtFSK"jV^.jq8UnFc<Vu{)m=06R$KOwn
                                                              2022-06-20 06:21:15 UTC6215INData Raw: a6 66 74 89 40 0c 2b 56 5b ae 23 c2 ff 00 7b 97 97 41 f9 a4 6c 62 2c bd 9e 9a 67 6f 60 6b a8 e3 66 26 12 91 29 3c aa 38 d3 ff 00 cd ab 7d 9d 24 c6 f5 56 2e e7 b9 08 21 4b c1 20 06 24 d0 11 c5 85 a7 c3 ff 00 e1 2c f3 69 ec f8 3f ea 18 ee 95 68 cb 8a 16 5a dd d8 07 b7 50 db 46 c3 2e c3 b8 d0 4a b9 10 46 43 38 53 4a 8a dc 63 95 b9 ba 7f 86 bf 77 5e 4f 65 2e d9 e0 92 29 54 09 0f 03 d3 f7 bd fa 66 4c 81 cd 75 f4 8a 8c df 46 4c d9 39 8c 11 da 15 c8 b9 e8 18 05 66 af 2c 8a dd c7 4e 7e fe 92 07 8d 14 a0 6a 3f 1a d7 b2 9e cd 75 6c cc 9c 5c c7 cd 97 36 c9 b0 07 3d 52 21 14 a1 b9 57 a5 20 c6 1c b2 27 8f ab f2 26 ef 47 25 cd ae 63 b9 be 14 79 37 63 06 29 71 ef 53 bb e0 e7 fe 27 dc 4d 7a ed a1 b1 30 95 25 14 00 8f 6e 57 f8 be 1a 45 b5 3a f6 eb 6a 1a 1c d7 58 e4 48 a4
                                                              Data Ascii: ft@+V[#{Alb,go`kf&)<8}$V.!K $,i?hZPF.JFC8SJcw^Oe.)TfLuFL9f,N~j?ul\6=R!W '&G%cy7c)qS'Mz0%nWE:jXH
                                                              2022-06-20 06:21:15 UTC6223INData Raw: 62 bb 58 40 89 4e 28 35 ff 00 53 db 7f 13 d4 3c b6 92 ef c6 f6 fb 7d 34 8b 6d 29 24 a5 a5 56 99 dc 1a 82 78 93 e6 bf 5f 26 52 e3 ca 41 46 07 e8 fa b4 4e cd 22 ab b7 4d ac 2a 48 57 65 aa 9f f9 ab e0 f8 d7 5e 7a 95 16 37 8d 51 48 76 5b 89 a7 d2 7c 2d e2 5d 1a f7 7f fe 7f ab 52 cc 33 0a 47 55 ec 7d 15 bb 12 6c 2c 8c 85 33 56 b5 ad 1b 85 4f 96 bd dd 63 8c 91 3e 58 58 9a 90 96 ef 1e f2 2f be 3c 56 eb 4e 74 10 26 14 33 33 83 92 ee 78 0e cb 14 0b 5b e2 79 35 a6 3c 95 8e 3b 81 00 1f 60 06 b5 fa 2e d4 5d 5e ee b7 0c 2e 99 7d 47 ba ad 55 68 f4 e5 e1 e8 3d 37 aa cd d2 b8 09 fe 99 13 54 cc 43 5f 4e 04 8e 74 5f 85 f4 2e cf bb cb b3 e4 45 91 0c 8b d5 49 03 30 6e 00 8a 59 d3 f8 2d ef 69 54 33 3e e3 de 91 9e c1 40 09 24 af d1 f6 74 76 1e 5b ec 6e f8 cf d2 97 1a 74 56 66
                                                              Data Ascii: bX@N(5S<}4m)$Vx_&RAFN"M*HWe^z7QHv[|-]R3GU}l,3VOc>XX/<VNt&33x[y5<;`.]^.}GUh=7TC_Nt_.EI0nY-iT3>@$tv[ntVf
                                                              2022-06-20 06:21:15 UTC6239INData Raw: bf dd d5 3b 64 0c 98 b1 e6 2c 63 08 b4 b4 54 f2 f2 f5 2f f1 dd c9 f0 3a ea 7f 79 c1 7c da b4 24 05 88 00 b4 00 02 2e 58 b8 fb d7 73 73 73 f9 b4 d7 19 d3 02 a8 b2 b4 88 43 f2 9e 02 80 5c b5 5f f3 15 6d 6f e5 fd ad 25 28 0d 12 5b 56 5c b4 a7 87 59 f4 1b 56 ad c2 49 72 9d 04 75 10 c6 a4 b9 a9 a7 cc 0b 2f d9 e5 65 46 4f ef 69 1e e0 b1 a5 ce 51 94 8b 5b 81 14 1c 6c 35 f7 b5 59 85 90 60 c7 ca ad 0a b7 49 c5 c3 94 37 1a dd f1 2c 6b 66 a7 b2 a4 fc fc a8 24 a2 c2 c4 b7 1f 61 3d f6 b7 e1 48 f5 6d bb 10 d6 b5 95 3b 7d 3f cc a8 90 7a f5 35 8e 0e 43 b4 76 fb 1b b7 b2 a3 47 47 9c 9d 11 d3 8d 18 13 6d 69 53 5a fb 3c ba 49 9f 96 30 59 95 b9 24 00 8b 7b 2a 08 d6 1b 6e 51 c8 c7 55 6e c5 e0 38 7b 6b a6 1b 6e 59 7c db 72 de a8 af 6e 5a 7a b8 52 11 40 09 15 05 ae f6 0d 0b 36
                                                              Data Ascii: ;d,cT/:y|$.XsssC\_mo%([V\YVIru/eFOiQ[l5Y`I7,kf$a=Hm;}?z5CvGGmiSZ<I0Y${*nQUn8{knY|rnZzR@6
                                                              2022-06-20 06:21:15 UTC6255INData Raw: ce f1 7c 1a d9 81 15 b8 d2 b6 07 34 d6 32 1a 77 ca b1 e7 60 bf 07 2f 2f 85 b4 ff 00 64 92 18 f1 72 51 8a f4 a6 48 81 56 3d be 6f 7b e2 d5 1a 46 66 2c b6 e4 64 40 1f 8f e6 37 96 cd f7 eb 98 47 1a fe 52 dc 8b b3 05 e5 6e 5f cc c6 a4 70 b1 e4 c7 46 7b 7a 8e dc 29 ec b6 9d eb fd dd 3d d8 3f 31 97 5c 29 24 22 1c 85 08 e2 b5 01 6b 55 b2 be 25 d0 f9 7b 6c 9b 3c 92 e1 a5 68 c6 a8 7d c2 2f ed d6 97 c9 c7 9a 27 c3 89 99 2f 65 26 4a 56 81 7c 1e 6e f3 77 b4 7d d4 49 8d 9e ec c7 50 2d d1 e0 6f 83 ab f0 55 3c e3 27 34 63 b3 53 fb b4 b7 37 0d 71 32 24 48 1c bc 6a ec 23 7e cb 94 1e 57 fb 5a d4 ea 20 5a 37 02 7d 9f a7 8e aa b7 4f 4f e3 6d f0 e3 2e 24 e2 43 24 57 4a cc 7c 44 9b 15 55 6e ee ae a7 a7 58 b1 5b f2 f9 42 a1 85 43 0e d5 3a bc 2c 25 81 5c 86 21 b8 33 0c 09 c3 97
                                                              Data Ascii: |42w`//drQHV=o{Ff,d@7GRn_pF{z)=?1\)$"kU%{l<h}/'/e&JV|nw}IP-oU<'4cS7q2$Hj#~WZ Z7}OOm.$C$WJ|DUnX[BC:,%\!3
                                                              2022-06-20 06:21:15 UTC6262INData Raw: b9 a9 5a 0b 9b bd e6 f0 a2 e9 b0 f4 36 f3 b8 c9 73 c0 ed 92 45 48 5b 48 5a 72 db 2f 32 f4 fe d6 b4 1d 87 77 67 30 c7 74 92 63 8b a6 88 29 b9 07 8a eb 79 7b be f6 9b 07 23 6d 2d da 4d 1b c8 17 69 17 9d 6d cb aa e5 8f b6 b9 72 49 ec 54 dc 59 10 ad 4c a8 4d 45 05 0d 38 e8 cc 8b 92 18 51 b8 12 6e a7 d5 fa 75 53 e9 df 43 9d fd 5f a0 82 3e 88 24 bb 13 6b 7d 09 6a dd cd a2 f7 ff 00 41 6e 87 11 73 a6 e9 47 61 01 63 35 ea 11 d8 1d bd df 73 43 69 63 f4 8f ae b9 fe 5a d0 97 8a 46 5f 32 d8 84 1e 33 dd e6 e5 e9 ae 7d 98 8e b1 97 8d 5a d1 4a fd 1a 1b 1f 11 b2 63 79 41 a2 c6 2b 4a 76 ff 00 5f 87 5d 54 7a 17 70 dc 30 96 18 8a 82 e2 85 78 77 a9 dd f3 6a 73 17 d1 d9 c3 12 68 c9 55 28 e5 1a a6 9c 47 7b b3 52 92 46 c8 1d 48 60 47 11 50 7e 5c 53 11 13 09 85 ae d8 f7 1b 9b 92
                                                              Data Ascii: Z6sEH[HZr/2wg0tc)y{#m-MimrITYLME8QnuSC_>$k}jAnsGac5sCicZF_23}ZJcyA+Jv_]Tzp0xwjshU(G{RFH`GP~\S
                                                              2022-06-20 06:21:15 UTC6278INData Raw: 97 ee 69 33 00 24 aa 9e 62 74 5b 71 ca 82 bf 23 c9 11 bc d5 06 5b 64 9d f8 f2 ea a9 54 c4 ca c3 81 b3 44 0c 21 1c ac c2 86 95 f8 bb ba 22 6d b6 69 16 09 25 4e 9a d2 d7 20 d6 45 14 b9 5a 41 fc 3f 72 ed 50 ef 18 bb 86 53 cd 3c c2 ae a8 bd 68 ef 05 e9 18 8c 99 5d 2b f3 23 6b 6f b9 6f f3 6b 3c 0d e3 39 b1 e7 8e 51 29 89 f1 dd 4f 21 35 af 2a f3 53 bb d4 6d 30 9b 68 83 64 72 b8 5c ae dc b7 c7 aa 9f 8f e4 1b 74 fc c3 27 98 aa 11 9a 3c b1 cb c6 b9 7e 1a 9c 3b 4e d9 d1 75 37 c7 22 86 2b 25 d5 fa d5 5e 2a 5a df 67 a7 a1 76 48 71 c8 2f 95 0b ba 52 89 47 b7 8f 89 fb 1b 4f 33 93 34 63 1d b2 61 f9 78 b2 15 48 b9 41 14 bb f1 ae 5e fb f9 ad e6 fe 1e 8b dc 36 18 70 a1 55 c6 73 24 90 5a 84 a9 b8 38 7f c3 e4 b5 5a 1e 6e 57 ff 00 99 a9 9a 36 2a 64 6b e2 0d ec bc aa bf e9 d6
                                                              Data Ascii: i3$bt[q#[dTD!"mi%N EZA?rPS<h]+#kook<9Q)O!5*Sm0hdr\t'<~;Nu7"+%^*ZgvHq/RGO34caxHA^6pUs$Z8ZnW6*dk
                                                              2022-06-20 06:21:15 UTC6294INData Raw: e3 ae 2a a4 76 fd 75 0f 99 e9 ad ea 19 1a 31 87 34 f1 8e cf 60 27 de 2a dc f6 f9 b5 a7 33 d3 db 8e 5a a3 e2 6d 73 61 64 44 2a e4 31 2a d4 ee ba 5f 73 75 6e d7 40 8b d4 53 0e c7 4f d0 c0 8f fc 35 97 ff 00 25 c8 5e d0 8d f4 10 68 34 65 f9 96 ed 6e 04 51 dc fb ff 00 b5 50 51 09 24 f6 8b 11 51 a9 b8 6e 90 64 22 ee 38 33 cd 2a 8a 19 d8 3d c0 53 ba 15 16 cb 7f 6b 48 7d 7d be 3e 54 50 e2 3a 74 df f1 18 18 d9 1b ca 8b f3 3b c9 ae ac 9e a4 95 09 24 13 51 c0 02 38 1d 22 de 9a 3d f4 91 99 14 72 7d 05 94 5d f7 86 af b3 de 2c 7b 94 9a 48 40 09 e0 7f d5 6a b6 2b 63 cd d9 61 5c 4a 39 6b 4a 9a fd 5a eb 3f ed f6 da fb c6 d8 d8 d1 7c bf 9b 57 96 d6 26 da 77 17 a7 6f 36 83 5f 47 6d c3 83 c2 9c 7e 86 60 7f f1 d5 76 c1 27 fa 06 38 c6 c0 5b 62 0c 5a 9d a6 a7 f4 f3 6b 5b 7f f3
                                                              Data Ascii: *vu14`'*3ZmsadD*1*_sun@SO5%^h4enQPQ$Qnd"83*=SkH}}>TP:t;$Q8"=r}],{H@j+ca\J9kJZ?|W&wo6_Gm~`v'8[bZk[
                                                              2022-06-20 06:21:15 UTC6301INData Raw: 43 09 d5 04 e9 5b 6d 51 1d bd 58 e2 b5 6e 89 59 3f 87 76 95 e4 ec f3 41 5c 39 4a dc c0 15 90 10 ca 53 f1 0c 91 49 e2 4b 53 f7 34 cf 07 d3 f8 79 78 6b 91 8d 34 98 c6 9d 36 bf e6 07 b8 d8 39 63 08 f1 ad df 89 f8 9c 9a 14 53 06 ca 37 ea bb 29 53 ee b3 d0 e6 9e 09 a3 cc f1 47 18 48 83 2c 7b e9 97 7b e1 a4 8f d0 cc 00 1e 59 d4 5b 71 60 16 d3 e6 bb 97 97 4b 66 d9 33 31 e7 38 ce 97 ca 28 43 45 ce ae ad cc 8f 1b 27 87 be bf 63 4e 66 f4 d7 24 b1 c1 93 0c 8f 0b f3 a2 96 ad b5 b6 f8 ef 44 46 54 ef c9 e2 d3 4d bb 73 87 26 49 76 f5 e1 04 51 9b 64 a7 31 29 fc 45 6e f2 f9 fe d6 82 a0 42 a1 f5 57 1a 9f 00 ff 00 15 41 0e b2 0d ce d6 47 18 ff 00 1a 22 39 30 e5 ee b7 8e a6 a0 8b f2 a1 f1 72 cb 42 1a 8a fc bc c3 88 7f c3 7b 34 e3 78 da b6 fc 30 8f 86 e6 50 c8 6a 6b d8 c2 de
                                                              Data Ascii: C[mQXnY?vA\9JSIKS4yxk469cS7)SGH,{{Y[q`Kf318(CE'cNf$DFTMs&IvQd1)EnBWAG"90rB{4x0Pjk
                                                              2022-06-20 06:21:15 UTC6317INData Raw: c9 8f da e7 ab 33 33 65 ae ac 08 07 d1 96 35 5d bb fa 9e 43 29 31 80 e9 16 4c 68 92 10 6c a0 e1 23 f9 6e 79 39 57 e1 d6 4b ea c8 b2 b7 5c 8c 4b 96 da 24 68 f5 e5 36 9b a6 fd ad 42 bc eb 3e 3c 5b 64 ec 62 98 a0 92 24 73 c8 0f 95 9b cc cb e6 d6 b8 30 e5 c6 c5 92 45 25 1a 26 e7 72 3d 84 f7 59 bd ff 00 0e 86 bf 2e 87 1c 48 b3 74 af dd fc cf b9 f8 ab a4 91 8f 0d 0b 58 7d 43 2c ab a0 6e de bf 58 32 db 17 09 04 e9 08 ac 85 3b 49 f2 a5 dc bd 35 fe 23 fd cd 34 cb f5 5e df 8f 8f 24 f4 25 a3 21 68 17 b5 88 be d4 f3 5b e3 d7 19 cf cd 92 90 98 63 11 8a 51 a4 01 be 6b 56 f6 63 23 77 97 e1 d3 dc 53 0e 40 9a 2e bf 4c e4 48 1d ee 21 80 23 b6 26 9b 95 ad bb ca bf 7b 4e c1 fe d6 6d d2 8f 25 79 a3 00 ba e5 84 92 2f 8f e9 e2 a6 b6 f1 6e 37 52 11 0a 65 65 0c 53 d8 e6 e6 ae a9
                                                              Data Ascii: 33e5]C)1Lhl#ny9WK\K$h6B><[db$s0E%&r=Y.HtX}C,nX2;I5#4^$%!h[cQkVc#wS@.LH!#&{Nm%y/n7ReeS
                                                              2022-06-20 06:21:15 UTC6333INData Raw: 01 88 56 cc f0 5e 6a b9 d5 6d da 74 ae a9 b4 82 61 c6 c5 b4 34 90 20 22 40 28 a5 4a 1e af d8 e4 47 d5 40 88 e4 e3 ae 1d 79 19 0d 0f d6 87 53 cf b9 b6 06 44 29 65 ff 00 25 81 1d 94 bb cd ee c7 fe 1d 7b bd 66 65 e1 60 e1 65 42 e4 32 92 64 23 8d 0b 7c d5 57 f7 79 b5 e2 a5 8d e5 75 b5 97 33 75 bf 8b 9d be 9e f5 04 11 6e 34 c7 33 13 fd 4f 13 35 a3 00 ca f2 14 42 07 90 05 fd bd 6d da b6 9f c9 f4 a2 0c 48 88 bf 69 a9 25 bb f7 7d cd 69 d8 32 64 e9 c5 8e c2 b1 ca 4b 5c 2b 5b aa 5d ea da 33 03 2c 48 ef 3b 70 00 50 0f d3 c5 b4 bc 86 45 0d 18 3c a0 e9 ff 00 95 5c 4f 6f e8 ad 32 6e 31 e4 f5 3a 4e 44 b6 98 cf 1a 53 8b 48 cd ff 00 4d 74 b1 72 e3 93 05 25 ed 7c dc 8f 94 87 89 11 2b 5a cf fb 72 bf f9 92 69 44 ca 18 cd 13 3a c2 ac d7 19 1b c2 86 fb fa 63 bc d2 3a b5 96 2e
                                                              Data Ascii: V^jmta4 "@(JG@ySD)e%{fe`eB2d#|Wyu3un43O5BmHi%}i2dK\+[]3,H;pPE<\Oo2n1:NDSHMtr%|+ZriD:c:.
                                                              2022-06-20 06:21:15 UTC6338INData Raw: 1c 0f 0a 57 b0 dd 3b 0e a7 0b 72 56 df d0 14 da df af 76 8d c5 82 4c 76 78 cb 0e aa b3 c8 a4 7d 37 2b ad 3e ce b0 c0 66 c2 38 eb 0d ac 1d f9 b8 54 85 ef 3b 2f c0 bd ed 67 b7 d4 07 74 65 ea 53 94 b7 65 5a d2 cb fb ba 99 49 25 98 5b 13 c0 55 43 10 e1 3b 6c 7e ee 14 2a 43 1a cc b1 a9 24 ce 5c 92 7d 82 95 44 fb da 2f 61 db 8a a3 64 c8 41 ac 92 35 7e ba 5a 3e ef 53 59 c5 87 ff 00 79 0c cb dd 8d 99 58 7d 1c 3a 89 a6 d8 d0 08 f6 e3 6f 0a 4c e4 7d fd 0a 69 ac a1 41 eb b0 3f 7e 8a 01 20 9f 40 ff 00 b6 a7 63 ce 7c 8d ce 25 71 48 d9 e4 5a fd 21 09 e1 fb 3a df b8 c7 3b 44 c3 80 8e 59 04 a4 9e f5 b5 40 ff 00 66 fe 5d 6e 1b 5c 9b 76 41 15 ba 00 5e 60 4d 3b c4 32 59 f6 2e fd 9d 7b bd 46 99 18 f1 4a 58 dc 23 11 05 1e db 80 67 fd 4f d7 d5 b3 53 22 61 6c 6d c6 ab a8 52 06
                                                              Data Ascii: W;rVvLvx}7+>f8T;/gteSeZI%[UC;l~*C$\}D/adA5~Z>SYyX}:oL}iA?~ @c|%qHZ!:;DY@f]n\vA^`M;2Y.{FJX#gOS"almR
                                                              2022-06-20 06:21:15 UTC6354INData Raw: c6 2e 14 63 ec 40 a4 7e d6 bb cb 0a 75 8b 51 c2 dc d5 d7 a0 57 3f 20 71 a1 53 ed 35 14 fe dd 65 0c 8f 90 d6 aa b1 34 fa 09 3a 31 f7 1d be 48 fa 65 2a 09 ab 0b 41 ec d0 6f 9b 0b 54 e3 a0 43 c3 89 1f fd ed 14 5c f0 42 a6 bb ea a7 30 ed b9 ae a1 18 80 87 8d 19 7b 0d 3e d6 80 c8 8a 7a 13 30 42 29 40 ac 07 dd ae 86 7d c6 70 4a a3 b1 52 3b 18 f1 d0 8b 36 4c 8d 45 ab 8a f6 9f a7 50 91 bf 13 88 fd 15 c3 41 5b 24 28 ed 7c 6a a0 0f 62 9a 7d eb 6d bb 58 bc 97 9b 8f b0 52 bf 56 b5 48 f2 54 89 14 87 ec d6 a1 1d d4 00 d0 76 f1 d3 01 6b 8b 7a 68 89 24 01 83 29 60 6b ec 27 b4 7c 3a ca 37 32 49 74 f4 70 40 a5 5b 88 20 fd 2d a1 e4 2c 9f 86 c9 21 3e d5 6b 87 f8 75 f0 bb da 2b c3 88 ed d1 24 85 e2 38 48 0a 37 85 b9 5a a0 37 68 34 5a e4 3c 2d 58 41 55 24 fb 6b 41 fd 7a de 9b
                                                              Data Ascii: .c@~uQW? qS5e4:1He*AoTC\B0{>z0B)@}pJR;6LEPA[$(|jb}mXRVHTvkzh$)`k'|:72Itp@[ -,!>ku+$8H7Z7h4Z<-XAU$kAz
                                                              2022-06-20 06:21:15 UTC6370INData Raw: 07 b8 9c 6d d2 66 8b 27 14 e1 ce 7f 15 18 32 a9 7e f5 6f 8d b9 2e ef 7e 0a 2f bf a4 7b e3 61 6d 19 f2 24 d7 4e 03 1b 15 bb ed ff 00 3a 46 e6 e9 a3 78 ae be 4f 05 bd ed 1c 7d 48 de a7 99 20 9c 24 33 aa 14 c7 60 38 54 0e 48 24 bb e6 48 8d 6f 23 34 9c 8f ab 94 43 b6 0d 19 75 0a 03 ae 9c 7c 58 fb bd fa 34 85 de c0 73 37 a2 fc 3d d7 fd 4a dd d0 c7 d9 d9 25 92 65 8c 54 54 13 7d be da fc ab 9d d7 f5 ee e5 6d 6a dd 37 f4 44 59 25 05 a7 9c 92 02 d0 71 ad d7 71 f7 9f 51 7b 9a e5 e3 e4 37 fa 87 0b 56 f5 a7 74 8f 0b 25 34 5e e1 31 26 19 d8 70 8a 3b e9 f5 b7 87 5c 36 6a 4a 33 b6 64 df 98 70 f6 56 b8 5f 87 f7 56 f9 f3 64 fa 6b d3 e1 5f a7 4c f6 d6 ae 04 90 05 26 66 93 a9 75 7c 16 b5 c9 4f 8b 9b ec 79 b4 ab 30 a3 22 b4 5c 63 91 6e 43 f5 1f de 56 e5 6d 16 0c df 91 92 48
                                                              Data Ascii: mf'2~o.~/{am$N:FxO}H $3`8TH$Ho#4Cu|X4s7=J%eTT}mj7DY%qqQ{7Vt%4^1&p;\6jJ3dpV_Vdk_L&fu|Oy0"\cnCVmH
                                                              2022-06-20 06:21:15 UTC6378INData Raw: 11 18 e2 53 d3 ef 57 ff d5 e9 b1 65 09 63 b4 10 25 3c ad fa 40 bb f6 75 89 4b 40 60 b7 c4 8c 18 7d 22 bc a6 eb bc 0b 1b 69 4e 0c 02 39 9d 72 1d 5a 20 58 43 14 47 87 31 e7 93 25 5f bf 37 77 c7 a6 30 e7 63 36 42 e2 28 61 2d aa 68 47 02 29 6a f7 b9 1b e1 4e 7d 7c 7d e2 09 d1 cc 2d 91 b7 76 b4 b4 ec e3 58 44 d0 4f 2b 04 04 3d f6 b0 20 7b 39 8d 3f a7 83 42 49 84 31 67 79 52 4a 1b 81 2a c6 82 a7 9a 3b 4d bf 31 9f bb 67 9f 4d 0e d9 13 64 8c c2 1a f5 a8 01 78 0e 22 8d 77 9b dc d6 d9 33 31 a2 fc 43 c4 b2 aa dd ed 27 b9 67 87 50 24 d6 d1 82 d7 1c cb 5c 3f bf b6 91 4d bc e2 c4 1c 4e 8d 02 c6 a6 95 14 25 eb cf d3 fe 65 9f d3 c5 a2 0c cf 9b 14 0f 8a 2f 46 f9 b5 3c 05 1b 95 62 7f 12 bb 5d f6 2d d7 9b c1 c1 9a 9b 84 f1 1c 83 8c c7 a6 2a 78 35 42 dc a9 e3 b5 a3 f8 75 b7
                                                              Data Ascii: SWec%<@uK@`}"iN9rZ XCG1%_7w0c6B(a-hG)jN}|}-vXDO+= {9?BI1gyRJ*;M1gMdx"w31C'gP$\?MN%e/F<b]-*x5Bu
                                                              2022-06-20 06:21:15 UTC6394INData Raw: 0d 68 99 0c ce 01 e3 c3 b7 59 a0 30 a3 20 b8 28 3f 4f 0b 9b 85 ca ba c8 1b 24 15 e6 14 a1 03 81 a9 d6 cc a0 d1 87 59 a8 1d bb bc 7f 5b de d1 1c ea 07 61 ec a9 20 71 a1 8c ef 21 20 37 03 ec fd 3a 33 0b a7 14 66 49 14 14 e3 db 4a 12 38 d1 b8 ae 82 c7 ba 32 1d 39 4a b5 39 85 75 88 0b 23 d2 42 6c 1d b4 e3 a1 15 06 eb d9 db 51 7a dc 1e c8 65 02 85 19 4a 9e 1d b5 6e 5e f7 71 b4 7e 32 b3 63 c6 23 6e 2b 1d ad 51 d8 0f 7b e2 5f d7 d0 71 c8 8e a8 c6 a1 10 90 40 02 a4 12 bd 26 fb 36 eb 44 f9 0e d9 01 91 98 a8 1c 2a 7e d7 bb ae 2b 9f 4e 96 25 b5 a8 06 d4 68 85 de 31 c6 e0 94 01 78 0e df 31 fd 9d 79 80 92 44 cd 90 47 05 a9 8c b0 e0 4f b5 95 5b 5a 57 74 71 09 81 79 55 8d 5e 9d a7 c5 fa be 1d 1d 83 b9 29 6e 6e d5 5e 0c dc 78 d2 de 7f dd d0 9b 30 a6 e3 43 d9 ea ab dc 5e
                                                              Data Ascii: hY0 (?O$Y[a q! 7:3fIJ829J9u#BlQzeJn^q~2c#n+Q{_q@&6D*~+N%h1x1yDGO[ZWtqyU^)nn^x0C^
                                                              2022-06-20 06:21:15 UTC6410INData Raw: 7e 68 19 41 5b 00 2c 2d 20 f6 8f 64 97 73 24 76 fe b7 82 dd 78 d9 53 4a a6 49 6c 35 e2 b6 51 55 40 15 fc 45 b6 49 39 63 f1 5f cd a1 77 bd a3 23 33 14 62 c2 03 ab 90 c5 c1 e6 b4 15 2c 8b f6 6e 8f 5a 3f d2 72 84 a9 0e 03 20 8e da ca e7 b3 f9 69 62 db cd 2d 91 df 2f 83 c5 e6 d1 91 21 c0 10 55 5b 5b df d0 2a 9c c6 e2 d4 64 d9 f9 25 01 c6 21 d1 14 1b 90 76 03 dd 47 f8 6d 5b 35 a6 09 66 ce 91 fa aa 13 82 dc 24 1d a0 f7 7d f6 d1 f1 6d 86 cb 62 2a b0 8a 5c cb 45 a9 ef 3f 2b dd cb e3 4f e2 27 dd 4d 66 b0 47 69 6e fd 40 b4 13 69 f7 2e 63 f6 79 5f bd aa 79 91 80 42 81 7f 4f 7a b8 c6 dc 4f 0a d1 f9 8c 87 0f 8a d4 ea 22 a8 8d 3b a2 a4 73 71 e5 e4 b7 b9 a0 5f 70 96 27 48 6d 6b 82 dc c5 ab cb 41 ce be 2b 99 59 ee fd 7f 7b 44 e4 c4 d2 e5 46 c1 0c 99 0a 82 40 d5 22 95 f2
                                                              Data Ascii: ~hA[,- ds$vxSJIl5QU@EI9c_w#3b,nZ?r ib-/!U[[*d%!vGm[5f$}mb*\E?+O'MfGin@i.cy_yBOzO";sq_p'HmkA+Y{DF@"
                                                              2022-06-20 06:21:15 UTC6417INData Raw: fa bc ba 67 ea 68 b6 fd b7 79 93 f2 01 16 19 11 5e a8 f7 2d 7f 77 e1 d7 9b 18 93 d2 a9 2b 7c a3 96 dc 43 94 69 2c 5e c6 6e 5b 63 fd df e6 69 9e 76 f7 87 b8 43 d4 cc 8d 72 72 1a 31 56 7a 90 18 06 8d 3a 31 72 74 53 9a fb 2e f8 93 b9 a0 6d be 59 f3 19 3e 60 25 b7 95 0c 69 65 12 36 39 b7 56 7e 5d 67 c3 bd dd cf bd 49 70 6c 14 31 0a ff 00 96 be 1c aa 66 29 cd 4c be c2 7b 7d 9a 08 4a df 96 2c 6a 79 a8 e3 cc 3d ed 31 69 52 3c 65 52 68 6d b5 aa 7d a3 bb db ee b5 ba 99 9d c9 e0 18 d2 be cd 6d ff 00 4e fb 65 0a 5f 3b dd 88 f4 33 d6 ae f7 77 ca a5 d7 5c 58 5a f4 f6 1c d0 f3 16 55 a4 65 54 16 3c 00 d1 a3 26 18 c1 76 e7 5f 6d 0d 2a 35 2b d6 99 01 62 e1 c5 6b 42 38 fd ed 64 72 1e 41 55 3d 9e cd 36 9b af 2d 48 b6 bc 40 f4 52 69 bf 25 4a b0 f4 e9 54 59 bb 95 a8 7a 3c ac
                                                              Data Ascii: ghy^-w+|Ci,^n[civCrr1Vz:1rtS.mY>`%ie69V~]gIpl1f)L{}J,jy=1iR<eRhm}mNe_;3w\XZUeT<&v_m*5+bkB8drAU=6-H@Ri%JTYz<
                                                              2022-06-20 06:21:15 UTC6433INData Raw: 92 1c 80 54 63 c6 18 44 40 3d cb a3 7f 96 f1 4b cd e4 e5 f8 b5 bf 33 d5 32 66 4e b8 33 99 16 e5 1c 11 43 10 dc fd 49 7a b5 49 2c fb cd a4 59 ca ed 19 cb c3 f9 99 71 00 82 80 9b d0 b7 de 66 8d ae 68 fe 37 f7 75 84 9b d4 be 9b 9e 37 b5 3f 37 1b 03 90 80 df 19 41 fc 1f 0f e1 bb f9 bf 16 ff 00 0d 9a 43 e6 3f ed b9 36 b2 c9 82 87 8e 25 ce 37 63 8d f2 f0 d2 fb bd 94 bb 59 1d 24 e8 5d 43 f8 d5 ba 2a f2 69 a6 c9 fc ae 1b db 72 13 25 af 50 18 52 fe 61 fc c5 ff 00 cd a7 b8 38 38 a8 25 8c 22 16 49 fa aa 94 e1 19 e1 d2 b1 7c bd eb bd ed 73 e6 f5 7e 16 e2 ff 00 9e 81 e6 59 11 8d 11 95 4a 80 45 ed 6f 33 3d bc bf 8a cd cb dc d6 5b 1e e9 9b b7 cd 95 33 12 d0 bf 16 00 b1 21 80 8d 9f be bf 8a fd 5b ba 3c bd 3b 39 3b da f2 72 6c 26 31 9f e5 95 17 c3 a7 27 67 a5 91 8f f6 76
                                                              Data Ascii: TcD@=K32fN3CIzI,Yqfh7u7?7AC?6%7cY$]C*ir%PRa88%"I|s~YJEo3=[3![<;9;rl&1'gv
                                                              2022-06-20 06:21:15 UTC6449INData Raw: 9b 5c a0 ca d8 2f 60 24 7a cd 2d 36 e1 9e 3c 63 37 3a e2 29 5e 0e 3e 5e 62 f5 63 5b 52 b4 b9 8d a3 fe 3a d8 36 7c f8 59 a6 54 20 2d 4d e0 82 29 e2 64 65 3c df 67 54 19 61 65 ab 00 05 69 68 02 81 40 e5 5e 5f 87 5a 23 8b a6 e8 e4 f0 60 6b fd ba d1 1b 0d 05 d8 de ae bb 6d c3 28 2f a9 a5 19 31 36 5d 2c a2 4e 9d b1 50 8a 9e f3 59 77 ff 00 66 da d5 b5 86 c9 ca 48 e9 e2 e6 fa 87 8b 54 79 b2 63 e4 b9 69 50 49 2d b6 ab f1 af d5 dd 6e 67 5f 06 94 e5 24 b8 b1 54 ce 24 91 cd 59 50 10 01 ef 73 b5 16 f7 75 b3 54 96 23 1b 02 df 77 d0 bf 86 a2 48 e4 16 ca e0 b6 87 e1 a6 db 8c 29 b9 49 6c 24 23 54 f0 63 f4 77 79 57 ee eb e3 83 f9 d8 a3 c5 6b 06 42 ad 95 af 02 01 e4 91 ff 00 e5 fe 1b db e1 b3 53 b8 f9 cd 0b de 78 fd 3a a3 53 26 3a a4 b2 8a 17 a5 41 e3 40 c3 ba cb e7 b7 bf
                                                              Data Ascii: \/`$z-6<c7:)^>^bc[R:6|YT -M)de<gTaeih@^_Z#`km(/16],NPYwfHTyciPI-ng_$T$YPsuT#wH)Il$#TcwyWkBSx:S&:A@
                                                              2022-06-20 06:21:15 UTC6457INData Raw: bb ac 3d a3 cd a3 47 b3 85 50 2f 7b c7 54 db ec 4c 2b e5 83 6b 9d 0f a6 9d 62 63 a6 d5 0f e5 18 50 05 34 65 14 32 13 fc 47 6e f7 d9 d6 58 73 c8 15 28 c5 81 26 8a 4f 28 3d d5 6a 68 50 f2 b2 aa 4c 4b 5a 39 49 ed a7 d7 ad 4e ed 8a 84 28 e7 e2 54 fb 07 f8 b4 ea 22 20 02 da 0e 35 e8 a1 da 43 0c 43 30 0d f8 fb 54 cf 2b 67 db b1 52 64 35 ea ba 8b 61 3c 15 4b 7f 1d 64 5f 0c 7f c3 8f c3 e3 bb 50 32 91 14 ad d4 4e 70 dc 29 ed 35 ef 69 e0 91 e4 9d 64 95 cb 49 5a 12 4f 1a 69 56 74 ca d7 ba 8e 31 b9 23 e1 27 9b fb da c4 f9 94 51 ba 06 4e a1 70 7d 62 bc ff 00 cd 7e 5e 8d 07 9a 82 d2 26 5c 4f 52 f8 68 7c 8c 88 9a 33 23 1b 4d 79 45 38 93 fd db 75 57 e9 89 24 48 0b 46 79 8d 4d 0f bc 2d 66 fb 2b a8 36 94 1a 81 47 56 20 80 78 81 f1 77 7e 1d 3e c0 ca 9a 3c 68 d5 18 ad 05 38
                                                              Data Ascii: =GP/{TL+kbcP4e2GnXs(&O(=jhPLKZ9IN(T" 5CC0T+gRd5a<Kd_P2Np)5idIZOiVt1#'QNp}b~^&\ORh|3#MyE8uW$HFyM-f+6GV xw~><h8
                                                              2022-06-20 06:21:15 UTC6473INData Raw: d9 58 4b bb e3 02 05 aa 2a 50 8e 36 1f 10 4f 72 ee f4 7f 6b bd ad 89 63 c2 e6 10 01 1d 4b e2 af 5a bb 55 4f 31 76 cb 88 b5 a4 8b 4c 24 c7 c3 4a b2 e1 9e 34 e2 b5 a0 24 91 c7 85 7b f4 d6 50 63 c9 24 6b 6d 0b ad 49 a9 02 da 5b 41 c7 bc da 1a 49 72 31 e7 e9 49 ca e0 1e 3f 57 6d de f2 eb ec 8d c7 af d3 1d da 25 a4 0f d3 aa 2c c8 49 37 20 70 b5 01 80 53 60 78 7a 79 75 a6 71 c6 b0 d5 9e 45 af 7a 8b f5 eb e9 22 8e 42 72 15 bb a7 88 fa 78 70 5d 28 c6 73 7a a9 3c b5 a1 d3 6c c5 18 e8 b0 0e f2 d6 ea 7d 27 4d 24 8a 63 b8 d3 1a 2c 60 b9 fa bf ba b5 62 67 00 c6 39 d0 35 7b a4 54 10 6b a0 77 2c 9e 9e 48 9d 5a d7 b2 af 4f bb fa da d6 b2 59 2a b7 d0 6b ad 4f d1 12 3a e4 73 24 ac 63 63 4e 23 c5 1c 91 fb df b5 dc d6 5e e7 73 94 78 b6 a7 2b a9 a5 7e 61 b9 fe 9e 00 e3 af 3c
                                                              Data Ascii: XK*P6OrkcKZUO1vL$J4${Pc$kmI[AIr1I?Wm%,I7 pS`xzyuqEz"Brxp](sz<l}'M$c,`bg95{Tkw,HZOY*kO:s$ccN#^sx+~a<
                                                              2022-06-20 06:21:15 UTC6489INData Raw: 71 ba 2a 61 c0 24 03 9c 28 a5 7e 92 79 75 13 ce 5e 45 06 ec 4f 1b f6 b5 55 10 2c 6d 6d 39 78 d4 ee 13 63 64 e5 4d 1e 4a 97 e9 47 f2 f8 f0 0d 55 ed 1e 25 b6 fd 18 d9 13 43 88 e9 09 b4 b4 66 ef 80 95 ba 9f ab a9 dc 24 92 1c 8c 83 5a f3 05 e3 ed d1 f9 19 2e 66 bc 9a 12 85 7f ab 46 92 2e 70 01 b8 d0 d8 d7 2f 4e b4 46 df 11 b1 56 b6 ac a6 c5 1f 4d 39 d9 be f7 cb d6 4b 0c bb b6 3e 51 dc 1d 9a 54 54 0c 57 bd 48 f9 5a de 16 bd 88 9d df 15 8f ad 33 e5 33 cd 12 e3 48 b0 b4 2a a8 92 3d 2d 56 fe 63 fb b7 e8 ad a6 53 85 89 d7 92 41 d6 12 87 e3 c4 b0 02 45 7b 7c d7 bb db f6 b5 47 0c 17 cc 1d 44 ae 3e 2e af f0 d4 c6 07 4f f6 9e ca b1 18 ca be 8f 48 87 10 98 d7 03 f6 ae bb 53 90 87 5c 48 fa e7 89 17 b9 3f a3 92 bf 0a 5b ab 52 83 17 66 18 b9 6b 63 1c 78 d6 c3 f4 b1 63 66
                                                              Data Ascii: q*a$(~yu^EOU,mm9xcdMJGU%Cf$Z.fF.p/NFVM9K>QTTWHZ33H*=-VcSAE{|GD>.OHS\H?[Rfkcxcf
                                                              2022-06-20 06:21:15 UTC6497INData Raw: 93 f8 be 4e 4f 36 9b fa 7f 33 10 34 98 85 02 f5 a2 26 d2 6a 2a 01 b2 df 8f cb a6 cf 84 db 6f a6 a4 97 0e 12 cf 92 54 39 8d 6b 6c 51 8e 4e ad 9c df 39 93 9b fe 66 9c 96 77 b3 6d d5 4a 99 19 70 61 dd 12 75 37 c3 8d 07 6e 4f 5b 35 fa b8 d4 5c ec 25 66 97 8d d7 12 3e 80 39 85 bf 66 ed 58 6e b9 38 f9 7b 2e d5 8b 8f ca f2 72 b2 fd 69 c9 56 f8 9e 5b f5 15 57 48 0a 29 bc 80 cd c3 db 4f 6e 98 ec 45 a4 6c 69 5b 8d a2 bf d9 56 d5 b7 11 06 0a f7 fe 13 16 51 e9 e4 6a 3a 3d 85 c7 6d 74 68 76 fa 04 5e d1 1a 85 07 f4 0d 0b be 44 b8 2f 87 33 70 55 91 99 8f d4 02 b3 69 ee de 81 91 17 e9 00 9f ec d2 df 5d 43 5c 7c 7f 61 63 28 fe d4 d7 9b 8a 52 77 0a 8c 74 39 7e 16 a2 a0 d6 f5 ca 36 64 c8 dc ff 00 33 bc c8 6d 89 1a c4 5f 61 2e dd df b0 bc cf aa 9d c3 e6 16 03 d8 87 fb 40 d6
                                                              Data Ascii: NO634&j*oT9klQN9fwmJpau7nO[5\%f>9fXn8{.riV[WH)OnEli[VQj:=mthv^D/3pUi]C\|ac(Rwt9~6d3m_a.@
                                                              2022-06-20 06:21:15 UTC6513INData Raw: c7 dd af 73 d8 c5 b6 43 43 43 45 1f da 1c e9 76 34 00 98 1c f0 5a dc 4f c2 3a 8d fb 1a 7d ba 26 3f e4 54 64 33 00 0a 85 28 2b 5a 2f d6 57 cd a1 a5 96 2c 7d be 27 00 b2 32 b2 0a f0 24 31 64 6e 65 ee f2 5f a3 ed e4 1a 68 4e 4e 6f 6a 6d 93 8d b8 d8 00 6a 2f 31 cb 90 fe d6 24 9f eb d1 d8 58 b1 42 57 aa b7 39 e3 db c0 68 ed a7 1a 2c ec f8 cb 42 3a 11 f1 75 b8 f1 fb 7e 1d 5c 2f a6 f6 27 76 9c 89 d5 18 f2 a5 c0 2a f0 fc 3b e8 ce f7 37 8b 5e a7 6d b5 79 a2 06 35 b8 e1 6b f3 56 9c 1f 29 de 6e e1 12 40 0e 04 b2 e5 7c 7a 69 2e df 8d 1a c6 1d 05 aa 4d 68 3b 35 5f 89 85 f9 ad ce 37 ed 56 8d bf 75 b4 34 1b 3c 19 a0 63 ed c4 ab d4 d9 0b fb 41 37 58 b3 56 db b9 bc 6a bd dd 50 fa 72 20 72 e3 2c 39 95 0f fe 16 6b c6 7c f3 6d b9 d9 33 34 cb 8e 41 f0 3d 4a 55 ba 79 aa 9f fb
                                                              Data Ascii: sCCCEv4ZO:}&?Td3(+Z/W,}'2$1dne_hNNojmj/1$XBW9h,B:u~\/'v*;7^my5kV)n@|zi.Mh;5_7Vu4<cA7XVjPr r,9k|m34A=JUy
                                                              2022-06-20 06:21:15 UTC6529INData Raw: 58 44 69 dd 8e 27 23 ea 2f cb a5 63 c9 e6 50 ba 0b 9d 3d ec ab 56 12 91 a1 5e dd 3d ee 5a 86 83 6e 9f 30 2c f1 10 ed 3e 41 8c a8 ed 0c dc d1 7f eb 73 59 f0 3e 9f 64 e5 0c 8d d5 e1 5e e8 0c ab 4e cb 50 2c 29 f6 79 74 a7 d1 fb b3 e0 64 18 59 6f 8d c1 65 af 86 44 1d 58 65 5f 81 fc 3e 56 7d 7d b4 b1 ff 00 54 72 fc 0a c7 c2 bf a5 75 bd 32 5d 9e fd c5 38 7b af 53 d9 72 4f 0a 73 e9 9c 7f c9 a6 44 ce 39 9d 88 af eb 30 fd 8d 67 39 79 dc b0 25 8d 28 07 e9 3f bd ad c1 84 0a 63 1c 10 13 d8 6b c4 9b 9f 8f c5 a5 32 e6 2c 53 44 ea 4d 7a e8 0f d1 c3 49 2a b4 b2 33 8e 27 fe ca 5e 42 ac 47 a3 fe ca 12 0c b7 c1 c4 9b 29 08 07 bb 1f 0a 9f d6 d6 1b 0e e3 d4 75 92 75 12 50 90 e1 80 21 be 25 6e f6 bc de 71 83 91 1a 38 11 ab 31 65 e2 2d e3 c9 7b 11 67 37 b9 a1 f1 65 8f 18 29 8c
                                                              Data Ascii: XDi'#/cP=V^=Zn0,>AsY>d^NP,)ytdYoeDXe_>V}}Tru2]8{SrOsD90g9y%(?ck2,SDMzI*3'^BG)uuP!%nq81e-{g7e)
                                                              2022-06-20 06:21:15 UTC6537INData Raw: 50 c4 02 2a 07 e9 e0 ff 00 7b 4b 6f 20 69 63 c1 74 d5 2f ee 86 56 a7 e3 c4 13 7e d0 40 fe ca 7b ea dc 7e ac 71 e5 28 e4 b8 07 3f 57 1b 2b f0 ea 5a 69 01 48 d1 4d 45 a7 86 aa b6 09 d7 79 c5 93 06 63 cc 63 2b c4 f1 e3 cd 1b af c2 d6 e9 26 66 cf 99 b7 c6 99 72 63 ba 46 a4 06 2d 41 50 79 78 2b 73 7e ae 87 b7 61 1f e4 39 19 21 e5 f6 b2 e9 a0 ed c9 bb 2b 69 63 e8 a2 36 f0 b3 6d bd 17 65 8c 12 d5 76 ec 02 be ef 36 96 e6 66 63 ad 06 31 76 2a 00 bd a8 2b 4f 2c 63 fb fa 3a 57 51 b7 90 9c 05 87 f6 b5 35 76 9d da c6 4b 34 82 e0 86 3a 53 10 4c f1 48 ae a6 ce 84 d9 85 34 87 71 98 ab 37 6a ad 2a 75 f6 3e 74 b0 4a b3 03 42 0d 18 1e 00 a9 e5 75 fb 49 ad 9b 54 0b 34 24 49 dc 69 16 e2 7b 02 8e 63 ac b7 98 e3 25 5e 22 6d 2c c1 41 f2 8e ee 8f 24 e6 46 68 98 69 da 7d 9a d9 9b
                                                              Data Ascii: P*{Ko ict/V~@{~q(?W+ZiHMEycc+&frcF-APyx+s~a9!+ic6mev6fc1v*+O,c:WQ5vK4:SLH4q7j*u>tJBuIT4$Ii{c%^"m,A$Fhi}
                                                              2022-06-20 06:21:15 UTC6553INData Raw: a2 a0 c1 bd c6 ef 57 be ba 48 77 6d 95 d0 0b f2 23 37 c5 f4 82 bc d2 7d 96 8f 5c 12 1c 79 f7 2c 8a 40 95 62 7d 9c 00 f8 8f 87 5d 4f 67 dd 8e e5 bc bf 13 d0 91 9a 8a 7d 8b ff 00 97 5c f2 5d cf 23 66 c9 96 0c 47 a4 69 23 80 a4 02 0d 18 f7 ae d7 b3 ff 00 6e 86 db 07 da 3d ed cb 30 f6 7c ce a5 a4 64 dc 34 e0 bc 56 d4 95 19 74 e4 9d ff 00 8a a8 f7 68 1e 34 8a 47 a5 cc a0 31 1e 65 e5 d2 a0 c7 b5 7d 9a 2f 1b 7a ff 00 5b c3 90 4e 15 66 88 86 01 78 02 0f 7a 8b a5 9d 42 8e 47 b1 85 0e 98 81 1d 4b c2 c2 c0 16 fe ce a5 fb b5 91 e5 95 38 c8 39 bb d6 a6 fb c4 ac 71 21 90 f8 aa 38 7d 3a 5f 95 2d 9b 7c 70 81 c7 a8 5c 9f a8 8b 75 eb e6 75 b0 9b 16 4e 26 36 0c 9f f8 36 b1 78 4c 91 a8 f0 90 3f ab 45 d9 41 22 02 85 47 13 7b f8 7a d6 ae e1 54 29 f5 eb 7a 45 39 24 81 a7 de 9c
                                                              Data Ascii: WHwm#7}\y,@b}]Og}\]#fGi#n=0|d4Vth4G1e}/z[NfxzBGK89q!8}:_-|p\uuN&66xL?EA"G{zT)zE9$
                                                              2022-06-20 06:21:15 UTC6569INData Raw: 2a 43 89 20 9b 26 5c 86 34 67 56 73 4f a4 9f f1 68 84 21 40 fd 24 e9 56 de cd f3 1e 9c 05 aa 4f de 36 fe ae 8c 69 e9 1b 1f 6e 8b b6 81 83 31 3a 9e 93 ea 55 ac 7d ca b3 49 66 39 1d 35 ac 24 7a f5 38 f6 29 a7 f6 6b 5e 03 58 8a 09 a9 d2 dc 89 c9 89 d8 7d 43 fb 4e 9b 7a 77 0b fd 4d 5d 55 ed 78 d0 b9 14 ed 00 f7 57 de d2 db d0 10 33 13 cb 7d 7d 54 ca c1 78 b1 0b 76 66 b7 f6 2d 50 c3 2a 34 6a 83 bd 5a d7 41 6e f9 83 1c 43 8c 78 3c cd 70 fa a3 5e 5f fd c7 fd 8d 67 b7 66 46 80 c7 30 40 2b 5b 8a f3 01 f1 eb 7f e6 b1 77 49 28 c8 af 14 2c b1 ad c0 56 da da 39 bb dd ee 6e f6 b2 15 31 92 e5 49 51 a9 3f 87 ef 55 c6 3b 62 24 23 32 bc a1 57 c5 e2 fa 77 aa 33 27 32 95 48 fb 2b c7 eb d0 61 cb 9a 93 c7 5d 57 2b fd ba da b7 04 0f 8b 21 c7 90 f0 e0 6a 87 ec 3f 77 ef 6a 67 2f
                                                              Data Ascii: *C &\4gVsOh!@$VO6in1:U}If95$z8)k^X}CNzwM]UxW3}}Txvf-P*4jZAnCx<p^_gfF0@+[wI(,V9n1IQ?U;b$#2Ww3'2H+a]W+!j?wjg/
                                                              2022-06-20 06:21:15 UTC6576INData Raw: d8 3f f4 66 15 c6 7d cc c6 c4 ab c7 dd 46 e7 e8 8f ec 7c 59 53 fb 6d dc 10 dd 51 d4 06 cb 4c bc 54 2f ae 30 d2 30 72 e3 70 86 e5 b9 7e 93 ee fb da e4 79 b9 02 49 09 0d c4 9d 5f fa b7 72 39 ea ff 00 97 8d 99 9d 6d 8a 4a d0 0f 7d 50 f9 ad b6 ed 72 ac ac 2c 8d b6 56 c7 ca 16 ca 87 9b 8d 7f 59 7b da 8f 94 ed da 38 b0 94 da 45 ee 9e ac 68 13 34 4e f7 4b 30 ed b1 ed ad b3 48 c8 4b 57 b6 a0 68 17 6e 3d ba d7 23 96 f6 fb 75 8f 16 e1 ad e4 4c 68 25 14 dc db ea a2 f1 50 b3 0a 1a 13 ed d1 fb a6 31 11 45 18 37 33 b3 53 fa 80 fe f6 87 db e0 af d1 5a eb 76 f9 29 49 97 11 38 3c 6a 6b c7 cd cd c3 ec db a1 02 5a 70 17 d6 4d 2c a4 79 a0 2a e5 6d 58 d2 89 ed 80 18 23 6b 8f 8d 87 b4 8f 0a fb 9a d4 91 d4 f6 eb 18 56 a7 8e 8a 09 4a 1d 34 5b 1d 2f 4c 68 ba f6 56 71 02 c2 95 d1
                                                              Data Ascii: ?f}F|YSmQLT/00rp~yI_r9mJ}Pr,VY{8Eh4NK0HKWhn=#uLh%P1E73SZv)I8<jkZpM,y*mX#kVJ4[/LhVq


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              124192.168.2.54988180.67.82.211443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:21:15 UTC1993OUTGET /cms/api/am/imageFileData/RE4NXoy?ver=f663 HTTP/1.1
                                                              Accept: */*
                                                              Accept-Encoding: gzip, deflate, br
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
                                                              Host: img-prod-cms-rt-microsoft-com.akamaized.net
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:21:15 UTC2026INHTTP/1.1 200 OK
                                                              Content-Type: image/jpeg
                                                              Access-Control-Allow-Origin: *
                                                              Content-Location: https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RE4NXoy?ver=f663
                                                              Last-Modified: Sat, 11 Jun 2022 21:42:12 GMT
                                                              X-Source-Length: 550730
                                                              X-Datacenter: northeu
                                                              X-ActivityId: c8a41fee-1843-43bf-bb03-5c8c9c50510e
                                                              Timing-Allow-Origin: *
                                                              X-Frame-Options: DENY
                                                              X-ResizerVersion: 1.0
                                                              Content-Length: 550730
                                                              Cache-Control: public, max-age=98468
                                                              Expires: Tue, 21 Jun 2022 09:42:23 GMT
                                                              Date: Mon, 20 Jun 2022 06:21:15 GMT
                                                              Connection: close
                                                              2022-06-20 06:21:15 UTC2027INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 07 80 04 38 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                              Data Ascii: JFIF``CC8"}!1AQa"q2
                                                              2022-06-20 06:21:15 UTC2108INData Raw: 83 da ef c4 0f 0c ff 00 c2 65 e1 1b cf b6 68 7e 5a 5c f9 b0 cb f2 48 8d fc 55 e6 5f b1 8f ed 03 e2 5b cf 18 e8 3e 0a 8e 1f 3a 2b 7d 3b ca fb 5f fc fb ee f9 9a 5f fd 96 a2 b4 f9 a6 93 da ff 00 f0 cc ca 10 51 8d 99 87 e0 7f 80 fe 19 b7 f8 33 3f c3 df 1e cd 77 e1 df 89 36 52 5d 5e 8b 4b c0 fb 36 34 7b a1 58 f6 fc af ba 8a eb bf 6a ac 68 7f 1f 7c 2d a8 78 97 5d bb 8b c2 da 7e fb 9b 8f b1 fc 97 bf 73 f8 5b f8 be 7a 2b 8f 4e 69 59 bd fa 69 f7 f9 9d 4e 9b a8 93 85 ad ea 7e 81 69 31 f9 93 43 5d 44 7a 6c 9f 7e aa e9 ba 1f d9 fe fd 6d ff 00 ab af a2 3c 62 ac 71 c9 f7 de a7 a2 8a 00 28 a2 8a 00 28 a2 8a 00 29 94 fa 28 01 94 53 e8 a0 06 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 ce 69 f4 51 40 0c e6 9f 45 14 00 51 45 14 00 51
                                                              Data Ascii: eh~Z\HU_[>:+};__Q3?w6R]^K64{Xjh|-x]~s[z+NiYiN~i1C]Dzl~m<bq(()(SQEQEQEQEQEQEQEiQ@EQEQ
                                                              2022-06-20 06:21:15 UTC2161INData Raw: 96 b3 7f 6e 7d 8a c9 22 fb 26 9d f3 fc eb f7 fe 6f f7 ff 00 8a bd 26 7f 0f ea 5a c6 93 fd 9d 75 0d a6 91 a6 79 7e 57 d9 21 fd fc ff 00 f7 df dd 5a f8 fb f6 01 d6 3e 24 c7 f0 ce ce 0d 2a cf c3 da 76 8f 71 2f 95 6d fd a3 e7 f9 df 2f df 93 6a 7f b5 5e c9 fb 49 7c 5e f8 9b fb 3e 78 27 fe 12 49 3f e1 1e f1 14 51 ff 00 c7 cc 30 da 4f 07 90 9f f7 dd 75 c6 76 82 d1 e8 5c e2 f9 ae a4 95 f5 dc f8 23 f6 f4 f8 6d 1f c3 ff 00 13 69 b6 a9 a6 c3 a4 fd 9e 2f 2a da 68 65 de f7 69 bf 77 cf fe ed 7a 57 fc 13 5b c7 9e 1a f0 7d ae bd a8 f8 a2 69 ad 22 8e 4f 2a db 50 f2 9d ed 63 dd fd f7 fe 0a c4 fd aa a4 f8 93 f1 b3 e1 47 85 3e 25 6b d0 e9 3f 61 bc b2 9e 3b 2b 4d 3a 29 3c e8 2d bf e7 bb 6e ff 00 9e 8d 5f 3b fc 1d f8 f5 e2 5f 87 fe 1e 9b c3 da 47 fc 78 dc dc f9 92 5a 45 16 ff
                                                              Data Ascii: n}"&o&Zuy~W!Z>$*vq/m/j^I|^>x'I?Q0Ouv\#mi/*heiwzW[}i"O*PcG>%k?a;+M:)<-n_;_GxZE
                                                              2022-06-20 06:21:15 UTC2198INData Raw: e4 8e 7a 35 1d fd d5 a9 07 8e fe 2b eb 3e 20 d7 2e ef b5 ed 62 6d 73 57 8e d9 2d a3 bb ff 00 a6 2b f7 68 ae 82 df c2 1a 3f c3 fb 8d 3e f9 a6 97 5c f1 6e a9 1b db 5b e8 b6 91 6f f2 f7 7c ae f2 7d 28 ae 09 57 87 c5 1a 5c e9 f5 6d 2b fa 26 b6 2d d1 97 33 6d ee 62 68 f0 7e fb cb af 57 fd 9f 7e 21 4f f0 bf e2 96 8f e3 24 d3 66 d5 e2 d3 a4 ff 00 49 b4 b3 8b 7c f2 43 27 ee fe 5a e0 2e 3c 88 ed 26 bd 83 fe 79 f9 b1 c3 5f 53 7f c1 38 3c 33 1e a9 f1 4b 58 d5 e7 fd f7 f6 75 97 ee ff 00 df 92 bf 40 93 51 4a c4 ab 59 df b1 fa 31 07 ef 21 85 df fe 79 d4 fe 5d 41 1b d4 fe 65 72 9c 43 2f af ad 34 bb 59 ae af 66 86 1b 6b 7f de c9 34 df f2 cd 2a 68 e7 8e 48 61 78 26 f3 a2 93 fe 5a c3 50 c9 e5 c9 f2 3f fa a9 3f e7 b5 78 57 c0 8f 11 18 be 31 7c 5f f0 1e 93 a7 4b 69 e0 cf 0a
                                                              Data Ascii: z5+> .bmsW-+h?>\n[o|}(W\m+&-3mbh~W~!O$fI|C'Z.<&y_S8<3KXu@QJY1!y]AerC/4Yfk4*hHax&ZP??xW1|_Ki
                                                              2022-06-20 06:21:15 UTC2262INData Raw: 36 b1 79 79 75 f6 6d 3a d3 cd 92 4f f9 e3 54 75 1f 18 de 78 82 5f f4 a9 bf 79 25 75 3e 01 ba 48 f4 db bb 2b 58 7c db df f9 69 5e cc 69 54 c2 d1 e7 ac 94 a5 f7 23 c4 a9 26 df 33 38 9d 66 c7 52 d1 e5 f2 6f 7f 73 e6 7e f2 3a 2b b9 d7 21 f3 34 d9 ac b5 08 a2 f3 64 ff 00 57 2f fc f3 a2 bd 1c 3e 2a 12 85 e7 bf 96 c2 b9 f4 77 ec e7 e1 c8 35 8f 8c 7e 1b b5 9f fe 7f 60 8a 3f fb ef 75 7e c0 4f fb c9 ab f2 d7 f6 29 d3 67 f1 07 c7 4f 0a ce ff 00 eb 23 91 ef a4 f2 7e e7 ca 95 fa 8f cd 7b 32 77 77 3b 6b bd 22 83 9a 7e c3 45 15 07 21 1c 92 79 7f 7e bc 2f c7 ff 00 0d 75 6f 18 7c 58 d1 fc 51 e1 df 18 4d a4 5b 69 d7 b6 bf da 5a 4f df 4b bb 6d 9b 3e 5f ee be fa f7 4b bb 54 bc b4 9a 09 ff 00 7d 14 9f ba 92 bc e7 4a f0 5c 1f 0e fc 9b 5b 29 ae ee ed a3 bd f3 64 9b 51 97 cf 7f
                                                              Data Ascii: 6yyum:OTux_y%u>H+X|i^iT#&38fRos~:+!4dW/>*w5~`?u~O)gO#~{2ww;k"~E!y~/uo|XQM[iZOKm>_KT}J\[)dQ
                                                              2022-06-20 06:21:15 UTC2326INData Raw: ff 00 42 f3 a1 97 cc 7f 2e 5a bb 73 ab 19 5e ce e7 6b f1 43 4b b0 f0 ff 00 8c 8d 96 97 a8 fd b3 f7 51 c9 1f 93 2e fd f0 b2 6e f2 d9 bd aa 0d 4b 5c b4 d3 e1 9a 7b d8 61 d4 6f a4 fd d5 b4 30 fd c8 d3 67 f4 6a e7 b4 0f 0c df c9 a7 fd b6 08 6e e6 b1 92 4f de 5d c3 17 fa bd b5 b5 7d 0e 85 79 0e cb 5d 36 6b 49 63 ff 00 8f 9b b9 a6 df e6 3b 54 ca d7 49 74 2d 5d a6 df 53 9e b1 d6 24 d3 ee e6 ba 82 1f 3a 5b 89 3f d4 cd f7 36 54 f6 b1 c9 6f ab 43 3d ac df 6b 8a 39 3c df dc fd f8 ea d6 ab a1 da 59 cd e4 3f ef a5 ff 00 9e d0 d4 7a 53 c1 6f 0c 2e 9e 77 ef 3f f2 25 69 d2 e6 3a a7 66 6f 47 e3 89 f5 0d 26 6d 3a 7b 3f 3a e6 49 3f d7 4d 17 fd f3 ff 00 02 ad 89 2d 74 dd 63 4f f9 21 fe ce fd da 7f a5 de 4b f3 ef fe ed 60 f9 7f d8 77 7f f1 31 86 6b b9 64 fd ec 7e 77 fc b3 ff
                                                              Data Ascii: B.Zs^kCKQ.nK\{ao0gjnO]}y]6kIc;TIt-]S$:[?6ToC=k9<Y?zSo.w?%i:foG&m:{?:I?M-tcO!K`w1kd~w
                                                              2022-06-20 06:21:15 UTC2461INData Raw: 66 49 bf 7b 1d 7d 21 e1 3b a7 d4 3e 1c c3 75 34 3e 74 97 16 ff 00 bc 9a 6a e1 c5 50 74 6d 35 d5 ea 7b 38 4a 8e 49 d3 67 a4 7c 3d d7 2d 3f e1 1e 87 cf fd cd b5 ec 89 e6 7f e8 35 a9 f6 19 2d e6 ff 00 4a 86 1f b3 59 79 ff 00 62 fb 1c 5f ea d3 fe 05 5c 8f c3 9d 71 2d f4 9d 37 fe 7a db ef f2 e1 ff 00 63 fd df ef 57 65 75 1c 96 f3 5e 3d d5 9e a1 a7 5b 5c 49 ff 00 6d ff 00 ef 9a f3 63 7b d9 1e bc b6 b1 e5 1e 31 ba 9e df 50 87 fb 13 41 bb 87 fe 5a f9 37 90 bf f1 57 1b 1e a5 7f a7 ea 16 73 fd 8f c9 fb f1 7f ad fe 36 af 49 d5 35 c9 35 0b bd e9 79 77 35 cd c4 9f bb bb bc ff 00 97 74 ff 00 62 b9 4f 13 5f 41 f6 48 5d 21 f3 be cf 27 fa ef fe 26 bd 9a 52 d1 23 cd 96 f7 39 ed 4b 52 83 50 bb 85 d2 ce 68 7c bf f5 90 c3 16 cf fc 7a a3 b5 9f 52 8e 28 77 cd 34 3e 5c 9f ba 9a
                                                              Data Ascii: fI{}!;>u4>tjPtm5{8JIg|=-?5-JYyb_\q-7zcWeu^=[\Imc{1PAZ7Ws6I55yw5tbO_AH]!'&R#9KRPh|zR(w4>\
                                                              2022-06-20 06:21:15 UTC2573INData Raw: cb 9f 2a 3f b6 7f cf 1a bb ac 68 77 71 ea 13 4f 3d 9c 3a 75 8c 92 3f 97 0f f0 7c bf dd 7a e5 35 5d 36 c3 c4 1e 4c 1a 76 9b 77 0f 97 fb db 2b bf 92 07 8f e7 f9 7c c5 a2 79 f5 2b 8b bb cb 5f ed 2b b9 7c cf f5 9e 74 bf c7 5d 1c ca d6 42 3e a4 fd 8c fe 25 4f 0e b9 a6 fc 30 d5 0d a8 d0 35 5d 54 ea d1 1b bf f9 6f 32 a7 fc 7a 4b fd f5 7f bc bb bf 89 2b f4 87 cb 92 df e4 7f f5 7f f2 ce bf 18 b4 39 e4 b7 fd c5 ec 3f ba ff 00 96 93 79 bf 3c 7f ed 26 da fd 46 fd 93 fc 69 7f e3 bf 81 ba 15 d6 a9 79 fd a3 a9 59 cb 3e 9b 25 df fc fc 2c 32 7c 92 7f df 15 ea d2 a8 ea 41 27 d0 f3 f1 11 f7 54 bb 68 7a c5 14 ea 6d 6c 70 05 14 51 40 05 14 51 40 05 26 c3 4f 8e 3f 33 ee 57 cd df 1a 3f 6d 6d 0b c0 32 6a 3a 2f 84 61 3e 20 f1 04 7b e3 fb 57 fc b9 5b bf fe d4 ac e7 52 34 d5 e4 69
                                                              Data Ascii: *?hwqO=:u?|z5]6Lvw+|y+_+|t]B>%O05]To2zK+9?y<&FiyY>%,2|A'ThzmlpQ@Q@&O?3W?mm2j:/a> {W[R4i
                                                              2022-06-20 06:21:15 UTC2628INData Raw: 3b bf b5 41 35 dc d7 31 c8 9e 5d a4 32 ec f3 36 fc cd 4f 71 27 63 9e f1 a7 82 ff 00 b2 ee f6 69 1f 6b fb 4c 7f ea fc 9f 9d f7 c9 f7 6b 9a d3 63 f1 2f 86 fc 59 67 3d 97 9d 0f 88 6d ff 00 7b 1f fd 34 fe fa bb 7f b5 5e f1 e3 eb ed 37 c4 16 93 78 a3 4b f3 ae ed bc c4 8a e6 19 a2 d9 f6 7f 33 ff 00 88 6a e2 b4 dd 0f 4d d4 34 3b c8 2f 61 87 ec d2 7e f6 4f de ec 7f 97 ee f9 4d ff 00 a1 25 11 92 8a b3 13 d5 dc ed 75 5b ed 27 5c b4 d0 75 eb ad 63 c9 d3 2e 6c 9f cb fd d6 f7 b7 9b ee f9 5b 7f bf be b0 be 28 78 7f 52 b3 f0 4e 99 65 aa 5d fd 96 5f 92 e7 cd f3 77 fd ef 97 e6 ac bf 0d eb 7e 1e d5 3e 26 5a 43 a7 4d 0c 3a 46 ab fe 93 e4 cd f7 2d ee e1 8f f7 b0 ff 00 db 4f bd 5d 8f c4 ab b8 3e 20 45 36 97 a2 4d 77 e2 db eb 7f f9 63 67 fe a2 d2 1f e2 f3 2e 3e ed 72 56 a7 29
                                                              Data Ascii: ;A51]26Oq'cikLkc/Yg=m{4^7xK3jM4;/a~OM%u['\uc.l[(xRNe]_w~>&ZCM:F-O]> E6Mwcg.>rV)
                                                              2022-06-20 06:21:15 UTC2692INData Raw: 56 8e 95 e3 1d 16 df e4 9e 19 ae ec 64 ff 00 59 0c 36 91 bc f1 a7 fb cf 57 b3 b8 16 a4 d2 af ee 26 87 4e bd d1 ed 2d 24 b8 8f f7 9f ba d9 f2 37 dd da f9 aa ba 95 d7 d8 e1 87 4e b5 f3 bf d0 bf 75 1c 33 55 ad 4a 7f ed 4b b8 6e a0 bc 9b fd 67 fa 99 a5 f9 e4 fe ef de a6 79 70 5e 6a 13 25 ef 93 0c b1 ff 00 df 75 4e 40 7d 39 fb 16 0f 0d eb 9e 2a 9b 42 d5 b4 9b 5d 53 4d d7 2d f6 7f a5 43 97 81 d7 b2 b7 f0 d7 b7 78 fb f6 2f d0 7c 4f 75 ad ff 00 c2 3f 27 f6 54 9e 62 7d 8e 3b c3 e7 5b 3f c9 f3 c7 8f be 98 6a f8 57 e0 1f c5 3b ef 86 be 3b b4 d4 d3 f7 d1 5b dc 7f a9 fe 0f ee d7 e8 cf c4 8f da a3 c1 be 1f f0 4d 9d e6 84 3f b7 3c 49 a8 6c 93 4e d1 74 fd ef 39 b8 ff 00 a6 9b 7f cb 54 c1 d2 e4 71 ad d3 f5 ec 74 b9 62 1f 22 a3 ad f4 b6 e9 7a a3 e0 af 8b 5f 02 fc 7b f0 46
                                                              Data Ascii: VdY6W&N-$7Nu3UJKngyp^j%uN@}9*B]SM-Cx/|Ou?'Tb};[?jW;;[M?<IlNt9Tqtb"z_{F
                                                              2022-06-20 06:21:15 UTC2795INData Raw: 37 d9 35 c9 3f d2 6d bf b4 65 fd c5 df f7 3c bf a7 f1 54 1a e7 87 2c 3c 3f e2 6d 4b cb d4 a6 f3 6e 23 f3 7c 98 6d 3e 4f 25 9f fc ad 7a be b9 f0 87 49 d0 e1 d1 ff 00 e1 1e 86 6b bd 22 f6 c9 25 92 d2 69 7e d4 fb d9 3e 66 ff 00 a6 75 12 95 f6 64 c6 2d 26 da 31 24 f0 8e 9b a1 f8 67 66 bd e2 a9 bc dd 6a 24 f2 f4 f8 7e 44 f3 95 3e ec 7f ed ef ff 00 80 d7 3d e1 5b ed 1a 3d 3e cf 4b ba bc 86 d3 57 b6 b9 4b e9 26 9a 2f 22 7f 25 5f fd 56 ef fd 0a a6 83 fd 33 56 d1 ed 7e c7 69 36 87 6f 27 95 6d a8 4d 2a 41 f6 4b 96 ff 00 9e 9e 65 55 f1 07 87 e4 f1 25 dc d7 be 1e d0 66 87 53 d2 ae 7f 7b 14 d1 46 f6 b7 10 d4 d9 df 53 4e 67 25 74 89 3c 7f e2 3d 17 58 d4 3f e2 43 0f 9d 2c 71 a4 56 51 7f ba ff 00 35 74 9a 3f 86 6f f5 4f 0f 43 ad cf 79 77 69 e5 ef 97 fb 27 ca d8 96 ef b3
                                                              Data Ascii: 75?me<T,<?mKn#|m>O%zIk"%i~>fud-&1$gfj$~D>=[=>KWK&/"%_V3V~i6o'mM*AKeU%fS{FSNg%t<=X?C,qVQ5t?oOCywi'
                                                              2022-06-20 06:21:15 UTC2843INData Raw: 00 3e fb e5 8e 18 7f b9 ff 00 3d 6b e4 3e 09 c9 76 67 d0 c6 4e 50 57 ea 41 e2 ad 36 4d 0e ef 62 43 0c 3f bb 4f dc c3 2b fe f1 3f f6 5a e4 64 83 fe 11 fd 26 6b a7 f2 66 8b cc fd e7 93 f3 a4 7b bf 86 b5 fe cb ab 49 f6 cb ab d9 bc e9 64 ff 00 59 77 e6 ef f3 2b 23 52 f0 ff 00 f6 85 a4 c8 f7 90 c3 2d c7 fa bf 3b 62 79 68 bf de ad 63 37 d0 cd c1 a5 a1 cd 5f 6a bf 63 f3 ad 6c 7f e3 c6 3f de f9 d5 83 ac 78 83 cc d2 77 bf 9d 34 57 1f ba 8e 1f e3 ff 00 7e a7 b1 d2 a0 bc 9a 6d 93 7e f6 db f7 56 d3 79 bf f7 d4 8b 59 7a 94 1e 21 b8 ba 86 c9 34 db 4f b3 5b ff 00 cb df f1 dc 79 9f c7 5d f1 57 ea 70 ca 4d 6c 62 6b 1e 44 96 96 7f 65 fd cc be 5f fc 0e a9 47 a5 4f 6f e4 f9 13 79 3e 67 fc b6 f3 76 56 f7 87 7c 09 27 9d be ea f2 19 bc cf f9 63 e6 fc ff 00 2d 6b eb 96 30 78 7e
                                                              Data Ascii: >=k>vgNPWA6MbC?O+?Zd&kf{IdYw+#R-;byhc7_jcl?xw4W~m~VyYz!4O[y]WpMlbkDe_GOoy>gvV|'c-k0x~
                                                              2022-06-20 06:21:15 UTC2954INData Raw: 6b 51 1c 57 fc 27 9a 95 e6 9f 0b d9 68 f0 f9 7a 74 89 6d 1c d0 da 79 ef bf fd a6 f7 ab 5f 6e 8f c1 7a e4 3a f7 88 66 ff 00 4e b8 8d ee 6d b4 f9 b7 bf de f9 7e 74 fe f5 65 c7 e0 3d 5b c2 70 ef b2 d4 a1 fe d7 ff 00 9e 36 97 7f 24 7f f7 cd 74 3e 11 f0 3c 9e 20 b3 9b 51 ba f2 be dd 26 c8 ad ae e6 97 e7 ff 00 c7 ff 00 f4 1a ea e6 8c 55 d9 cd 76 dd d9 bd a1 cf 1f 8b 3c 27 34 09 e4 e9 d6 d7 bb ff 00 73 0c 5f 3f fc 0a b8 39 ed 7f e1 07 d7 21 49 3f 7d f6 8f dd f9 d0 fd cf f6 6b d1 a0 d0 ed 34 ff 00 3b 48 4d 7a 1f ed 79 24 f2 fe d7 36 cd f1 ff 00 d3 36 db 58 3e 2e f8 6b ff 00 08 de 9f bf ce f3 ad a4 93 fe 3e e6 ae 7e 65 27 e4 54 a2 ad 66 55 be b5 b0 d5 3c 27 f6 d4 87 fd 26 38 ff 00 d2 61 ff 00 9e 7b 6b c4 b5 2b 5f ec fd 5b 62 43 e7 5b 7f cb 3f f8 15 7a 7e 8f 7d 77
                                                              Data Ascii: kQW'hztmy_nz:fNm~te=[p6$t>< Q&Uv<'4s_?9!I?}k4;HMzy$66X>.k>~e'TfU<'&8a{k+_[bC[?z~}w
                                                              2022-06-20 06:21:15 UTC3026INData Raw: 9b 7b a7 6a 57 7f 6e 8e 3f 36 49 bc a9 3c f8 ff 00 82 b4 8b 56 6a e6 69 34 ee 8f 42 d1 f4 3b bf 16 78 df 58 d3 92 f2 ef fd 0b f7 be 4d e7 dc f9 bf e5 a2 ff 00 b1 5e 67 e3 4d 1e ef 4f d0 f5 2d 51 f5 2b 4f 36 de e7 ec d7 36 9f 3b be ff 00 f6 7f f8 aa db 93 55 d4 af 35 6d 37 4e 4f 15 43 0e af 65 1a 79 77 76 77 7e 47 98 ff 00 f3 c9 ff 00 e0 55 d2 78 72 c6 3d 62 6d 49 1f ed 7a 75 f4 91 bf db 6d 2f 36 6c 8d ff 00 e7 a2 b7 f1 57 35 e5 17 73 6d cf 18 ba f1 74 fe 2c b4 87 fb 5f 58 9a ee fa cb 64 5f f5 d2 d9 7e eb 7f db 3a d0 9e 79 e3 b4 f2 3e d9 f6 bf b4 7e ea 3f fa 68 8d 56 b5 9f 85 77 fa 3e ad e7 e9 d0 c3 37 fa 4f ee e6 ff 00 50 9b ff 00 bb f3 7a d5 a8 3f b3 64 fd c2 7d af 4e be 93 fe 3e 61 bc 8b e4 91 ff 00 f6 4f f6 6b 52 9a b1 27 83 a4 be d2 fc 43 36 9f a8 d9
                                                              Data Ascii: {jWn?6I<Vji4B;xXM^gMO-Q+O66;U5m7NOCeywvw~GUxr=bmIzum/6lW5smt,_Xd_~:y>~?hVw>7OPz?d}N>aOkR'C6
                                                              2022-06-20 06:21:15 UTC3113INData Raw: f4 f8 6c bc eb bb bd 32 49 3f d1 ad 3e 7d 9f f0 1f f6 ab 9e f1 36 a5 ad 49 a8 7d b5 ff 00 b4 21 f3 24 4b 6f b5 f9 af f6 5d 9f f3 ce bb c8 fc 41 1e a9 0c da 8e 83 79 0c 32 e9 d1 a7 97 0c 32 ff 00 7b fe 79 d2 f7 e3 66 74 29 5d d8 83 c3 3e 0b 9e 3b b9 ae af 66 87 ed 36 d1 a4 56 50 de 7f cb 3f ee fd df e2 5a d8 f2 f5 6d 53 50 bc d3 9f 52 86 6d 4e 4f dd 7d 92 19 7e 4b 8d bf f8 ee cf f6 ab 86 d5 7e 20 6a 5a 87 db 2e a7 bc 9b cd 8f f7 b1 f9 31 79 09 6e ff 00 ee 53 34 af 88 52 6b 93 68 fa 5b c3 e7 58 c7 22 45 24 d6 71 22 5d 7c df c2 95 0e 15 1a e6 9b 21 c9 33 d6 bc 3f 24 7a 5d a4 d3 eb 76 76 90 dc c7 1f ee f5 08 7e 7f fb e7 ff 00 41 ad 7b 1b 7b 08 ff 00 b4 9d 2f 21 fe d7 8f c8 fd cf fa f4 93 fe 98 a3 27 cd 5c f6 b1 e1 5b 4f ed 69 b4 bd 07 5e 87 51 8a 3d 97 32 5d
                                                              Data Ascii: l2I?>}6I}!$Ko]Ay22{yft)]>;f6VP?ZmSPRmNO}~K~ jZ.1ynS4Rkh[X"E$q"]|!3?$z]vv~A{{/!'\[Oi^Q=2]
                                                              2022-06-20 06:21:15 UTC3240INData Raw: 6f ae 6a d7 8e f0 c3 e2 2d 5e f6 f6 08 a3 b4 9a 5f b2 fd 9d 1b ff 00 88 fb b5 a1 6b 63 ae de 4d 37 f6 8e b1 0c 3e 5c 89 17 fc 7a 22 79 6f fc 1b 19 3e 69 6a 1f 0c d8 c7 ac 78 cb 58 d3 e0 d4 ad 2e fe c5 1a 5c f9 de 57 fc 7b fc ff 00 34 8a df 7d dd bf bb 59 73 3e 6d 0b e9 63 a1 ff 00 84 57 e1 96 b1 35 9a 5d 4d 34 d7 3a 77 fa c8 6c fe 4f 2d ff 00 e0 5e 95 97 aa d8 e9 36 fa e7 d9 74 bb cf 26 2f f5 b6 de 74 bf bf 93 6f f7 ab 94 b5 d7 3c 3d f6 ad 4a d6 ca 1f ec e9 6c ef 5e 3b 9d 3e ce 2f 3f ed 0f fd ea ef ed 7c 3f 1f 8b 34 ff 00 3e f7 52 86 d2 58 e3 f3 63 87 ca fd ff 00 f7 5b cf 5f bd 1d 4d 47 ca ac 59 e5 90 41 ab 78 93 c6 53 25 ae 9b 69 ae 4b 6f 1b c5 73 0f 95 b1 23 4f f9 e9 fd ea ea 35 8f 0f cf 6f 0d 9f 86 92 69 a1 b9 f9 2f b4 d8 bc a7 47 91 db ef c6 95 a9 7d
                                                              Data Ascii: oj-^_kcM7>\z"yo>ijxX.\W{4}Ys>mcW5]M4:wlO-^6t&/to<=Jl^;>/?|?4>RXc[_MGYAxS%iKos#O5oi/G}
                                                              2022-06-20 06:21:15 UTC3384INData Raw: f7 7e 6c 9f f4 d1 ff 00 ba ab 47 86 7c 39 fd a9 a7 c3 75 e2 1f 3a d2 2b 7d f2 c9 e4 ca 9f 6a b8 aa 57 df 10 b4 dd 43 56 d3 67 d1 66 fe ce 8a db fd 1a 3f 3b fc ff 00 df 55 c9 88 ae e3 06 e3 1b 95 1b 53 d5 97 ac 67 d3 74 fb bb cd 7a ea 6b bf 11 58 f9 6f fb 98 6d 1e 07 b7 76 fb ab f3 ff 00 ac ae 13 c6 1a 97 ef 66 d4 20 d1 ff 00 b2 74 c9 36 5b 79 37 72 fc ff 00 37 fe 85 5e c7 a5 df 6b b1 c5 33 ea f3 5a 7d 86 3d f1 47 e5 7c ef 70 9f de 6f f6 6b 83 f1 35 d5 f6 a9 34 3a 43 c3 14 d6 de 67 9b 6d fb af f9 63 fe d5 79 7c fc dc ae 51 f3 33 ae bd a5 23 c9 75 c8 ed 35 4f b5 cd e7 79 b7 d2 47 e5 47 5c bf 8b a3 9f 4f b5 b3 86 d6 19 65 b5 b7 8d 3c c9 bf bf 35 75 fa ac d0 47 ab 79 2f fb ef 2f fd 5c df f3 d1 3f dd ac ef 13 47 06 8f 34 28 f3 4d 34 52 7e ee 4f fa 61 5e de 0e
                                                              Data Ascii: ~lG|9u:+}jWCVgf?;USgtzkXomvf t6[y7r7^k3Z}=G|pok54:Cgmcy|Q3#u5OyGG\Oe<5uGy//\?G4(M4R~Oa^
                                                              2022-06-20 06:21:15 UTC3423INData Raw: bb c9 b4 89 6d e4 7b 9b 6b b9 ae ff 00 d6 7f cf 3f 99 7f 8e bb 6b ef b5 fc 40 f8 5b 0d d6 a3 ac 69 3a 45 b5 ed eb c5 73 69 37 c9 75 f2 fc d1 ed 7f ba df f0 2a f9 be d7 c3 3a b6 a9 79 67 6b 75 67 0d a5 f5 bd ca 79 90 cd 2f fc f3 ff 00 7a bd 87 c1 7f 12 b4 5f df 27 8e 61 d3 ee f4 8b 88 ff 00 79 35 9e cd ff 00 f5 d9 62 7f bd 8f f6 2a d4 52 d8 23 64 d2 67 21 06 87 ab 78 7e 59 bc 43 a4 5e 5d da 78 97 f7 f1 7d af 4e 97 e4 91 3e e6 dd 9f 77 6b 55 5b ef 8d 90 49 e0 df ec 1f ec 1b bd 3b 57 f2 fc ab 9d 43 cd 4f b8 a9 f3 ec 5f ef d7 73 e2 2f 8a 12 6b bf 0f b5 8b 1d 2b 4c 8b c3 da 45 bc b1 c9 25 dd df c9 f7 7f fb 1f bd 5e 09 e2 a9 20 d7 2e ff 00 7f 0f d9 25 f2 fc d9 3f e9 a5 53 8c 6d 6b 95 cc d6 c7 6b f0 d7 51 d5 b5 c8 6f 3f d3 21 fb 35 c5 93 c5 1f f6 bf ce 92 7f b3
                                                              Data Ascii: m{k?k@[i:Esi7u*:ygkugy/z_'ay5b*R#dg!x~YC^]x}N>wkU[I;WCO_s/k+LE%^ .%?SmkkQo?!5
                                                              2022-06-20 06:21:15 UTC3519INData Raw: 1f ed 0d 5a ce cb f7 d1 45 e5 ff 00 fb 55 bd 27 87 2c 2c f4 3d fe 77 9d 15 ed cf 95 65 69 e6 c7 b2 3f 2f fb df f0 1a ab a4 c9 1d e7 9c 8f a0 cd 69 ff 00 2c a3 d4 26 96 af 78 82 c6 0d 42 d6 18 13 fe 3e 7f d6 c7 e4 c5 f2 7f bd 55 d6 e4 db 5b 99 77 5f f1 30 86 6f 3e 18 74 eb 9f 32 3f f9 6b bf cc ff 00 e2 6b 94 f1 17 84 e7 d7 fc 33 ae f9 1f be be 92 3f 37 ec 9f 7d fe 57 f9 36 57 6b 3c f3 d9 f8 1f ed 56 b0 ff 00 c5 43 1c 8f 6d 73 35 e7 df b8 fe ef de f9 76 2d 67 41 63 3e b1 a1 ea 5e 21 b5 b3 86 d2 e7 4e 8d 22 b9 b4 fe 39 37 3f c9 e5 d6 f0 95 89 94 53 56 67 c9 fe 5b c7 2e ce f5 b7 a2 5c 49 6f 6f a8 b2 4b fe b2 3f 2e 4f f7 2b a8 f1 5f c2 dd 76 39 2f 35 58 4c 3a 84 5e 63 c9 2f d9 3e f2 73 fd ca e6 f4 88 fc bf 0e ea f7 3f ee 45 ff 00 7d 57 7c a4 a5 1b a3 cf 84 5a
                                                              Data Ascii: ZEU',,=wei?/i,&xB>U[w_0o>t2?kk3?7}W6Wk<VCms5v-gAc>^!N"97?SVg[.\IooK?.O+_v9/5XL:^c/>s?E}W|Z
                                                              2022-06-20 06:21:15 UTC3582INData Raw: fe d3 52 4f 0b fe fa 5b 89 3f 79 0f 95 bd 2d f6 ff 00 9f 96 b9 3f 1a 5d 78 cf 50 d3 ff 00 e2 7d 79 0f f6 46 ab 7b f6 e8 e6 86 5d e9 bf ee ee fc 3f bb 56 ae bc 1d ae f8 6e 19 ac 93 52 b4 87 c3 da ae c9 64 fe fc 9f de 66 fe 26 45 ac f9 14 a3 69 16 e4 b5 68 c2 f1 06 b1 61 e3 0d 5a 6f b2 de 7e f6 e2 44 97 ce ff 00 9f 7f ef 56 75 d5 ab d9 c5 79 3f 87 b4 d9 ae e4 93 7c 52 f9 d1 7f a2 ef ff 00 66 bb cd 37 e1 3e b5 67 0c df 65 87 49 ff 00 96 1f f2 0e df fe 97 0c 9f f4 ce aa c1 f1 2b fe 10 fd 26 1f 0f 5d 5e 43 a8 d8 d9 5c bf d8 a1 9a 5f f8 f7 76 fb df f0 1a 97 25 64 a1 a9 29 2b 5e 4e c7 29 e1 5f 0e 7f 6a 78 df 4d 4b db 3f ec 3b 9f f9 69 fe e5 7a 36 be 96 1a e7 82 7e c5 0c 30 e8 7a e7 da 53 ec 57 7e 57 fa 54 70 ab ee 6f 6a e4 ed 6f a3 b7 b4 87 57 79 ae e6 8a 3d f7
                                                              Data Ascii: RO[?y-?]xP}yF{]?VnRdf&EihaZo~DVuy?|Rf7>geI+&]^C\_v%d)+^N)_jxMK?;iz6~0zSW~WTpojoWy=
                                                              2022-06-20 06:21:15 UTC3718INData Raw: fe 12 4f 27 57 9e f3 ec 92 47 22 7f a9 97 fd 5e df bb b6 ad 7c 3d d4 bf b6 3c 6f 0e af e4 ff 00 a0 c7 1f fa 6c d3 45 f2 48 91 ff 00 e3 b4 78 ff 00 c4 13 de 6a 10 a4 f6 7e 4c 51 c6 91 47 0f fc f4 db 5e 8d 1e 95 27 fc 20 77 96 5f 63 b4 b4 b9 bd fd ef d9 2c fe fc 9b 7e ea ff 00 bd 59 4e dc a8 b5 17 7b a6 1e 26 d7 3f e2 61 0f f6 75 9c df 66 93 fe 58 c3 69 ff 00 a0 ff 00 b3 58 32 78 c6 3d 42 ef c8 b5 d4 a2 fb 4f 96 ff 00 69 f2 65 df ff 00 7d 7f bb 4f d2 b5 2b fd 2e d3 4d d3 92 6f 3a e7 cb ff 00 49 bb f3 7f d5 f9 9f 33 47 fe fa 57 4b 6b 6b 1f f6 7f f6 a6 9d 67 69 0c 7f eb 7f 73 b3 f7 69 fe d5 72 ca 5c 8e c5 2b f4 3c d7 c5 5e 19 9e cf c1 b6 7a 8c 17 9f da 36 df 6d 78 a3 8b f8 3f ce fa 9f e1 7c 77 71 da 5e 26 a3 ff 00 13 18 a4 93 f7 7a 7c 3f 7e 4d d5 cf 6b 9a 1e
                                                              Data Ascii: O'WG"^|=<olEHxj~LQG^' w_c,~YN{&?aufXiX2x=BOie}O+.Mo:I3GWKkkgisir\+<^z6mx?|wq^&z|?~Mk
                                                              2022-06-20 06:21:15 UTC3805INData Raw: 3a 6f bf 71 fe ee df e0 ac eb 4d c6 7e e9 3e a6 f7 c2 4b 1d 26 3f 13 43 07 f6 6c da 74 52 7f a3 5c cd f7 d2 37 fe f3 2d 7a 9f 89 be c9 a7 c3 0b dd 59 c3 0c 52 5b 3c b1 cd 0f c9 e6 7f bb 5e 5f e0 ef 10 49 fd a1 35 ac 10 cd a7 45 71 be 2f 3a 6f 9f cc a8 3c 4d e1 cd 4a de d2 17 d3 a1 d3 ed 2c 7e da 91 5b 5a 5e 5d ff 00 a6 c9 f2 6d 69 1a 37 ff 00 96 75 ca d3 93 ba 3a 94 ed 13 a8 d2 b5 8f 0d 7f 68 4d 6b a7 43 34 31 49 64 f1 47 f6 c9 7f d6 5d af cd fb df aa 57 2f e2 09 3e cf ab 69 b0 24 3e 4d cd ec 8f e5 ff 00 67 7e ff 00 ee ff 00 b7 fc 15 bd e0 0f 0c e9 3a 7d a4 3a 76 af 67 e7 5b 79 9f f1 f7 0f df ff 00 ae 6a ff 00 c0 95 c8 f8 c7 e2 a5 a7 86 ff 00 b7 ac b4 e9 a2 fb 77 99 e5 5b 43 0f fc b3 fe ec 89 fd fa de 31 77 e5 8a 13 6a d6 67 71 e2 a9 24 b7 d3 e1 ba 4b 3b
                                                              Data Ascii: :oqM~>K&?CltR\7-zYR[<^_I5Eq/:o<MJ,~[Z^]mi7u:hMkC41IdG]W/>i$>Mg~:}:vg[yjw[C1wjgq$K;
                                                              2022-06-20 06:21:15 UTC3948INData Raw: 5a ec 9b c8 9f 4f f2 67 b5 9b ce 8a df fe 58 ff 00 ec b5 d9 78 7f fe 26 10 c3 a8 c1 37 9d 73 24 7e 6c 9a 7c 3f dc aa 5f 0f 74 df b6 78 4f fd 2b fe 3f a4 b9 7a a5 f6 59 fc 0f 77 35 d4 f3 4d 35 b5 ec 89 fb e8 62 fe 3a 85 25 d4 ad a3 73 d4 2c 6e ad 23 f0 f4 3b 3c ef de 7e ea b1 f5 2d 72 ef ce f2 35 1b c8 6e ff 00 e7 da 1f 37 e7 d9 ff 00 3c ea ad f7 c4 3b 4d 3f 4f ff 00 4a 87 fd 27 cc fd df ee 9f ef d6 44 fe 22 8f 50 d5 a1 74 f2 7f 79 1f fa ea 51 5d d1 68 27 f0 ff 00 99 0d e3 a4 df bb 8e 4f f9 6d f3 bf cd 5c d4 1e 1c 92 3d 43 7d d5 9c df d9 9f ea bc ef fd 06 bd 37 4a 8e 4d 42 ee 1f 23 ce f3 7f f1 ca d1 ba fb 26 9f a7 cd 3c df be 96 38 fc a8 fe d9 2f c9 f2 ff 00 b3 4c 37 3c 6e 4b 5b 09 3c 4d 66 ef fb e8 a3 fd e7 93 e5 7f 05 6a 58 c7 77 e7 43 aa 5a ea 53 45 14
                                                              Data Ascii: ZOgXx&7s$~l|?_txO+?zYw5M5b:%s,n#;<~-r5n7<;M?OJ'D"PtyQ]h'Om\=C}7JMB#&<8/L7<nK[<MfjXwCZSE
                                                              2022-06-20 06:21:15 UTC3965INData Raw: 7c f8 66 8a 39 23 ff 00 96 df 25 7a 86 b1 a9 68 56 7a 4f d9 60 87 ce d4 e4 fd e4 73 43 b2 b3 b5 bd 0f 56 f8 81 a4 ff 00 a2 e9 bf e9 31 ff 00 cb 59 a5 f9 eb 54 d2 56 92 d1 ab 0a ae 1d 72 dc cc f0 ff 00 c4 54 b7 9b cc ff 00 55 e5 ff 00 cb 2a da f8 bd 05 a6 a9 a1 c3 a8 bd e7 fa 74 9f bc 93 f7 5f c7 b3 ee ff 00 b9 5e 59 6f e0 3d 76 3d 5a 64 7b 3f de 47 fe b3 fe 99 d7 a6 6a 52 47 79 0d 9a 3c 3e 4d b5 bf ee a4 9b cd f9 3f f1 ea cf d9 53 a3 5a 2e 83 b9 9d 08 db 44 73 da 04 97 7f 6c 85 e6 9b c9 b9 ff 00 ae 5f 3d 7a 4e 95 1e a5 a8 4d 79 0f 9d fe 9d e5 f9 b6 d3 43 ff 00 d8 d7 29 7d a6 c7 a7 e9 f0 ea 36 b3 4d 35 8f c9 e6 7e f7 fd 5d 77 9e 19 d4 a7 fe cf d9 65 f6 4b 4b 99 3f e5 8c d2 d6 ad 3e 88 f4 7e cd 8e 27 47 ba bf ff 00 84 86 1b a9 ff 00 7d 17 99 fb d8 61 fb fb
                                                              Data Ascii: |f9#%zhVzO`sCV1YTVrTU*t_^Yo=v=Zd{?GjRGy<>M?SZ.Dsl_=zNMyC)}6M5~]weKK?>~'G}a
                                                              2022-06-20 06:21:15 UTC4085INData Raw: cd f3 7f e5 e7 fd ca f2 e3 53 de bd 8d da 34 2c 74 a9 35 8d 42 14 7b cf b2 5b 49 27 9b 27 9d ff 00 2c f6 ff 00 0f fb b5 b7 e3 1f 0c da 5b e8 7a 3d d5 97 ee 7c bd f7 3e 4f f1 ec ae 53 4d 8e ee 3b 4f 3f f7 d0 cb 24 69 2f ee 7e 7f 92 ba ed 62 0b bf b1 c3 3f f6 97 da e2 ff 00 9e 30 d6 c9 d8 0c 1d 0e eb ec fa 7c c9 f6 c9 a6 b6 bc f3 25 b6 f3 bf bf fe c5 49 e1 1d 0e 4d 43 4f b3 44 ff 00 5b 1c 8f 73 24 df f3 d1 28 f2 e4 8e 18 77 c3 37 ee e3 f3 7e c9 37 df a8 fc 0f 24 f1 c3 35 d4 17 93 4d e5 ef fd cc 3f df fe 2a ce 5b dc 68 f4 08 e4 8e e2 59 af 52 f3 fd 1a 38 ff 00 d4 ff 00 07 cb 58 f7 1e 2e b4 d1 e1 d4 af 75 18 7f d1 a3 d9 14 7e 4f f7 db ee aa 55 a8 e7 b4 b3 d2 77 a5 e4 d0 c5 71 27 9b 6d 34 df f8 ff 00 fc 0a b0 7c 5d e1 58 fc 51 a7 d9 ec bc fd d6 9d 23 dc c9 fc
                                                              Data Ascii: S4,t5B{[I'',[z=|>OSM;O?$i/~b?0|%IMCOD[s$(w7~7$5M?*[hYR8X.u~OUwq'm4|]XQ#
                                                              2022-06-20 06:21:15 UTC4157INData Raw: fa c8 a1 ff 00 c7 56 ba 1f 0f eb 16 32 69 fa f4 09 34 d7 71 ea 31 f9 bf 6b ff 00 62 4f bd 5d 25 f4 11 f8 5e 6f 22 0f f5 b2 5b 27 d9 a6 f2 bf f1 df f7 6b c5 e5 e6 6e e7 4f 24 6d 74 8f 3a f1 1f 81 e7 d3 f4 9f 26 78 66 87 cc 8f cb fd f7 dc df 5d 47 c3 df 88 43 58 d2 76 6a 16 7e 56 a5 1e ff 00 33 c9 f9 ff 00 d5 fc bf 35 1f 14 3c 33 7f aa 69 3f 6a 9f ed 73 58 d9 6c fb 4c 3f c1 6f fe eb 57 9c fc 39 be 4d 0f c5 9f 65 49 bc 9f 32 4f 32 4f 3b ef c8 9f ec 57 a3 42 09 45 98 c9 28 ec 7d 11 25 8c 12 78 36 f1 ed 6c e6 86 5f 2d 2f a4 ff 00 ae db eb a1 f0 af 8b b4 df 10 69 f7 96 b7 b3 4d 35 f5 bf fa cf ef ff 00 b3 25 71 ba c7 c4 2b 4f f4 c8 3e d9 f6 49 7c bf dd f9 df f2 d2 bc c3 c3 9f 12 a4 8f e2 95 9d d3 c3 f6 4f 32 3f b0 dc f9 df df fe 0a f4 63 b1 07 b1 dd 68 f7 7a 7d
                                                              Data Ascii: V2i4q1kbO]%^o"['knO$mt:&xf]GCXvj~V35<3i?jsXlL?oW9MeI2O2O;WBE(}%x6l_-/iM5%q+O>I|O2?chz}
                                                              2022-06-20 06:21:15 UTC4205INData Raw: f3 a1 8a 48 e3 8b fd 0f e7 7f f7 ab 8a d2 b4 7d 4a cf ce 9d 21 f3 6d bf e7 8f df f9 ea f4 1e 31 82 e2 1f b2 c7 a6 f9 d7 37 16 5f 66 ff 00 ae 0f fc 52 2f fb 54 f9 af 7d 6e 55 9d ac c8 3c 47 3c 7e 28 d5 b5 2d 41 26 9a 6b 6b 7f f5 70 d2 c3 75 69 26 9f 34 de 77 d9 25 f9 23 8e 2f e3 ae 83 c0 fe 1c f3 26 85 26 86 6f b4 ff 00 d3 1a db f1 77 c3 db 4b 7b 3b c9 92 68 bc db 78 d2 5f 37 ca fe 06 ae 29 4f 9f d0 da 29 c7 73 97 be d0 e0 fd f2 5a ff 00 a5 f9 9f eb 3c 9a f3 09 3e 1f 5f c7 34 db 25 f2 a2 f3 31 5e a5 6b 24 96 72 cc 9e 77 fa 4f fa aa d4 9e 38 24 bb f2 12 ce 19 ae 7f d6 f9 d0 ff 00 b5 5d 98 59 ce 09 d9 9c f5 52 93 d4 f1 df 1b 78 66 3d 13 40 d3 5f ce f3 6e 64 ff 00 59 8f fd 9a b9 6b 19 3e cf 75 0d 7a a7 c5 8f 0c dd 5b 78 7e 2b e4 87 fd 1a 39 13 cc af 20 8f fb
                                                              Data Ascii: H}J!m17_fR/T}nU<G<~(-A&kkpui&4w%#/&&owK{;hx_7)O)sZ<>_4%1^k$rwO8$]YRxf=@_ndYk>uz[x~+9
                                                              2022-06-20 06:21:15 UTC4252INData Raw: 00 42 79 5f 3f 91 ec 16 ba 1f d8 fc 6f a9 41 a7 79 da 76 91 6f b2 59 3f e7 87 fb ad 5d 67 8c 60 fb 3f 88 6c f4 f9 e6 fb 5d 8c 76 c9 2c 90 cd f2 79 70 b7 de f9 ab 86 f8 73 ac 4f ae 5a 6b 1f 6d 9a 68 6e 6e 24 8e e7 ec 93 7d c8 d2 bd 42 c7 c4 16 12 69 fa 6d ad ec 30 ea 37 32 7f a0 dc cd 37 dc ff 00 77 fe f9 aa c3 d3 52 4d 33 5a 92 77 4d 23 9e d6 3c 4d 69 a1 eb 93 69 1a 74 d0 c3 73 24 7f bb 87 cd ff 00 be 77 d7 43 e1 1d 2a 7d 3f c2 7f e8 be 77 9b 6f bf fd cd ff 00 7a b0 7c 69 a1 e9 9a 5d dd 9c 1a 74 3e 4c bf 24 b2 4d fc 7f ec c7 fe ed 6d e8 fe 3f bb d2 f5 0f ec 89 ff 00 d2 ec 7c bf de 4d 0f ff 00 15 58 e2 2a 2a 13 4a 5a 37 a1 74 93 a9 0f 77 a6 a7 90 db f8 46 fb 50 f0 9c 37 b6 b7 90 da 6a 7a 8e ad e6 dc fe eb fe fa 8e b6 ee b4 78 3c 2f a1 ea 57 b6 50 ff 00 cb
                                                              Data Ascii: By_?oAyvoY?]g`?l]v,ypsOZkmhnn$}Bim0727wRM3ZwM#<Miits$wC*}?woz|i]t>L$Mm?|MX**JZ7twFP7jzx</WP
                                                              2022-06-20 06:21:15 UTC4308INData Raw: df bb 8a 19 7e e6 ef bd f2 d2 5a f8 7f ed 16 7a 6f f6 5d e4 df ea ff 00 d2 61 f3 7f d6 4d fe c2 d6 6e d7 b3 65 6b d8 f4 3f 08 f8 0f 52 d4 2e e6 7b af 26 d3 cc b2 fb 4d b7 d8 fe ff 00 fa bf 97 f2 ab b6 b1 c9 67 f0 f7 fb 45 2c fe d7 2c 71 fe ee 6f e3 93 fb d5 c3 f8 7f c4 5e 2c d2 f5 0f 32 d6 ee ee ee f7 4f b6 ff 00 49 ff 00 a6 70 c9 f7 77 55 dd 0f 5c 93 4f f0 44 d6 b0 5e 5d fd a6 4b 9f f4 69 bf e7 a3 b3 d6 32 8e ac b8 db 64 55 f2 ec 2f 34 f8 7e d5 e7 4d a9 c9 bf cc 86 1f b9 6f fd df 9a b2 ee a7 93 47 87 cf b5 ff 00 8f 99 23 f2 bc ef e0 ad 1f 88 57 d3 ea 9a b4 29 65 a6 ff 00 a4 db 5b 47 f6 99 bf e7 a4 cb 58 9a ac ff 00 da 1a 86 ff 00 3a 28 7e e4 52 79 32 ef 4f 3b ff 00 b1 a9 e5 fb 82 da d8 c8 b8 b5 bf bc 9a 1b ab a9 bc eb 9f 2f f7 93 4d fe d5 75 7e 07 d6 2f
                                                              Data Ascii: ~Zzo]aMnek?R.{&MgE,,qo^,2OIpwU\OD^]Ki2dU/4~MoG#W)e[GX:(~Ry2O;/Mu~/
                                                              2022-06-20 06:21:15 UTC4372INData Raw: a1 f2 65 b7 8f cb 93 fe 03 53 78 83 c6 3a 4d c6 93 67 65 f6 cf 3a 28 f6 45 73 34 df 27 97 b5 ea 4d 4b c5 de 1b f1 85 df 9f a4 4d 0c b2 f9 9f e9 30 d6 14 23 25 a3 37 94 91 c6 ea 5a e7 d9 f4 99 a0 ff 00 53 6d f6 6f dd ff 00 d3 4f f6 2b 83 d4 af be cf a4 c3 6b fb af dd fe f2 4f fa 67 5d 5c fa 95 be b9 77 35 af fa 9b 1f f9 ed ff 00 3d 1e b9 4d 6f 45 3a 6e 97 a8 c6 c2 23 6f 1e f0 25 1f fc 55 74 c2 ca 56 67 25 49 3b dd 1e 67 75 37 fa ed ff 00 eb 24 ac ea bd a8 2e 04 55 47 ee 7d 6b e8 a1 b1 e6 54 d5 85 33 9a 7d 33 9a d4 c1 ab 07 34 73 47 34 73 4c 90 e6 8e 68 e6 8e 68 15 c3 9a 39 a3 9a 39 a0 61 cd 3e 99 cd 1c d2 18 fa 29 9c d1 cd 30 1f 45 14 54 00 51 45 33 9a a0 0e 68 e6 8e 68 e6 99 01 cd 1c d1 cd 1c d0 01 cd 09 d6 8e 68 4e b4 01 ad 6b 07 97 f3 d7 5f a6 ea 31 de
                                                              Data Ascii: eSx:Mge:(Es4'MKM0#%7ZSmoO+kOg]\w5=MoE:n#o%UtVg%I;gu7$.UG}kT3}34sG4sLhh99a>)0ETQE3hhhNk_1
                                                              2022-06-20 06:21:15 UTC4435INData Raw: 65 2f 9b fe a3 75 7a 97 81 fc 47 25 b4 3a bf 85 2e 74 eb b9 b4 dd 56 3f 2e 3f 36 5f fc 7b fd da f3 4f 11 68 73 e8 7e 20 b5 d2 f5 7f dc fd 9b fd 1e 49 61 e7 fe 04 b5 dd 16 9a e4 67 2c a2 ef 74 77 da c4 f7 5a e4 3a 6e 91 65 37 92 6c e3 7b 9b 98 bf e9 e3 f8 64 ff 00 81 2d 72 96 f6 9b 3c eb dd 46 69 7c dd 3f f7 92 5a ff 00 1b cd e6 55 6f 12 df 5e e8 ba e0 9f 4f ba 9a d6 2b 8b 74 92 de 4c fc fb 2a 0f 0f 6a 96 b6 fa 97 f6 86 b1 e7 6a 16 d2 7e f2 49 61 3f 3e ff 00 e1 df 51 4e 2f d9 a6 8d 67 34 e5 66 74 7a 57 8c 64 d7 26 99 35 a9 a2 87 f7 7e 6c 7e 77 dc f9 7e e4 75 a9 7d aa c7 fd 9f f6 ab af f8 94 5b 47 1f d9 ad bc 9f df a4 9b be 6f fb e2 b6 fc 0f e1 9d 0b c4 9e 36 d1 ed 6e a1 86 1d 36 e2 db ed 31 c3 0c bf eb 1f 67 dd 76 ff 00 d9 6a b7 89 b4 5d 2b 50 f1 55 ed 9e
                                                              Data Ascii: e/uzG%:.tV?.?6_{Ohs~ Iag,twZ:ne7l{d-r<Fi|?ZUo^O+tL*jj~Ia?>QN/g4ftzWd&5~l~w~u}[Go6n61gvj]+PU
                                                              2022-06-20 06:21:15 UTC4539INData Raw: 0d e9 50 78 2f ec 73 4d 34 36 96 37 11 f9 b2 5d fc ff 00 bb 7f f9 e4 ff 00 ec d7 37 e2 4f 11 69 3a 87 c9 a5 c3 34 36 d6 f2 79 bf 6b ff 00 9e 8e d4 94 6e ed b9 0d e9 72 ef f6 e5 df 89 26 b3 b5 79 a1 d4 7c cf dd 47 f6 bf dc 79 7f c5 ba b5 2f bc 7f ab 69 f6 93 5a d9 4d 0d a5 8c 71 a5 b7 9d 0c 49 bf fe 01 5c c7 89 a0 fe cb 9a 17 79 a2 d5 b4 89 36 49 73 17 f1 ef fe ef fb d5 a1 e3 4d 63 49 d6 21 b3 b5 b5 fe cf f3 6d e3 fd e4 d0 ca fb 3f d8 8d 3f dc aa 51 ba b9 0e 4e cd 21 9a 96 ab 05 9c b0 d9 41 0f 9d a9 47 b3 fd 2e 68 be 7f 9b fe 5a 57 49 04 7a 97 c1 7f 16 5e 7d aa 1b 4d 5e e6 f6 c9 3f d2 e1 ff 00 97 78 64 f9 be eb 57 15 06 b1 71 a5 dd c3 aa 5e cd 0d df 97 fb af fb e6 b5 35 4b a9 fc 71 fd a5 aa 5d 59 ea 10 db 5b fe f2 e7 c9 b4 df ff 00 5c be f7 dc a1 c5 c5 da
                                                              Data Ascii: Px/sM467]7Oi:46yknr&y|Gy/iZMqI\y6IsMcI!m??QN!AG.hZWIz^}M^?xdWq^5Kq]Y[\
                                                              2022-06-20 06:21:15 UTC4579INData Raw: 79 0c fe 6c b2 f9 72 79 91 f9 bf df a7 4e 12 8d ed b8 b4 7b 9e 99 7d e0 af ec 7d 17 51 d3 bf e4 39 2d 94 bf f2 e9 2e f4 ff 00 6b 65 58 8f c3 fe 05 9f c1 b0 cf a5 cd a8 5e 78 86 e2 58 e3 fb 27 ce 8f 27 f7 db fd c5 fe f5 65 47 a8 ea 5e 30 fb 1f f6 47 9d 77 7d 1c 6f 7d 73 14 3f 7f f7 75 6a df 5c 4f ec 3b 3b ab 58 7e d7 ab db de bf 99 e4 fc 93 c6 8d f7 96 b3 e5 95 95 cd 15 ba 92 5f 68 16 36 3e 1f d3 a7 d5 0c c6 eb cd 92 cb fb 26 2f f9 67 e5 fd d7 dd 57 34 3b ab fd 3e d3 4d 4f 26 2b bb 6b 88 fe c3 6d 2c d2 fe e2 d2 65 7d d5 7a 49 ec 7c 37 e4 a3 d9 cd f6 9f b3 4f 6d ab 7e f7 7c fb e4 ff 00 67 da bc f3 52 f3 2d e1 fb 54 1f bd b6 93 7c 76 df bd d9 e5 bc 6f f7 b6 d6 2a 2e 6a cc b9 2e 53 d0 fe 25 6a 52 78 d3 50 fb 55 d4 3e 4f ee de 28 fc 98 b6 7d a3 6f dd f9 6b 86
                                                              Data Ascii: ylryN{}}Q9-.keX^xX''eG^0Gw}o}s?uj\O;;X~_h6>&/gW4;>MO&+km,e}zI|7Om~|gR-T|vo*.j.S%jRxPU>O(}ok
                                                              2022-06-20 06:21:15 UTC4651INData Raw: e5 ff 00 9d 56 e6 9e f4 ce 6b f4 a5 b1 f1 53 dc 39 a7 a5 33 9a 7a 50 c9 44 d0 56 bf fc b1 ac b8 ff 00 77 57 64 ff 00 53 0d 73 c8 e8 47 6d f0 f6 ea 3f ed 0b cf f9 eb f6 6a 87 c6 97 17 7a 5e b7 a6 cc ff 00 eb 63 8f ca ac 4f 0c df 49 67 ad c3 e4 7f ac f3 12 af 78 82 d5 f5 0f 13 5d e9 62 ef ed 71 f9 9f e8 ff 00 ec 57 37 2f ef 6e f6 37 52 bc 6c 73 ba c5 8c 96 7a 84 d0 53 ed 3f d0 fc 97 ad 1f 15 58 c9 a7 dd 42 89 fb df 2e a0 b1 91 2e 34 f9 91 e1 ad 39 b9 a9 dd 99 c9 24 dd 8f 6e f0 7c 10 78 c3 49 86 6d 53 ce 9a eb cb fd dd dc d2 ff 00 c7 ba 7f cf 4a cf b1 f0 e5 de 9f a8 6a 5a 73 cd 0c d2 c7 6d e6 c7 0c 3f 73 fd a9 2b 43 c2 be 2a 8e 4f 07 69 a9 75 67 35 dd cd c4 69 17 ee 7e fc 9e 5d 55 8f c5 b1 eb 9a b4 d7 bf d9 bf e8 3e 5a 5b 7e e7 ef ff 00 c0 6b ca 9c 79 5d 8e
                                                              Data Ascii: VkS93zPDVwWdSsGm?jz^cOIgx]bqW7/n7RlszS?XB..49$n|xImSJjZsm?s+C*Oiug5i~]U>Z[~ky]
                                                              2022-06-20 06:21:15 UTC4722INData Raw: 8d 1c 7e 67 fa af 92 bb 5b 18 12 df ce b5 78 7f d5 ec ff 00 be 2b 15 f4 a9 3c 41 a7 cd a4 6a 13 79 31 49 23 cb 1f fd 33 85 6b 19 d3 53 dc 9b 9e 37 e1 df f4 cd 26 6f f8 1d 47 a5 48 fa 7d d4 33 ff 00 ae f2 ff 00 e5 95 75 3e 20 8f 4d b7 d5 a6 4d 3a 1f 2a da e3 fd 5f 93 fe cf ca d5 83 a1 bc 11 eb 96 69 7b ff 00 1e d2 7e ef cd ae ee 6b f3 4b e6 28 ae 87 a2 d8 bc 1a 7e a1 67 fb ef f4 6b 88 ff 00 77 37 fb d5 6b 51 8f f7 d6 6e ff 00 eb 63 df ff 00 6d 2b 8a f1 6e b1 e5 c5 2f d9 6f 3c ef b1 c9 fb ba d4 f0 af 8b 23 f1 26 93 33 f9 3e 6e a7 6f 1f f9 92 b8 1c 64 a9 fb 4b 15 75 7e 5b 9e 93 e0 74 d4 ac e6 9a eb fe 59 79 9f bc f2 7f e5 a5 74 b7 50 7d b2 ef ed be 77 93 e5 ff 00 cb 6f 37 ff 00 42 ab be 0b f0 3c fa a7 83 74 df 23 c9 f2 a4 8d ee 7f d3 3f e5 9b ff 00 15 5e 9f
                                                              Data Ascii: ~g[x+<Ajy1I#3kS7&oGH}3u> MM:*_i{~kK(~gkw7kQncm+n/o<#&3>nodKu~[tYytP}wo7B<t#?^
                                                              2022-06-20 06:21:15 UTC4754INData Raw: b3 f4 9f 3d 26 f2 65 93 7d 75 7e 19 d4 6d 2c fc 07 0d ec d0 ff 00 c4 ce 49 1f cb fe ff 00 cb 5e 7c e3 27 0e 6f 3b 1e bd 39 28 fb ac d5 7b 8b 1b bd 3e cf 7d a4 d3 5c db dc f9 9f be ff 00 96 7f f0 1a d3 83 cb d6 35 69 92 f6 6f 26 e6 38 fc df df 57 37 e1 2f 13 41 fd b7 0a 3c 3e 74 bf eb 3f bf 5d 27 89 a0 fe d0 8b fb 6e ca 18 a1 d5 ec f6 4b 73 0f fc f4 ff 00 80 d7 27 b1 95 fd e3 ad 49 4a 37 45 ef 06 c7 a1 6a 9e 2c 9b 45 d4 2f 26 b4 b9 bc 8d e2 b6 fd ee c4 f9 7e 6d b5 b5 a3 6a 52 69 f7 9a c5 96 af e4 fd a6 3f f8 f6 f3 a5 f9 f6 57 93 68 7e 1c d4 bc 59 77 a9 6a f7 5f 6b 86 fa ce 3f b4 db 5a 79 5f be 9f 77 f7 6a cd d6 87 ad 78 7e ef 7e a3 67 35 a5 8c 91 fe f3 ed 92 a7 dc ff 00 6a bb 95 15 17 6b ea 62 ea 5f a1 d9 5f 78 8b 42 93 5b 87 c3 7a bf fa 24 9f 69 ff 00 5d
                                                              Data Ascii: =&e}u~m,I^|'o;9({>}\5io&8W7/A<>t?]'nKs'IJ7Ej,E/&~mjRi?Wh~Ywj_k?Zy_wjx~~g5jkb__xB[z$i]
                                                              2022-06-20 06:21:15 UTC4801INData Raw: 1c 9e 64 71 43 ff 00 2c e9 c2 ac 5b b1 3e cd 9c 34 9f bc 87 7b fe fa ba 6f 17 69 5a 8c 7a 4e 84 f3 f8 92 d7 c4 31 c9 6c 9e 55 a4 37 5e 7c d6 9b bf e5 9e ca e8 5f 41 7f 89 77 5f da f3 0b 3f 0f 5b 67 cb fb 2d a4 3b 12 44 5f bc ea df c6 f5 c8 ff 00 65 e9 7a 7e 9f 2e a0 9a c1 3a 9f 99 e6 5b 43 0c 5f dd 7f e3 fe e7 f7 ab b9 49 37 6e a6 12 a6 ca fa 5d d4 f1 da cc 9f f6 ca 88 ee bc bf dc a7 fc b4 8e a0 b1 bf 92 49 a6 ba ba fd f7 99 fe b2 ae c1 07 99 ff 00 5d 2b 19 da 2d b6 8c ae 5a d2 b5 29 23 9a 14 ae da 38 24 8f ce 78 21 ff 00 ae 95 e7 91 bc f6 77 7b 1f fd 67 fd 36 a9 ec 7c 45 77 67 24 d0 fe fb ca ae 4a b4 65 3d 60 6b 1a 96 dc ef f5 4b 59 23 f0 f4 37 b0 4d e5 79 72 24 91 c3 ff 00 c5 57 35 aa cf f6 cf 9d e1 9a 1f 32 47 fd f7 fe 85 55 6c 75 8f b6 5a 4d 6a f3 79
                                                              Data Ascii: dqC,[>4{oiZzN1lU7^|_Aw_?[g-;D_ez~.:[C_I7n]I]+-Z)#8$x!w{g6|Ewg$Je=`kKY#7Myr$W52GUluZMjy
                                                              2022-06-20 06:21:15 UTC4873INData Raw: 8a 3f f4 6f 26 68 be 4d 9f f0 1a b8 c9 a5 61 4a 28 ce f0 cf 80 ee ec e1 fe d1 82 1b b9 be cf 1f ef 3c 9f 9e 08 ff 00 e9 a5 5e b5 92 7b 3f 3b ed 56 70 cd 73 1f fc f1 a8 23 82 ee 3f 25 20 9b ec 96 3e 67 ef 3e e7 ee ff 00 bd 5a f6 f6 bf 68 f2 77 cd e7 79 7f ea fc 98 aa d5 ef 66 5f 2a e8 43 a5 49 1d bc 33 3a 7f cb ec 9e 6f ef a5 f9 23 ad 48 2e ae ff 00 7d 03 f9 33 4b 27 fc b6 87 7a 26 f6 fe 1a d4 b1 83 4d d4 26 9a 79 fc 99 bf 76 91 ff 00 b1 56 b5 28 20 b8 86 6f b2 ff 00 aa f2 ff 00 d4 f9 5b eb a2 32 56 d4 ce c7 3b f6 5b ff 00 b5 c3 3f ee 7c df 2f ca 93 c9 96 b2 ef a3 d4 bc 99 a3 b5 bc f2 65 92 b5 24 f0 8f da 3c 99 ec af 3c 9b 6f f9 67 0f fe 85 58 b7 5a 6c fa 7c d3 22 4d e7 79 91 ff 00 a9 9b fe 59 d6 d1 b3 7a 19 35 65 73 90 d4 a3 d6 bf 82 69 bc a8 ff 00 e5 b5
                                                              Data Ascii: ?o&hMaJ(<^{?;Vps#?% >g>Zhwyf_*CI3:o#H.}3K'z&M&yvV( o[2V;[?|/e$<<ogXZl|"MyYz5esi
                                                              2022-06-20 06:21:15 UTC4889INData Raw: 0c 9e 4e fa a9 1c e9 1f 92 8f fb 98 aa 49 e0 92 39 bc c4 9a 19 aa 49 34 27 fb 5d bc 3b 1f fe 5a 56 7b fe f2 ef e7 a6 7f 69 5d fd c9 e1 f2 6a 6d 36 4f b6 4b ff 00 3c 7f ed 95 08 b3 47 4a f0 fc 7a 84 d0 ec d6 21 b4 96 4f f9 ed 5a 97 5a 37 f6 3c 33 7f c4 fa d2 6d 4e 3f f9 74 86 5f f5 9f ee d7 35 3c 12 47 2e f4 9b c9 a8 23 8f cb 9b e7 ad 54 95 ac d0 99 d1 49 e2 ab f8 e1 f9 e6 ff 00 bf d4 fb 5f 18 5f c7 37 99 fb 9f 37 fe 98 d6 47 91 e6 7f df ca 7c 91 c7 27 c9 e7 7e ea a3 41 1b df f0 b1 a7 93 f7 13 c3 0c d1 c9 57 60 f1 77 fa ef b2 d9 f9 32 f9 9f bc fd ed 72 33 e9 b1 dc 43 f2 4d e4 d5 58 34 d9 2d e6 df e4 f9 d1 7f d7 5a 97 14 c4 7a 14 1e 2e d5 ad ed 37 cf e4 ff 00 df da ab 7d e2 4d 4a 49 a1 d9 e4 c3 ff 00 a0 57 37 f6 19 2c e1 85 20 9a 6f fb 6d ff 00 c5 54 de 67
                                                              Data Ascii: NI9I4'];ZV{i]jm6OK<GJz!OZZ7<3mN?t_5<G.#TI__77G|'~AW`w2r3CMX4-Zz.7}MJIW7, omTg
                                                              2022-06-20 06:21:15 UTC4913INData Raw: f8 99 ab a2 9b 71 4e ca e5 54 a1 1a 96 4c
                                                              Data Ascii: qNTL
                                                              2022-06-20 06:21:15 UTC4938INData Raw: e3 b4 7f 83 57 7e 13 d3 ec ee ae a6 9a 2d 36 48 fc df f4 4f dc c3 3e ef f6 fe f5 74 3a 3f 9f 1f fa 2a 43 a7 cd e5 ff 00 ab fb 1c 4e ef f3 7d dd cc f4 68 fe 19 d6 ac f4 38 74 47 d6 3f b4 6d ac a4 fb 75 b4 33 4b f2 55 59 ef af fe 1d ea 13 41 a8 e8 33 6a f7 3a d6 cf 2f fd 2f 64 16 9b 7e 56 fb 95 d5 08 b7 2b b1 aa 30 a6 ed 14 6d 5a cf 77 ac 43 78 ff 00 da 5e 77 f6 77 ee a4 f3 be ff 00 fb 4b 54 a4 93 53 d1 fc 9f dc c3 ab c5 f3 f9 70 d9 fc 93 47 53 df 78 7e c3 4b b4 fe db 82 68 66 f3 2e 52 5f dc dd be ff 00 9b fb d1 7d ca 7c fe 15 fb 3c df da 37 b7 97 7e 6f cf fb 9f b5 ec 48 ff 00 f8 aa a9 5e f6 46 eb 52 7f 22 4d 73 43 bc 7b 5b cf 26 da 4b 94 8a 3b bb 3f f9 67 33 7f 0b 6f fe 2f f6 aa 6f 0c f8 ba 3f 09 cd 79 05 ee 9b 17 88 a2 b8 b6 f2 a4 f3 be ff 00 fd b3 5f fd
                                                              Data Ascii: W~-6HO>t:?*CN}h8tG?mu3KUYA3j://d~V+0mZwCx^wwKTSpGSx~Khf.R_}|<7~oH^FR"MsC{[&K;?g3o/o?y_
                                                              2022-06-20 06:21:15 UTC4994INData Raw: 00 4c 6a f4 7a 97 97 79 fe bb ce 8b fe 78 d4 93 72 d4 71 ff 00 a2 6c 9b f7 52 d4 13 c1 e5 c3 b1 3f 7d e6 7f ac 9a 8b ad 4a 38 e6 df fe ba 2f f9 67 35 41 3e b9 fb ef 92 6f dd 50 32 ad d5 ac f2 7c 93 c3 e4 f9 9f f9 0e a1 8e 09 fc 9d ef 53 4f 75 1d e4 bb de a4 9e 7f 2f c9 d9 ff 00 5c aa a2 22 8f db a4 8f fd 47 ee 7f 77 52 47 3d c4 9f 3f 9d 4f 83 c8 f3 b7 bf fa da bb 1d ac 1f f3 da 1f 36 4f f5 9e 75 12 24 ab 6b 75 71 1f 9d 3a 7e fb cc ff 00 96 d3 54 92 5d 5d dc 43 37 ef bc 98 bf e5 9f ee bf 8e 9f 3c 89 1c db 3c ea 64 ff 00 bb 9b fe 78 c5 59 d8 65 df dd ea 9e 72 4f ff 00 91 ab 2e 4b 18 3c af fd 19 4f 92 ea 39 21 d8 9f eb 7c cf fc 72 a4 f2 fc c9 b7 bf fa af f9 ed 54 3b 19 72 69 52 79 df 24 d5 9d 3c 91 db fc 8f fe b6 ba 5f 33 f7 d3 6f fd cf fd 71 ab b3 f8 66 3b
                                                              Data Ascii: LjzyxrqlR?}J8/g5A>oP2|SOu/\"GwRG=?O6Ou$kuq:~T]]C7<<dxYerO.K<O9!|rT;riRy$<_3oqf;


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              125192.168.2.54988280.67.82.211443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:21:15 UTC1993OUTGET /cms/api/am/imageFileData/RE4PtWe?ver=aadd HTTP/1.1
                                                              Accept: */*
                                                              Accept-Encoding: gzip, deflate, br
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
                                                              Host: img-prod-cms-rt-microsoft-com.akamaized.net
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:21:15 UTC2076INHTTP/1.1 200 OK
                                                              Content-Type: image/jpeg
                                                              Access-Control-Allow-Origin: *
                                                              Content-Location: https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RE4PtWe?ver=aadd
                                                              Last-Modified: Wed, 15 Jun 2022 22:30:15 GMT
                                                              X-Source-Length: 1675066
                                                              X-Datacenter: northeu
                                                              X-ActivityId: b011bcf0-9818-48a2-94f8-37a07e127cae
                                                              Timing-Allow-Origin: *
                                                              X-Frame-Options: DENY
                                                              X-ResizerVersion: 1.0
                                                              Content-Length: 1675066
                                                              Cache-Control: public, max-age=58180
                                                              Expires: Mon, 20 Jun 2022 22:30:55 GMT
                                                              Date: Mon, 20 Jun 2022 06:21:15 GMT
                                                              Connection: close
                                                              2022-06-20 06:21:15 UTC2076INData Raw: ff d8 ff e1 27 d7 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 91 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0e a6 00 00 00 27 10 00 0e a6 00 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 31 2e 31 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 32 3a 30 33 3a 30 32 20 31 33 3a 32 30 3a 33 32 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 04 38 a0 03 00 04 00 00 00 01 00 00 07 80 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                              Data Ascii: 'ExifMM*bj(1r2i''Adobe Photoshop 21.1 (Windows)2022:03:02 13:20:328"
                                                              2022-06-20 06:21:15 UTC2165INData Raw: 6d 0a ae 47 4d cc ab 2a bc 2c 6a 85 75 64 7a 86 97 82 e2 f7 96 fb ec 76 1d ae ad d6 33 77 e8 d9 53 ff 00 73 fe dd 5a 9d 2e ec 9c 8e 97 5b 03 5a de 9d 8f 93 63 45 a5 cd f4 6c ae bb 1e ff 00 d2 b9 f6 d4 db bd 26 7d 0f 66 cb ff 00 9b ff 00 07 62 6e b5 83 92 fc 1a 2d 36 e3 e5 d9 83 75 6f 6d 9b 89 73 eb 6b bd 94 b2 f6 fb dd 5f a7 6f af 6b 29 af f4 7f e6 57 4d a1 93 87 39 88 90 f5 4e 56 3c 7e 58 e4 e1 e3 f6 f8 f8 91 fa 3e 41 1d fd 3b a3 d3 90 ca 6d 7b 81 f4 b6 dc c7 d0 e0 00 21 d4 fa bb 5c dd f7 3b 1f d9 ea 55 b7 df fd 22 bf f0 94 e4 71 9f 64 bf f7 8f f3 9f 64 fa 7f e1 3f d2 ff 00 57 fd 7d 45 db e7 7d 61 e9 e0 b8 63 62 da 2c b9 e1 d5 39 ef 01 b2 c2 6c 05 df cf b7 d5 7b 9f fa 46 57 e8 fa ec fe 7b fd 12 c5 fd ad 67 fd c5 c7 fe 91 f6 8f cf fe 73 fc ef e7 7f ee c2
                                                              Data Ascii: mGM*,judzv3wSsZ.[ZcEl&}fbn-6uomsk_ok)WM9NV<~X>A;m{!\;U"qdd?W}E}acb,9l{FW{gs
                                                              2022-06-20 06:21:15 UTC2181INData Raw: 74 79 49 6d 61 67 65 73 5f 31 37 35 37 35 35 30 33 36 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 30 37 2d 30 38 54 31 36 3a 33 36 3a 33 39 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 50 72 65 74 74 79 50 69 63 73 5c 51 34 2d 31 32 35 5f 42 61 74 63 68 32 5c 43 72 6f 70 73 5c 51 34 2d 31 32 35 2d 42 61 74 63 68 32 5f 51 34 32 30 31 36 5f 5a 61 62 72 69 73 6b 69 65 50 6f 69 6e 74 5f 47 65 74 74 79 49 6d 61 67 65 73 5f 35 34 37 34 30 38 38 36 31 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 30 37 2d 30 38 54 31 36 3a 33 39 3a 35 30 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c
                                                              Data Ascii: tyImages_175755036_1080x1920.jpg saved&#xA;2016-07-08T16:36:39-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\PrettyPics\Q4-125_Batch2\Crops\Q4-125-Batch2_Q42016_ZabriskiePoint_GettyImages_547408861_1080x1920.jpg saved&#xA;2016-07-08T16:39:50-07:00&#x9;Fil
                                                              2022-06-20 06:21:15 UTC2230INData Raw: 34 2d 31 32 35 2d 42 61 74 63 68 32 5f 50 65 67 67 79 73 43 6f 76 65 43 61 6e 61 64 61 5f 47 65 74 74 79 49 6d 61 67 65 73 5f 31 31 37 33 31 30 32 32 31 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 30 37 2d 30 38 54 31 38 3a 34 34 3a 32 34 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 50 72 65 74 74 79 50 69 63 73 5c 51 34 2d 31 32 35 5f 42 61 74 63 68 32 5c 43 72 6f 70 73 5c 51 34 2d 31 32 35 2d 42 61 74 63 68 32 5f 45 6c 2d 6e 69 64 6f 50 68 69 6c 69 70 70 69 6e 65 73 5f 35 30 30 70 78 5f 31 32 38 32 30 39 35 30 35 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 30 37 2d 30
                                                              Data Ascii: 4-125-Batch2_PeggysCoveCanada_GettyImages_117310221_1080x1920.jpg saved&#xA;2016-07-08T18:44:24-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\PrettyPics\Q4-125_Batch2\Crops\Q4-125-Batch2_El-nidoPhilippines_500px_128209505_1080x1920.jpg saved&#xA;2016-07-0
                                                              2022-06-20 06:21:15 UTC2350INData Raw: 51 34 2d 35 30 30 5f 42 61 74 63 68 31 5c 43 72 6f 70 73 5c 51 34 2d 35 30 30 2d 31 5f 46 6f 6f 74 62 72 69 64 67 65 4c 65 61 64 73 54 6f 53 65 61 5f 50 6c 61 69 6e 70 69 63 74 75 72 65 5f 70 33 30 30 6d 39 37 39 31 36 34 66 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 30 38 2d 31 30 54 31 34 3a 30 31 3a 30 31 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 50 72 65 74 74 79 50 69 63 73 5c 51 34 2d 35 30 30 5f 42 61 74 63 68 31 5c 43 72 6f 70 73 5c 51 34 2d 35 30 30 2d 31 5f 4c 61 6b 65 4d 6f 72 6e 69 6e 67 4c 69 67 68 74 5f 50 6c 61 69 6e 70 69 63 74 75 72 65 5f 70 35 37 35 6d 31 30 37 34 34 38 39 66 5f 31 30 38 30 78
                                                              Data Ascii: Q4-500_Batch1\Crops\Q4-500-1_FootbridgeLeadsToSea_Plainpicture_p300m979164f_1080x1920.jpg saved&#xA;2016-08-10T14:01:01-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\PrettyPics\Q4-500_Batch1\Crops\Q4-500-1_LakeMorningLight_Plainpicture_p575m1074489f_1080x
                                                              2022-06-20 06:21:15 UTC2366INData Raw: 26 23 78 39 3b 46 69 6c 65 20 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 30 38 30 78 31 39 32 30 5f 50 6f 72 74 72 61 69 74 2e 70 73 64 20 6f 70 65 6e 65 64 26 23 78 41 3b 32 30 31 36 2d 30 39 2d 32 38 54 31 33 3a 33 31 3a 34 33 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 53 75 72 66 61 63 65 5c 4a 75 61 6e 5c 53 55 52 31 35 5f 50 72 6f 34 5f 54 61 62 6c 65 74 5f 30 35 5f 47 72 61 64 69 65 6e 74 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 30 39 2d 32 38 54 31 33 3a 33 31 3a 35 36 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4c
                                                              Data Ascii: &#x9;File Lockscreen_1080x1920_Portrait.psd opened&#xA;2016-09-28T13:31:43-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Surface\Juan\SUR15_Pro4_Tablet_05_Gradient_1080x1920.jpg saved&#xA;2016-09-28T13:31:56-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\L
                                                              2022-06-20 06:21:15 UTC2525INData Raw: 30 5c 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 30 38 30 78 31 39 32 30 5f 50 6f 72 74 72 61 69 74 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 31 30 2d 31 37 54 31 38 3a 30 36 3a 35 33 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 30 38 30 78 31 39 32 30 5f 50 6f 72 74 72 61 69 74 2e 70 73 64 20 6f 70 65 6e 65 64 26 23 78 41 3b 32 30 31 36 2d 31 30 2d 31 37 54 31 38 3a 31 36 3a 32 39 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 30 38 30
                                                              Data Ascii: 0\Lockscreen_1080x1920_Portrait.psd saved&#xA;2016-10-17T18:06:53-07:00&#x9;File Lockscreen_1080x1920_Portrait.psd opened&#xA;2016-10-17T18:16:29-07:00&#x9;File C:\Users\v-lizagh\AppData\Roaming\Adobe\Adobe Photoshop CC 2015.5\AutoRecover\_Lockscreen_1080
                                                              2022-06-20 06:21:15 UTC2604INData Raw: 65 5c 43 72 6f 70 73 5c 4f 66 66 69 63 65 5f 53 6b 79 70 65 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 36 36 30 35 36 32 32 35 35 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 31 31 2d 32 33 54 31 35 3a 33 39 3a 31 34 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4f 66 66 69 63 65 5c 4f 66 66 69 63 65 2d 42 61 74 63 68 32 5c 5f 43 48 4f 53 45 4e 2d 53 6b 79 70 65 5c 43 72 6f 70 73 5c 4f 66 66 69 63 65 5f 53 6b 79 70 65 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 36 36 35 36 39 31 38 35 33 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 31 31 2d 32 33 54 31 35 3a 34 30 3a 31 31 2d 30 38
                                                              Data Ascii: e\Crops\Office_Skype_GettyImages-660562255_1080x1920.jpg saved&#xA;2016-11-23T15:39:14-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Office\Office-Batch2\_CHOSEN-Skype\Crops\Office_Skype_GettyImages-665691853_1080x1920.jpg saved&#xA;2016-11-23T15:40:11-08
                                                              2022-06-20 06:21:15 UTC2636INData Raw: 49 6d 61 67 65 73 2d 31 35 32 33 30 34 37 39 34 5f 31 30 38 30 78 31 39 32 30 46 46 38 34 30 44 32 36 34 41 34 32 44 31 32 30 38 41 42 41 35 35 34 35 34 36 44 31 44 35 36 32 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 31 2d 33 30 54 31 34 3a 33 37 3a 31 33 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 45 64 67 65 5c 4d 53 2d 52 65 77 61 72 64 73 5c 45 6e 74 65 72 74 61 69 6e 6d 65 6e 74 2d 47 65 6e 65 72 61 6c 5c 4d 6f 76 69 65 73 5c 43 48 4f 53 45 4e 5c 45 64 67 65 2d 4d 53 52 65 77 61 72 64 73 2d 4d 6f 76 69 65 73 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 35 38 34 34 39 33 38 37 32 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26
                                                              Data Ascii: Images-152304794_1080x1920FF840D264A42D1208ABA554546D1D562.psb saved&#xA;2017-01-30T14:37:13-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Edge\MS-Rewards\Entertainment-General\Movies\CHOSEN\Edge-MSRewards-Movies_GettyImages-584493872_1080x1920.jpg saved&
                                                              2022-06-20 06:21:15 UTC2724INData Raw: 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 30 38 30 78 31 39 32 30 5f 50 6f 72 74 72 61 69 74 46 30 31 39 34 34 45 44 31 42 37 43 33 38 42 38 44 46 35 33 38 45 43 44 33 39 43 34 43 43 46 43 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 32 2d 32 32 54 31 37 3a 34 35 3a 31 38 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 6f 6d 65 6e 74 73 49 6e 54 69 6d 65 5c 4d 61 72 63 68 4d 61 64 6e 65 73 73 2d 4e 43 41 41 5c 4d 61 72 63 68 5c 43 48 4f 53 45 4e 5c 4d 49 54 2d 4d 61 72 63 68 4d 61 64 6e 65 73 73 2d 4e 43 41 41 5f 47 65 74 74 79 49 6d 61 67 65 73 2d
                                                              Data Ascii: Photoshop CC 2015.5\AutoRecover\_Lockscreen_1080x1920_PortraitF01944ED1B7C38B8DF538ECD39C4CCFC.psb saved&#xA;2017-02-22T17:45:18-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\MomentsInTime\MarchMadness-NCAA\March\CHOSEN\MIT-MarchMadness-NCAA_GettyImages-
                                                              2022-06-20 06:21:15 UTC2811INData Raw: 30 78 31 39 32 30 5f 50 6f 72 74 72 61 69 74 46 30 31 39 34 34 45 44 31 42 37 43 33 38 42 38 44 46 35 33 38 45 43 44 33 39 43 34 43 43 46 43 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 33 2d 32 38 54 31 34 3a 30 32 3a 32 34 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 30 38 30 78 31 39 32 30 5f 50 6f 72 74 72 61 69 74 46 30 31 39 34 34 45 44 31 42 37 43 33 38 42 38 44 46 35 33 38 45 43 44 33 39 43 34 43 43 46 43 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31
                                                              Data Ascii: 0x1920_PortraitF01944ED1B7C38B8DF538ECD39C4CCFC.psb saved&#xA;2017-03-28T14:02:24-07:00&#x9;File C:\Users\v-lizagh\AppData\Roaming\Adobe\Adobe Photoshop CC 2015.5\AutoRecover\_Lockscreen_1080x1920_PortraitF01944ED1B7C38B8DF538ECD39C4CCFC.psb saved&#xA;201
                                                              2022-06-20 06:21:15 UTC2867INData Raw: 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4f 66 66 69 63 65 5c 4f 66 66 69 63 65 2d 47 65 6e 65 72 61 6c 2d 53 70 6f 74 6c 69 67 68 74 5f 51 34 5c 43 72 6f 70 73 5c 4f 66 66 69 63 65 47 65 6e 65 72 69 63 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 35 39 36 34 30 38 38 37 32 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 34 2d 32 37 54 30 39 3a 31 30 3a 35 39 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 30 38 30 78 31 39 32 30 5f 50 6f 72 74 72 61 69 74 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 34
                                                              Data Ascii: ;File C:\Users\v-lizagh\MS\Windows10\Office\Office-General-Spotlight_Q4\Crops\OfficeGeneric_GettyImages-596408872_1080x1920.jpg saved&#xA;2017-04-27T09:10:59-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Lockscreen_1080x1920_Portrait.psd saved&#xA;2017-04
                                                              2022-06-20 06:21:15 UTC2938INData Raw: 78 41 3b 32 30 31 37 2d 30 35 2d 31 32 54 31 36 3a 32 31 3a 31 39 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 30 38 30 78 31 39 32 30 5f 50 6f 72 74 72 61 69 74 37 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 35 2d 31 32 54 31 36 3a 32 32 3a 33 31 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 30 38 30 78 31 39 32 30 5f 50 6f 72 74 72 61 69 74 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 35 2d 31 35 54 31 34 3a 34 38 3a 35 31 2d 30 37 3a 30 30 26 23 78 39 3b 46
                                                              Data Ascii: xA;2017-05-12T16:21:19-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Lockscreen_1080x1920_Portrait7.psd saved&#xA;2017-05-12T16:22:31-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Lockscreen_1080x1920_Portrait.psd saved&#xA;2017-05-15T14:48:51-07:00&#x9;F
                                                              2022-06-20 06:21:15 UTC3042INData Raw: 69 6e 64 6f 77 73 31 30 5c 57 69 6e 64 6f 77 73 5c 43 68 69 6e 61 2d 57 68 61 74 73 41 70 70 5c 43 48 4f 53 45 4e 5c 57 68 61 74 73 61 70 70 2d 43 68 69 6e 61 5f 73 68 75 74 74 65 72 73 74 6f 63 6b 5f 31 31 34 33 33 38 31 34 30 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 36 2d 31 33 54 31 35 3a 32 36 3a 30 38 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 57 69 6e 64 6f 77 73 5c 43 68 69 6e 61 2d 57 68 61 74 73 41 70 70 5c 43 48 4f 53 45 4e 5c 57 68 61 74 73 61 70 70 2d 43 68 69 6e 61 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 35 33 37 38 31 37 38 39 32 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23
                                                              Data Ascii: indows10\Windows\China-WhatsApp\CHOSEN\Whatsapp-China_shutterstock_114338140_1080x1920.jpg saved&#xA;2017-06-13T15:26:08-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Windows\China-WhatsApp\CHOSEN\Whatsapp-China_GettyImages-537817892_1080x1920.jpg saved&#
                                                              2022-06-20 06:21:15 UTC3090INData Raw: 65 64 26 23 78 41 3b 32 30 31 37 2d 30 37 2d 32 36 54 31 33 3a 32 34 3a 33 34 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 69 63 72 6f 73 6f 66 74 5c 4d 69 78 65 72 45 6e 67 61 67 65 6d 65 6e 74 2d 46 59 31 38 5c 43 68 6f 73 65 6e 5c 4d 69 78 65 72 45 6e 67 61 67 65 6d 65 6e 74 46 59 31 38 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 31 36 30 36 37 33 33 31 35 5f 31 30 38 30 78 31 39 32 30 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 37 2d 32 36 54 31 33 3a 32 34 3a 35 34 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 69 63 72 6f 73 6f 66 74 5c 4d 69
                                                              Data Ascii: ed&#xA;2017-07-26T13:24:34-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Microsoft\MixerEngagement-FY18\Chosen\MixerEngagementFY18_GettyImages-160673315_1080x1920.psd saved&#xA;2017-07-26T13:24:54-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Microsoft\Mi
                                                              2022-06-20 06:21:15 UTC3304INData Raw: 6e 65 44 72 69 76 65 5f 73 68 75 74 74 65 72 73 74 6f 63 6b 5f 33 37 34 39 38 36 30 36 33 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 38 2d 30 33 54 31 36 3a 31 34 3a 31 33 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 30 38 30 78 31 39 32 30 5f 50 6f 72 74 72 61 69 74 46 30 31 39 34 34 45 44 31 42 37 43 33 38 42 38 44 46 35 33 38 45 43 44 33 39 43 34 43 43 46 43 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 38 2d 30 33 54 32
                                                              Data Ascii: neDrive_shutterstock_374986063_1080x1920.jpg saved&#xA;2017-08-03T16:14:13-07:00&#x9;File C:\Users\v-lizagh\AppData\Roaming\Adobe\Adobe Photoshop CC 2017\AutoRecover\_Lockscreen_1080x1920_PortraitF01944ED1B7C38B8DF538ECD39C4CCFC.psb saved&#xA;2017-08-03T2
                                                              2022-06-20 06:21:15 UTC3400INData Raw: 74 65 72 73 74 6f 63 6b 5f 34 35 35 32 35 37 34 35 30 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 39 2d 32 38 54 31 35 3a 30 33 3a 30 37 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 30 38 30 78 31 39 32 30 5f 50 6f 72 74 72 61 69 74 46 30 31 39 34 34 45 44 31 42 37 43 33 38 42 38 44 46 35 33 38 45 43 44 33 39 43 34 43 43 46 43 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 39 2d 32 38 54 31 37 3a 31 33 3a 30 36 2d 30 37 3a 30
                                                              Data Ascii: terstock_455257450_1080x1920.jpg saved&#xA;2017-09-28T15:03:07-07:00&#x9;File C:\Users\v-lizagh\AppData\Roaming\Adobe\Adobe Photoshop CC 2017\AutoRecover\_Lockscreen_1080x1920_PortraitF01944ED1B7C38B8DF538ECD39C4CCFC.psb saved&#xA;2017-09-28T17:13:06-07:0
                                                              2022-06-20 06:21:15 UTC3463INData Raw: 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 45 64 67 65 2d 4a 68 61 72 6b 68 61 6e 64 5f 41 6c 61 6d 79 2d 44 58 44 30 46 47 5f 31 30 38 30 78 31 39 32 30 35 44 38 45 38 38 41 44 42 32 43 35 41 33 32 37 38 36 45 38 46 35 35 36 37 30 31 30 38 30 45 35 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 31 31 2d 31 36 54 31 32 3a 35 38 3a 31 34 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 45 64 67 65 5c 4a 68 61 72 6b 68 61 6e 64 5c 43 48 4f 53 45 4e
                                                              Data Ascii: 9;File C:\Users\v-lizagh\AppData\Roaming\Adobe\Adobe Photoshop CC 2017\AutoRecover\_Edge-Jharkhand_Alamy-DXD0FG_1080x19205D8E88ADB2C5A32786E8F556701080E5.psb saved&#xA;2017-11-16T12:58:14-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Edge\Jharkhand\CHOSEN
                                                              2022-06-20 06:21:15 UTC3614INData Raw: 36 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 31 32 2d 30 34 54 31 31 3a 34 30 3a 31 32 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 6f 6d 65 6e 74 73 49 6e 54 69 6d 65 5c 57 69 6e 74 65 72 45 6e 74 65 72 74 61 69 6e 6d 65 6e 74 5c 44 65 63 32 30 31 37 5c 43 68 6f 73 65 6e 5c 43 72 6f 70 73 5c 4d 49 54 2d 57 69 6e 74 65 72 45 6e 74 44 65 63 5f 73 68 75 74 74 65 72 73 74 6f 63 6b 5f 33 35 37 39 32 39 37 39 32 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 31 32 2d 30 34 54 31 31 3a 34 31 3a 30 38 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c
                                                              Data Ascii: 6_1080x1920.jpg saved&#xA;2017-12-04T11:40:12-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\MomentsInTime\WinterEntertainment\Dec2017\Chosen\Crops\MIT-WinterEntDec_shutterstock_357929792_1080x1920.jpg saved&#xA;2017-12-04T11:41:08-08:00&#x9;File C:\Users\
                                                              2022-06-20 06:21:15 UTC3702INData Raw: 32 2d 32 30 54 32 33 3a 33 35 3a 32 34 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 44 72 6f 70 62 6f 78 20 28 41 71 75 65 6e 74 29 5c 57 69 6e 31 30 2d 4c 6f 63 6b 5f 53 70 6f 74 6c 69 67 68 74 5c 54 65 6d 70 6c 61 74 65 73 5c 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 30 38 30 78 31 39 32 30 5f 50 6f 72 74 72 61 69 74 31 32 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 31 32 2d 32 30 54 32 33 3a 33 36 3a 32 39 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 44 72 6f 70 62 6f 78 20 28 41 71 75 65 6e 74 29 5c 57 69 6e 31 30 2d 4c 6f 63 6b 73 63 72 65 65 6e 73 5c 54 65 6d 70 6c 61 74 65 73 5c 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 30 38 30 78
                                                              Data Ascii: 2-20T23:35:24-08:00&#x9;File C:\Users\v-lizagh\Dropbox (Aquent)\Win10-Lock_Spotlight\Templates\Lockscreen_1080x1920_Portrait12.psd saved&#xA;2017-12-20T23:36:29-08:00&#x9;File C:\Users\v-lizagh\Dropbox (Aquent)\Win10-Lockscreens\Templates\Lockscreen_1080x
                                                              2022-06-20 06:21:15 UTC3774INData Raw: 65 74 74 79 49 6d 61 67 65 73 2d 31 36 31 39 32 38 33 39 33 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 38 2d 30 31 2d 33 31 54 31 33 3a 33 37 3a 35 36 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 4d 49 54 2d 57 69 6e 74 65 72 4f 6c 79 6d 70 69 63 73 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 31 36 31 39 32 38 33 39 33 5f 31 30 38 30 78 31 39 32 30 44 30 44 36 37 46 44 43 46 46 41 30 39 44 39 35 37 46 46 34 43 43 41 46 35 34 41 30 44 46 38 36 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32
                                                              Data Ascii: ettyImages-161928393_1080x1920.jpg saved&#xA;2018-01-31T13:37:56-08:00&#x9;File C:\Users\v-lizagh\AppData\Roaming\Adobe\Adobe Photoshop CC 2017\AutoRecover\_MIT-WinterOlympics_GettyImages-161928393_1080x1920D0D67FDCFFA09D957FF4CCAF54A0DF86.psb saved&#xA;2
                                                              2022-06-20 06:21:15 UTC3829INData Raw: 78 41 3b 32 30 31 38 2d 30 32 2d 31 35 54 31 35 3a 33 38 3a 32 37 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 49 54 2d 49 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 5c 48 6f 6d 65 77 6f 72 6b 41 69 64 5c 43 48 4f 53 45 4e 5c 43 72 6f 70 73 5c 4d 49 54 2d 49 6e 74 6c 5f 48 6f 6d 65 77 6f 72 6b 41 69 64 5f 73 68 75 74 74 65 72 73 74 6f 63 6b 5f 33 37 36 32 35 35 36 36 30 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 38 2d 30 32 2d 31 35 54 31 35 3a 33 38 3a 33 31 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c
                                                              Data Ascii: xA;2018-02-15T15:38:27-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\MIT-International\HomeworkAid\CHOSEN\Crops\MIT-Intl_HomeworkAid_shutterstock_376255660_1080x1920.jpg saved&#xA;2018-02-15T15:38:31-08:00&#x9;File C:\Users\v-lizagh\AppData\Roaming\Adobe\
                                                              2022-06-20 06:21:15 UTC3973INData Raw: 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 4d 69 78 65 72 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 39 32 32 38 32 35 33 31 34 5f 31 30 38 30 78 31 39 32 30 39 35 37 37 43 42 42 46 41 39 43 35 35 39 33 44 34 30 34 43 37 46 41 42 45 46 45 30 38 31 30 46 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 38 2d 30 33 2d 32 31 54 31 35 3a 34 34 3a 34 34 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 69 63 72 6f 73 6f 66 74 5c 4d 69 78 65 72 45 6e 67 61 67 65 6d 65 6e 74 2d 46 59 31 38 5c 52 6f 75 6e 64 32 5c 5f 43 48 4f 53 45 4e 5c 43 72 6f 70 73 5c 4d 69
                                                              Data Ascii: Roaming\Adobe\Adobe Photoshop CC 2017\AutoRecover\_Mixer_GettyImages-922825314_1080x19209577CBBFA9C5593D404C7FABEFE0810F.psb saved&#xA;2018-03-21T15:44:44-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Microsoft\MixerEngagement-FY18\Round2\_CHOSEN\Crops\Mi
                                                              2022-06-20 06:21:15 UTC4038INData Raw: 41 46 36 45 42 45 32 46 45 32 38 37 33 35 35 43 37 43 45 34 30 31 39 37 32 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 39 45 36 39 34 33 35 44 32 36 33 30 34 32 34 45 35 33 42 39 34 44 44 39 31 45 42 44 37 43 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 41 30 30 41 41 31 34 39 46 41 33 39 37 37 34 44 30 36 37 46 38 36 45 33 45 31 43 41 32 44 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 41 30 46 42 43 32 41 35 39 35 39 37 37 30 31 37 38 45 30 41 34 38 44 30 36 43 38 32 37 31 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 41 31 36 37 37 34 38 38 46 36 30 38 35 32 39 43 37 34 43 33 45 39 44 33 42 45 32 32 36 32 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 41 31 43 35 42 41 30 38 36 33
                                                              Data Ascii: AF6EBE2FE287355C7CE401972C</rdf:li> <rdf:li>09E69435D2630424E53B94DD91EBD7C4</rdf:li> <rdf:li>0A00AA149FA39774D067F86E3E1CA2DE</rdf:li> <rdf:li>0A0FBC2A5959770178E0A48D06C8271D</rdf:li> <rdf:li>0A1677488F608529C74C3E9D3BE22620</rdf:li> <rdf:li>0A1C5BA0863
                                                              2022-06-20 06:21:15 UTC4117INData Raw: 34 43 43 38 30 35 30 33 39 44 36 33 38 39 41 45 44 35 45 35 35 31 46 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 30 33 34 43 31 37 38 36 33 34 44 46 35 45 30 46 42 46 46 46 34 46 33 36 34 35 36 35 44 35 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 30 33 41 34 33 37 32 32 45 31 46 36 41 31 36 33 30 31 44 46 45 31 46 30 43 30 42 46 31 36 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 30 33 46 35 41 37 46 33 45 32 30 46 34 44 34 45 45 41 36 32 32 35 45 41 38 35 39 44 42 35 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 30 33 46 37 39 33 37 30 43 36 42 32 46 45 32 30 41 43 33 33 44 43 37 34 35 42 42 39 46 36 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 30 34 32 44 36 42 32 34 45 44 36 31
                                                              Data Ascii: 4CC805039D6389AED5E551F2</rdf:li> <rdf:li>1034C178634DF5E0FBFFF4F364565D5A</rdf:li> <rdf:li>103A43722E1F6A16301DFE1F0C0BF160</rdf:li> <rdf:li>103F5A7F3E20F4D4EEA6225EA859DB56</rdf:li> <rdf:li>103F79370C6B2FE20AC33DC745BB9F68</rdf:li> <rdf:li>1042D6B24ED61
                                                              2022-06-20 06:21:15 UTC4228INData Raw: 3c 72 64 66 3a 6c 69 3e 31 44 39 46 38 45 42 36 36 31 36 37 37 36 38 45 34 46 30 39 46 46 46 30 39 31 38 34 44 46 36 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 44 41 33 35 32 35 36 44 31 45 41 42 32 45 32 44 36 34 37 44 33 46 36 45 33 46 46 42 45 34 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 44 43 43 36 46 42 35 46 30 38 35 46 39 41 44 41 34 43 31 42 38 46 32 44 33 30 39 38 34 32 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 44 45 36 30 36 46 42 30 43 34 37 35 44 44 34 34 46 37 39 36 43 44 42 37 46 37 42 41 41 32 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 44 46 36 41 43 46 30 43 32 45 34 46 43 35 43 35 37 31 31 41 36 44 38 31 43 39 31 38 39 43 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a
                                                              Data Ascii: <rdf:li>1D9F8EB66167768E4F09FFF09184DF67</rdf:li> <rdf:li>1DA35256D1EAB2E2D647D3F6E3FFBE44</rdf:li> <rdf:li>1DCC6FB5F085F9ADA4C1B8F2D309842F</rdf:li> <rdf:li>1DE606FB0C475DD44F796CDB7F7BAA24</rdf:li> <rdf:li>1DF6ACF0C2E4FC5C5711A6D81C9189C9</rdf:li> <rdf:
                                                              2022-06-20 06:21:15 UTC4244INData Raw: 31 43 46 37 44 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 41 42 39 30 44 34 43 41 39 32 46 36 43 44 41 33 39 36 37 42 37 38 38 30 38 42 37 39 39 41 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 41 42 42 35 30 31 43 41 42 37 46 46 34 33 32 44 43 39 35 31 39 37 44 30 44 34 39 36 34 45 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 41 42 42 41 42 39 35 39 41 32 46 33 30 41 36 37 34 36 36 39 36 41 41 46 30 32 32 39 44 37 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 41 42 46 35 31 36 37 46 31 41 32 35 35 45 37 39 41 45 31 45 41 45 32 38 43 33 43 32 33 30 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 41 43 37 33 31 46 41 44 34 43 46 41 32 44 36 30 43 32 34 45 30 46 45 32 33 42 32 32 45 44
                                                              Data Ascii: 1CF7DF</rdf:li> <rdf:li>2AB90D4CA92F6CDA3967B78808B799AC</rdf:li> <rdf:li>2ABB501CAB7FF432DC95197D0D4964E1</rdf:li> <rdf:li>2ABBAB959A2F30A6746696AAF0229D77</rdf:li> <rdf:li>2ABF5167F1A255E79AE1EAE28C3C2304</rdf:li> <rdf:li>2AC731FAD4CFA2D60C24E0FE23B22ED
                                                              2022-06-20 06:21:15 UTC4292INData Raw: 3e 33 30 42 33 38 39 42 44 43 39 41 32 34 42 41 31 35 38 44 34 37 31 41 32 44 38 32 33 34 39 34 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 30 42 34 46 36 32 37 38 44 42 42 42 38 33 35 35 38 37 34 46 43 45 46 38 43 38 35 41 42 33 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 30 42 39 36 38 33 33 32 30 37 32 37 41 35 30 43 33 41 37 41 36 44 46 46 35 44 37 44 44 30 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 30 43 36 44 42 33 42 42 37 38 37 41 46 38 36 32 46 30 37 32 33 34 33 45 45 43 35 34 44 44 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 30 43 44 35 46 33 33 44 39 42 41 32 30 42 39 33 38 46 33 35 42 34 44 42 35 39 43 45 36 35 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 30 44 35
                                                              Data Ascii: >30B389BDC9A24BA158D471A2D8234940</rdf:li> <rdf:li>30B4F6278DBBB8355874FCEF8C85AB36</rdf:li> <rdf:li>30B9683320727A50C3A7A6DFF5D7DD0B</rdf:li> <rdf:li>30C6DB3BB787AF862F072343EEC54DDE</rdf:li> <rdf:li>30CD5F33D9BA20B938F35B4DB59CE65A</rdf:li> <rdf:li>30D5
                                                              2022-06-20 06:21:15 UTC4340INData Raw: 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 44 46 45 43 46 46 30 46 38 30 39 37 44 36 38 37 46 34 42 33 31 37 30 36 30 31 37 33 34 32 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 45 33 35 38 39 38 34 36 46 43 36 46 42 44 34 41 34 39 36 38 45 42 42 32 37 35 31 44 46 39 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 45 34 35 41 37 31 39 34 30 32 36 45 43 31 32 31 41 41 37 38 46 45 41 38 45 38 36 38 42 32 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 45 35 30 35 31 39 38 42 37 45 36 42 32 46 35 36 44 41 44 32 42 36 39 33 32 37 33 46 37 43 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 45 35 30 37 39 37 31 36 41 30 42 45 45 32 33 32 46 32 41 46 34 46 45 44 43 39 32 34 46 35 45 3c 2f 72 64 66 3a
                                                              Data Ascii: /rdf:li> <rdf:li>3DFECFF0F8097D687F4B31706017342F</rdf:li> <rdf:li>3E3589846FC6FBD4A4968EBB2751DF99</rdf:li> <rdf:li>3E45A7194026EC121AA78FEA8E868B2D</rdf:li> <rdf:li>3E505198B7E6B2F56DAD2B693273F7C5</rdf:li> <rdf:li>3E5079716A0BEE232F2AF4FEDC924F5E</rdf:
                                                              2022-06-20 06:21:15 UTC4427INData Raw: 41 45 34 34 43 44 43 32 38 39 39 42 41 35 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 41 41 30 35 43 36 37 37 36 44 33 44 44 41 32 44 35 38 38 37 34 32 33 32 35 44 31 39 33 41 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 41 41 35 30 45 33 36 37 38 34 45 44 43 37 39 30 39 39 32 30 42 44 32 46 46 33 44 37 36 35 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 41 41 45 36 46 37 43 37 39 43 35 41 38 43 36 32 41 34 45 37 32 46 31 36 45 32 43 37 41 37 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 41 41 46 46 41 35 43 33 42 44 42 45 39 30 41 33 44 46 46 39 39 35 31 44 36 46 46 45 33 39 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 41 42 34 39 37 41 32 36 41 34 41 43 32 32 33 31 46 39 33 34 45
                                                              Data Ascii: AE44CDC2899BA58</rdf:li> <rdf:li>4AA05C6776D3DDA2D588742325D193A7</rdf:li> <rdf:li>4AA50E36784EDC7909920BD2FF3D7655</rdf:li> <rdf:li>4AAE6F7C79C5A8C62A4E72F16E2C7A7C</rdf:li> <rdf:li>4AAFFA5C3BDBE90A3DFF9951D6FFE397</rdf:li> <rdf:li>4AB497A26A4AC2231F934E
                                                              2022-06-20 06:21:15 UTC4483INData Raw: 45 34 38 34 46 31 37 46 37 33 30 44 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 31 33 43 38 45 31 33 31 33 33 46 34 44 41 37 34 38 39 44 33 45 41 31 31 37 30 31 33 30 38 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 31 34 42 36 43 36 34 45 31 35 36 34 32 42 44 42 33 36 37 46 32 45 39 44 46 34 35 30 36 35 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 31 36 35 46 46 34 43 32 30 42 44 32 43 30 34 34 37 43 31 43 44 45 44 32 39 33 34 36 42 34 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 31 36 46 34 35 46 44 38 41 34 36 42 41 44 43 37 39 34 45 41 30 44 36 45 45 31 43 37 45 41 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 31 38 30 34 36 35 32 45 34 37 36 31 30 41 31 37 31 45 46 46 30 43 46
                                                              Data Ascii: E484F17F730DD</rdf:li> <rdf:li>513C8E13133F4DA7489D3EA117013087</rdf:li> <rdf:li>514B6C64E15642BDB367F2E9DF45065E</rdf:li> <rdf:li>5165FF4C20BD2C0447C1CDED29346B41</rdf:li> <rdf:li>516F45FD8A46BADC794EA0D6EE1C7EAA</rdf:li> <rdf:li>51804652E47610A171EFF0CF
                                                              2022-06-20 06:21:15 UTC4611INData Raw: 42 44 46 46 39 31 34 43 43 37 34 33 43 37 33 46 42 38 39 36 45 43 32 30 46 37 32 45 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 46 41 32 31 39 42 34 36 32 45 41 34 31 35 30 33 44 31 41 36 42 42 32 31 35 37 44 39 44 43 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 46 41 38 33 43 45 32 37 32 43 44 31 44 38 39 33 45 30 43 44 31 45 42 31 41 38 35 39 45 38 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 46 42 33 42 31 44 31 44 33 42 45 45 33 33 35 44 44 44 34 38 32 30 37 31 31 33 42 30 38 45 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 46 44 30 38 34 39 37 41 36 38 45 34 31 31 46 37 38 31 33 41 42 45 42 44 46 45 42 42 33 44 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 46 44 32 38 34 32 30
                                                              Data Ascii: BDFF914CC743C73FB896EC20F72EB</rdf:li> <rdf:li>5FA219B462EA41503D1A6BB2157D9DC6</rdf:li> <rdf:li>5FA83CE272CD1D893E0CD1EB1A859E86</rdf:li> <rdf:li>5FB3B1D1D3BEE335DDD48207113B08EA</rdf:li> <rdf:li>5FD08497A68E411F7813ABEBDFEBB3D8</rdf:li> <rdf:li>5FD28420
                                                              2022-06-20 06:21:15 UTC4627INData Raw: 37 33 30 37 44 32 43 36 45 44 30 34 46 36 36 45 33 33 44 37 38 41 33 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 44 44 34 36 35 31 37 39 42 41 35 38 34 41 35 36 39 46 45 42 44 30 35 46 41 30 39 31 32 35 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 44 44 36 38 33 42 32 33 42 34 34 37 30 35 46 36 42 38 35 44 36 41 36 44 44 33 31 44 43 46 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 44 44 44 39 45 43 45 36 34 41 43 30 34 33 44 39 35 41 43 32 38 42 38 38 35 35 41 45 42 30 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 45 30 35 34 35 39 45 44 42 37 39 37 43 41 41 41 41 38 35 38 43 30 37 35 36 34 35 38 37 41 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 45 30 38 46 41 34 44 32 34 35 31 33
                                                              Data Ascii: 7307D2C6ED04F66E33D78A34</rdf:li> <rdf:li>6DD465179BA584A569FEBD05FA091253</rdf:li> <rdf:li>6DD683B23B44705F6B85D6A6DD31DCF2</rdf:li> <rdf:li>6DDD9ECE64AC043D95AC28B8855AEB01</rdf:li> <rdf:li>6E05459EDB797CAAAA858C07564587A8</rdf:li> <rdf:li>6E08FA4D24513
                                                              2022-06-20 06:21:15 UTC4667INData Raw: 38 34 36 37 38 32 44 41 38 33 33 35 37 32 33 34 45 44 31 46 36 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 35 32 39 44 38 41 41 39 41 38 30 37 41 46 44 46 35 35 33 41 32 30 43 44 37 31 32 44 39 39 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 35 33 43 38 34 41 31 36 33 35 33 41 31 30 31 32 43 44 42 35 41 41 35 43 44 38 45 36 41 39 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 35 34 30 30 35 34 44 38 44 34 46 45 44 35 45 41 46 41 34 38 34 38 46 37 37 35 41 36 36 35 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 35 34 30 33 45 44 36 31 46 37 44 42 37 42 42 43 41 41 37 44 30 31 42 31 32 37 45 38 42 42 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 35 36 32 42 46 42 44 36 46 32 33 44 46 35
                                                              Data Ascii: 846782DA83357234ED1F69</rdf:li> <rdf:li>7529D8AA9A807AFDF553A20CD712D991</rdf:li> <rdf:li>753C84A16353A1012CDB5AA5CD8E6A9B</rdf:li> <rdf:li>7540054D8D4FED5EAFA4848F775A665C</rdf:li> <rdf:li>75403ED61F7DB7BBCAA7D01B127E8BB6</rdf:li> <rdf:li>7562BFBD6F23DF5
                                                              2022-06-20 06:21:15 UTC4738INData Raw: 64 66 3a 6c 69 3e 38 32 41 37 30 37 45 37 34 43 43 30 30 42 39 39 43 37 36 31 43 32 39 42 38 38 46 45 32 41 43 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 32 41 45 34 39 45 32 36 43 32 42 31 34 42 33 38 38 41 39 37 38 30 30 31 41 37 43 41 34 44 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 32 41 45 34 44 42 37 35 42 33 35 38 31 39 45 30 44 42 38 34 31 42 42 33 41 33 44 33 32 32 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 32 43 34 30 34 42 36 31 44 33 37 36 31 32 38 41 33 41 43 33 37 37 31 30 45 43 34 35 30 32 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 32 44 34 41 46 33 33 35 36 37 43 45 44 32 34 36 32 31 37 30 32 45 42 43 41 45 45 46 38 30 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69
                                                              Data Ascii: df:li>82A707E74CC00B99C761C29B88FE2AC0</rdf:li> <rdf:li>82AE49E26C2B14B388A978001A7CA4DB</rdf:li> <rdf:li>82AE4DB75B35819E0DB841BB3A3D322D</rdf:li> <rdf:li>82C404B61D376128A3AC37710EC45027</rdf:li> <rdf:li>82D4AF33567CED24621702EBCAEEF80A</rdf:li> <rdf:li
                                                              2022-06-20 06:21:15 UTC4793INData Raw: 34 33 41 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 46 37 38 33 43 32 35 39 42 31 42 41 45 30 30 31 37 30 36 37 37 33 42 44 38 31 38 31 44 38 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 46 39 34 46 46 41 43 31 30 43 44 35 41 33 37 33 45 39 38 30 46 43 35 42 31 46 41 31 36 43 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 46 39 35 42 39 43 42 33 41 30 34 31 37 34 34 41 44 38 38 39 46 33 38 41 39 39 35 43 42 34 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 46 41 32 32 32 37 34 41 35 36 36 30 39 43 33 45 35 46 32 43 38 32 42 46 32 45 43 30 39 42 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 46 41 42 37 38 36 35 38 37 45 38 32 31 46 30 38 41 30 43 38 43 42 30 36 46 44 36 34 44 39 46 3c
                                                              Data Ascii: 43A7</rdf:li> <rdf:li>8F783C259B1BAE001706773BD8181D88</rdf:li> <rdf:li>8F94FFAC10CD5A373E980FC5B1FA16C4</rdf:li> <rdf:li>8F95B9CB3A041744AD889F38A995CB45</rdf:li> <rdf:li>8FA22274A56609C3E5F2C82BF2EC09B8</rdf:li> <rdf:li>8FAB786587E821F08A0C8CB06FD64D9F<
                                                              2022-06-20 06:21:15 UTC4841INData Raw: 36 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 36 46 43 42 39 42 45 44 35 41 44 35 32 30 30 34 44 30 34 38 35 43 32 44 34 33 39 33 32 38 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 37 31 44 39 32 31 37 38 34 41 34 33 39 31 45 31 45 45 41 32 31 45 30 34 30 34 41 30 42 44 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 37 33 38 41 37 39 30 42 46 33 37 43 34 36 44 30 43 34 46 36 45 44 44 32 42 46 38 42 32 39 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 37 34 34 32 35 31 46 39 37 41 45 39 32 36 31 42 35 46 43 35 38 34 32 34 31 32 32 32 31 39 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 37 34 38 36 44 34 44 46 43 37 36 37 38 36 33 33 45 38 30 37 46 45 45 31 31 42 45 38 32 37 30 3c 2f 72
                                                              Data Ascii: 67</rdf:li> <rdf:li>96FCB9BED5AD52004D0485C2D4393282</rdf:li> <rdf:li>971D921784A4391E1EEA21E0404A0BDB</rdf:li> <rdf:li>9738A790BF37C46D0C4F6EDD2BF8B29B</rdf:li> <rdf:li>9744251F97AE9261B5FC584241222195</rdf:li> <rdf:li>97486D4DFC7678633E807FEE11BE8270</r
                                                              2022-06-20 06:21:15 UTC4897INData Raw: 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 34 32 37 45 37 32 31 44 41 43 46 44 46 33 45 33 45 31 42 46 39 39 39 38 43 37 44 36 44 30 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 34 33 45 33 36 36 36 31 44 35 44 39 38 38 45 42 45 41 42 36 42 35 31 42 44 41 45 37 43 44 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 34 35 38 30 37 44 38 41 45 35 45 35 41 45 34 31 33 32 37 32 44 31 42 46 34 39 33 33 44 37 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 34 36 32 35 34 41 37 31 36 38 35 39 31 37 39 33 44 38 31 46 31 46 42 34 39 42 31 36 45 36 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 34 36 32 46 32 37 37 43 35 43 41 36 36 31 30 36 41 38 42 41 46 44 43 46 32 33 35 46 39 42 33 3c 2f 72 64 66 3a 6c 69
                                                              Data Ascii: df:li> <rdf:li>A427E721DACFDF3E3E1BF9998C7D6D0E</rdf:li> <rdf:li>A43E36661D5D988EBEAB6B51BDAE7CD9</rdf:li> <rdf:li>A45807D8AE5E5AE413272D1BF4933D7F</rdf:li> <rdf:li>A46254A7168591793D81F1FB49B16E6A</rdf:li> <rdf:li>A462F277C5CA66106A8BAFDCF235F9B3</rdf:li
                                                              2022-06-20 06:21:15 UTC4913INData Raw: 43 32 42 30 46 34 45 35 34 30 42 33 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 31 42 30 37 32 44 30 30 41 33 31 41 36 34 44 37 39 33 35 42 34 42 41 32 45 32 44 33 39 38 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 31 42 35 37 37 35 43 43 34 30 44 35 37 32 44 34 38 41 33 43 44 45 43 31 30 36 34 46 45 32 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 31 42 36 38 46 31 39 42 42 36 31 37 39 42 37 44 38 35 45 36 35 43 39 37 38 43 32 39 45 30 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 31 44 33 44 30 45 33 34 32 43 34 35 33 41 35 45 43 39 34 37 45 43 32 37 44 38 37 42 41 37 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 31 44 41 46 38 44 33 37 37 36 41 43 30 32 37 44 39 43 32 33 42 37 41
                                                              Data Ascii: C2B0F4E540B30</rdf:li> <rdf:li>B1B072D00A31A64D7935B4BA2E2D3989</rdf:li> <rdf:li>B1B5775CC40D572D48A3CDEC1064FE25</rdf:li> <rdf:li>B1B68F19BB6179B7D85E65C978C29E09</rdf:li> <rdf:li>B1D3D0E342C453A5EC947EC27D87BA7B</rdf:li> <rdf:li>B1DAF8D3776AC027D9C23B7A
                                                              2022-06-20 06:21:15 UTC4936INData Raw: 45 32 35 35 43 46 39 30 45 45 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 38 30 39 35 39 41 42 32 45 41 35 46 34 46 33 41 38 36 38 43 42 37 35 46 43 43 34 34 33 31 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 38 30 41 38 43 36 30 42 41 46 46 33 34 37 46 45 31 41 31 37 31 38 37 42 46 31 32 37 46 46 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 38 32 37 44 45 43 33 35 38 45 43 41 42 36 39 34 32 45 36 36 39 32 42 43 43 33 33 37 37 43 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 38 33 32 44 33 34 37 44 34 37 35 39 42 37 45 33 44 30 44 41 45 43 43 38 31 42 32 44 30 37 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 38 35 44 36 41 45 46 43 42 37 34 37 42 43 36 39 31 43 30 46 37 31 38 31 46
                                                              Data Ascii: E255CF90EEF</rdf:li> <rdf:li>B80959AB2EA5F4F3A868CB75FCC44319</rdf:li> <rdf:li>B80A8C60BAFF347FE1A17187BF127FF9</rdf:li> <rdf:li>B827DEC358ECAB6942E6692BCC3377CA</rdf:li> <rdf:li>B832D347D4759B7E3D0DAECC81B2D07B</rdf:li> <rdf:li>B85D6AEFCB747BC691C0F7181F
                                                              2022-06-20 06:21:15 UTC4978INData Raw: 42 46 31 31 36 36 38 35 46 38 42 32 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 39 34 46 45 41 36 46 43 37 34 36 36 38 36 45 46 31 31 36 33 42 32 43 43 34 34 34 46 38 36 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 39 35 43 45 35 30 30 32 46 43 44 33 42 30 39 31 36 36 46 30 37 41 31 35 45 30 33 44 45 41 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 39 36 39 39 32 34 41 37 31 32 46 33 42 39 38 33 35 43 46 33 46 37 35 30 37 46 32 37 31 45 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 39 37 34 41 34 44 41 34 42 39 32 33 43 35 39 30 43 36 36 33 32 45 37 41 45 35 41 44 38 46 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 39 37 46 35 46 30 34 38 41 34 43 42 42 34 35 33 34 39 38 45 31 46 42
                                                              Data Ascii: BF116685F8B25</rdf:li> <rdf:li>B94FEA6FC746686EF1163B2CC444F868</rdf:li> <rdf:li>B95CE5002FCD3B09166F07A15E03DEA8</rdf:li> <rdf:li>B969924A712F3B9835CF3F7507F271EF</rdf:li> <rdf:li>B974A4DA4B923C590C6632E7AE5AD8F3</rdf:li> <rdf:li>B97F5F048A4CBB453498E1FB
                                                              2022-06-20 06:21:15 UTC5027INData Raw: 32 36 38 39 39 36 38 32 42 38 41 32 44 45 32 42 33 37 30 35 44 32 35 30 45 30 43 32 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 37 41 32 43 39 41 33 34 45 46 44 33 34 32 38 43 31 33 31 39 44 46 45 35 46 32 45 36 41 39 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 37 41 42 42 34 32 39 46 35 31 43 38 45 41 37 45 32 36 32 31 30 33 36 41 41 30 39 30 36 39 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 37 42 32 38 38 37 33 36 30 30 33 39 43 39 37 42 37 34 38 32 34 43 33 30 39 36 31 39 41 34 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 37 42 39 33 41 38 46 44 43 44 30 33 42 46 36 30 46 33 32 39 45 36 36 33 46 37 33 45 36 37 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 37 43 32 32 43 45 38
                                                              Data Ascii: 26899682B8A2DE2B3705D250E0C29</rdf:li> <rdf:li>C7A2C9A34EFD3428C1319DFE5F2E6A9F</rdf:li> <rdf:li>C7ABB429F51C8EA7E2621036AA09069E</rdf:li> <rdf:li>C7B2887360039C97B74824C309619A49</rdf:li> <rdf:li>C7B93A8FDCD03BF60F329E663F73E67C</rdf:li> <rdf:li>C7C22CE8
                                                              2022-06-20 06:21:15 UTC5075INData Raw: 38 35 30 38 35 41 36 46 39 36 33 30 36 34 30 36 39 38 42 32 43 41 46 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 34 39 32 36 45 31 34 32 30 31 46 37 31 33 44 43 35 46 39 32 39 30 41 30 42 34 44 31 32 44 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 34 39 46 32 43 30 46 44 39 38 35 35 31 43 42 43 46 31 33 31 31 43 46 46 33 36 33 33 37 41 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 34 41 32 31 34 35 41 32 35 46 35 43 36 32 31 37 39 31 36 45 36 39 34 45 44 38 34 39 43 39 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 34 42 35 33 45 45 38 31 43 36 36 43 43 36 43 30 43 39 45 33 37 32 30 41 37 30 32 35 45 34 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 34 42 37 41 45 39 32 44 36 30 36 32
                                                              Data Ascii: 85085A6F9630640698B2CAF8</rdf:li> <rdf:li>D4926E14201F713DC5F9290A0B4D12D9</rdf:li> <rdf:li>D49F2C0FD98551CBCF1311CFF36337AB</rdf:li> <rdf:li>D4A2145A25F5C6217916E694ED849C9D</rdf:li> <rdf:li>D4B53EE81C66CC6C0C9E3720A7025E4E</rdf:li> <rdf:li>D4B7AE92D6062
                                                              2022-06-20 06:21:15 UTC5082INData Raw: 31 41 34 36 44 37 32 38 30 36 33 43 43 31 38 43 39 46 44 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 39 41 42 35 44 31 34 44 30 33 32 39 33 42 42 46 32 43 34 44 46 44 38 43 32 36 44 31 44 37 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 39 43 38 30 32 43 34 38 38 31 38 32 35 35 35 44 37 38 41 45 31 43 36 36 43 34 41 32 39 42 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 39 44 43 42 30 32 35 32 35 46 43 41 35 43 30 36 46 38 41 45 45 42 37 46 31 38 37 38 46 32 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 39 45 36 45 30 45 43 46 33 44 39 37 44 39 42 42 44 39 42 41 31 33 44 39 39 43 38 34 41 32 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 39 45 44 31 46 34 37 43 45 32 38 31 42 45 46 31
                                                              Data Ascii: 1A46D728063CC18C9FDD</rdf:li> <rdf:li>D9AB5D14D03293BBF2C4DFD8C26D1D73</rdf:li> <rdf:li>D9C802C488182555D78AE1C66C4A29B3</rdf:li> <rdf:li>D9DCB02525FCA5C06F8AEEB7F1878F2A</rdf:li> <rdf:li>D9E6E0ECF3D97D9BBD9BA13D99C84A2A</rdf:li> <rdf:li>D9ED1F47CE281BEF1
                                                              2022-06-20 06:21:15 UTC5098INData Raw: 3a 6c 69 3e 45 37 34 34 44 34 44 37 31 45 42 45 39 34 42 46 37 37 41 43 34 43 34 38 37 37 34 34 34 38 31 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 37 34 41 31 31 41 39 38 35 38 44 45 42 33 30 35 46 31 34 30 45 46 32 32 43 43 43 30 42 45 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 37 36 34 43 45 32 44 30 30 30 45 38 41 41 45 45 31 38 46 35 35 46 43 38 32 35 43 35 36 43 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 37 36 43 38 43 31 45 38 34 41 34 32 38 31 36 42 31 33 33 33 34 34 37 46 41 44 36 39 41 34 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 37 37 36 34 44 39 31 38 35 32 46 43 44 30 42 34 34 41 35 43 37 30 34 37 33 44 34 43 33 43 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45
                                                              Data Ascii: :li>E744D4D71EBE94BF77AC4C4877444813</rdf:li> <rdf:li>E74A11A9858DEB305F140EF22CCC0BEB</rdf:li> <rdf:li>E764CE2D000E8AAEE18F55FC825C56CC</rdf:li> <rdf:li>E76C8C1E84A42816B1333447FAD69A4D</rdf:li> <rdf:li>E7764D91852FCD0B44A5C70473D4C3CD</rdf:li> <rdf:li>E
                                                              2022-06-20 06:21:15 UTC5114INData Raw: 38 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 32 42 37 32 36 31 44 32 39 30 44 46 36 38 31 41 39 33 37 39 32 30 34 31 33 43 31 43 43 31 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 32 42 45 41 43 42 39 37 31 32 33 36 46 33 31 39 37 39 33 38 30 44 43 39 46 42 30 31 38 41 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 32 43 39 44 35 45 39 30 44 34 34 46 33 30 30 36 45 41 38 30 33 31 39 32 31 44 43 35 33 32 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 32 44 33 37 38 31 32 38 45 35 36 37 43 44 33 45 38 45 31 39 39 42 42 30 45 37 46 31 30 33 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 32 45 33 37 32 45 45 33 31 32 34 42 39 32 42 36 34 38 44 42 45 30 31 42 41 38 31 32 45 41 41 3c 2f 72
                                                              Data Ascii: 8F</rdf:li> <rdf:li>F2B7261D290DF681A937920413C1CC12</rdf:li> <rdf:li>F2BEACB971236F31979380DC9FB018AB</rdf:li> <rdf:li>F2C9D5E90D44F3006EA8031921DC5329</rdf:li> <rdf:li>F2D378128E567CD3E8E199BB0E7F103A</rdf:li> <rdf:li>F2E372EE3124B92B648DBE01BA812EAA</r
                                                              2022-06-20 06:21:15 UTC5121INData Raw: 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 39 32 39 30 34 31 46 34 37 45 43 35 33 33 36 45 43 33 45 32 46 43 43 41 42 46 32 38 45 33 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 39 33 39 36 33 35 39 44 42 37 43 36 41 35 33 35 35 39 34 36 43 44 38 33 33 37 34 45 43 41 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 39 34 36 38 35 46 45 38 32 34 37 45 35 33 31 37 30 32 42 34 31 39 39 35 43 32 34 34 30 39 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 39 35 41 33 42 33 37 41 44 35 31 39 39 46 31 44 36 41 30 32 37 46 32 32 30 44 32 31 32 45 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 39 35 41 34 35 32 44 34 37 43 43 43 35 35 46 37 34 32 32 45 43 45 45 44 37 32 32 46 39 42 42 3c 2f 72 64 66
                                                              Data Ascii: </rdf:li> <rdf:li>F929041F47EC5336EC3E2FCCABF28E3A</rdf:li> <rdf:li>F9396359DB7C6A5355946CD83374ECAE</rdf:li> <rdf:li>F94685FE8247E531702B41995C244099</rdf:li> <rdf:li>F95A3B37AD5199F1D6A027F220D212E9</rdf:li> <rdf:li>F95A452D47CCC55F7422ECEED722F9BB</rdf
                                                              2022-06-20 06:21:15 UTC5137INData Raw: 64 65 64 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 31 39 66 33 33 39 38 30 2d 38 32 31 62 2d 31 31 64 62 2d 38 64 36 64 2d 63 39 34 37 39 64 39 38 30 30 38 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 31 61 30 62 37 35 61 37 2d 64 39 38 66 2d 31 31 37 38 2d 61 32 30 64 2d 61 66 32 65 66 39 63 31 39 37 64 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 31 61 32 37 61 34 39 32 2d 34 61 61 66 2d 31 31 37 38 2d 61 32 34 63 2d 66 31 30 32 63 35 38 30 64 64 32 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65
                                                              Data Ascii: dedc</rdf:li> <rdf:li>adobe:docid:photoshop:19f33980-821b-11db-8d6d-c9479d98008f</rdf:li> <rdf:li>adobe:docid:photoshop:1a0b75a7-d98f-1178-a20d-af2ef9c197df</rdf:li> <rdf:li>adobe:docid:photoshop:1a27a492-4aaf-1178-a24c-f102c580dd27</rdf:li> <rdf:li>adobe
                                                              2022-06-20 06:21:15 UTC5153INData Raw: 34 39 37 65 38 30 38 30 2d 64 38 33 32 2d 31 31 65 36 2d 38 63 31 31 2d 64 31 32 30 61 30 63 65 37 35 62 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 34 39 38 34 31 30 35 35 2d 31 32 62 34 2d 31 31 65 38 2d 62 65 39 32 2d 64 61 35 34 62 32 34 38 32 32 33 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 34 39 39 39 38 62 62 37 2d 33 34 30 36 2d 31 31 37 38 2d 62 66 32 36 2d 64 62 37 36 30 36 38 30 31 61 34 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 34 61 35 39 30 34 36 30 2d 66 31 65 33 2d 31 31 65 37 2d 61 62 31 30 2d 62 37 36
                                                              Data Ascii: 497e8080-d832-11e6-8c11-d120a0ce75b7</rdf:li> <rdf:li>adobe:docid:photoshop:49841055-12b4-11e8-be92-da54b2482239</rdf:li> <rdf:li>adobe:docid:photoshop:49998bb7-3406-1178-bf26-db7606801a44</rdf:li> <rdf:li>adobe:docid:photoshop:4a590460-f1e3-11e7-ab10-b76
                                                              2022-06-20 06:21:15 UTC5161INData Raw: 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 36 31 33 61 39 36 38 35 2d 34 39 61 64 2d 31 31 64 38 2d 62 63 32 31 2d 65 35 62 37 35 31 63 65 63 62 32 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 36 31 62 34 61 65 30 33 2d 36 62 66 39 2d 31 31 64 39 2d 38 63 64 36 2d 65 63 33 34 39 30 34 38 64 35 37 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 36 31 66 30 62 64 63 38 2d 65 31 37 35 2d 31 31 64 38 2d 38 30 35 31 2d 38 38 38 38 33 63 33 30 36 63 63 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70
                                                              Data Ascii: df:li>adobe:docid:photoshop:613a9685-49ad-11d8-bc21-e5b751cecb20</rdf:li> <rdf:li>adobe:docid:photoshop:61b4ae03-6bf9-11d9-8cd6-ec349048d578</rdf:li> <rdf:li>adobe:docid:photoshop:61f0bdc8-e175-11d8-8051-88883c306cc2</rdf:li> <rdf:li>adobe:docid:photoshop
                                                              2022-06-20 06:21:15 UTC5177INData Raw: 64 39 2d 38 62 35 37 2d 38 63 61 61 35 33 61 38 34 31 63 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 39 30 61 32 37 35 66 66 2d 32 63 63 63 2d 31 31 65 36 2d 61 63 65 36 2d 66 31 35 37 38 36 39 37 65 37 61 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 39 31 66 37 61 32 61 64 2d 66 31 39 35 2d 31 31 65 34 2d 61 61 64 64 2d 63 66 64 35 30 66 65 62 30 38 30 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 39 32 30 30 63 32 65 33 2d 39 61 61 62 2d 31 31 37 61 2d 39 35 38 65 2d 61 64 36 62 63 65 36 31 62 39 30 38 3c 2f 72 64 66 3a 6c
                                                              Data Ascii: d9-8b57-8caa53a841c7</rdf:li> <rdf:li>adobe:docid:photoshop:90a275ff-2ccc-11e6-ace6-f1578697e7ab</rdf:li> <rdf:li>adobe:docid:photoshop:91f7a2ad-f195-11e4-aadd-cfd50feb0808</rdf:li> <rdf:li>adobe:docid:photoshop:9200c2e3-9aab-117a-958e-ad6bce61b908</rdf:l
                                                              2022-06-20 06:21:15 UTC5193INData Raw: 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 63 33 38 38 33 35 39 39 2d 66 33 64 32 2d 31 31 65 36 2d 62 61 36 37 2d 61 61 64 30 32 33 63 35 30 65 35 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 63 33 63 38 37 34 32 37 2d 63 38 31 34 2d 31 31 37 61 2d 39 32 35 65 2d 62 32 64 66 39 36 35 62 39 64 35 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 63 34 32 32 63 64 39 36 2d 62 66 34 34 2d 31 31 65 37 2d 38 64 39 65 2d 65 61 61 39 66 39 65 66 35 36 35 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 63 34 33 31 37 64 33 65 2d 35 31
                                                              Data Ascii: docid:photoshop:c3883599-f3d2-11e6-ba67-aad023c50e50</rdf:li> <rdf:li>adobe:docid:photoshop:c3c87427-c814-117a-925e-b2df965b9d5f</rdf:li> <rdf:li>adobe:docid:photoshop:c422cd96-bf44-11e7-8d9e-eaa9f9ef5651</rdf:li> <rdf:li>adobe:docid:photoshop:c4317d3e-51
                                                              2022-06-20 06:21:15 UTC5201INData Raw: 37 61 36 39 64 65 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 66 64 39 37 30 30 35 2d 33 32 33 65 2d 31 31 64 61 2d 38 66 37 31 2d 38 38 65 63 62 36 30 38 31 62 63 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 30 32 64 38 31 30 37 2d 31 39 61 61 2d 31 31 37 38 2d 39 63 37 34 2d 66 32 65 34 61 38 37 66 63 32 36 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 30 33 36 38 30 30 63 2d 30 35 63 66 2d 31 31 64 61 2d 61 32 32 64 2d 65 61 32 37 35 35 64 30 61 34 32 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64
                                                              Data Ascii: 7a69dec</rdf:li> <rdf:li>adobe:docid:photoshop:dfd97005-323e-11da-8f71-88ecb6081bc5</rdf:li> <rdf:li>adobe:docid:photoshop:e02d8107-19aa-1178-9c74-f2e4a87fc266</rdf:li> <rdf:li>adobe:docid:photoshop:e036800c-05cf-11da-a22d-ea2755d0a42b</rdf:li> <rdf:li>ad
                                                              2022-06-20 06:21:15 UTC5217INData Raw: 44 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 31 33 34 32 30 34 42 34 33 43 45 34 44 46 31 31 42 45 43 42 38 32 32 42 45 46 38 32 32 45 34 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 31 33 35 39 46 43 32 39 38 30 46 32 45 30 31 31 41 41 31 42 45 42 41 43 44 35 44 34 30 36 46 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 31 33 36 38 36 38 37 32 37 30 41 37 31 31 44 42 38 31 31 31 45 33 37 45 44 31 38 42 41 43 34 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 31 33 42 36 39 35 37 43 44 32 30 31 31 31 44 42 39 39 31 36 46 42 31 45 45 42 37 34 39 36 35 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 31 33 42 42 42 34 34 42 44 34
                                                              Data Ascii: DF</rdf:li> <rdf:li>uuid:134204B43CE4DF11BECB822BEF822E48</rdf:li> <rdf:li>uuid:1359FC2980F2E011AA1BEBACD5D406F2</rdf:li> <rdf:li>uuid:1368687270A711DB8111E37ED18BAC46</rdf:li> <rdf:li>uuid:13B6957CD20111DB9916FB1EEB74965F</rdf:li> <rdf:li>uuid:13BBB44BD4
                                                              2022-06-20 06:21:15 UTC5233INData Raw: 41 44 39 46 46 45 44 45 45 36 38 33 42 32 36 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 34 41 39 42 42 41 32 36 36 35 46 33 45 30 31 31 38 35 38 32 46 38 45 46 46 42 34 44 42 37 34 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 34 41 43 32 36 41 33 39 44 33 36 45 44 44 31 31 41 31 35 30 38 32 43 45 46 45 46 38 41 43 38 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 34 41 45 30 35 35 39 44 33 30 34 33 44 44 31 31 38 31 38 37 46 31 46 30 30 38 34 45 37 37 30 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 34 42 30 39 39 33 35 41 36 39 42 39 44 43 31 31 42 46 33 37 43 34 34 35 34 41 33 43 41 35 36 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75
                                                              Data Ascii: AD9FFEDEE683B260</rdf:li> <rdf:li>uuid:4A9BBA2665F3E0118582F8EFFB4DB741</rdf:li> <rdf:li>uuid:4AC26A39D36EDD11A15082CEFEF8AC8D</rdf:li> <rdf:li>uuid:4AE0559D3043DD118187F1F0084E7703</rdf:li> <rdf:li>uuid:4B09935A69B9DC11BF37C4454A3CA56D</rdf:li> <rdf:li>u
                                                              2022-06-20 06:21:15 UTC5241INData Raw: 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 36 30 33 36 35 30 35 38 35 35 34 41 44 45 31 31 41 32 39 34 44 32 41 34 30 33 39 38 35 45 44 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 36 30 33 45 37 45 41 30 45 39 36 33 45 31 31 31 41 41 43 36 43 36 32 38 36 30 38 33 31 39 36 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 36 30 35 37 45 32 44 46 45 46 31 36 31 31 44 46 39 45 36 46 46 33 37 39 34 42 42 30 38 32 34 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 36 30 37 35 34 35 35 38 42 42 42 46 44 44 31 31 38 32 30 30 44 38 38 44 32 34 32 36 43 44 35 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 36 30 38 35 30 41 45 36 37 39 43 37 45 30 31 31
                                                              Data Ascii: f:li> <rdf:li>uuid:60365058554ADE11A294D2A403985EDA</rdf:li> <rdf:li>uuid:603E7EA0E963E111AAC6C62860831962</rdf:li> <rdf:li>uuid:6057E2DFEF1611DF9E6FF3794BB0824F</rdf:li> <rdf:li>uuid:60754558BBBFDD118200D88D2426CD5B</rdf:li> <rdf:li>uuid:60850AE679C7E011
                                                              2022-06-20 06:21:15 UTC5257INData Raw: 35 43 37 31 31 44 46 42 33 38 33 45 32 43 39 34 42 45 45 43 46 35 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 39 33 36 39 30 34 32 43 32 46 34 36 44 45 31 31 42 44 39 45 45 35 41 36 36 33 39 41 36 32 35 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 39 33 37 44 31 41 33 33 33 37 31 43 31 31 44 44 39 30 42 37 44 38 45 42 30 31 38 34 44 39 41 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 39 33 38 37 35 37 46 42 43 44 36 37 44 45 31 31 39 34 31 46 41 35 30 39 32 42 39 42 36 37 42 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 39 33 43 31 36 31 31 35 39 38 41 37 44 46 31 31 42 38 45 34 42 45 37 39 43 34 45 42 36 30 30 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72
                                                              Data Ascii: 5C711DFB383E2C94BEECF55</rdf:li> <rdf:li>uuid:9369042C2F46DE11BD9EE5A6639A625F</rdf:li> <rdf:li>uuid:937D1A33371C11DD90B7D8EB0184D9A9</rdf:li> <rdf:li>uuid:938757FBCD67DE11941FA5092B9B67B5</rdf:li> <rdf:li>uuid:93C1611598A7DF11B8E4BE79C4EB6006</rdf:li> <r
                                                              2022-06-20 06:21:15 UTC5467INData Raw: 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 43 44 30 44 42 30 42 37 30 45 38 30 44 44 31 31 38 45 43 43 41 43 35 31 30 46 35 42 44 31 32 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 43 44 31 34 34 41 31 41 42 43 45 31 44 45 31 31 42 42 45 37 44 41 39 46 42 34 36 36 44 42 41 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 43 44 35 44 33 45 44 45 41 41 45 39 31 31 44 42 41 32 33 37 39 42 45 37 34 37 30 34 45 32 30 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 43 44 36 41 32 37 36 46 32 32 33 31 45 30 31 31 39 37 36 38 44 45 32 46 35 32 31 31 32 46 36 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 43 44 38 38 43 39 35 43 39 32 43
                                                              Data Ascii: D</rdf:li> <rdf:li>uuid:CD0DB0B70E80DD118ECCAC510F5BD120</rdf:li> <rdf:li>uuid:CD144A1ABCE1DE11BBE7DA9FB466DBA1</rdf:li> <rdf:li>uuid:CD5D3EDEAAE911DBA2379BE74704E200</rdf:li> <rdf:li>uuid:CD6A276F2231E0119768DE2F52112F6B</rdf:li> <rdf:li>uuid:CD88C95C92C
                                                              2022-06-20 06:21:15 UTC5475INData Raw: 43 44 43 42 45 30 31 31 42 33 46 45 44 32 34 38 33 31 38 34 38 46 35 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 45 42 34 35 32 35 38 35 36 33 39 37 44 45 31 31 41 34 43 30 43 41 33 43 34 45 46 46 43 41 33 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 45 42 38 44 32 45 35 30 36 43 39 45 45 30 31 31 42 42 33 35 39 45 31 34 35 33 38 41 30 41 34 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 45 42 39 44 43 33 37 45 33 42 36 45 44 45 31 31 38 39 34 42 46 46 45 35 41 32 36 43 44 36 34 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 45 42 46 31 38 34 41 41 33 42 42 45 44 43 31 31 41 44 43 39 41 41 39 34 32 33 46 31 36 45 41 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c
                                                              Data Ascii: CDCBE011B3FED24831848F59</rdf:li> <rdf:li>uuid:EB4525856397DE11A4C0CA3C4EFFCA36</rdf:li> <rdf:li>uuid:EB8D2E506C9EE011BB359E14538A0A4D</rdf:li> <rdf:li>uuid:EB9DC37E3B6EDE11894BFFE5A26CD643</rdf:li> <rdf:li>uuid:EBF184AA3BBEDC11ADC9AA9423F16EAD</rdf:li> <
                                                              2022-06-20 06:21:15 UTC5491INData Raw: 31 31 41 42 30 38 38 38 45 43 39 44 38 42 38 35 41 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 31 38 30 31 31 37 34 30 37 32 30 36 38 31 31 41 42 30 38 39 31 42 37 39 31 32 32 42 32 32 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 31 38 30 31 31 37 34 30 37 32 30 36 38 31 31 41 42 30 38 43 41 46 34 46 45 31 39 42 45 39 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 31 38 30 31 31 37 34 30 37 32 30 36 38 31 31 41 42 30 38 43 44 42 32 45 32 45 35 42 43 33 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 31 38 30 31 31 37 34 30 37 32 30 36 38 31 31 41 42 30 38 45 38 45 38 45 45 33 46 30 32 38 39 3c 2f 72 64 66
                                                              Data Ascii: 11AB0888EC9D8B85A6</rdf:li> <rdf:li>xmp.did:0180117407206811AB0891B79122B22D</rdf:li> <rdf:li>xmp.did:0180117407206811AB08CAF4FE19BE9D</rdf:li> <rdf:li>xmp.did:0180117407206811AB08CDB2E2E5BC33</rdf:li> <rdf:li>xmp.did:0180117407206811AB08E8E8EE3F0289</rdf
                                                              2022-06-20 06:21:15 UTC5507INData Raw: 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 35 38 30 31 31 37 34 30 37 32 30 36 38 31 31 39 31 30 39 44 38 45 43 45 42 46 30 43 44 34 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 35 38 30 31 31 37 34 30 37 32 30 36 38 31 31 39 31 30 39 45 38 37 45 36 44 44 31 34 38 31 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 35 38 30 31 31 37 34 30 37 32 30 36 38 31 31 39 31 30 39 45 38 44 34 43 39 33 37 45 44 41 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 35 38 30 31 31 37 34 30 37 32 30 36 38 31 31 39 31 30 39 46 43 35 42 39 42 34 35 36 46 39 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 35 38 30 31
                                                              Data Ascii: > <rdf:li>xmp.did:05801174072068119109D8ECEBF0CD41</rdf:li> <rdf:li>xmp.did:05801174072068119109E87E6DD14813</rdf:li> <rdf:li>xmp.did:05801174072068119109E8D4C937EDAB</rdf:li> <rdf:li>xmp.did:05801174072068119109FC5B9B456F9A</rdf:li> <rdf:li>xmp.did:05801
                                                              2022-06-20 06:21:15 UTC5515INData Raw: 46 33 39 32 34 44 45 31 31 31 38 46 45 42 44 33 34 39 43 39 32 36 38 45 36 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 37 45 32 41 39 41 41 36 42 32 30 36 38 31 31 38 38 43 36 41 33 30 33 41 37 32 37 33 32 46 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 37 62 35 63 33 34 30 2d 38 39 32 35 2d 61 32 34 37 2d 39 31 61 32 2d 62 32 31 63 39 35 64 34 63 66 62 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 37 64 39 66 62 38 38 2d 36 64 39 65 2d 34 37 63 66 2d 61 33 37 30 2d 38 38 31 63 38 36 33 34 65 63 62 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 37 65 30 63 31 32 62 2d 62 35 66 34 2d 34 62 30 64 2d 61 63
                                                              Data Ascii: F3924DE1118FEBD349C9268E6E</rdf:li> <rdf:li>xmp.did:07E2A9AA6B20681188C6A303A72732FA</rdf:li> <rdf:li>xmp.did:07b5c340-8925-a247-91a2-b21c95d4cfbb</rdf:li> <rdf:li>xmp.did:07d9fb88-6d9e-47cf-a370-881c8634ecb5</rdf:li> <rdf:li>xmp.did:07e0c12b-b5f4-4b0d-ac
                                                              2022-06-20 06:21:15 UTC5531INData Raw: 34 39 63 62 31 63 37 61 65 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 33 31 39 35 30 66 34 2d 65 62 31 35 2d 64 37 34 66 2d 38 38 64 39 2d 38 38 61 61 65 66 37 32 61 32 63 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 33 32 62 34 39 36 39 2d 38 38 39 35 2d 31 39 34 64 2d 61 35 63 32 2d 35 66 34 30 66 32 32 38 33 30 37 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 33 33 37 34 31 43 45 37 32 32 32 36 38 31 31 38 44 42 42 45 41 45 30 45 45 35 42 30 30 38 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 33 33 37 45 32 46 46 30 44 32 30 36 38 31 31 38 33 44 31 41 46 37 41 30 30 46 33 36 39 33 33 3c 2f 72 64 66 3a
                                                              Data Ascii: 49cb1c7ae</rdf:li> <rdf:li>xmp.did:131950f4-eb15-d74f-88d9-88aaef72a2c0</rdf:li> <rdf:li>xmp.did:132b4969-8895-194d-a5c2-5f40f2283076</rdf:li> <rdf:li>xmp.did:133741CE722268118DBBEAE0EE5B008A</rdf:li> <rdf:li>xmp.did:1337E2FF0D20681183D1AF7A00F36933</rdf:
                                                              2022-06-20 06:21:15 UTC5547INData Raw: 38 38 61 39 2d 33 62 38 31 64 32 33 61 62 63 64 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 33 36 38 42 39 34 31 42 35 32 35 36 38 31 31 38 32 32 41 46 44 38 45 36 43 42 44 39 38 43 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 33 37 41 36 36 38 39 34 41 32 30 36 38 31 31 38 32 32 41 46 44 41 35 36 35 38 46 31 31 35 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 33 38 31 33 30 44 42 33 38 32 30 36 38 31 31 39 35 46 45 44 34 46 36 37 44 46 30 44 38 45 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 33 38 37 43 39 46 45 32 46 32 30 36 38 31 31 39 41 38 32 46 45 32 41 43 42 43 35 37 34 33 36 3c 2f 72 64 66 3a
                                                              Data Ascii: 88a9-3b81d23abcdf</rdf:li> <rdf:li>xmp.did:2368B941B5256811822AFD8E6CBD98C8</rdf:li> <rdf:li>xmp.did:237A66894A206811822AFDA5658F115D</rdf:li> <rdf:li>xmp.did:238130DB3820681195FED4F67DF0D8E8</rdf:li> <rdf:li>xmp.did:2387C9FE2F2068119A82FE2ACBC57436</rdf:
                                                              2022-06-20 06:21:15 UTC5555INData Raw: 44 39 44 45 31 31 31 41 44 44 32 39 42 36 38 34 45 34 35 45 35 38 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 41 41 35 42 39 30 39 38 38 34 43 31 31 45 31 39 45 33 37 46 32 43 37 46 44 36 37 39 38 35 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 41 44 42 34 34 36 33 31 42 32 30 36 38 31 31 41 36 31 33 44 42 32 36 39 46 45 46 35 32 34 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 41 45 46 37 42 38 45 32 31 32 30 36 38 31 31 38 30 38 33 46 31 44 34 33 45 41 39 37 31 32 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 42 34 34 30 43 37 46 30 37 32 30 36 38 31 31 38 30 38 33 39 43 38 46 41 37 33 37 39 36 34 32
                                                              Data Ascii: D9DE111ADD29B684E45E581</rdf:li> <rdf:li>xmp.did:2AA5B909884C11E19E37F2C7FD67985A</rdf:li> <rdf:li>xmp.did:2ADB44631B206811A613DB269FEF524D</rdf:li> <rdf:li>xmp.did:2AEF7B8E212068118083F1D43EA9712B</rdf:li> <rdf:li>xmp.did:2B440C7F0720681180839C8FA7379642
                                                              2022-06-20 06:21:15 UTC5571INData Raw: 31 42 37 35 42 41 39 35 30 34 31 39 32 39 38 42 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 38 43 31 39 38 33 45 43 45 32 31 36 38 31 31 39 35 46 45 44 33 33 42 46 43 34 32 30 43 42 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 38 45 34 45 31 32 31 32 30 33 34 31 31 45 35 38 45 42 38 46 41 45 37 33 35 38 33 35 45 43 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 38 45 36 46 43 39 34 33 36 32 30 36 38 31 31 41 46 46 44 38 36 43 31 32 37 44 41 30 35 31 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 38 63 39 34 62 62 34 2d 61 63 33 36 2d 34 31 63 61 2d 38 32 37 66 2d 61 61 35 34 30 36 63 33 62 64 39 37 3c 2f
                                                              Data Ascii: 1B75BA950419298B8</rdf:li> <rdf:li>xmp.did:38C1983ECE21681195FED33BFC420CB1</rdf:li> <rdf:li>xmp.did:38E4E121203411E58EB8FAE735835ECD</rdf:li> <rdf:li>xmp.did:38E6FC9436206811AFFD86C127DA0516</rdf:li> <rdf:li>xmp.did:38c94bb4-ac36-41ca-827f-aa5406c3bd97</
                                                              2022-06-20 06:21:15 UTC5587INData Raw: 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 37 42 35 39 31 36 41 35 42 32 36 36 38 31 31 38 33 44 31 41 46 37 41 30 30 46 33 36 39 33 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 37 43 31 44 43 39 35 39 38 32 30 36 38 31 31 38 30 38 33 41 32 42 36 43 32 38 33 31 33 43 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 37 46 35 42 30 33 34 31 46 32 34 36 38 31 31 38 46 36 32 41 34 43 37 41 45 46 39 33 35 32 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 37 64 30 34 65 36 39 2d 61 61 37 65 2d 34 36 63 64 2d 38 30 62 34 2d 65 37 35 64 38 63 35 65 38 64 65 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d
                                                              Data Ascii: /rdf:li> <rdf:li>xmp.did:47B5916A5B26681183D1AF7A00F36933</rdf:li> <rdf:li>xmp.did:47C1DC95982068118083A2B6C28313CA</rdf:li> <rdf:li>xmp.did:47F5B0341F2468118F62A4C7AEF93527</rdf:li> <rdf:li>xmp.did:47d04e69-aa7e-46cd-80b4-e75d8c5e8de6</rdf:li> <rdf:li>xm
                                                              2022-06-20 06:21:15 UTC5594INData Raw: 38 35 38 65 34 64 61 34 66 31 34 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 66 35 62 62 35 61 62 2d 64 36 38 32 2d 66 34 34 32 2d 61 34 37 34 2d 64 37 63 35 39 39 37 64 34 63 65 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 66 38 38 32 30 65 62 2d 61 31 39 61 2d 34 64 64 61 2d 39 32 31 39 2d 35 38 65 64 66 33 65 38 36 61 35 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 66 39 64 61 62 36 36 2d 30 35 39 65 2d 65 62 34 63 2d 38 34 30 37 2d 66 38 32 62 64 66 63 62 63 30 61 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 66 62 34 31 37 34 65 2d 38 39 64 64 2d 34 63 66 61 2d 62 37 30 62 2d 38 37 63 63 36 32 39
                                                              Data Ascii: 858e4da4f143</rdf:li> <rdf:li>xmp.did:4f5bb5ab-d682-f442-a474-d7c5997d4ce8</rdf:li> <rdf:li>xmp.did:4f8820eb-a19a-4dda-9219-58edf3e86a5c</rdf:li> <rdf:li>xmp.did:4f9dab66-059e-eb4c-8407-f82bdfcbc0a4</rdf:li> <rdf:li>xmp.did:4fb4174e-89dd-4cfa-b70b-87cc629
                                                              2022-06-20 06:21:16 UTC6592INData Raw: 31 36 63 62 39 62 38 65 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 63 65 36 62 37 32 66 2d 37 37 63 63 2d 35 62 34 39 2d 38 30 34 64 2d 30 39 31 30 32 64 36 66 64 30 31 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 64 33 36 63 36 36 65 2d 64 64 36 30 2d 34 31 34 66 2d 61 39 32 30 2d 30 63 65 33 32 66 32 31 31 61 33 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 64 36 65 63 34 38 34 2d 30 33 39 33 2d 30 37 34 33 2d 38 61 38 64 2d 34 33 36 39 62 30 32 31 36 64 37 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 64 38 32 33 62 38 38 2d 38 37 63 35 2d 34 37 64 33 2d 62 65 38 61 2d 66 34 31 64 63 32 63 66 37 63 36
                                                              Data Ascii: 16cb9b8e</rdf:li> <rdf:li>xmp.did:5ce6b72f-77cc-5b49-804d-09102d6fd012</rdf:li> <rdf:li>xmp.did:5d36c66e-dd60-414f-a920-0ce32f211a34</rdf:li> <rdf:li>xmp.did:5d6ec484-0393-0743-8a8d-4369b0216d71</rdf:li> <rdf:li>xmp.did:5d823b88-87c5-47d3-be8a-f41dc2cf7c6
                                                              2022-06-20 06:21:16 UTC6608INData Raw: 78 6d 70 2e 64 69 64 3a 36 45 46 38 45 33 41 30 39 45 32 30 36 38 31 31 41 45 35 36 43 30 39 31 35 42 33 42 43 44 34 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 36 45 46 45 39 42 46 35 44 34 32 30 36 38 31 31 38 43 31 34 41 33 36 45 35 36 36 45 31 32 44 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 36 46 31 41 33 37 31 44 37 39 31 45 45 36 31 31 42 44 38 38 42 44 38 31 43 42 30 38 39 38 30 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 36 46 34 46 38 34 32 46 30 39 32 31 36 38 31 31 41 46 46 44 44 33 32 32 36 30 41 42 33 42 42 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 36 46 36 30 37 43 43 45 31 39 32 30 36 38 31
                                                              Data Ascii: xmp.did:6EF8E3A09E206811AE56C0915B3BCD41</rdf:li> <rdf:li>xmp.did:6EFE9BF5D42068118C14A36E566E12DA</rdf:li> <rdf:li>xmp.did:6F1A371D791EE611BD88BD81CB08980D</rdf:li> <rdf:li>xmp.did:6F4F842F09216811AFFDD32260AB3BBC</rdf:li> <rdf:li>xmp.did:6F607CCE1920681
                                                              2022-06-20 06:21:16 UTC6616INData Raw: 70 2e 64 69 64 3a 37 34 43 39 46 38 36 33 35 38 37 39 45 34 31 31 42 41 37 42 46 44 34 37 36 35 30 35 38 34 38 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 37 34 43 41 37 36 33 34 31 45 30 43 45 34 31 31 39 37 46 32 38 33 44 45 41 39 46 42 44 39 44 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 37 34 46 31 35 36 45 41 31 42 32 33 36 38 31 31 41 35 35 46 43 37 34 43 33 35 43 39 37 31 43 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 37 34 61 31 34 66 33 37 2d 33 65 62 36 2d 34 39 37 61 2d 38 61 34 32 2d 37 37 33 32 64 35 39 36 61 64 63 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 37 34 61 66 34 61 66 38 2d 62 37 35 32
                                                              Data Ascii: p.did:74C9F8635879E411BA7BFD476505848B</rdf:li> <rdf:li>xmp.did:74CA76341E0CE41197F283DEA9FBD9D1</rdf:li> <rdf:li>xmp.did:74F156EA1B236811A55FC74C35C971C2</rdf:li> <rdf:li>xmp.did:74a14f37-3eb6-497a-8a42-7732d596adc3</rdf:li> <rdf:li>xmp.did:74af4af8-b752
                                                              2022-06-20 06:21:16 UTC6632INData Raw: 66 32 35 2d 63 38 34 30 2d 62 61 31 66 2d 61 66 38 35 65 35 32 35 30 66 33 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 34 66 63 61 65 39 35 2d 37 36 30 35 2d 61 61 34 63 2d 61 65 35 63 2d 65 61 65 39 62 66 66 30 63 33 39 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 35 30 32 35 30 30 38 2d 37 39 30 37 2d 34 35 66 38 2d 39 32 63 38 2d 35 65 36 38 37 36 38 31 36 37 30 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 35 30 32 45 34 38 37 34 44 32 30 36 38 31 31 41 37 42 41 41 39 46 39 34 38 41 33 39 46 34 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 35 30 42 32 44 44 45 46 44 39 44 45 31 31 31 41 44 44 32 39
                                                              Data Ascii: f25-c840-ba1f-af85e5250f31</rdf:li> <rdf:li>xmp.did:84fcae95-7605-aa4c-ae5c-eae9bff0c39d</rdf:li> <rdf:li>xmp.did:85025008-7907-45f8-92c8-5e6876816709</rdf:li> <rdf:li>xmp.did:8502E4874D206811A7BAA9F948A39F42</rdf:li> <rdf:li>xmp.did:850B2DDEFD9DE111ADD29
                                                              2022-06-20 06:21:16 UTC6648INData Raw: 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 32 31 33 34 41 33 35 32 44 32 30 36 38 31 31 38 41 36 44 44 34 36 44 41 30 43 41 31 30 43 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 32 31 38 36 45 43 38 35 32 30 36 45 37 31 31 41 37 41 46 45 32 37 42 45 37 34 31 38 38 46 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 32 32 31 45 45 30 31 44 44 46 41 45 34 31 31 38 45 36 34 46 32 30 31 45 30 30 45 45 43 32 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 32 32 33 32 35 32 37 30 39 32 30 36 38 31 31 38 41 36 44 43 36 33 38 46 39 46 43 39 35 45 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 32
                                                              Data Ascii: :li> <rdf:li>xmp.did:92134A352D2068118A6DD46DA0CA10CF</rdf:li> <rdf:li>xmp.did:92186EC85206E711A7AFE27BE74188FE</rdf:li> <rdf:li>xmp.did:9221EE01DDFAE4118E64F201E00EEC2A</rdf:li> <rdf:li>xmp.did:92232527092068118A6DC638F9FC95EE</rdf:li> <rdf:li>xmp.did:92
                                                              2022-06-20 06:21:16 UTC6656INData Raw: 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 39 34 35 35 41 38 37 31 34 32 30 36 38 31 31 39 37 41 35 38 34 46 38 33 39 32 37 42 33 38 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 39 37 33 31 34 45 30 35 44 36 31 45 35 31 31 38 37 45 36 42 37 32 31 43 44 33 35 32 43 37 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 39 37 33 35 43 32 33 38 38 32 46 45 34 31 31 38 37 44 41 46 38 37 30 45 39 30 42 45 46 44 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 39 38 36 30 32 33 62 2d 39 61 62 65 2d 34 30 31 61 2d 62 32 63 34 2d 30 65 65 39 34 36 63 65 61 65 34 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d
                                                              Data Ascii: /rdf:li> <rdf:li>xmp.did:99455A871420681197A584F83927B384</rdf:li> <rdf:li>xmp.did:997314E05D61E51187E6B721CD352C7A</rdf:li> <rdf:li>xmp.did:99735C23882FE41187DAF870E90BEFD2</rdf:li> <rdf:li>xmp.did:9986023b-9abe-401a-b2c4-0ee946ceae42</rdf:li> <rdf:li>xm
                                                              2022-06-20 06:21:16 UTC6672INData Raw: 31 41 36 31 33 44 42 32 36 39 46 45 46 35 32 34 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 41 43 42 33 38 30 30 32 41 34 35 44 45 33 31 31 38 31 45 36 45 42 46 38 33 38 32 41 38 41 46 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 41 43 42 36 39 31 36 36 33 45 32 30 36 38 31 31 42 41 41 43 39 46 38 38 39 42 35 38 43 44 33 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 41 44 30 34 46 37 45 34 43 43 32 31 36 38 31 31 38 32 32 41 46 41 39 46 46 36 39 34 33 34 38 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 41 44 30 37 45 30 43 42 46 44 39 44 45 31 31 31 41 44 44 32 39 42 36 38 34 45 34 35 45 35 38 31 3c 2f 72 64 66 3a
                                                              Data Ascii: 1A613DB269FEF524D</rdf:li> <rdf:li>xmp.did:ACB38002A45DE31181E6EBF8382A8AFE</rdf:li> <rdf:li>xmp.did:ACB691663E206811BAAC9F889B58CD3E</rdf:li> <rdf:li>xmp.did:AD04F7E4CC216811822AFA9FF6943483</rdf:li> <rdf:li>xmp.did:AD07E0CBFD9DE111ADD29B684E45E581</rdf:
                                                              2022-06-20 06:21:16 UTC6688INData Raw: 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 43 36 35 38 41 39 39 33 30 41 30 38 31 31 45 35 38 41 45 45 44 31 36 39 33 36 32 45 33 32 44 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 43 36 36 36 41 39 39 41 41 32 32 39 36 38 31 31 38 32 32 41 46 42 45 42 33 36 42 33 44 30 39 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 43 36 37 36 31 30 33 33 31 36 32 30 36 38 31 31 42 36 39 39 41 31 38 45 37 30 33 34 41 44 39 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 43 36 38 32 41 35 38 45 33 44 41 43 45 34 31 31 38 36 34 45 46 43 34 44 32 45 38 41 37 37 38 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 43 36 39 32 42 41 38 44
                                                              Data Ascii: rdf:li>xmp.did:C658A9930A0811E58AEED169362E32DF</rdf:li> <rdf:li>xmp.did:C666A99AA2296811822AFBEB36B3D090</rdf:li> <rdf:li>xmp.did:C676103316206811B699A18E7034AD98</rdf:li> <rdf:li>xmp.did:C682A58E3DACE411864EFC4D2E8A7785</rdf:li> <rdf:li>xmp.did:C692BA8D
                                                              2022-06-20 06:21:16 UTC6696INData Raw: 3e 78 6d 70 2e 64 69 64 3a 44 31 33 41 41 45 35 46 43 46 37 30 45 37 31 31 42 36 35 31 45 35 46 46 36 34 45 45 33 32 38 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 44 31 35 34 33 34 41 30 30 39 32 30 36 38 31 31 38 30 38 33 38 43 33 30 35 44 43 41 39 45 38 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 44 31 35 38 46 36 37 38 43 44 45 38 45 30 31 31 38 45 30 45 46 44 39 45 46 41 39 31 35 44 38 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 44 31 36 38 36 31 39 45 32 32 36 31 31 31 36 38 42 36 32 38 41 31 39 44 43 46 39 45 46 46 44 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 44 31 38 35 44 46 42 41 37 38 32 30 36 38
                                                              Data Ascii: >xmp.did:D13AAE5FCF70E711B651E5FF64EE3282</rdf:li> <rdf:li>xmp.did:D15434A00920681180838C305DCA9E89</rdf:li> <rdf:li>xmp.did:D158F678CDE8E0118E0EFD9EFA915D83</rdf:li> <rdf:li>xmp.did:D168619E22611168B628A19DCF9EFFD4</rdf:li> <rdf:li>xmp.did:D185DFBA782068
                                                              2022-06-20 06:21:16 UTC6712INData Raw: 64 3a 45 36 34 36 30 32 33 37 46 46 45 34 45 30 31 31 42 37 34 33 39 42 36 38 41 30 31 31 33 38 45 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 45 36 34 41 43 38 44 37 30 44 45 31 44 45 31 31 39 33 43 37 38 41 33 37 37 46 33 30 38 31 33 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 45 36 35 44 32 42 41 46 39 37 32 30 36 38 31 31 38 46 36 32 38 34 35 32 38 35 44 33 33 43 35 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 45 36 36 36 46 39 46 32 46 35 33 32 45 31 31 31 39 35 39 35 41 31 44 44 35 31 36 42 30 42 30 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 45 36 36 38 37 39 31 37 31 31 32 30 36 38 31 31 38 32 32 41 45
                                                              Data Ascii: d:E6460237FFE4E011B7439B68A01138EA</rdf:li> <rdf:li>xmp.did:E64AC8D70DE1DE1193C78A377F30813B</rdf:li> <rdf:li>xmp.did:E65D2BAF972068118F62845285D33C56</rdf:li> <rdf:li>xmp.did:E666F9F2F532E1119595A1DD516B0B08</rdf:li> <rdf:li>xmp.did:E668791711206811822AE
                                                              2022-06-20 06:21:16 UTC6728INData Raw: 37 35 30 35 45 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 37 37 46 31 31 37 34 30 37 32 30 36 38 31 31 41 39 46 38 41 34 34 33 32 34 41 45 33 39 37 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 37 37 46 31 31 37 34 30 37 32 30 36 38 31 31 41 42 30 38 41 34 38 30 39 31 46 31 36 37 35 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 37 37 46 31 31 37 34 30 37 32 30 36 38 31 31 41 43 41 46 46 41 38 31 44 33 34 33 45 44 41 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 37 37 46 31 31 37 34 30 37 32 30 36 38 31 31 41 44 45 35 39 33 45 35 32 30 38 41 42 30 31 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69
                                                              Data Ascii: 7505E2</rdf:li> <rdf:li>xmp.did:F77F117407206811A9F8A44324AE3979</rdf:li> <rdf:li>xmp.did:F77F117407206811AB08A48091F1675E</rdf:li> <rdf:li>xmp.did:F77F117407206811ACAFFA81D343EDA5</rdf:li> <rdf:li>xmp.did:F77F117407206811ADE593E5208AB01B</rdf:li> <rdf:li
                                                              2022-06-20 06:21:16 UTC6732INData Raw: 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 39 37 46 31 31 37 34 30 37 32 30 36 38 31 31 38 38 43 36 46 43 34 30 32 33 34 31 36 32 31 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 39 37 46 31 31 37 34 30 37 32 30 36 38 31 31 38 39 30 35 43 44 42 31 31 35 43 44 41 44 46 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 39 37 46 31 31 37 34 30 37 32 30 36 38 31 31 38 41 36 44 38 33 37 32 43 39 41 37 46 36 45 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 39 37 46 31 31 37 34 30 37 32 30 36 38 31 31 38 41 36 44 42 32 32 46 31 43 41 44 41 37 46 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 39 37
                                                              Data Ascii: li> <rdf:li>xmp.did:F97F11740720681188C6FC4023416217</rdf:li> <rdf:li>xmp.did:F97F1174072068118905CDB115CDADF5</rdf:li> <rdf:li>xmp.did:F97F1174072068118A6D8372C9A7F6EA</rdf:li> <rdf:li>xmp.did:F97F1174072068118A6DB22F1CADA7F5</rdf:li> <rdf:li>xmp.did:F97
                                                              2022-06-20 06:21:16 UTC6748INData Raw: 31 61 36 65 63 66 2d 35 64 63 63 2d 62 34 34 39 2d 38 34 35 39 2d 37 39 37 38 61 65 61 61 33 64 65 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 61 64 62 35 62 64 65 39 2d 36 33 62 65 2d 34 36 65 38 2d 61 39 34 64 2d 63 63 65 31 64 32 66 35 32 32 32 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 61 64 63 34 36 37 35 32 2d 61 37 31 34 2d 39 38 34 35 2d 61 34 30 38 2d 32 32 65 63 35 34 39 38 38 62 62 65 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 61 64 64 66 62 32 34 31 2d 32 34 37 66 2d 34 32 31 33 2d 61 63 30 37 2d 30 65 36 61 36 30 32 34 38 33 33 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 61 65 31 34 62 66 36 63 2d
                                                              Data Ascii: 1a6ecf-5dcc-b449-8459-7978aeaa3dec</rdf:li> <rdf:li>xmp.did:adb5bde9-63be-46e8-a94d-cce1d2f5222b</rdf:li> <rdf:li>xmp.did:adc46752-a714-9845-a408-22ec54988bbe</rdf:li> <rdf:li>xmp.did:addfb241-247f-4213-ac07-0e6a60248332</rdf:li> <rdf:li>xmp.did:ae14bf6c-
                                                              2022-06-20 06:21:16 UTC6764INData Raw: 66 36 30 61 31 30 61 2d 63 36 33 34 2d 34 35 66 34 2d 62 36 33 39 2d 34 33 33 35 66 65 38 39 61 31 61 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 64 66 38 35 31 38 32 37 2d 66 31 30 31 2d 34 33 31 32 2d 39 64 35 30 2d 36 62 34 63 34 65 36 64 37 36 65 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 64 66 38 63 32 33 61 35 2d 39 33 32 37 2d 34 65 33 37 2d 38 35 39 65 2d 30 33 33 35 32 32 63 31 32 64 33 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 64 66 61 61 38 35 64 64 2d 65 39 66 33 2d 39 38 34 32 2d 62 36 37 61 2d 64 37 34 65 31 38 30 64 65 62 34 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 64 66 65 64 66 63 38 30
                                                              Data Ascii: f60a10a-c634-45f4-b639-4335fe89a1a8</rdf:li> <rdf:li>xmp.did:df851827-f101-4312-9d50-6b4c4e6d76ed</rdf:li> <rdf:li>xmp.did:df8c23a5-9327-4e37-859e-033522c12d34</rdf:li> <rdf:li>xmp.did:dfaa85dd-e9f3-9842-b67a-d74e180deb41</rdf:li> <rdf:li>xmp.did:dfedfc80
                                                              2022-06-20 06:21:16 UTC6771INData Raw: 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 66 36 31 63 65 35 39 39 2d 31 33 66 34 2d 34 35 38 65 2d 62 37 66 37 2d 63 30 34 35 30 34 66 64 31 63 34 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 66 36 63 34 61 61 62 64 2d 31 39 35 61 2d 66 61 34 39 2d 62 37 34 32 2d 63 30 38 64 33 31 38 37 34 66 37 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 66 37 31 63 64 36 65 30 2d 38 34 37 35 2d 34 38 31 36 2d 39 35 36 63 2d 39 30 33 61 31 32 62 39 34 65 37 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 66 37 32 35 65 39 38 66 2d 39 30 64 32 2d 34 37 64 30 2d 39 36 66 36 2d 36 62 34 62 63 66 63 65 61 65 65 62 3c 2f 72 64 66 3a 6c 69 3e 20
                                                              Data Ascii: df:li> <rdf:li>xmp.did:f61ce599-13f4-458e-b7f7-c04504fd1c4d</rdf:li> <rdf:li>xmp.did:f6c4aabd-195a-fa49-b742-c08d31874f7b</rdf:li> <rdf:li>xmp.did:f71cd6e0-8475-4816-956c-903a12b94e70</rdf:li> <rdf:li>xmp.did:f725e98f-90d2-47d0-96f6-6b4bcfceaeeb</rdf:li>
                                                              2022-06-20 06:21:16 UTC6787INData Raw: 94 ef 4a b6 fb ee ed 43 f7 0b 6e 9a e8 79 7a 6b bb bb c9 49 50 c4 f8 7c a1 b2 ca a7 83 f2 c6 66 40 f8 cc 10 e9 12 0d 4a f2 11 19 24 7d d2 fe dd 2f 8e 43 1e 49 9f 98 ab 4b a8 ed 6b ea db e7 78 eb 45 cd 79 fe 37 06 14 92 79 24 1a 40 30 81 a5 57 66 eb 7e 27 d7 a4 90 65 4f 9b 21 44 d1 14 3e 7e f5 c5 56 89 e5 60 cd 20 dd b6 21 be 1c 8a 9f c4 ff 00 c7 5c 48 d2 c3 16 a6 b1 f3 18 a7 8c 26 31 44 23 cd ea f4 28 a9 02 c9 8c 15 88 24 8b 13 61 6b f6 bc 54 8f 27 e5 b7 0a 5f 1d c3 b7 48 5e 8d 9e 9d 0f 85 cd 1b 04 1c 59 50 dd 4f 45 fa 29 7d 05 71 78 9b 2c 4e 58 f3 d4 96 65 db 4e 31 7e 13 22 21 1a 4a 63 92 36 6d 41 85 91 bc 3f 0d 1e af b7 50 cd e4 f9 2c 1a 48 d4 32 a8 db 62 36 df c1 f7 b4 bf 33 07 e2 2c d8 e4 32 37 48 1d 54 e3 1b 05 a0 4e 24 d2 17 d7 6b 0d bb 8a 3f 7e b9
                                                              Data Ascii: JCnyzkIP|f@J$}/CIKkxEy7y$@0Wf~'eO!D>~V` !\H&1D#($akT'_H^YPOE)}qx,NXeN1~"!Jc6mA?P,H2b63,27HTN$k?~
                                                              2022-06-20 06:21:16 UTC6803INData Raw: 8b 72 5f 15 3c 67 58 79 b4 62 36 06 2e 84 0b d8 4b fb 44 ed fd 7d ca 56 af 8f 0c 92 26 54 48 64 6d e7 79 17 62 dc 6e 24 7d fd 72 7d ed 01 fe d1 06 50 33 c2 0c 0e 2c 57 41 23 67 8a aa f7 1f 86 39 76 91 cb 47 11 8f 04 79 b1 c6 4a 5c 7d c0 24 a1 72 f7 da b2 26 fc 7c ff 00 65 ff 00 15 3b e6 e1 23 cf 80 cd 33 59 a4 75 21 2f ab 68 fb c4 fa 94 c2 1c 49 a5 9a f8 aa 60 c5 55 d8 c4 db 59 fe 0f b6 df 7f 7f 33 d6 7f 2b 95 cb 83 8a b9 98 d9 25 8c 2e 18 2c 8b ac dd 8e 8d 7c 4f c3 a6 99 cd cf d2 2d 03 85 34 4d 62 59 06 99 19 4f 71 23 9b 76 b2 5a 3e a6 09 13 21 3b d0 ef e6 9b df c3 fb cd fa b8 4e 7a 80 ac ae bc b5 a0 8a ed 86 0c 8e 00 2b d2 07 7b c5 58 ce 71 cb 25 e4 f7 9f 1e f2 63 cb ab 65 bb 02 de d6 b4 1c a7 e6 38 25 42 d9 61 f1 d5 36 28 91 4a af 83 da 76 29 a3 65 c1
                                                              Data Ascii: r_<gXyb6.KD}V&THdmybn$}r}P3,WA#g9vGyJ\}$r&|e;#3Yu!/hI`UY3+%.,|O-4MbYOq#vZ>!;Nz+{Xq%ce8%Ba6(Jv)e
                                                              2022-06-20 06:21:16 UTC6811INData Raw: a9 3b df 8b 5a b9 79 96 36 1e 3c 7f 14 db e1 14 b0 17 3b 48 ed ad 65 cb 2b 88 23 c7 27 69 0b e5 c6 ae f8 b6 e7 05 4b 69 7b ed a5 19 d8 32 73 36 55 9e 65 8e 04 b0 0a 06 95 2d ef 1a b4 1c bb 94 62 e0 a8 e1 28 2d e3 20 16 fb 54 2a cb 14 a5 66 93 62 01 75 51 b4 dc f7 a4 af 64 73 74 82 26 6c 78 d9 82 82 4d 86 c1 f8 95 46 46 96 45 11 ad d5 47 2f 0a 50 a3 63 b3 c7 e9 d4 be 60 e6 e7 02 35 8a 01 af 26 63 a6 34 e9 d5 f7 9a ff 00 0f 4d 2e e5 bf 2f 62 38 67 69 35 39 70 cf a4 69 2c eb ad b8 70 ff 00 f9 34 4f 52 e4 6c 39 e6 73 f3 56 52 22 8d 78 51 5f bd f7 f2 d4 be 62 e6 83 00 31 83 66 44 82 c8 d6 ec 27 bd 97 f7 29 91 06 89 84 09 f1 76 ca 7d 7f 2f f7 34 cc ca 8b 8f 1a 41 f3 6c d8 8d 22 e2 63 20 66 88 ef 48 4d da ff 00 72 bf f5 3c fa cd c2 00 26 c0 85 14 6a 47 d2 c6 aa
                                                              Data Ascii: ;Zy6<;He+#'iKi{2s6Ue-b(- T*fbuQdst&lxMFFEG/Pc`5&c4M./b8gi59pi,p4ORl9sVR"xQ_b1fD')v}/4Al"c fHMr<&jG
                                                              2022-06-20 06:21:16 UTC6827INData Raw: 19 78 96 58 63 77 98 b9 2e bb b1 ad b5 3f 09 25 5f d3 d1 ef 2a fc 0f 97 82 24 07 18 93 a9 b5 b8 71 ad 55 08 ec 32 b5 3b e5 7c 9a 2e 51 19 82 1b bc 44 ea 02 4d ed 2d e6 35 1f 1c fc 59 1a 35 42 15 7a 58 f6 49 f0 d6 4c ff 00 89 12 a1 23 b9 c4 b3 cb 3b f1 cb 9f bb c7 f8 7f bb a7 2a d8 92 49 3e af 2a d6 3f 98 72 bc de 57 91 26 7f 2c 08 a8 2e 5c 03 b1 c7 ff 00 c3 d1 18 99 7f fe 32 29 79 49 59 23 b5 b1 c1 d3 a5 bf fc 2d be f3 cc fb ba d3 65 f0 b3 1b 44 ac a9 b3 ab 60 20 6f 37 a7 5f 3e e7 39 f0 e3 65 99 b1 f5 45 97 13 e9 24 f6 19 74 f1 15 f7 77 fd 66 e2 76 29 f1 03 dd 31 44 1d 46 51 ee fb 8c 3a 2d ee d7 ed 3f af 50 da 1c f6 37 a3 cd f9 7d e5 6b b3 b9 54 d9 b0 3e 26 4b 2b 2b a5 b5 7b cd 43 b1 2f 75 37 2b 2c df 25 e4 40 e5 64 95 59 41 b0 d0 a5 9a f6 ec b2 3e 9d 14
                                                              Data Ascii: xXcw.?%_*$qU2;|.QDM-5Y5BzXIL#;*I>*?rW&,.\2)yIY#-eD` o7_>9eE$twfv)1DFQ:-?P7}kT>&K++{C/u7+,%@dYA>
                                                              2022-06-20 06:21:16 UTC6843INData Raw: e5 cb 94 69 12 45 24 40 87 4b 6e 92 db ba 51 bd fd 67 fe 55 e7 3c c0 3b e3 26 93 1b dd 81 b6 a5 5b f9 f4 cf 9e f3 89 70 a3 00 b6 a9 18 10 a3 b2 bb 3b fb 95 0f 14 11 c6 91 20 7f e7 46 d7 53 b8 f1 b7 1f d4 a7 87 3a 82 b9 0e 56 e4 ae 73 ec 59 f3 62 0b 1b 32 15 37 f2 7e ad 0f 8b 9d 2c 11 88 e6 53 29 17 b1 04 86 1e 9c c9 4a 79 5f 34 cc 92 46 85 8b 18 c8 b0 1d 6c c6 b4 58 38 bc 6c 36 8c 36 86 27 6b 75 f9 d4 a2 5b b5 01 5b 06 00 e9 bb 9f c4 a4 84 49 1b 31 78 df 87 35 e6 a1 bf dd 72 22 42 cc a2 ca 2e c5 81 35 1c 3e 6a 72 84 8e d2 f0 d1 56 e7 4a 8e 8f d8 a3 39 97 2e d6 8b 8d 8c d7 2f 6b 8e d3 30 5e d4 f3 3f 83 fe a5 2c 4f 97 84 61 e3 89 a4 75 ef 86 21 45 fd 05 a0 51 13 26 47 70 9d 9b b4 f2 96 b1 14 a3 98 f3 95 cc 60 78 0a e5 01 54 69 b7 8a a9 fc 24 f5 74 af 99 e5
                                                              Data Ascii: iE$@KnQgU<;&[p; FS:VsYb27~,S)Jy_4FlX8l66'ku[[I1x5r"B.5>jrVJ9./k0^?,Oau!EQ&Gp`xTi$t
                                                              2022-06-20 06:21:16 UTC6851INData Raw: cb cd 78 27 98 93 00 29 24 70 8d f7 7f c6 9f b8 9f c2 a6 b9 39 dc d7 26 56 5c 5d 38 f1 9b 02 53 d6 4a 4d bd d7 71 2b 3c c6 af ff 00 c8 93 a7 1c 8e d1 ac fb dd 1f 99 0a 7f 0e ba 27 e9 8c 51 76 46 24 5e 75 cb db ab 23 e5 cf c8 e6 03 8b 31 c2 2d a4 28 3a f8 24 7d e6 ec 8f f0 bf e8 fb ca 6d 99 39 48 f8 f8 e4 33 b0 0a 9d 6a 49 3d b6 d1 da 44 a5 bc bf 4f 2f 9c 62 34 cc d2 3b 71 08 63 ab a4 7a cd fa 4b cd e1 8b 13 98 36 56 06 42 00 56 ef 12 91 a4 38 3b e8 ad ec 78 8f db ac f9 7b 37 97 b8 70 7d df 48 34 aa d2 0e 9a cb 1e 5e ed 3f 89 fe a5 37 30 46 98 06 f2 65 8d 6b 39 5f 2b ca 89 df 26 79 4c a2 4b 12 87 c4 3e e9 3d da 7e 1d 47 9a e5 63 73 05 38 f9 49 65 43 70 a7 77 7d 7d 06 a5 1c af e6 e5 8f 54 d3 5b b3 6b 28 d4 c3 d3 c7 6f fc 94 ff 00 0e b3 b9 fc fb 0f 2b 29 f2
                                                              Data Ascii: x')$p9&V\]8SJMq+<'QvF$^u#1-(:$}m9H3jI=DO/b4;qczK6VBV8;x{7p}H4^?70Fek9_+&yLK>=~Gcs8IeCpw}}T[k(o+)
                                                              2022-06-20 06:21:16 UTC6867INData Raw: 23 24 2d 89 07 64 e8 3b bf 53 b9 e0 a6 0e 4f 30 c6 57 84 1b be 93 66 d8 6d 7f 58 8f 49 65 63 64 07 75 b1 b9 6f 3d 12 d9 b5 ac f7 39 13 e6 ac b0 66 0d f7 04 c1 1a 6d ec f7 99 eb 0f 3e 3b 07 31 4b ba c8 48 23 e9 15 f5 89 96 08 89 9e 62 11 94 69 2d f4 1e ed 62 7e 65 e4 f3 c3 27 fb 9b 8b 24 b6 00 1e d5 87 62 49 13 cf ad 6f c3 e7 b1 29 6e 98 b6 ef f1 7d 4a b1 a3 2f a2 de 15 93 25 4c 9a 7a 85 72 57 51 26 a3 b0 9f 25 13 2c 44 35 91 47 d2 6a 89 a2 5b 5f ae b7 15 94 81 55 8a d3 af 97 b9 84 7c 41 8f 30 d5 00 60 74 9d ba db fb b5 a7 f9 dd f1 a3 e5 4e 80 ea 25 82 a7 9b de fa 9b 95 f3 de 5f 33 45 62 a4 ad 8e c3 d7 f5 6b 51 9c d8 fc cf 92 18 f5 33 64 e3 7a cd a7 53 3a df 44 ae df 87 bf 59 f3 c0 17 b8 8d c6 56 ea ad ca fe 5f 4e 97 13 ba c8 06 5b ad a2 2f 96 4f fc 95 2f
                                                              Data Ascii: #$-d;SO0WfmXIecduo=9fm>;1KH#bi-b~e'$bIo)n}J/%LzrWQ&%,D5Gj[_U|A0`tN%_3EbkQ3dzS:DYV_N[/O/
                                                              2022-06-20 06:21:16 UTC6883INData Raw: 7b 6f 8a 57 f1 d5 d9 58 0f 14 8c 65 8c cf 91 23 1b 15 f6 42 9a f2 09 e5 c4 8c 62 3a 84 5e f3 db 7a fe 65 29 04 2e e1 9b 04 6e 5c 77 b7 bf 77 1f fc 95 0c a6 33 b1 d9 18 ef 11 c9 53 e5 dc e6 4c 65 30 11 6d 36 07 c5 52 c9 75 8d 46 2c 71 14 92 6d aa e7 79 b7 7d e7 8f ed d4 17 91 b6 4e 5f 13 0d 8f 0d 8f ac 62 05 b6 77 15 7b 74 7e 26 14 f1 e4 bc d9 2f a8 a8 d0 83 c8 80 ea d6 fe 7d 3a 55 7e cf b7 7e a9 6b 0c 52 18 f1 49 23 ce 4e 3a 90 a4 49 b9 c0 35 cf 2a cf 65 7c ac f8 19 69 9d 1b 1e 01 b0 98 77 ac dd b9 38 6b e1 ef d3 f3 06 2f 28 c7 79 89 72 80 5f b5 a8 9f 04 71 2f 9f dc a2 f3 65 58 e2 6d 5d 04 11 6f 2f 99 59 2e 53 97 8f 9b 99 c2 9e 42 b1 c4 da e3 42 4e f3 fd 7f ff 00 06 f7 10 d6 2e 72 77 4b 9b 64 12 1e 2c 39 e3 fe bd 58 26 c3 2f a5 56 73 5f 96 5f 3a 06 ca 9d
                                                              Data Ascii: {oWXe#Bb:^ze).n\ww3SLe0m6RuF,qmy}N_bw{t~&/}:U~~kRI#N:I5*e|iw8k/(yr_q/eXm]o/Y.SBBN.rwKd,9X&/Vs__:
                                                              2022-06-20 06:21:16 UTC6891INData Raw: 6b 7a f9 aa cf cc 79 4e 5a e3 e6 de 40 ea 09 0b bf b1 bb de af bf 5a 07 40 a4 68 3a 81 00 8f cf 4c e1 cd 87 12 4e 2c c4 69 5e 9d b6 f4 53 fb 95 4c 50 47 96 9e ae d1 b0 66 b8 23 78 02 75 c6 9c 3f 42 ab c9 30 70 1c a8 8c f0 b6 1c 2f fb ca 1b 0f cd 4a 72 31 a3 c8 5d 2e 2f 6a 5b fe de 51 38 91 8b e9 24 10 3a 45 3b c9 c4 97 15 87 10 59 4f 41 e9 53 5c 10 68 4d 40 58 39 26 ff 00 48 a3 49 8a 8d 0d d4 d0 94 14 27 2b 74 99 52 09 98 ac 68 f7 36 f0 b7 77 f7 e9 e6 77 26 99 64 55 c3 8c 2a a1 d4 ac 08 0d b7 c5 27 6e 93 28 c7 8e 68 b8 dd 32 16 52 01 da 7f 89 e6 6f d3 83 91 97 8a bc 15 65 32 c4 ba 92 e7 d5 c8 9d 9f 5d fc 3a 4c e5 b2 0c 9a 5e fb af c1 ed 54 81 61 63 a8 a0 60 c3 e6 38 53 85 ca 7d 50 48 0e ec 84 6a 1f c2 99 77 78 95 93 e7 32 ca f9 6c 27 ed 0d 97 20 5e dd c7
                                                              Data Ascii: kzyNZ@Z@h:LN,i^SLPGf#xu?B0p/Jr1]./j[Q8$:E;YOAS\hM@X9&HI'+tRh6ww&dU*'n(h2Roe2]:L^Tac`8S}PHjwx2l' ^
                                                              2022-06-20 06:21:16 UTC6907INData Raw: 24 7b d5 39 f9 ac 3a 02 dd e2 70 f6 26 db aa bd f8 38 91 71 13 b3 43 62 66 07 23 37 0d 23 d2 36 1d 2e 34 74 76 5a 3f 57 c1 de aa 32 79 ae 31 9f 71 1e 09 18 e9 90 a8 d2 09 ef bb fb 99 3f 4e 90 61 05 cd 94 e9 e5 f5 3c e9 bf 50 4d 87 8d eb 55 8f 93 06 4a 0d 0e b2 0f ca 0d 72 57 6c 56 07 b5 17 87 6e ab f7 3f 97 59 ac c8 d6 10 a2 18 8c b3 db 56 a4 3a 1c 0e d7 ad 65 f5 75 63 72 0c ac dc 44 69 92 39 d1 0e a2 aa d6 76 3e 1f 88 f5 6f 25 47 6f da a9 70 77 a4 5e 2e 97 33 63 f9 7e ee 80 e6 45 ae bf 23 51 1f 33 aa 73 2c 47 c5 55 2f 28 37 40 bb 4d c0 dd f3 e9 7f 2f 97 98 c1 02 63 64 c5 26 32 a2 e9 69 0e c3 a0 77 20 fc 4d 1e 7a 51 78 30 72 7c 28 b5 cd c3 45 6b d8 4a 01 91 3b 9c 3d 52 7a dd 51 d2 61 ce f2 31 33 e4 c7 8f 29 b8 44 de 02 4d e3 7b fb 3e 3e 46 b4 f5 3e ef 8d
                                                              Data Ascii: ${9:p&8qCbf#7#6.4tvZ?W2y1q?Na<PMUJrWlVn?YV:eucrDi9v>o%Gopw^.3c~E#Q3s,GU/(7@M/cd&2iw MzQx0r|(EkJ;=RzQa13)DM{>>F>
                                                              2022-06-20 06:21:16 UTC6923INData Raw: 57 5e c3 aa 5d 4c e9 af 71 e8 1e 5c b8 71 63 4e 21 27 8a 51 49 d6 07 89 7b fa 9d 56 86 e6 7c 5c 5c 68 8c 8c 0c f3 6f 93 d2 d1 a2 1f 52 a9 27 73 8d 26 b7 96 b3 11 2e 5d 15 8c 79 b6 ee 5c 5f 79 f4 29 92 44 84 02 ca ac df 9a b4 b9 a6 7c 95 d2 93 de dd c2 4a 8d 4a 7b fc 3f 6d f7 9e 0a 14 f3 9c cc 2d b9 88 b3 29 3d b4 dd 3f 62 a5 c8 39 dc 3c d6 d0 65 28 f8 80 3b 5d 4e 07 ea bd 39 6e 57 14 a0 aa a1 37 1d 55 46 47 e9 b7 4e 65 be 3f ab fb b9 28 55 14 0d d1 8d f5 dd a1 70 f3 b1 b3 4d d1 8a b0 e9 56 16 34 26 6a c9 16 b8 51 b8 7c 42 00 60 74 86 d5 ab da 52 1e 6f 88 b8 39 9c 17 7d 3a 76 ea 3d 61 bb 1a 92 9a 72 8c 86 cb d7 8f 37 ac 88 5c 6a eb 04 78 35 ef d3 4c 01 14 4a a7 28 c8 ca cd 52 1b 5b 1a 73 c8 71 70 39 38 47 60 72 39 83 8b e8 51 7d 1f 6b 72 3f e2 c9 44 73 bc
                                                              Data Ascii: W^]Lq\qcN!'QI{V|\\hoR's&.]y\_y)D|JJ{?m-)=?b9<e(;]N9nW7UFGNe?(UpMV4&jQ|B`tRo9}:v=ar7\jx5LJ(R[sqp98G`r9Q}kr?Ds
                                                              2022-06-20 06:21:16 UTC6930INData Raw: 85 82 b4 7c 32 f9 12 59 62 8d 2f d3 ef 25 9e 6f 0a d0 8e de 47 8c 1b 69 c5 cb bd 9f 3b d0 de fb 2b 51 93 8f 8a 10 4d 92 da 63 51 b0 33 7a bf 4b 4f bd 77 a4 4b cd 97 3f 28 62 e0 91 18 50 15 da 5e 86 29 eb 38 51 62 2f 0d f4 ff 00 87 50 7c 9c 8c c1 62 ca 67 04 85 2c 3d 54 1e 7c 30 f8 ff 00 1d fd 65 5d ca 3e 5a c1 c3 88 6b 6d 59 1b 18 ca 0e f6 a0 75 7a ad 4b b9 ae 89 02 c0 8d 99 2d 21 dd 8c 5b 2c 3d 7f cb 8e 99 98 b6 27 fa 29 b4 7c be 38 8f 1f 28 f1 e6 27 b4 eb d9 bf dc 43 d8 89 28 e8 a4 d8 16 35 b8 1f 9a d5 56 2b ca 46 f1 0c 36 ed 3f a3 57 ac e4 30 43 d6 6a 81 bb 92 18 dc f2 f9 68 43 5e bd 95 9c b8 ca aa 48 53 7d b6 ed 7a 54 08 97 1b 27 98 3a ca 0c 69 c3 50 4b 1b 2c ad 76 f5 8a 94 bf 22 5d 73 9b c7 b7 51 b9 2d d3 63 ee d7 4d 57 cd 79 86 54 71 29 40 38 ec c3
                                                              Data Ascii: |2Yb/%oGi;+QMcQ3zKOwK?(bP^)8Qb/P|bg,=T|0e]>ZkmYuzK-![,=')|8('C(5V+F6?W0CjhC^HS}zT':iPK,v"]sQ-cMWyTq)@8
                                                              2022-06-20 06:21:16 UTC6946INData Raw: 18 83 63 e2 4b 66 ba b0 04 9b 3b 76 74 2c 9e cb fe 9d 4d f9 ac 99 92 7c 20 88 07 2d a2 42 00 3a ad dd e2 ad 53 6e d4 a1 12 22 ba 2a f3 33 74 fe 9d 18 92 c4 8b ef fd 2a 4d 0f 2e 75 95 1e 60 d1 c9 70 48 1e f4 76 9f 86 df fe 11 a3 b7 17 bc ad 8f 2f cc c0 cb 5e 04 2b ad 64 b9 60 4d 85 fc f6 a0 73 79 74 d1 72 e6 c6 ce 1a 34 ba 32 9b d9 89 d6 89 c6 8b d1 47 a5 5f 30 72 99 f0 a6 2f a5 9e 29 0e 94 91 6e da ef ec e3 c9 e1 ff 00 f7 3f 8d ef bd 3a 6c 9f fc 96 c6 42 d1 4e 84 e0 39 1b 0c 64 fe dd 1e 2c 05 c1 c4 f8 fa d4 7f 37 e5 b0 72 49 62 9a 69 16 58 18 92 12 db 43 78 1b ef 52 99 e3 fc cb 82 f2 24 d0 b0 8e 40 9a 4c 56 50 ac 7b 48 f4 07 fb 5e 0f c3 a1 9b 4a 94 50 58 93 b4 0f 3f 89 4a e5 ce e4 f1 c8 c8 c9 06 8e 90 c4 c8 cc 4f d5 d1 fd 3d 5d 0e 62 65 20 2c 99 db 17 31
                                                              Data Ascii: cKf;vt,M| -B:Sn"*3t*M.u`pHv/^+d`Msytr42G_0r/)n?:lBN9d,7rIbiXCxR$@LVP{H^JPX?JO=]be ,1
                                                              2022-06-20 06:21:16 UTC6962INData Raw: e4 59 b5 13 b3 b1 f7 71 6f 52 68 4a ca 2f 1e f5 fa 87 97 c3 5a 88 be 59 e5 d8 4d 70 b1 a9 b7 4b 0d 60 7f 12 59 5a 82 cb 81 61 97 5a ef 46 16 c8 40 d8 17 bb f5 56 aa 45 22 05 b4 79 95 f0 32 53 80 1b 2e 19 85 67 e6 51 c0 39 00 ea 6d 56 09 a5 83 db bc f2 6e f6 2b 91 63 b4 d2 2c 60 6d 7d 82 fd 14 fc 63 19 d5 65 91 c2 a8 1d 00 0d e0 7c 6e d5 4c 71 c1 1c a9 20 60 42 ef 5b a8 a7 b2 95 51 a9 c2 7d 08 1b 6b 99 41 1f 2d 09 36 24 9c b1 c4 6f 95 24 71 31 ec 46 08 d4 3e f7 5e f5 38 93 93 e0 45 14 79 01 4c b2 13 65 e2 b1 91 5b f0 b8 3e ae 88 e5 f1 60 cd ae 70 37 14 8d 28 41 2f bb db fa 9a aa c9 4e 4e 4c ba e4 8d 52 15 6d cf 13 2f de f9 8f 55 65 99 c9 0a 4b 26 1f 13 ec f3 f5 37 2b 94 5b 55 b5 be 4a 43 cc 39 39 89 8c d2 c0 21 2a d6 06 1d 81 4f 99 c3 6d 7f 6e 99 e3 7c b7
                                                              Data Ascii: YqoRhJ/ZYMpK`YZaZF@VE"y2S.gQ9mVn+c,`m}ce|nLq `B[Q}kA-6$o$q1F>^8EyLe[>`p7(A/NNLRm/UeK&7+[UJC99!*Omn|
                                                              2022-06-20 06:21:16 UTC6970INData Raw: b3 47 da 53 7a d7 f3 0c 69 d2 21 cd f1 8d c3 aa 99 a2 1b aa e9 e3 6d 1e f2 3a c7 a8 b7 55 7d 0b 90 ca cb 85 03 4a 4d 8a 74 1d 9b be 3d 15 9b df 31 4c 5c 0b eb 83 2f de 47 e4 ab 11 9d 6d e0 6a 86 e6 d9 a6 35 e1 62 23 af 94 ca 3a ff 00 95 54 c9 cd b3 50 2a ac 60 5c 6d 52 db 17 eb 2a 50 fc bb 9e 3c 25 e1 8e 26 97 1e 3b 95 71 da 09 7d ef 57 ef e2 c6 f3 29 9a 4e 73 e2 e2 30 21 0d b4 91 bc 1b ec 6e d5 26 41 19 d6 34 c7 d3 93 7f 5e 9a ca 4e 9e 5a 4f cf b9 84 b2 44 a6 62 04 40 ec 54 5d ad 27 a7 26 f7 f9 75 9e e5 b8 e9 3e 5d 90 58 f4 b1 e9 37 26 b4 9c cf 96 3b 27 1e 41 72 86 ca a0 dc 01 de 7f 4e bd f2 56 0a c0 66 c9 97 64 84 e9 0a 7a aa da 4c 91 76 ec 57 68 dd b2 f9 9a 81 af 61 7f 1a 27 9d e0 63 40 89 91 76 76 16 5b 77 5a e7 bd 56 43 8f 95 96 c4 69 31 28 16 52 76
                                                              Data Ascii: GSzi!m:U}JMt=1L\/Gmj5b#:TP*`\mR*P<%&;q}W)Ns0!n&A4^NZODb@T]'&u>]X7&;'ArNVfdzLvWha'c@vv[wZVCi1(Rv
                                                              2022-06-20 06:21:16 UTC6986INData Raw: bd ed b7 a0 d2 3d 22 71 ae 5b eb be d3 6d 95 6c 52 c4 e3 84 db 07 42 91 4a 96 35 71 eb 2e d3 42 54 37 c9 47 f3 1c d4 d0 51 2f 72 48 d5 d5 bb e0 af 52 c6 6e 1f ab bd c0 d9 5e a1 e8 8c 2d e1 b7 2a 0f 1b 57 ff d7 0b 9b a3 49 22 99 34 82 35 6c 52 2d d3 ab 5e e6 ed 04 c0 05 04 6c db 63 b7 a4 f8 eb 53 f3 24 13 4e ea b1 d8 c5 a7 50 00 5b 43 01 bf c4 a4 90 4b 12 e3 b8 16 e3 93 a2 c4 5e ca 7b 6d e6 68 df af 31 0c b9 46 a4 0f 9a bc b4 eb dc eb 4b e0 94 e3 39 65 01 d0 8d aa 6e 14 db b3 f6 3b 94 eb 1a 66 c8 37 8c a9 4d 8c a1 bf 2e 9d 0f e8 7b da 56 62 3b 10 0b 93 60 07 94 d6 97 96 72 91 1b 35 ee 16 15 d2 e4 8e d4 9b 8d c3 81 ff 00 8b ae a7 b9 75 02 e7 8a 89 10 93 71 41 ce 27 7b 08 3b 7b 6f a7 74 11 e1 5f 43 b9 ae 9a a4 26 2c 60 72 a4 57 7b 74 1b 1f a9 f5 2a 31 20 78
                                                              Data Ascii: ="q[mlRBJ5q.BT7GQ/rHRn^-*WI"45lR-^lcS$NP[CK^{mh1FK9en;f7M.{Vb;`r5uqA'{;{ot_C&,`rW{t*1 x
                                                              2022-06-20 06:21:16 UTC7002INData Raw: b7 ec 7f 2e a5 0a 34 b6 cb 04 f9 79 e4 f3 d4 5c 81 60 69 bc 98 b3 e7 48 d2 63 f0 95 de 2d 25 8d f5 26 af 68 b1 fa 7f 5e a7 8f c9 e0 c1 ca 84 b0 3a a1 b9 03 61 04 5b b5 ab d5 f6 7d a5 0a c8 ef 02 ca 0a aa ac 69 ac 82 77 d9 75 2f 6b ea 54 4f 30 c8 68 9e fb f0 35 a3 40 5b 79 47 7f 87 e3 e2 50 80 fb 14 8c 78 31 a2 2d 61 f2 53 9c fc 31 cd b1 8c 65 48 56 2a 43 28 df 2a 3d 3d da ca e7 72 fe 67 c8 02 08 98 cb 05 c9 d3 6d 4b e8 4c 95 a6 e5 13 e8 44 c6 88 92 b1 0d a1 ba ff 00 0a 3d 3e ee 3a 96 89 b9 de 3a 64 c3 29 40 2e 40 16 17 f3 1f d1 a5 45 2b 40 4a 9c 4c 19 6f 09 3d 6e 0a 13 be 35 b9 ac 47 33 f9 8d b8 a9 f0 c5 d4 05 da a6 ea ca fd 97 df 4f 32 a7 ca f9 c6 53 b0 8b 0c 91 29 e8 53 b5 4f d9 fd b4 a6 5f 3b 43 88 56 29 80 1f 1a 4d a4 b1 ee 8e f4 c9 e3 a0 3e 5f e5 79
                                                              Data Ascii: .4y\`iHc-%&h^:a[}iwu/kTO0h5@[yGPx1-aS1eHV*C(*==rgmKLD=>::d)@.@E+@JLo=n5G3O2S)SO_;CV)M>_y
                                                              2022-06-20 06:21:16 UTC7010INData Raw: e4 9f cd a9 e1 76 5c a5 77 a2 65 62 8a 57 70 ae ed b2 aa 66 9b 99 61 46 f3 ca e5 b1 35 9b 3a 32 ae eb 37 aa d1 df f3 29 07 cc 79 19 6c 57 07 20 f1 76 89 37 1b 59 fb b8 d6 49 7c 68 9f 87 5b de 7b 0e 2c 38 12 19 d7 d5 22 1b 20 d8 0b 36 e4 6a bf 88 ce fe ae b2 7c 9b 94 67 be 37 c5 b4 23 88 c8 c1 4e a0 8d e6 ee e9 ad 99 5e 48 a2 58 e2 5b b3 64 a1 15 f1 c3 2e 3f ee 63 fb cf b2 a0 10 00 dd 4f 37 d5 7f dd ff 00 c7 56 e6 41 14 18 69 9f 8e 8b 8f 8d ba ad 1b 13 ac 9d 4a 9f 11 0a 69 f6 89 bf c4 fb f8 e8 bc 34 c3 e7 0a 26 85 ee db 6e 45 c7 41 ed 2a 3f bb a9 e7 63 65 67 61 88 f2 a3 0a 8b 1a e9 67 0b a8 bb 0d 13 7a bf 77 b9 ff 00 3d 67 31 4c 7c 9d a6 6c 76 e2 44 36 29 be f2 9f 45 77 3d 64 9f 89 59 7f 8a 76 d1 32 2b 45 ee fb 9b 02 ca bc cb f0 a9 f0 97 08 32 25 b7 77 b2
                                                              Data Ascii: v\webWpfaF5:27)ylW v7YI|h[{,8" 6j|g7#N^HX[d.?cO7VAiJi4&nEA*?cegagzw=g1L|lvD6)Ew=dYv2+E2%w
                                                              2022-06-20 06:21:16 UTC7026INData Raw: af 20 1f 11 94 c5 de 64 da 07 65 7f 9b e2 a7 bc b3 97 e3 63 48 40 70 8c db c5 49 e9 66 f0 c5 dd a7 77 92 0e f8 94 89 91 a4 67 dc 6c 70 cd 61 4f 3e 1f ee 7d 9d 02 6e 6a de 02 80 c8 e5 eb 8c eb 2c 32 9d 08 c0 b0 27 b0 bf 57 f6 e9 b6 76 22 64 b4 72 40 59 89 5d cd a5 a3 d4 c5 75 3c 9a 7d 62 7f a7 4a 39 aa 0e 5d cc 1c de f8 f2 c4 aa e5 8e a4 13 12 ff 00 af 15 73 95 e4 4a 21 3c 09 83 86 6b 16 e9 28 9e 08 e3 ec 51 76 e3 f9 36 68 7b a1 d5 8e 44 5c d8 65 e5 ea 72 54 38 25 83 ae d6 dd a4 bf 3d eb 8b 2a 18 72 58 e4 02 8c 52 34 1b a8 fb b1 e8 8f 87 eb 1f eb d2 bc 0f 97 9a 28 78 d2 c9 1c 31 90 75 06 bf 15 3b ba 25 4d cf b1 5a 3e 60 89 fe ee 85 f5 44 b8 f8 f7 dc 03 5b 5c f8 97 5b ef a7 7e 90 73 7c ae 51 9c ca d1 b1 59 09 37 62 59 98 fd df 17 5b 55 99 e6 2c c2 28 fa ab
                                                              Data Ascii: decH@pIfwglpaO>}nj,2'Wv"dr@Y]u<}bJ9]sJ!<k(Qv6h{D\erT8%=*rXR4(x1u;%MZ>`D[\[~s|QY7bY[U,(
                                                              2022-06-20 06:21:16 UTC7042INData Raw: e1 78 fc fa ae f3 08 98 23 d9 95 93 3c f8 7f c4 4f 3d 35 5c 3e cb 83 e8 7e 5a 4f 85 1c ac 40 9a c4 1d b7 04 6c f3 5e ac cc 8a 37 7b 5b 7b 49 0a 0e c5 3e 87 9c 94 3c 41 d6 50 91 a3 b4 c0 80 14 0e 93 7e c7 a5 4f 39 7f 2d 39 73 99 79 a4 12 26 3c 4b d7 b9 bc e7 44 5e 7f f8 74 2c 48 6c bc 2d c9 fd 4a b0 08 c6 d4 8a 28 62 12 a6 c0 19 88 b8 e9 d2 2f bd 4c 1b e5 ec dc 99 75 42 92 49 ab 51 01 57 4e c5 fc 69 ab 7b cb 79 56 90 15 84 31 98 f6 46 02 0d 40 7d e3 3f b4 e2 3f de 51 3c e2 5f 82 58 df 44 8d 3d 88 dd ec bd ff 00 6e ab c5 de 19 a4 64 42 13 a6 99 65 2f c2 a9 d3 65 63 39 1f 29 81 01 13 a3 17 d4 10 a8 3a 63 5e f3 34 f3 27 ae 92 6d 54 f7 0f 93 e2 f2 c8 25 c7 c5 2e 1a 56 0c 6e c4 ae ce f6 f5 1f c9 da 4c a8 a3 3c 31 1c 8e db 41 1f 6e 8c c9 82 1c 86 68 d8 28 64 3a
                                                              Data Ascii: x#<O=5\>~ZO@l^7{[{I><AP~O9-9sy&<KD^t,Hl-J(b/LuBIQWNi{yV1F@}??Q<_XD=ndBe/ec9):c^4'mT%.VnL<1Anh(d:
                                                              2022-06-20 06:21:16 UTC7050INData Raw: 7f ea f6 38 94 24 fc a3 1b 0b 95 64 cd 91 27 1a 63 d9 6d 46 db 37 20 dd f1 c7 5a 91 7f 2e d8 e2 77 65 68 fa 91 63 96 32 fe c5 28 97 06 c3 67 9a f4 0f 31 e6 38 18 41 86 1c b7 91 94 3a 91 de b9 de 83 29 7b 1a fc 15 35 e6 53 e7 e2 3f 08 10 8e da 5a fb f6 36 ec 69 f7 71 7e 85 64 e4 c2 94 32 4a 51 82 c9 72 a6 c7 4b 69 f6 9a 5b cd a6 1c 86 77 c6 ce 01 0b 5e e4 69 03 56 df 45 b7 19 6b 4e 4e d1 51 2e 0f 51 d7 de 64 f4 b0 c7 d1 b6 b4 1c 98 c9 8f 91 14 01 10 85 b9 27 a4 7f 3b d1 ad 5c 79 8a d2 97 66 0c 45 94 2a 0d 2b a4 7a cd 6c 8d df ac d3 e5 2c 79 2a d1 44 ca ec 41 90 b2 e8 ba 77 b8 7e 9d 1a 66 c9 32 ba c0 81 86 9b 8b b6 90 a1 75 6e 46 9e 65 67 4a ce ea 57 45 59 06 4c 3c db d4 6a 00 37 bb 13 e1 43 f3 9c b8 20 ca 96 09 d7 5a 4c 52 48 d6 ec 19 cc 83 44 9c 04 8f cf
                                                              Data Ascii: 8$d'cmF7 Z.wehc2(g18A:){5S?Z6iq~d2JQrKi[w^iVEkNNQ.Qd';\yfE*+zl,y*DAw~f2unFegJWEYL<j7C ZLRHD
                                                              2022-06-20 06:21:16 UTC7066INData Raw: 72 ac 7d ca c9 29 27 00 cd b9 16 5e dd 11 62 c3 96 be 7d 17 29 e6 d9 81 63 8e 09 02 9d 8a 4a 90 bd 3f d3 b7 4f b9 3f c9 1c c0 b3 ae 54 81 63 03 6a f6 98 f9 f1 d6 b1 b1 32 94 d9 4f 5e 95 b5 c7 ea d1 50 f2 99 24 4f 5d 2a 02 46 80 08 2c c3 eb f1 12 8f 3e ea 4b c7 d2 c3 d8 e5 f9 f2 d4 70 ea c7 f4 de b3 5f fe 29 60 e3 38 96 55 95 c2 8d a1 9b 73 fc af d4 d7 5a 3e 53 ca b9 4b 3a f0 f1 e2 1a 56 e6 eb 7d a7 f8 9b 94 62 62 c7 86 b6 70 ec c4 80 74 ef 2f a7 fb f4 bd f0 c3 e4 32 e3 48 c5 62 6d 41 10 ed de f1 6e f7 7d 67 0e 8a 18 67 ed ed 34 99 4f bb 8b 41 ce 95 d8 86 bd 89 03 cd cb 43 0c 19 71 e3 2b 8e 1a 26 62 f6 58 ed ba b7 d3 eb 27 93 47 aa 4a 2b 1f 2d b0 dd 30 b3 a5 8f e2 1d 75 a1 56 d8 47 d6 d0 d1 d4 84 f0 3e 97 75 66 24 95 64 2d a8 33 7b a8 bf 89 27 6e 97 66 72
                                                              Data Ascii: r})'^b})cJ?O?Tcj2O^P$O]*F,>Kp_)`8UsZ>SK:V}bbpt/2HbmAn}gg4OACq+&bX'GJ+-0uVG>uf$d-3{'nfr
                                                              2022-06-20 06:21:16 UTC7082INData Raw: 18 86 00 77 fd 3f e9 c3 a4 fc cb 9f 43 3f 2d d3 14 2b 1b bb 58 1d 6c 64 fe 25 58 ec a1 9b d2 96 95 71 de cf 18 b1 a5 cd 28 62 14 82 a6 fb 2b 5b c9 22 5e 59 cb 51 f2 36 4d 21 bb 93 d2 5c f7 3f 97 4c 25 c8 29 8b f1 90 c2 f3 b2 02 0c 6b b3 55 fb db ff 00 77 5f 3c e5 5f 32 73 0e 5a ea d9 21 e5 88 0d 8a c0 ad bc 2d ad 96 9d e7 fc e7 97 cc 0c 70 72 95 bc ac 80 b9 b5 d9 4f 7e 18 97 d9 fa 72 d3 bb 4e d0 43 24 92 4c 51 f2 df cb 14 92 2f 53 07 fb 3a 60 6b a8 1a ab 53 cf 80 cb 95 91 cb c5 c1 50 0b c6 a0 ab 6d ee a3 bf 83 f9 75 c9 39 5e 33 e4 09 9d 04 ac 80 85 57 27 4a ea f3 28 51 ce 19 02 47 9e 8e 8c f6 bb 5a cb f6 e9 07 3f cf cd d4 f0 62 b0 58 6e 77 d3 74 b8 3d d9 65 fd ca 4c 73 5d b0 84 7f 2e 0e d6 7f 7b 14 9e bf b7 4c ca ca 6e 49 3e 5a 7f cd da 09 b2 23 18 e9 10
                                                              Data Ascii: w?C?-+Xld%Xq(b+["^YQ6M!\?L%)kUw_<_2sZ!-prO~rNC$LQ/S:`kSPmu9^3W'J(QGZ?bXnwt=eLs].{LnI>Z#
                                                              2022-06-20 06:21:16 UTC7089INData Raw: 5c 69 50 3d 0e fb d6 a6 4c e8 00 e1 07 0c 40 b9 6b 1d 3b 7c f8 fd 5d 70 e0 ae 66 9e 32 21 d1 b5 76 ea 22 a2 29 8c 7a be 5f 25 11 5c b6 56 5b 1e 29 20 d0 03 09 01 dd b8 36 e1 ba fd ec 49 4c db 15 4c 3a e7 41 24 44 92 09 f5 6c 9f c4 58 bd 5c 9a 3d 0e c5 55 cd be 59 d2 b2 64 e0 92 18 c8 03 20 3e ad 41 f7 ba 7b 8e be f2 a7 83 06 5e 46 cc 87 1c 12 83 48 1b da 8f 79 df f6 2a e3 b8 28 1c 10 33 de bf 04 bf 33 f2 fb 2a 5e 16 60 79 97 77 fb 74 8b 21 73 39 75 e4 90 2e 56 13 90 43 37 4c 64 9d 28 9b ff 00 af 42 cb a3 2f 21 ce 9d 31 0e d8 1e 51 fd 3d 5d 6a 78 f0 e9 0e cd ea df 77 49 20 ea b7 6b 73 fc aa c7 f3 4c 3c 88 66 12 22 95 c4 9a e5 09 ec a3 7d df 19 3d e7 73 d6 55 ae d9 8c a4 e9 83 a8 e2 f3 7f e4 ab 31 f7 1c 8e 77 fc 3d 6a af 2b 0d 4f ac 8f 7e 32 6d 6b da 4d ee
                                                              Data Ascii: \iP=L@k;|]pf2!v")z_%\V[) 6ILL:A$DlX\=UYd >A{^FHy*(33*^`ywt!s9u.VC7Ld(B/!1Q=]jxwI ksL<f"}=sU1w=j+O~2mkM
                                                              2022-06-20 06:21:16 UTC7105INData Raw: 1e 03 b4 92 8c 96 ba b3 06 8d 81 b3 5b b1 be c9 a7 d6 e9 a3 4e 92 e3 2b b1 dd 65 eb 76 d8 71 a6 7f e1 50 6b 62 ab f3 5a b3 59 5c 9a 2c c0 f3 60 4c 44 ae 49 68 dc 15 90 5f 7b d6 c3 fb 7e ca 98 f2 af 95 f1 f9 45 e7 9a 4e 24 96 da 7b 16 f1 70 f7 bb b4 fd 30 60 40 10 22 ec db f9 7d 2f 1d 53 cc 39 4e 3e 49 49 5c 12 c8 08 01 76 51 4f df 09 ce 31 8f e5 e2 c7 de 05 fb 4f a7 fe 9a 54 a4 65 35 27 26 a0 65 e4 38 79 98 bc 28 dd c4 6e 75 06 d6 4f d5 df f1 d5 90 e0 72 de 57 65 68 20 4d 4a 15 0b 1d ae c3 b5 eb 1f bf 46 88 e4 81 22 8e 05 22 2b 90 c2 c2 eb b3 75 f7 b7 e8 3c ec 35 91 f8 92 c5 1c f1 a7 76 d7 6b f8 b7 fd 5a 7e 25 2a 39 e4 8c 81 99 c1 f7 b7 c2 3f eb d1 11 fd 35 54 50 72 d5 24 06 13 c8 ec 4e 95 6b 9f d1 7f 75 e3 96 8d e5 c0 43 26 93 02 20 3b 01 b8 77 63 e9 2e
                                                              Data Ascii: [N+evqPkbZY\,`LDIh_{~EN${p0`@"}/S9N>II\vQO1OTe5'&e8y(nuOrWeh MJF""+u<5vkZ~%*9?5TPr$NkuC& ;wc.
                                                              2022-06-20 06:21:16 UTC7121INData Raw: 24 4c 16 6d 2a 3f fc 13 7e 3d 1f ca ac ee 22 3e 2c 8a 63 b3 5a 40 6e db 10 e8 3b ba fc c7 ad 1c fc ca 19 35 4d 90 89 0e 56 a3 6d 1b 9d 5e cd 74 b6 a8 e9 1d c3 60 85 82 75 b3 f8 9f b1 fd dd 74 58 31 20 1c 31 d8 be 6a f3 ac 33 6b c4 cc 49 61 8f 5d e2 d6 81 2c 5c 7a c6 7c d8 91 21 ed fb 34 aa f3 30 e3 78 99 84 c7 21 e2 60 18 31 ec af 61 3d 5a 77 bf 17 de d3 2f 96 79 8e 74 a8 f0 48 38 b0 35 83 29 3b e0 b9 f7 3a d7 82 d1 a2 f6 f8 9d ba e7 cc 18 f9 1c b7 8b 1c 7c 35 8d a3 20 95 5b b4 83 76 3d fe 23 71 22 e0 f8 3d 95 23 a0 55 4c 82 43 1a 36 92 22 a7 52 2c fc 8b 53 16 2c ea d8 e4 ca d9 5c d2 99 f1 61 99 09 92 d1 f4 29 b9 16 3e cf 82 fa 3c fe fd 64 f9 ac 63 1f 27 86 0d c0 24 8f c9 dd ad 8f c3 97 88 cb 15 89 8d 1d 49 3e 78 d4 af 37 f0 5f 7f cc ac c4 3c bd 72 22 93
                                                              Data Ascii: $Lm*?~=">,cZ@n;5MVm^t`utX1 1j3kIa],\z|!40x!`1a=Zw/ytH85);:|5 [v=#q"=#ULC6"R,S,\a)><dc'$I>x7_<r"
                                                              2022-06-20 06:21:16 UTC7129INData Raw: 41 85 8e 56 02 22 53 72 4b 1b b1 3e 7c 9d fa e6 24 46 29 c6 d2 51 ae a5 d4 5a 40 3f 0b fe 4a ab 92 73 d8 39 da 15 41 a2 48 bb a4 6a 20 78 e9 8a a3 c2 bb a4 3b 5b 65 f7 6e 7c f6 aa ce e6 23 bd 97 f3 39 e4 f9 ff 00 97 bf 46 8a 2d a1 ac cf cf 59 b1 c3 14 78 58 f3 16 db bf 10 1e b0 af 71 a6 93 fe 9d 63 33 b1 99 74 95 06 da 7c 95 f5 b8 f0 15 a4 19 06 24 59 c6 d0 fa 46 c7 b6 8f af 49 b2 b9 d7 2e cb c9 7c 2e 6b 12 a8 56 21 5c ed 57 3d ed e5 ec 56 ac 1f 8b 81 61 14 5a 47 ac ab 1d 26 58 b2 25 89 d3 86 be 56 b1 b6 bd 2a 2e 7a ab 55 f2 19 45 cd 63 97 29 8d 63 4d 41 35 69 d6 d7 f0 27 b4 d3 e0 a3 7e 73 f9 5f 17 02 25 ce c2 6d 0a e6 da 6f 75 e8 f7 6f 59 8e 41 cd 97 93 66 0c a7 52 f6 56 16 eb bb 56 b4 92 af e2 7d 93 18 43 64 e3 15 53 ba f9 f9 2a a0 4e 93 8c b8 6b ec f3
                                                              Data Ascii: AV"SrK>|$F)QZ@?Js9AHj x;[en|#9F-YxXqc3t|$YFI.|.kV!\W=VaZG&X%V*.zUEc)cMA5i'~s_%mouoYAfRVV}CdS*Nk
                                                              2022-06-20 06:21:16 UTC7145INData Raw: 59 16 b8 a3 3c 4d 9f 96 d7 35 4b e6 89 94 2d e4 2a b7 1b 09 03 67 63 47 73 dd f1 37 fc ca a2 a1 af a6 b5 61 ac 7f 3d 54 f8 f1 5e cc d6 20 ed 27 65 b6 e9 f1 68 a5 79 aa b8 cc 62 94 16 62 76 5b bb f8 7e 9d 35 4c 9d 1a 9e 2b 2b 81 b3 56 f5 c6 e6 ee ff 00 63 d0 dc a0 27 c4 9b 25 83 5d d8 81 72 09 b6 f5 fb 5f 62 ad 42 6c db e6 cb 4b 75 be cd b5 e1 83 a1 42 85 5b da f6 f4 be eb ef 3b 15 c9 f1 12 25 24 11 a5 46 d2 0d bf e7 a9 c1 1d 81 5b 68 f2 5c df 6f 77 d9 ef 6b af 73 39 38 c8 b1 a7 b4 1b ce 6d db 6f 33 cd ef d1 86 6c c0 be 9c c6 98 00 b6 be 8a 5d 12 b0 16 62 01 bd 87 d3 56 e4 be 85 04 30 2d b0 5e a5 a5 4a 28 4b 95 d4 0e de d1 f1 6e fa 74 0e 4b eb 36 1a bc 9b 7a 6a c2 ef 1b d2 98 d8 57 35 1b ed 3b 0d 89 fc d4 4c 82 38 b2 1a 3d 5a 90 81 63 e5 d4 38 89 43 42 9a
                                                              Data Ascii: Y<M5K-*gcGs7a=T^ 'ehybbv[~5L++Vc'%]r_bBlKuB[;%$F[h\owks98mo3l]bV0-^J(KntK6zjW5;L8=Zc8CB
                                                              2022-06-20 06:21:16 UTC7161INData Raw: a1 4d ad 6e 83 d8 fe 5e 8a a1 d2 29 50 bc 9b ce 0f 41 fc bc 3a 1e 7c d6 88 aa a8 d4 d2 01 a5 88 f2 ff 00 7a ba f1 b9 9d 75 10 c3 48 da 06 cb 8e d5 42 a5 ad cb 52 48 a2 67 85 03 95 5b 1d 4f 70 47 46 9f 77 aa 97 64 03 09 e2 41 d9 17 24 30 06 d4 e2 53 1c 71 ac cb 6d 45 94 8b 74 6e ef cc c9 da fd 3a 5c d1 a3 ea 2c 4b 31 62 4e cd 84 77 6b a2 6f 4e cd 9e d5 43 0a 82 c2 52 05 63 d0 46 ab f5 ef 69 fd 4a ad db 88 57 a8 6d da 7c bf b7 44 12 4c 7a 09 16 5d 20 db a6 de 75 4a 18 75 ef 4a 37 47 5d 33 2b 5c 9a 1b 5e a4 ed c2 46 5b ea 65 04 6d 1b 35 0d 3f a7 54 18 25 86 25 ca 56 d2 0d c5 d4 e9 22 de 67 8d bc ca b2 77 72 fa 5c 58 b0 b1 b6 db f8 37 bd 1a 86 2c 65 2c 41 d2 e4 85 0a dd 9b b7 bd d5 27 b3 4e fa 54 0d 05 ff 00 a7 d6 a9 62 4e 95 21 1e 49 1a e0 25 9c 9b c9 aa db
                                                              Data Ascii: Mn^)PA:|zuHBRHg[OpGFwdA$0SqmEtn:\,K1bNwkoNCRcFiJWm|DLz] uJuJ7G]3+\^F[em5?T%%V"gwr\X7,e,A'NTbN!I%
                                                              2022-06-20 06:21:16 UTC7169INData Raw: 51 6d e6 e1 bb fe 1c 74 d2 a4 aa a9 39 06 5e 1e 7a 54 a1 90 b5 c0 8c 32 71 22 f5 99 97 d7 4f bc a1 30 e0 9e 5c e9 22 68 06 41 81 99 74 6d d3 fc 5d c6 4d 7b 94 e7 9f ca b0 98 f1 a3 52 b3 40 ca ea 1b a1 78 83 d8 43 f8 30 d4 33 7e 58 c9 9b 23 22 68 8b 09 35 6a 50 06 c9 2c ab bf 1c fa bb fe ee 95 73 3e 64 33 32 62 62 c5 a6 31 00 de 5b a6 ad 5a a9 56 e8 a9 c7 77 8a aa c0 23 dd 72 e1 82 0c a4 3b df 16 5f 87 9f cc f7 54 24 59 b2 ac eb 3e a2 24 0c 1a e3 66 da 9e 2e 06 4e 5c 9a e2 56 99 cb 13 b0 6a b9 ed ef 51 78 fc a5 73 6d 1c 6c a8 e4 5c 16 27 4f e8 d7 25 f8 ce 57 1b 42 a1 91 76 29 70 08 57 20 fb b9 7c 14 0b 27 51 14 ec 19 ef 3d 5d eb 07 20 45 82 49 c3 bf c2 d1 d5 b9 98 72 f3 ec 77 c4 c8 0b 1e 74 6f 78 b5 01 16 b1 bd c7 c6 ec f6 be ea 97 61 62 60 b0 4c 7d 3a 25
                                                              Data Ascii: Qmt9^zT2q"O0\"hAtm]M{R@xC03~X#"h5jP,s>d32bb1[ZVw#r;_T$Y>$f.N\VjQxsml\'O%WBv)pW |'Q=] EIrwtoxab`L}:%
                                                              2022-06-20 06:21:16 UTC7185INData Raw: 4f c8 30 a7 62 ef 0a ea 3d 24 0d a6 a9 cb f9 6f 0b 25 55 5d 34 e9 16 52 bb 0d be ad 38 26 bd 44 27 95 6d 66 6d 36 6f 57 62 2b 35 27 c9 78 4c 41 52 c0 8e 8d bf ad 55 cb f2 4c 4e 6e 24 20 f5 d6 a4 8b f4 9a f5 85 3b f9 de e0 0b 66 d6 a1 c1 6f 7a ca ff 00 f8 95 6b 68 9e c0 74 dc 5c da bc df 26 31 f7 a0 9b f5 8e aa d4 d8 57 b4 8a ef e7 a7 f3 7d 55 a9 c0 56 4d 3e 4b 91 1c 95 91 40 3d 76 24 d4 87 ca d9 3a 15 1e 40 42 5f 48 03 4d 81 ad 4e 91 5c d3 53 fc f4 de 27 ea d4 14 06 b0 d3 fc a7 9a ad 61 67 50 76 1a 87 fb 4e 7c 43 80 f0 92 b7 b8 23 6d 6e 99 5a a0 ca e6 9c 3f 10 90 e8 c1 1a 84 a0 35 f3 79 70 32 44 e6 59 61 7b a8 b6 d1 d3 e1 a0 9b 0a 68 1f 89 32 b0 2f f4 75 d7 d3 99 e4 5d 85 6f 50 66 57 ed c7 b4 55 a5 fc 49 80 b6 22 de ab 50 74 c0 24 f8 9a f9 d4 58 73 ec 7d
                                                              Data Ascii: O0b=$o%U]4R8&D'mfm6oWb+5'xLARULNn$ ;fozkht\&1W}UVM>K@=v$:@B_HMN\S'agPvN|C#mnZ?5yp2DYa{h2/u]oPfWUI"Pt$Xs}
                                                              2022-06-20 06:21:16 UTC7201INData Raw: e7 ba 9b b9 5c 9d 47 47 2e 15 a7 26 9a 9f 0f 4f 2d 74 64 70 e6 e1 3d d9 d7 7b 67 66 8a 8f 36 5e 92 bf 9e a9 92 75 5b 47 b6 dd 44 7e f5 59 ad 9c 00 2f 65 e8 14 83 37 4c 91 16 51 01 bc be 66 6f 5e 88 d8 f8 57 83 33 ed 3b 49 35 d5 de 37 35 ed 42 c0 30 de eb 35 00 e7 b3 71 6e a1 d1 55 c8 17 b9 39 13 bd f3 bd 7a 8a b9 88 b5 93 ff 00 de 6b bc 46 88 69 04 5b af ae 84 6e 61 1a 30 59 5b 77 f2 52 b6 f9 8a 38 d4 eb 0a 85 d8 88 ef b6 f6 f4 3b f5 65 03 92 5e 3d c2 77 6e 9b 98 ff 00 77 5d 8f a6 9a 73 0c a6 c4 80 bc 7e b1 f6 1d 1e 5b f8 6a b1 98 c1 2e c8 4b db a2 a3 8b 96 af 1a 96 20 1b 5e bd ae 01 27 12 e2 ef fd b4 96 37 d0 af 0f b5 53 6a 5e 60 cf 32 24 bc 60 a2 f7 d0 c3 50 02 dd 95 f3 aa c3 cc 26 85 95 9c 16 52 c1 49 02 c8 2f f5 b7 59 e8 dc 7c c8 72 2f c2 60 e1 49 eb
                                                              Data Ascii: \GG.&O-tdp={gf6^u[GD~Y/e7LQfo^W3;I575B05qnU9zkFi[na0Y[wR8;e^=wnw]s~[j.K ^'7Sj^`2$`P&RI/Y|r/`I
                                                              2022-06-20 06:21:16 UTC7209INData Raw: ed 5e e2 82 2f a6 f5 0b b3 1b 00 49 3b 2d 5e 12 80 ba 4d ef 7f 2e cf af 53 8d 75 fc 2b b2 38 b7 41 17 fa 6a 46 7d 63 45 c8 fa 05 7b 48 eb 37 3e 42 2b 8e 40 e9 1b 47 46 da ed b5 22 bc 0a 9d 86 e4 ff 00 6d 49 55 58 5f 6e cf e9 a6 aa 89 83 12 74 ec 1e 4a b7 e2 06 38 d2 db 0f 4d 8f 4e de f2 e9 a9 2a 7c 2a 01 be 95 d4 58 ce c6 d9 73 46 1c 6b 9d 01 86 a0 2f d5 4b b8 ca fd 00 5b e9 af 32 d9 b5 2e cb f4 d0 15 27 c6 d5 34 54 70 b1 26 e4 6c ea bd ff 00 56 ba d8 ce 82 ec 40 5f 28 a0 2e c0 95 51 b4 74 d5 a9 3c 9a 74 b9 36 1d 5e 5a 92 8d e9 15 df 9e ac 64 d7 da 04 93 d1 b6 db 3d 1d 35 0e 13 25 b6 12 3a ad 5e 19 0a 0e dd 83 c9 52 32 c8 c0 3a ec 06 bb 51 f9 ab 85 42 6c e9 55 d5 02 b1 1e 5e 9a 92 b3 2b 6b f2 f9 2b af 21 be dd a3 fa 6e b5 74 ac 86 da 74 91 d4 07 47 d6 ae
                                                              Data Ascii: ^/I;-^M.Su+8AjF}cE{H7>B+@GF"mIUX_ntJ8MN*|*XsFk/K[2.'4Tp&lV@_(.Qt<t6^Zd=5%:^R2:QBlU^+k+!nttG
                                                              2022-06-20 06:21:16 UTC7225INData Raw: 5a 32 34 85 81 50 7a 7c 83 bb 55 c6 89 09 e1 c2 55 14 dd ad d2 4e ad ee 27 da a1 64 80 4b 2e ea 82 36 87 b1 22 df 5d 3f d5 e1 d7 31 24 90 a8 05 77 8b 30 1d 3a ac bf 8b 2a 45 ab 73 c7 50 22 5c 32 07 da 8e 86 c6 e4 54 c6 44 cc 03 c8 11 a3 37 d4 a0 ef e9 5e c7 0d 74 fa c7 d5 40 1e 71 c3 68 f1 49 5c 66 3b 6c ca 49 b5 f5 f6 fd 9c 52 ba 77 29 94 92 29 1c 1c a5 3a 48 3b 54 6f 0f 3f 8c bb 95 e0 b8 59 5a 59 08 74 ec 85 24 15 27 77 4f ab fb c4 ab 29 db 86 8c c8 b8 c8 a8 32 2a 9c 69 fd dc 9f 12 98 37 46 bf a2 86 93 98 c8 92 6a 20 34 62 e1 0a ef 6a d5 f7 ad ee ea fc 3c 81 3d ec 0a 10 01 40 de 13 da d0 8b fa f5 56 7c 99 51 1b 62 40 b2 a3 76 8e ad 1a 7c 5f c5 93 cc a8 e2 63 4f 34 42 24 d1 1a c5 d3 a9 b6 f9 ea d9 09 ad df 89 fc ba 5c 70 89 54 05 c1 5d b7 51 72 df 6f 99
                                                              Data Ascii: Z24Pz|UUN'dK.6"]?1$w0:*EsP"\2TD7^t@qhI\f;lIRw)):H;To?YZYt$'wO)2*i7Fj 4bj<=@V|Qb@v|_cO4B$\pT]Qro
                                                              2022-06-20 06:21:16 UTC7241INData Raw: f6 5a f4 f0 b2 c0 ec 58 83 2c aa bb 7a d4 a8 fb bd 5e 7d 07 97 91 26 4c 17 c6 37 25 b6 1d 85 86 ce 24 53 2f 8d 78 9b 94 9a 5c 85 96 51 90 9a e3 76 60 49 54 66 6d 7d 96 5e 26 e6 37 f4 96 a1 ca f3 67 c2 59 22 95 9b 8d a8 92 b6 5d 97 de fe 9c 39 29 af db a8 25 97 79 57 48 d6 4e 3f 6e 99 d3 03 ff 00 d6 8a 49 b2 a0 c6 8f 8e 08 91 d5 d8 6b 52 83 cf 81 1b c5 ef 3d 67 0f f0 eb b8 d8 ed 1c 44 c5 24 8d 20 0b ad b6 6d bf ac 8a 46 f3 2a ec 6e 69 1c d0 a6 d2 91 dc 69 57 0d 72 1b 77 bf af b7 ed 22 9b f9 74 26 36 5a 97 42 d1 b0 65 dd b1 1a b7 3d c4 9e af 73 5f f1 91 3f 0a 84 83 ad 97 1f 16 14 04 58 d3 97 79 15 24 90 4a 0b ad cb 58 5b 75 7f 0e 97 9c 7c b5 55 6c 61 a4 b2 b1 ba 91 b0 bf 63 8c 9d d8 b4 c7 f8 9e 65 71 f8 4f 90 c7 4b 17 d3 ba e0 d9 b7 b7 74 af bb f3 3b 1f 77
                                                              Data Ascii: ZX,z^}&L7%$S/x\Qv`ITfm}^&7gY"]9)%yWHN?nIkR=gD$ mF*niiWrw"t&6ZBe=s_?Xy$JX[u|UlaceqOKt;w
                                                              2022-06-20 06:21:16 UTC7244INData Raw: 6d 5a 16 50 2c 31 47 fe bd 6d c9 d8 11 77 8b 83 c3 2a 62 b3 2c 23 8b 32 ee a9 b5 cb 69 8d 88 67 5f 5d 2b 54 67 cd f8 c9 74 b2 0e 2b 95 d2 c8 7d 5e 83 ba 88 8f e0 dc ab 39 54 70 c7 11 48 65 9b 44 a3 49 46 3a 95 c9 55 d7 ea bd 97 99 ec fe ea a9 4c 33 04 c7 2b 24 07 0b ba a5 4b 2a dc 0d d5 68 9f 47 72 bc fc 91 a4 6e ca 72 ea a6 e9 e5 df f2 26 fd 66 14 65 24 37 85 53 8b cb 0c d8 b2 48 fa 84 e0 dd 00 3e cc 6a d0 ff 00 11 1f b4 ee 3e 8f e1 d1 8b ca a2 38 b7 79 19 9c 76 4f 42 03 d8 df af 20 c8 c7 32 32 90 71 9b 79 b4 df 71 98 6f 77 77 f7 3f 89 eb 3d 65 11 81 84 64 90 47 ac 34 24 81 e4 31 ec fb be e3 ea ec 71 3f 89 49 92 46 d4 e5 65 be 62 df e9 d7 63 e8 aa e5 ca 83 06 22 d1 8d 2c 36 95 3d f3 e0 e2 7f 4e 1d 03 0f 30 8c 33 68 46 06 4d e4 1b 35 6d df ec 2f 62 8e c2
                                                              Data Ascii: mZP,1Gmw*b,#2ig_]+Tgt+}^9TpHeDIF:UL3+$K*hGrnr&fe$7SH>j>8yvOB 22qyqoww?=edG4$1q?IFebc",6=N03hFM5m/b
                                                              2022-06-20 06:21:16 UTC7260INData Raw: 3c 4f 68 dd fa 0b 37 92 66 f2 e4 2d 93 0b 22 ea d2 49 e8 bd 6c 79 fc 93 47 72 ba 96 34 6d 37 1d b2 bd b5 d7 c4 ec 3f b4 8d 26 d1 eb 7d 9d 29 86 79 b0 90 95 95 89 98 6e 82 37 45 bd 97 17 f1 97 cc ab 0b db 64 2e 0d 26 f3 4a 3a 86 db da 28 b5 66 d2 42 14 0b d4 a3 93 71 81 fa 2b 41 9d f2 fc 59 6c 65 c7 22 27 6b 9d 37 f5 6c df 85 df 8b 88 ff 00 79 b9 45 62 72 a4 e4 a8 5d 02 cf 3b 01 66 61 b2 3d 9e b7 73 b3 40 b0 c8 1e df f5 a2 13 1d 05 b7 ab 37 8c ef 01 d4 c0 e8 3e 51 ba de 65 1b 8f 99 1c 6a cb 16 c6 6b 8f a2 de 65 35 51 8d 8f 03 a6 74 9c 5e 21 db 18 3d 8f 06 8f 07 f1 53 f8 74 8b 99 08 f1 f2 5a 28 c1 55 4d 96 6e d5 59 5b c5 b7 79 2a 43 07 d1 86 8a 76 f9 a8 b9 f3 99 f6 dc 96 b8 e9 db b7 f7 2a 03 98 3a b5 ec 2e 2d b4 0d 36 f1 76 29 77 14 96 da 6a 70 2b cc eb 1a
                                                              Data Ascii: <Oh7f-"IlyGr4m7?&})yn7Ed.&J:(fBq+AYle"'k7lyEbr];fa=s@7>Qejke5Qt^!=StZ(UMnY[y*Cv*:.-6v)wjp+
                                                              2022-06-20 06:21:16 UTC7276INData Raw: 36 d1 d0 3c b5 6c 58 fc 47 11 dc 8b 74 d5 78 20 b3 3c bf 4d 85 35 e5 f8 a6 49 cc a3 a0 a7 fc 7d 5f e8 52 a5 90 a8 62 4f 08 a5 c9 21 61 bd 4a 5d 0a ec 35 34 6d 22 de 4a 1f 2c b4 73 b0 52 76 9d 82 88 12 05 f6 97 b1 e9 b5 35 80 21 7d 6a 0b 30 35 24 c8 60 74 f5 79 2a 5a 62 b1 2a ba 5b ae dd 1f 66 8b 7c 0c 56 c5 19 50 cf a9 ef 63 19 5b 3a d0 aa 82 95 75 60 59 32 18 e8 dc 95 27 24 20 37 37 0d 09 3c 46 22 4f 76 fd 55 52 ab 3d 82 82 49 e8 14 f3 2b 97 34 78 a9 9c 1b 72 47 28 47 90 a8 5f d7 aa f9 64 2a 27 53 6e 8d b4 63 ba b4 65 86 f6 3b bf 39 29 e9 dc 48 a2 c7 f4 5e 97 9e 5d 90 8e 62 91 0a 38 17 21 b6 75 6a a3 b1 70 a3 11 5d 94 33 be c1 7a 63 9a dc 5c c1 27 96 c0 fe 4a aa 25 b4 80 0e 85 dd fe aa ae fd d3 ba 0b ee 9b 64 71 a2 69 dc 8a 0b 27 02 24 3b 9b 96 3d eb d5
                                                              Data Ascii: 6<lXGtx <M5I}_RbO!aJ]54m"J,sRv5!}j05$`ty*Zb*[f|VPc[:u`Y2'$ 77<F"OvUR=I+4xrG(G_d*'Snce;9)H^]b8!ujp]3zc\'J%dqi'$;=
                                                              2022-06-20 06:21:16 UTC7280INData Raw: 4e ee eb 76 28 7e 4e d9 10 93 36 3c cd 10 bd 99 46 d5 7b f8 d1 fd 5d 31 e4 f9 87 e3 72 72 e5 ed 32 b1 fc f7 fe e5 66 f7 0e 3a 2e 15 af 27 dd e3 8e 14 68 d9 2e f8 de 5d d5 dd e4 a5 59 eb 6c a7 d1 b5 10 e9 ae 15 d3 91 a7 ca c4 d7 14 96 6b b7 4b b5 ea d9 50 fc 60 1e 55 04 9f 26 ed 06 c1 6f 42 54 9d 95 6e 53 0e 18 41 d2 dd 3e 8d 2f 78 80 34 5b dd da e3 af a3 f2 0e cd 57 22 6d da 2b 93 77 4a 59 b5 a9 cf ca b0 df 19 dd 86 c5 76 6f b2 a9 55 fc f1 20 c2 e5 d1 62 0e dc c6 e7 f2 2e f7 eb d5 3c bf 17 29 70 c4 81 4f c2 bb 95 91 86 d3 a4 32 b3 7a bf a9 59 ff 00 9a f9 e1 e6 f9 c6 4b 69 48 c6 85 03 e8 a5 c3 03 4b dd 66 0e 49 1b 33 b5 b9 59 3e 1d 14 76 0b 7f e8 a1 b9 2f aa ca 85 ef b4 be 9b 5b cb b9 4d d7 0f e2 79 8c d1 81 bd a4 ff 00 58 a4 e7 9b 33 08 31 96 dc 38 dd 5a
                                                              Data Ascii: Nv(~N6<F{]1rr2f:.'h.]YlkKP`U&oBTnSA>/x4[W"m+wJYvoU b.<)pO2zYKiHKfI3Y>v/[MyX318Z
                                                              2022-06-20 06:21:16 UTC7296INData Raw: 97 bb 91 f4 0f f8 53 4e 53 0a 83 c4 7e c8 1d 7d 14 95 32 03 c8 50 1e c9 a2 9e 66 75 11 8b 84 1d 5f b4 d4 12 21 23 1e 1b d1 a3 00 2f b6 98 f3 4c c8 b2 65 8b 85 d9 4f a3 ae f4 b7 09 99 86 ce d5 c5 ab b1 82 c4 5c 6c a9 72 a5 32 64 46 be 26 14 21 44 68 40 d8 a2 bb 2c b5 a2 11 bf db b3 87 09 6d 1a 8d 36 1d 16 f7 95 de 79 93 f1 13 58 74 2e c1 4c 73 31 e3 24 3b 74 af ff 00 0d ea ce c9 3e b9 48 eb bd 04 56 90 87 b6 f2 2e 37 a1 63 8e 87 c4 d3 ac 1e 54 f9 98 de ac 0b ed b8 34 97 22 11 04 dc 37 03 89 16 a5 bd fc 7a 77 69 f7 2f c9 78 55 55 0f 48 a4 19 f1 b9 96 47 fc ff 00 d5 45 09 62 ec 09 dd e5 a1 72 aa 43 0f 4e 26 94 64 48 c1 a5 42 74 c6 d6 1f 67 c3 52 e5 79 d0 44 fc 22 34 ab ec 27 af d3 a1 e5 91 73 1b 41 36 93 bb e4 6f 36 97 cc 8c 84 82 2c 47 55 6b 2c 41 86 27 74
                                                              Data Ascii: SNS~}2Pfu_!#/LeO\lr2dF&!Dh@,m6yXt.Ls1$;t>HV.7cT4"7zwi/xUUHGEbrCN&dHBtgRyD"4'sA6o6,GUk,A't
                                                              2022-06-20 06:21:16 UTC7312INData Raw: 3d 2c 7c 55 95 cc 48 e4 c3 ff 00 70 c9 8e 59 24 61 60 ca 40 89 5a fe fd df 7f d0 4a 28 58 77 72 87 b6 ea 33 c4 aa 79 f7 29 ca 82 34 c0 ed 61 95 57 89 f3 1c 8c c1 64 85 49 f2 a9 28 6d fa 71 d5 f9 1c d3 27 97 a5 f1 8f 08 ca bb c4 76 ac 0b ee ea a4 7c bf 3e 36 ca 8f 8e a3 82 1b 6a 8b ed 1e 1d 5d bf af 4f db 36 14 c1 70 63 0c 24 2e 8a cd b4 c7 ef 17 47 9f bf 56 25 89 51 80 c2 e1 ad 92 f2 54 c7 75 1a 9d 6f 57 7c 9a ad 26 36 56 54 a6 fb a5 47 e6 1c 67 ff 00 a7 5e e5 70 09 39 7e 4b 9e d4 68 92 2f 97 52 97 6a bb 1e 21 cb 70 86 38 b8 3c 36 24 79 ee 35 3e af 42 a3 81 3a e3 62 cd 1f 5c 80 a8 b7 d0 bf fa 94 9b 86 76 7d aa f2 26 ef 06 e4 54 83 26 4a cc 74 c4 e2 5a ac e6 79 c3 99 18 f2 00 00 b4 49 aa de 31 a9 25 fd 3a ce 73 dc 72 23 5c 90 36 03 a1 8f e5 df 8b f6 e9 be
                                                              Data Ascii: =,|UHpY$a`@ZJ(Xwr3y)4aWdI(mq'v|>6j]O6pc$.GV%QTuoW|&6VTGg^p9~Kh/Rj!p8<6$y5>B:b\v}&T&JtZyI1%:sr#\6
                                                              2022-06-20 06:21:16 UTC7320INData Raw: 81 3a f6 b1 fa 3b a9 56 a1 01 11 54 9f 0d 69 c9 11 c4 0d 9e 2c 7c b4 36 4c b2 73 29 82 c4 a5 82 ec 45 02 e6 df df ad 37 ca 38 d3 e3 ac e9 32 32 5f 4d b5 02 3c 74 ef ff 00 6f 79 48 85 5f 31 d4 05 ec 27 d2 7d eb d3 ff 00 98 21 2b 14 72 b1 24 eb d3 b4 f7 59 5f 77 47 63 b9 54 bb a2 d2 c2 f6 0a 23 5e 1c 79 ba 7b f2 56 8c 22 ea 31 dd 03 85 7d 5a f9 c7 38 1a 5d 87 46 df fe 34 24 5b b1 96 eb bd 1d cf 56 d2 30 eb bd 0c e8 12 3d de 83 e5 a5 c6 77 17 e5 aa 58 ed b7 83 57 71 c9 e9 14 ff 00 92 fa c7 d2 6c 05 67 a0 24 0a 73 85 95 c1 c2 9e 55 53 ad 63 20 11 d2 59 fd 5a 7e 9b d2 7b 85 24 58 6d 6d d1 f3 a8 e1 01 a4 02 f6 d6 94 63 cf 0f 30 cd 92 51 1a a4 2a 5d 98 f6 99 ec 78 8f a9 fc ff 00 65 16 8f bc a0 27 f9 8f 3d 65 97 85 33 22 c8 d7 65 53 65 2d e8 f9 b4 cf 97 43 f0 d0
                                                              Data Ascii: :;VTi,|6Ls)E7822_M<toyH_1'}!+r$Y_wGcT#^y{V"1}Z8]F4$[V0=wXWqlg$sUSc YZ~{$Xmmc0Q*]xe'=e3"eSe-C
                                                              2022-06-20 06:21:16 UTC7336INData Raw: b5 12 cc d2 36 47 4f d9 5a a8 44 11 8b c6 34 9b 5b 65 2e 38 92 40 c4 b6 d1 e2 14 e8 c1 bb a8 1b f9 6a 1a 0d a9 36 89 94 f4 cd 9d 77 58 35 17 59 d2 c1 8e 6b 48 39 86 41 5c 66 00 ef 48 74 fd 5e db d2 b8 01 1b 2d 5a 8c be 4c 99 80 32 59 64 1d 17 ec 1f 4b c1 48 25 8e 7c 79 be 1e 75 d0 47 57 ed 79 f4 e8 f1 54 c4 1d 78 9a b5 bb 29 52 44 b2 f1 29 df a1 59 74 b5 74 0d b5 6e 43 2c 24 ec bb 75 7d 15 de 5b 8b 26 6c 82 28 85 dd 8d 87 f4 f3 69 85 82 a6 47 41 56 4b 01 73 4c 39 27 25 7e 69 30 51 d8 be f1 fd 8a d2 73 de 72 22 88 60 e2 1d 30 ae e9 d3 b3 57 8b f9 55 ec f9 62 e4 18 2b 89 17 ff 00 51 22 ed f3 50 f7 bf 89 3d 66 38 a5 f6 b6 da af 7b 00 dc ed c3 ea 46 df b7 4a 8e f9 75 1b 9f e1 2f dd a7 f5 eb 4f f2 b4 46 48 a5 64 d8 d1 90 75 0e 9f c3 fb 1a 2b 61 8b f3 8c 7d 8c
                                                              Data Ascii: 6GOZD4[e.8@j6wX5YkH9A\fHt^-ZL2YdKH%|yuGWyTx)RD)YttnC,$u}[&l(iGAVKsL9'%~i0Qsr"`0WUb+Q"P=f8{FJu/OFHdu+a}


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              126192.168.2.54988520.82.209.183443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:21:27 UTC7344OUTGET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=310091&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:FE8E72D9-9324-F27F-91C7-FEE66B531521&ctry=US&time=20220620T152126Z&lc=en-US&pl=en-US&idtp=mid&uid=8706df6d-9543-4122-b8e1-1fcdd5939be6&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=36dea259743c4d48b43940dbcd2aaacf&ctmode=MultiSession&arch=x64&cdm=1&cdmver=10.0.17134.1&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.17134.1&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=1567966&metered=false&nettype=ethernet&npid=sc-310091&oemName=kgigic%2C%20Inc.&oemid=kgigic%2C%20Inc.&ossku=Professional&rver=2&smBiosDm=kgigic7%2C1&tl=2&tsu=1567966&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing= HTTP/1.1
                                                              Accept-Encoding: gzip, deflate
                                                              X-SDK-CACHE: chs=0&imp=0&chf=0&ds=50583&fs=32099&sc=6
                                                              X-SDK-HW-TOKEN: t=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&p=
                                                              Cache-Control: no-cache
                                                              MS-CV: k7SU3C8EHkO0O6KM.0
                                                              User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                              X-SDK-HWF: tch0,m301,m751,mA01,mT01
                                                              Host: arc.msn.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:21:28 UTC7346INHTTP/1.1 200 OK
                                                              Cache-Control: no-store, no-cache
                                                              Pragma: no-cache
                                                              Content-Length: 167
                                                              Content-Type: application/json; charset=utf-8
                                                              Expires: Mon, 01 Jan 0001 00:00:00 GMT
                                                              Server: Microsoft-IIS/10.0
                                                              ARC-RSP-DBG: [{"OPTOUTSTATE":"256"}]
                                                              X-ARC-SIG: qNn3I9AZ4gIDdND6bx2T50PlILwLUzzVgaizT4JJ14+zMbS4m8WbooAdRkDYbcO0awEfC8Y35MHUZwx1GbhxpykTcL7MSy6ZoBJd8nNnjqvrS3kKFFsIMxCMFp4jkVdV0C93kovHt+s7/0N6OxPqXa4OXWW8mAAhXN52wvi/MUMjTgFHkOd1YRFKMrR6Q39TVBpjo7RIA+KTuard/6ZzHv2WerpNg2OMfar8MIUa7FCnSOA4d/dTBt0+2TNv+bWanWnjyxR/CHrHoT0MaoVCvLbjOz4F6wMhFoIEgh2az+ZM1XCd/XvjT+zXMufHOCyVsOi2IMykwXtA2biNWsJ7fw==
                                                              Accept-CH: UA, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform, UA-Platform-Version
                                                              X-AspNet-Version: 4.0.30319
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                              Date: Mon, 20 Jun 2022 06:21:27 GMT
                                                              Connection: close
                                                              2022-06-20 06:21:28 UTC7347INData Raw: 7b 22 62 61 74 63 68 72 73 70 22 3a 7b 22 76 65 72 22 3a 22 31 2e 30 22 2c 22 65 72 72 6f 72 73 22 3a 5b 7b 22 63 6f 64 65 22 3a 32 30 34 30 2c 22 6d 73 67 22 3a 22 44 65 6d 61 6e 64 20 73 6f 75 72 63 65 20 72 65 74 75 72 6e 73 20 65 72 72 6f 72 20 28 4e 61 6d 65 3a 20 47 4e 5f 70 73 2c 20 45 72 72 6f 72 3a 20 4e 6f 20 65 6c 69 67 69 62 6c 65 20 63 6f 6e 74 65 6e 74 2e 29 2e 22 7d 5d 2c 22 72 65 66 72 65 73 68 74 69 6d 65 22 3a 22 32 30 32 32 2d 30 36 2d 32 30 54 31 30 3a 32 31 3a 32 38 22 7d 7d
                                                              Data Ascii: {"batchrsp":{"ver":"1.0","errors":[{"code":2040,"msg":"Demand source returns error (Name: GN_ps, Error: No eligible content.)."}],"refreshtime":"2022-06-20T10:21:28"}}


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              127192.168.2.54988620.199.120.182443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:21:34 UTC7347OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 32 34 36 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 38 31 31 33 62 37 38 32 38 34 38 39 37 34 34 0d 0a 0d 0a
                                                              Data Ascii: CNT 1 CON 246Context: 78113b7828489744
                                                              2022-06-20 06:21:34 UTC7347OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 37 31 33 34 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 55 53 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 34 34 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 37 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.17134</osVer><proc>x64</proc><lcid>en-US</lcid><geoId>244</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware7,1</deviceName></agent></connect>
                                                              2022-06-20 06:21:34 UTC7347OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 31 34 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 38 31 31 33 62 37 38 32 38 34 38 39 37 34 34 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 6e 41 49 70 58 33 46 36 36 72 47 56 6f 71 6b 51 34 66 64 56 64 4a 4a 32 37 37 46 54 48 6c 67 79 46 65 7a 45 43 5a 4d 52 4b 55 6f 51 79 77 4c 2f 33 6f 59 53 2f 52 46 4c 6e 57 76 57 54 4e 77 6f 30 59 79 65 78 37 54 44 37 63 2f 4a 6f 73 52 73 4c 2f 39 79 57 66 73 4f 72 36 5a 71 73 2f 78 56 48 47 50 5a 58 4a 5a 59 55 59 58 42 68 55 45 2b 4b 79 54 49 69 68 67 54 77 35 47 4e 78 7a 76 47 74 42 7a 61 4e 36 4c
                                                              Data Ascii: ATH 2 CON\DEVICE 1014Context: 78113b7828489744<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWnAIpX3F66rGVoqkQ4fdVdJJ277FTHlgyFezECZMRKUoQywL/3oYS/RFLnWvWTNwo0Yyex7TD7c/JosRsL/9yWfsOr6Zqs/xVHGPZXJZYUYXBhUE+KyTIihgTw5GNxzvGtBzaN6L
                                                              2022-06-20 06:21:34 UTC7348OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 32 39 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 38 31 31 33 62 37 38 32 38 34 38 39 37 34 34 0d 0a 0d 0a
                                                              Data Ascii: BND 3 CON\QOS 29Context: 78113b7828489744
                                                              2022-06-20 06:21:34 UTC7350INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                              Data Ascii: 202 1 CON 58
                                                              2022-06-20 06:21:34 UTC7350INData Raw: 4d 53 2d 43 56 3a 20 50 32 6e 62 64 43 63 62 78 45 6d 43 49 4a 33 77 56 6f 44 34 63 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                              Data Ascii: MS-CV: P2nbdCcbxEmCIJ3wVoD4cw.0Payload parsing failed.


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              128192.168.2.54988720.199.120.182443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:21:34 UTC7348OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 32 34 36 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 35 32 37 34 62 62 39 39 39 35 37 65 35 37 63 0d 0a 0d 0a
                                                              Data Ascii: CNT 1 CON 246Context: 65274bb99957e57c
                                                              2022-06-20 06:21:34 UTC7348OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 37 31 33 34 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 55 53 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 34 34 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 37 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.17134</osVer><proc>x64</proc><lcid>en-US</lcid><geoId>244</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware7,1</deviceName></agent></connect>
                                                              2022-06-20 06:21:34 UTC7349OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 31 34 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 35 32 37 34 62 62 39 39 39 35 37 65 35 37 63 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 6e 41 49 70 58 33 46 36 36 72 47 56 6f 71 6b 51 34 66 64 56 64 4a 4a 32 37 37 46 54 48 6c 67 79 46 65 7a 45 43 5a 4d 52 4b 55 6f 51 79 77 4c 2f 33 6f 59 53 2f 52 46 4c 6e 57 76 57 54 4e 77 6f 30 59 79 65 78 37 54 44 37 63 2f 4a 6f 73 52 73 4c 2f 39 79 57 66 73 4f 72 36 5a 71 73 2f 78 56 48 47 50 5a 58 4a 5a 59 55 59 58 42 68 55 45 2b 4b 79 54 49 69 68 67 54 77 35 47 4e 78 7a 76 47 74 42 7a 61 4e 36 4c
                                                              Data Ascii: ATH 2 CON\DEVICE 1014Context: 65274bb99957e57c<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWnAIpX3F66rGVoqkQ4fdVdJJ277FTHlgyFezECZMRKUoQywL/3oYS/RFLnWvWTNwo0Yyex7TD7c/JosRsL/9yWfsOr6Zqs/xVHGPZXJZYUYXBhUE+KyTIihgTw5GNxzvGtBzaN6L
                                                              2022-06-20 06:21:34 UTC7350OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 31 30 34 34 34 37 38 20 31 37 30 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 35 32 37 34 62 62 39 39 39 35 37 65 35 37 63 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                              Data Ascii: BND 3 CON\WNS 1044478 170Context: 65274bb99957e57c<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                              2022-06-20 06:21:34 UTC7350INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                              Data Ascii: 202 1 CON 58
                                                              2022-06-20 06:21:34 UTC7350INData Raw: 4d 53 2d 43 56 3a 20 2f 43 42 6e 49 30 6d 4d 36 55 47 70 58 61 61 61 4e 62 47 68 2b 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                              Data Ascii: MS-CV: /CBnI0mM6UGpXaaaNbGh+w.0Payload parsing failed.


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              129192.168.2.54988880.67.82.211443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:21:40 UTC7350OUTGET /cms/api/am/imageFileData/RE4O88m?ver=8cd0 HTTP/1.1
                                                              Accept: */*
                                                              Accept-Encoding: gzip, deflate, br
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
                                                              Host: img-prod-cms-rt-microsoft-com.akamaized.net
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:21:40 UTC7350INHTTP/1.1 200 OK
                                                              Content-Type: image/jpeg
                                                              Access-Control-Allow-Origin: *
                                                              Content-Location: https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RE4O88m?ver=8cd0
                                                              Last-Modified: Sun, 12 Jun 2022 06:57:31 GMT
                                                              X-Source-Length: 565561
                                                              X-Datacenter: northeu
                                                              X-ActivityId: f4091bef-7a01-418f-81cc-376e167814f0
                                                              Timing-Allow-Origin: *
                                                              X-Frame-Options: DENY
                                                              X-ResizerVersion: 1.0
                                                              Content-Length: 565561
                                                              Cache-Control: public, max-age=131940
                                                              Expires: Tue, 21 Jun 2022 19:00:40 GMT
                                                              Date: Mon, 20 Jun 2022 06:21:40 GMT
                                                              Connection: close
                                                              2022-06-20 06:21:40 UTC7351INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 04 38 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                              Data Ascii: JFIF``CC8"}!1AQa"q2
                                                              2022-06-20 06:21:40 UTC7366INData Raw: 64 c8 ef 40 ba d9 04 6d bb e5 fe 2a 7f fa b6 dc 3e f5 56 56 f9 aa c9 53 1a e3 77 de a4 4c 92 42 49 20 2d 93 b7 35 52 e1 44 6b 95 ff 00 be 5a a5 66 f9 aa b4 cd db 77 f1 55 a3 58 2d 49 63 98 15 fb b4 f5 cc 9d 3a 2d 25 95 b9 8e 45 69 17 8f f6 ab 4e 38 63 8f e7 89 76 ee ea b5 2f 42 2a 4d 41 e8 63 c9 21 e9 fd da 6c 65 b6 f3 53 5c 46 21 66 05 7f c9 a8 77 05 e3 ee d3 bd d1 b2 db 41 ec ac f2 28 5e b5 a6 1b ee 8a 82 de 14 f9 64 56 dc 3f bb ef 56 24 50 bc ad 45 f5 39 aa 49 36 91 32 02 b0 af fb 24 fe 55 5a 6c 6d fe 2e bb 68 8e 60 cb 9f ef 7f 0d 23 91 d4 7d ea 0c d2 69 ea 55 85 4a 37 3d 69 cd 2f 6d b4 ac ff 00 32 9e f4 4d bb fd ea 66 fb b1 77 fa d4 8b 86 55 64 db f2 d4 0b 2e 17 05 69 d1 c9 e4 b2 9f e1 5a 09 71 2d af dd e7 ff 00 b2 a5 78 cb 2f de a6 0b 80 77 6d e9 b6
                                                              Data Ascii: d@m*>VVSwLBI -5RDkZfwUX-Ic:-%EiN8cv/B*MAc!leS\F!fwA(^dV?V$PE9I62$UZlm.h`#}iUJ7=i/m2MfwUd.iZq-x/wm
                                                              2022-06-20 06:21:40 UTC7382INData Raw: c7 fe eb 52 21 c7 42 dc 20 34 9e d5 3b b7 de 4d db 42 d5 48 64 11 6d fe 2a 5f 3b e6 e7 a5 23 07 16 d9 0d ca 15 6c 8a 6c 72 1f 2f ef 50 d2 32 f1 ba 99 bb e5 51 b5 69 9d 09 69 66 23 cc d4 c8 81 dd c3 50 d9 a9 a1 8f be da 0a d9 0f 59 02 f5 fb b5 2f 99 bd 7e 5a a4 14 b2 fd de 95 25 bc 82 3e 7f 8a 86 43 8e 85 c8 cb 47 bb e6 6d d4 d0 c7 6b 03 ff 00 02 aa fb be 5e 1b 9f bd 52 79 83 6f 2b f7 a9 58 9e 51 9b 04 6d 91 fc 55 12 0f 99 b7 74 fe 1a 95 be eb 03 ff 00 01 5a 67 f0 f2 bb bf e0 3f 76 82 d1 0a bb ee e3 e6 34 8b 71 2e ef e1 ff 00 81 52 c2 0c ab 8d aa c1 69 1f cb 4d c0 ab 67 fd ea 66 da 5e d6 25 12 16 5e 5b 75 41 34 4c bc ff 00 7b ee d4 91 37 cb 81 f7 da 99 b9 dd 70 7e f2 d0 25 a3 22 d9 df 75 4f 17 cd c8 eb 4e 4b 7e f5 61 63 0a d4 9b 42 94 d0 c5 8c f4 fe f5 49
                                                              Data Ascii: R!B 4;MBHdm*_;#llr/P2Qiif#PY/~Z%>CGmk^Ryo+XQmUtZg?v4q.RiMgf^%^[uA4L{7p~%"uONK~acBI
                                                              2022-06-20 06:21:40 UTC7384INData Raw: 6d 5a b7 e1 2f 09 dc 78 a9 ae e2 b6 9d 60 96 08 c4 8b 13 37 cd 22 9e 38 fe b5 6b 54 f0 2e b3 e1 9b 7f b5 dd db 6e 48 fe 56 68 18 4b e5 fa 67 1d 2b cf a9 98 61 29 e2 3e ab 3a a9 54 ec f4 bf a5 f7 3d ba 19 1e 61 5b 05 fd a1 4b 0e e5 4b 5d 56 b6 b3 b3 d1 6b f8 18 f6 da 7c 77 1e 51 11 37 cb f7 76 d4 f7 1a 6c 16 fb 9a 4f bf f7 be 5a 81 75 49 e3 8d 56 25 58 95 bf d6 54 37 f7 c6 de ce 59 76 ee 76 5f e1 af 43 de b9 e1 fb 96 d2 23 2e 6d 5a e3 a7 ca ab f2 ad 27 d9 ad ed d5 58 32 b3 f1 b9 7f 9d 6d f8 1b e1 1f 8c bc 69 9b c8 a2 fb 25 ac 9f f2 d6 ef 72 ee 53 dc 2f 53 58 3e 3e b0 93 c1 7e 22 b9 d2 a4 b9 8f 50 96 df 6b 49 34 1f 2a b1 2b 9f d2 b9 68 e3 f0 b5 f1 0f 0b 4a aa 94 d2 bb 4b 5b 7a bd 8f 52 be 47 98 61 70 ab 1b 5a 83 8d 39 34 93 76 57 eb a2 7a fc ed 62 5b ab 8b
                                                              Data Ascii: mZ/x`7"8kT.nHVhKg+a)>:T=a[KK]Vk|wQ7vlOZuIV%XT7Yvv_C#.mZ'X2mi%rS/SX>>~"PkI4*+hJK[zRGapZ94vWzb[
                                                              2022-06-20 06:21:40 UTC7400INData Raw: e2 38 ef fd 78 af 8e c2 54 ce b1 54 e7 25 89 92 e5 fe ec 7e e5 ea 7d ae 33 05 91 e0 a5 08 bc 3c 5f 36 cd 39 69 ea 74 b0 fe ca fe 0b 92 d5 7e c1 7d e2 48 0a 7d f9 15 82 ae 3f 16 e2 aa 78 a3 f6 5c d3 3c 5d 1d b0 1e 22 d6 e2 b7 b5 4d ac b3 49 13 33 73 91 82 cd c6 2b af f1 17 8d 20 f0 96 87 73 7b 7f 2c 92 da b4 82 39 23 b6 83 74 b1 af aa 81 f7 be 95 e7 50 fc 50 37 5a c5 b5 c2 7c d6 1b b6 c7 07 fa b6 da df df f4 6f e5 55 84 96 73 89 8c a6 f1 12 8d bb a5 af a7 71 e2 b0 f9 36 11 c6 2e 84 65 cd d9 bd 3d 4d 0d 2f f6 53 b6 6b 76 16 de 2c f1 14 61 58 f9 91 b4 f6 ee bc fa 64 fc b5 5d 7f 66 7d f3 34 70 78 bb c4 2d e4 2e e4 81 7c 8d b9 f5 39 38 22 bb 8d 6f c4 2f e1 7d 06 fb 50 bb 68 1a dd 71 ba 08 d7 e6 db df 04 73 9a f2 77 f8 b5 2e a1 75 16 a3 a7 a4 9f 67 81 84 91 5b
                                                              Data Ascii: 8xTT%~}3<_69it~}H}?x\<]"MI3s+ s{,9#tPP7Z|oUsq6.e=M/Skv,aXd]f}4px-.|98"o/}Phqsw.ug[
                                                              2022-06-20 06:21:40 UTC7416INData Raw: 50 d7 92 16 dc 3a ff 00 b5 4f 99 98 2c 1d b7 67 6b 0e 5b 6b a7 fc 06 86 8c 86 c1 f9 59 7e f6 ea ce d1 b5 0f 32 dd 8c 8c aa 9f 77 e5 fe 1c 55 88 ee 44 8a bb 7e 66 7f e1 ab 52 47 9b 2a 72 8b 69 f4 2e ab ac 3f 73 ae df bc d5 07 9c 7a fd ea 64 d3 88 97 e4 5f fb ea 98 6e a3 78 d5 f7 ed 5d db 7e 5a 39 95 ec c4 a0 da b8 b2 5c 76 fb d5 0b 48 77 7b 53 d9 23 56 c1 6a 85 de 2d ac c5 be ef 15 b2 34 8a 5d 11 04 8d e6 6e 52 bb 6a 8d c5 b1 45 e3 fe f9 ad 07 90 7d ee f5 04 88 1a b4 47 54 24 d1 94 c8 7b d4 8a bb 6a d3 43 b9 b3 db fd aa 72 c3 b7 a7 cd 57 73 a9 cd 58 ac b1 96 6c 55 5d 41 66 8f 98 e4 db 22 7f cb 3a d5 8e d5 8c b9 ff 00 be 6a 2d 5b 45 8e ea 16 b8 7d cc ea 38 6a ca 52 7b 0e 9d 58 c6 6b 98 e7 24 d5 bc c8 bc bb 8b 65 65 6f e2 ef 59 c0 af 6f 9a ad cd 6a d1 c6 ae
                                                              Data Ascii: P:O,gk[kY~2wUD~fRG*ri.?szd_nx]~Z9\vHw{S#Vj-4]nRjE}GT${jCrWsXlU]Af":j-[E}8jR{Xk$eeoYoj
                                                              2022-06-20 06:21:40 UTC7424INData Raw: 2a 5b 9c f2 a6 da de e7 af 5b df 47 a8 58 b2 24 4d 13 b4 9f f2 cd 7e 55 5f 73 d2 b4 e3 ca ed 0f 16 d5 5f bb b5 be 6a e5 bc 3b e2 06 16 2b a7 ca db 6d 55 bf 76 c9 f2 b3 13 d7 9e f5 d2 48 d0 2c 3b 3e 66 4f fb eb f5 ae 59 27 b5 8e 28 d4 8a df 71 db e4 fb f1 cb bb cb fb db 97 e6 fc 0d 73 be 30 8e f6 e3 4d 93 c9 fd ef cd f3 2f dd db ee 3d 7e 95 b5 75 7c d6 2b 10 2b 22 ab 36 da e5 fc 45 a7 de 35 d3 de 45 77 25 b2 af f0 b3 06 56 61 ed de ae 09 dc 99 54 4e 56 bf de 70 57 13 c9 18 5f 36 dd 63 1f f4 cd 7f a5 50 b8 da 79 fb b5 ad 26 ad e7 7e ea ea 1d b2 73 99 ba b3 1a cb b8 44 b7 9b 64 72 79 b1 ff 00 79 6b a4 f5 69 79 ab 31 be 62 ec c6 dd d5 1b 13 d3 ef 54 cf 34 6d 16 36 fc ff 00 de 5f e2 fc 2a 1c 65 7d e8 37 43 b6 fc bc fd ea 9a 3b 82 1b 1b 77 22 fc db 6a b1 07 a5
                                                              Data Ascii: *[[GX$M~U_s_j;+mUvH,;>fOY'(qs0M/=~u|++"6E5Ew%VaTNVpW_6cPy&~sDdryykiy1bT4m6_*e}7C;w"j
                                                              2022-06-20 06:21:40 UTC7440INData Raw: 16 ed df de f9 a9 8a d2 bb 30 f2 be ed 3d 2d 9e f1 a0 90 ee 56 8d b7 6d 5f e2 a4 5b d7 4b 6a 41 63 67 a7 2b 4e 47 fa d5 fe f3 7c d5 0b 42 ab b7 64 fb 7c c6 da bf c5 b6 ac 5e 5b 08 db 79 5d cf cb 6e db b7 e6 aa 97 17 cb 67 1e 4c 5b 5b ef 7d da d1 5d ec 73 ca d0 56 6a d6 27 7d 0e 07 55 73 26 e7 fe 2f 97 6e ea 65 d6 9b 13 b4 59 55 fb bb 57 6b 7e a6 ab db eb 12 5c 4d e5 8d ad b9 7e 5a 76 b1 7e 6d 74 b9 d8 32 ac b2 7e ef ee fc de f8 ab 4a a7 32 4d 99 af 63 28 b6 96 86 1e a5 7c b2 6e b6 8b 6c 71 c6 df 7a 3f e2 22 a7 b5 d7 52 1d 26 78 2e 63 fb 53 2b 6e 8a 56 fb eb 9e 08 fa 1a c0 6f bb 51 bb 16 6c 0a f4 fd 9c 5a e5 67 2c 5b be 8c 5b 77 31 48 b2 0f 95 d7 e6 ab da 86 a0 b7 50 c6 4e ef 35 be f2 ff 00 0d 50 78 ca aa 9d bf 7a 99 23 01 d5 be 6a 72 49 ee 1c aa 4d 30 dc
                                                              Data Ascii: 0=-Vm_[KjAcg+NG|Bd|^[y]ngL[[}]sVj'}Us&/neYUWk~\M~Zv~mt2~J2Mc(|nlqz?"R&x.cS+nVoQlZg,[[w1HPN5Pxz#jrIM0
                                                              2022-06-20 06:21:40 UTC7456INData Raw: ca cd 1e f5 fc eb 4b c7 da 90 4f f8 45 e7 b0 65 c4 76 22 49 d7 76 dd ce ac 3a fb d7 0e ff 00 6c bf ba 69 5f 6a b4 92 ee 65 69 36 b3 6e 35 f5 b0 c6 55 50 54 e5 b7 f5 d4 f8 b9 e5 b4 2a bf 6b 1d 2f f2 fc 0e e1 35 09 16 df 7c 71 5a 32 aa ee dd e5 2f e9 91 cd 62 ea 10 cb 22 b5 c1 9e d9 9e 49 e3 91 95 57 6e dd bd 14 28 ae 6c dd 5d c6 db 64 6f 37 6e f8 d5 bc cf 4f 4a b5 71 a8 5c dc 47 e5 ba b3 3c 91 8d b2 79 9f 37 1d 73 8e de d4 e3 8a 94 5d c9 96 59 4a ce da 1b 13 de 5d 5b 48 c3 ca 5d eb fd ec a8 fc 7d 29 6f 35 cb c8 a0 56 6b 45 67 dd b5 a3 59 37 36 3d 78 15 89 35 fd cd dd ac 51 99 d5 7c 8f 95 7c b6 3b a4 5f f6 bf f8 aa d2 d2 d7 51 d7 6e 16 3b 35 82 26 8a d1 e5 92 46 93 62 aa 27 24 93 df f9 9a e8 fe d0 af 7d 1f e0 72 7f 64 e1 ba a0 ff 00 84 8e e6 39 78 b0 f3 36
                                                              Data Ascii: KOEev"Iv:li_jei6n5UPT*k/5|qZ2/b"IWn(l]do7nOJq\G<y7s]YJ][H]})o5VkEgY76=x5Q||;_Qn;5&Fb'$}rd9x6
                                                              2022-06-20 06:21:40 UTC7464INData Raw: 85 b6 a2 5d b7 bc ea ab ff 00 a1 55 97 be f3 be 48 e5 56 fe f5 79 74 de 2e d2 f4 3b c6 8a fe fa d9 6e b9 dd 6d 1c 9e 6c 8b ff 00 01 4c b7 e9 4f 6f 15 69 17 cd bd 35 39 f4 fd bf c5 3d 95 c2 27 e2 4c 7c 56 4f 92 0f 56 91 d2 a1 39 2d 13 67 63 71 a5 4b f6 a6 b8 81 9a 07 65 da bb 7d a9 d6 ed 73 1e df b4 cb b9 f6 ed fb bb 57 eb 54 fc 3a d7 7a a5 aa ca 35 0b 1d 4e df 77 ee a7 b1 9f 7e ef c0 7d df c6 ba 8b 7b 32 b0 ab bf cc 7f da ad 39 91 83 8e a6 3b 5c 46 8b b2 e2 db 6e ef ef 63 ee ff 00 f5 ea 9a c3 64 d3 6f 81 b6 ff 00 bb 5b f2 20 7f bf 02 cb ff 00 01 fe 54 25 99 91 78 83 ca 1f dd db 4b 9a c4 b8 dd 1c de ab 6d aa 79 96 d1 42 cb b2 4f 9a 46 fe 25 ab fa 54 37 96 7f 24 f7 2d 3e e6 fb cc a1 76 fe 02 a6 bf f0 fe a5 73 25 b1 8a f1 60 82 36 dd 26 e5 dc d2 0f 4f 6a b6
                                                              Data Ascii: ]UHVyt.;nmlLOoi59='L|VOV9-gcqKe}sWT:z5Nw~}{29;\Fncdo[ T%xKmyBOF%T7$->vs%`6&Oj
                                                              2022-06-20 06:21:40 UTC7480INData Raw: ea 45 6d 29 3b f3 2f c9 ff 00 c1 29 5b ea 86 ff 00 43 5b 7f 9a 5f 21 bf 85 77 6d 51 eb df 15 77 c3 17 b1 3e 9e d1 ca de 6c 10 4e f1 34 7b bf e5 94 bc 71 ed 9e 6b 3f 4a d9 a5 6a 4d 65 1a af ef f7 ab 5c ee 3b 36 8e 79 1f dd 3d aa 1d 2a 14 ba d4 bf b3 2d f7 45 f6 e9 42 c7 b7 e5 56 61 9c 57 6d 37 aa 71 3c 5a c9 f2 b8 4f a5 d3 fb 91 9d 75 6d 35 bd c5 cd b8 5d cf 04 86 36 f9 7d 2a 94 b9 fe 3e b5 50 78 92 ef 5b 69 ef 6f 1e 38 f5 48 24 30 4b b9 7e eb a9 c6 48 fe 23 8a ea 74 1b 69 66 f0 a6 af 3c 9b 6e 55 59 36 4a d8 dd 1e 3a ff 00 fa ab ed e9 e3 d4 9c 63 cb bd 8f cb 2a e5 f2 a5 cd 24 f6 be 96 31 e3 26 35 c7 dd 3f de a9 b9 de be 8d 55 e4 63 70 dc f4 ef 53 43 74 63 f9 57 ee ff 00 76 bd 56 78 b2 4f 7e a5 c8 2c cc d1 ab 8d db f7 7d da 04 67 ce 64 fb df 35 10 4a 1e 25
                                                              Data Ascii: Em);/)[C[_!wmQw>lN4{qk?JjMe\;6y=*-EBVaWm7q<ZOum5]6}*>Px[io8H$0K~H#tif<nUY6J:c*$1&5?UcpSCtcWvVxO~,}gd5J%
                                                              2022-06-20 06:21:40 UTC7496INData Raw: 6d 0e df bb c6 c5 cb 1e b8 fa 55 3d 7b e0 df 8d 6e bc 3a d7 73 df 41 79 6b 2c 7e 67 97 02 8d f2 21 e7 a7 ad 45 e0 bf 07 f8 82 eb c3 30 5c c6 d3 f9 0b 95 86 06 b6 da fb 54 f7 e3 18 f4 ad 25 89 c2 ca 37 f6 9e 5d 7f c8 8a 78 5c c6 13 b2 a4 bb ea d7 f9 9d b6 b4 90 ea ad 05 dd 9c ac ed 12 18 a5 59 3f 88 76 fc 7d 73 58 5a 4e a1 71 a3 f8 db 48 7b c9 61 9e dd 64 93 f7 6b f7 97 29 f7 48 c7 1d 2a 09 34 dd 4f 4d 8e 08 07 88 e0 b1 6b 96 db e5 34 7b 9b f3 03 b5 63 ea 9e 0b f1 2d b5 e2 cb fd b3 1c 56 ec c5 9a f9 a3 3f 77 d7 07 07 15 94 6b 61 5c 79 39 f4 f4 7f e4 6f 2c 3e 60 a5 ed 3d 9a bf aa ff 00 33 d5 be 2a 6a 11 78 b1 74 a8 ec a7 f2 92 db 2d ba 45 2a bb 8f 53 5c 8e 9f aa f8 5e 3d 2e fb 46 b8 b1 65 f1 0c 4b 33 7f 6a 2c 7b e2 91 d7 90 15 87 27 00 d6 55 9f 87 75 0d 62
                                                              Data Ascii: mU={n:sAyk,~g!E0\T%7]x\Y?v}sXZNqH{adk)H*4OMk4{c-V?wka\y9o,>`=3*jxt-E*S\^=.FeK3j,{'Uub
                                                              2022-06-20 06:21:40 UTC7503INData Raw: 5d 12 fb 52 b6 d4 b5 3b 69 34 f6 bb dc 8b 13 21 2a 70 a1 40 eb 8e b5 e8 ba 7d d7 87 26 f0 3d b5 be db 6b 18 27 51 23 32 b0 dc cf fc 58 1e a2 b9 bd 73 c6 5a 45 9c 3f d9 12 4b 24 ba 6c 91 ed fb a3 ef 0e 41 19 ae 5e 7a 95 df 25 b4 3d 09 52 a5 84 b5 4b eb dc c9 b9 b9 d5 34 db eb 1f 32 7b e9 60 93 fe 5e 64 62 db 57 d7 da b4 7c 67 63 a8 7f 61 c5 2a 58 ac eb 2c a8 ad 24 7f 32 c9 9e 84 63 b1 a4 f0 8f c5 db 4f b4 4b a5 ea 8d 3c f6 fb b6 ac 92 30 6e 07 a9 fe 95 eb 5a 57 89 34 2d 73 c1 72 e9 96 d2 c1 bf cc 46 b6 b6 f9 77 6d cf 23 03 d3 ad 79 b8 9a 53 a7 52 15 14 36 6b ee 3d 7c 26 26 15 69 4e 9f 3e e9 da ef f0 39 af 85 77 17 4f 0f d8 65 b3 58 92 2f ba b1 fd d5 fa d7 a6 6a 4a f0 db ec 45 f9 9b ef 56 17 82 74 d9 6d f5 ed 83 e6 b3 55 db b5 54 2a ab 7a 93 de bb 8b ab 58
                                                              Data Ascii: ]R;i4!*p@}&=k'Q#2XsZE?K$lA^z%=RK42{`^dbW|gca*X,$2cOK<0nZW4-srFwm#ySR6k=|&&iN>9wOeX/jJEVtmUT*zX
                                                              2022-06-20 06:21:40 UTC7519INData Raw: 7c 0c f8 5f e2 5d 2f e3 3f 88 f5 dd 72 0b 9f ec d5 fb 4b 69 71 4e c5 96 3f 32 4f e1 07 85 f9 7d 2b e9 02 e2 1f e1 db b7 fb b5 d3 52 9d 39 51 a3 08 cb 9b 96 36 fb db 95 be 57 b1 c1 8b 9c be b5 56 56 f8 9d ff 00 04 bf 4b 9f 25 f8 ab 4b 7b 8f da 37 e1 3d c9 4f dc a5 ee a1 16 e6 5f 95 58 7c c1 7e bc 64 57 d4 29 0b 33 64 c7 c5 7c f5 f0 c7 e1 8f 89 a3 fd a3 f5 cf 11 eb d0 5c ae 81 0c f7 73 e9 6b 33 16 45 91 f6 a8 2a 0f 0b 95 dc 78 af a6 e4 91 13 e5 14 54 a7 07 87 a3 49 4b 9b 92 36 fb e4 e5 6f 95 ec c5 89 9c be b3 52 7c b6 e6 69 fe 09 7e 87 c7 bf 17 84 31 fc 68 f8 5d ac 5d 2c 90 69 d6 b7 37 b3 4e ca bb be 54 78 ce 00 f5 38 ae 43 c4 b6 b7 1e 2c d7 b5 7d 76 f5 59 a7 d4 2e 64 9d bf d9 52 7e 54 fc 17 02 a4 f1 07 82 7c 55 a6 fc 5e 96 f3 5a fb 5a e9 17 93 df 4b 67 e7
                                                              Data Ascii: |_]/?rKiqN?2O}+R9Q6WVVK%K{7=O_X|~dW)3d|\sk3E*xTIK6oR|i~1h]],i7NTx8C,}vY.dR~T|U^ZZKg
                                                              2022-06-20 06:21:40 UTC7535INData Raw: f5 9f 77 73 57 2d 67 09 9a 65 72 db be 61 b9 7e 9d 73 5d 8e a1 ac 5b c5 6b 72 2d a0 8e c6 dd 9b 74 56 d1 af cb f5 c9 e4 50 ab ca 95 48 b4 8c 7e aa a7 4e 73 6d 2e d7 32 a6 8c 79 6d 96 f2 c7 f7 ab 16 e3 58 58 95 80 5f bb f7 59 7f 9d 12 6b 86 45 9b cc ff 00 be 6b 26 44 fb 6c 99 3f 29 fe 16 ae cc 56 23 eb 12 52 4a c7 1d 0a 16 fe 21 b7 a7 ea 93 dc c6 cd 14 4c ec ab fc 3e dd fd ea cc d7 d7 92 6d 32 b6 dd df c2 cb b7 9a e6 ad cf d8 e5 fd db 6e 6f f7 ab a0 83 5c 37 96 ec 25 da cb c7 cb da b8 47 5a 8d 9d e3 1b a2 fb 41 1c d6 ab 21 93 cb 93 ee 95 fe f7 bd 66 26 ac ee cd 1c ac db 3e ef ca d9 fd 2a fd b5 84 17 11 b0 83 50 92 d6 e1 f2 bb 95 78 03 d0 d5 0b 8b 57 d3 ac 5a 3f 3e da 77 dd bb fd 5f cc c0 f1 f7 8f f2 a9 df 46 61 49 41 b7 16 f5 e8 56 be d4 1e e6 eb 6a 48 d8
                                                              Data Ascii: wsW-gera~s][kr-tVPH~Nsm.2ymXX_YkEk&Dl?)V#RJ!L>m2no\7%GZA!f&>*PxWZ?>w_FaIAVjH
                                                              2022-06-20 06:21:40 UTC7543INData Raw: c3 47 23 2e 59 85 37 50 30 47 33 58 b2 c9 10 e2 54 91 7f 88 30 ef 9f e5 55 f4 dd 42 49 2d 7c bd de 64 0a db bc b6 6c 6e 1d 09 1f dd a8 9a 68 5a e1 4b 40 bb 3f 85 5b 24 a8 1e f5 0a 3a 6a 73 28 49 3b 4b a1 97 35 8c 6e d9 da ab d7 3e 5f dd fc 2a ed a8 8a ca 38 4f da f6 b6 ef e2 5f 95 45 5a 9a d6 dd 66 8c 09 16 3d b9 df b9 be f5 45 24 36 72 5b ab 49 22 b4 aa db 5d 97 a3 0e c6 aa ca d6 3a 5d 4e 74 93 bd 8d 68 ed 74 ed 41 5a d6 79 15 af 37 e4 4d 1b 63 70 a2 f3 4f 3a 7d b9 79 2c f7 5b c6 c7 ca b8 dd ca ff 00 8d 65 28 10 ac 60 32 ac 43 e6 55 f6 f6 35 66 3d 69 de d7 c8 32 37 94 ed b6 45 e3 e6 c1 e2 a3 97 4b 9c 7e ce 69 a7 17 75 fd 6c 57 9a 39 6e ed 61 9d a3 6c 3b 11 b9 63 fb c0 7a 54 d6 16 ec ff 00 73 c8 81 97 18 92 49 30 c4 9e 06 3e b5 66 de 29 ae 2c fe d2 9f b8
                                                              Data Ascii: G#.Y7P0G3XT0UBI-|dlnhZK@?[$:js(I;K5n>_*8O_EZf=E$6r[I"]:]NthtAZy7McpO:}y,[e(`2CU5f=i27EK~iulW9nal;czTsI0>f),
                                                              2022-06-20 06:21:40 UTC7559INData Raw: 72 4d 17 fa 0d b2 a3 2f 96 ca d1 86 56 5a cf 9b e1 0f 84 af d9 62 9f 41 d3 dd 3f 87 fd 19 36 ff 00 2a dc b9 73 1c 6a df c4 ad 56 63 b8 fd f4 44 d7 1c b0 f0 95 9b 46 d0 c5 d7 85 d2 93 39 ff 00 06 7c 3d d1 fc 03 79 ab a6 95 a6 5a 59 dd 5f 4a 23 66 b6 80 27 ee d4 7c ab c7 6c e4 9a eb 74 bb 57 93 52 64 9e 2d e9 16 77 2f f0 b3 53 74 ff 00 df 6a d2 c8 ff 00 71 72 cb f9 56 b7 9c 56 4c 8f 99 fe f5 6f f0 ae 54 73 ca 4e 6d ca 4f 53 1b 5b 85 2c ef 3e 45 db 14 8b bb 6f f7 5a b3 11 c5 d5 e4 16 c8 db 5e 56 da b5 a9 e2 6b 1b 8b c6 f3 2d 99 51 96 3f 96 39 3f 8b f1 ac ef 0c e9 b3 d9 b4 57 9a 8c 4b 15 e2 e5 7c bd db 96 35 f5 cf ad 6d 0b 58 e7 93 77 33 b5 b8 65 d3 ee 27 b6 7d cc ca df 2b 2a 96 fc 6b 94 d6 bc 51 1e 97 63 e6 6e dd b7 fb b5 e9 17 3a a0 5b a8 e5 fb ab e6 6e f9
                                                              Data Ascii: rM/VZbA?6*sjVcDF9|=yZY_J#f'|ltWRd-w/StjqrVVLoTsNmOS[,>EoZ^Vk-Q?9?WK|5mXw3e'}+*kQcn:[n
                                                              2022-06-20 06:21:40 UTC7575INData Raw: b3 ab 2b 42 8d c9 63 d4 6d 39 c9 e3 f1 af 43 03 8f 86 22 8c a3 3d 25 06 d3 f9 75 5e 5f ae 87 0e 69 96 56 a3 88 55 29 eb 1a 89 38 db cd 6c fc cd 4d 13 49 bb f1 45 9e 95 2e 99 79 1f fc 26 1a 2c 82 e7 4a 92 25 f2 99 94 39 dd 01 6e cc 57 bf 23 e6 af b2 7e 15 f8 f2 4d 4b 4b d4 2e d3 55 6d 2b 4d b3 b6 10 4f a3 5d c2 91 5d 69 ee 06 5d 66 dd f3 6d eb 83 d1 87 43 5f 10 e8 2b 71 e1 3d 6b ed b7 2a d6 d1 2c 86 28 d9 58 fe ee 4d bb 97 27 d0 af e7 5f 59 d8 6a 17 1e 30 fe cf b0 b8 be 81 75 b4 80 dc c9 1b 40 19 e4 8f 00 8f 9d 7a 67 3f 74 f1 5f 3f 9e e5 b0 cc 63 1b 4a d2 5d 6c 9f aa ff 00 23 d7 c9 31 f3 cb d4 94 a3 78 ca da 6a b5 5b 3f d1 f7 3a 9f 17 7c 62 f0 6f 83 fc 33 63 e2 5b 07 83 59 97 52 d8 f6 50 69 b2 09 1e 60 38 de db 73 b2 35 ee 48 cf 6a f9 0b e3 9f 8c 35 9f 8d
                                                              Data Ascii: +Bcm9C"=%u^_iVU)8lMIE.y&,J%9nW#~MKK.Um+MO]]i]fmC_+q=k*,(XM'_Yj0u@zg?t_?cJ]l#1xj[?:|bo3c[YRPi`8s5Hj5
                                                              2022-06-20 06:21:40 UTC7583INData Raw: df e1 ad 8f d2 f8 71 c3 d9 45 d1 83 bd 92 97 bb 6d 57 9d ec ff 00 16 7a 9b c8 1d 73 55 9e 60 ab 85 a7 b4 67 76 7e eb 7f 15 2b 22 2a f1 5f 31 19 33 f4 0e 54 23 4c 7b 53 5e f0 b2 e3 6d 27 1b 69 9b 63 db 81 f3 35 69 cc c9 e5 5d 44 77 6e 87 ff 00 1d a6 6e 0b c1 f9 aa df d9 fc b5 cc 7f 32 ed a8 b6 96 6c 6d ad 75 23 47 b0 ce 1d 6a bb b1 46 40 7e ef fb 35 65 e3 7e ff 00 75 bf 86 99 1e 9e bb 73 f3 6e ad 14 9e c6 7c a8 ad 23 c9 33 29 45 65 db fc 5f de a7 db b4 9f 32 3a ff 00 c0 aa e7 d9 4a 47 c7 f1 7d ea 62 db 4b b7 2b f7 aa ae 2e 86 75 ce 9e 8c ac 7c d9 3f d9 5a e6 a3 8c c8 d9 f9 a2 7f ee d7 6b b9 df 70 75 66 6d b5 cf ba 7c cc 4a aa aa fd d6 ae 9a 72 66 4e 28 ad 1d d3 db 6d 8c 7d cd bf c5 57 92 6f dd e4 fb 55 54 b7 47 8f 79 fb d4 dd ce bb 40 fe f5 72 62 1a b1 df
                                                              Data Ascii: qEmWzsU`gv~+"*_13T#L{S^m'ic5i]Dwnn2lmu#GjF@~5e~usn|#3)Ee_2:JG}bK+.u|?Zkpufm|JrfN(m}WoUTGy@rb
                                                              2022-06-20 06:21:40 UTC7599INData Raw: 7d 69 2d dc ed 56 3f f8 f5 5e bc b2 95 9b 33 ae db 85 c2 bf a3 67 a1 fc 7d 6a 29 17 3c 15 56 dd f2 ed 5f 6a 76 b6 a6 7c c9 ab 16 2c fc a9 ad e6 cb 6d ce 3e f7 f2 ab 76 3a 6a c9 a7 dc b1 db 1c 11 b0 f3 67 93 ee 45 fe 24 f6 1d eb 25 2c c1 b1 9a 3f 97 7a ba b2 ff 00 75 87 7a b7 7d 23 35 a4 36 22 5f dc 6e f3 dd 7f db 03 00 9f c2 a9 77 64 f2 ae 6d f4 2b 49 ab a4 0c c2 c9 59 51 97 6f 9d 32 e5 db dc 76 5a 56 9e 5b c6 54 b8 7f 39 b6 ff 00 15 55 6b 5f 95 89 6e 31 53 35 ab 59 c7 14 8d b5 9a 4f 99 76 f5 c7 b8 ed 51 66 cd 5f 2b 5e e9 2c cb 6d 67 24 7e 62 b4 e9 8f 9b 6f 1b 7f 03 d7 14 92 69 f1 da c1 f2 cc d0 cb c1 fd fa f0 c8 7b e7 de a8 cd 73 e6 70 5b 71 ff 00 6a b6 74 9b 89 6e 16 3b 79 55 5a 17 7f e2 51 d7 1c fc c7 d0 76 a2 e4 4b 9a 11 4c b3 7d a6 c5 71 a6 7d b6 0b
                                                              Data Ascii: }i-V?^3g}j)<V_jv|,m>v:jgE$%,?zuz}#56"_nwdm+IYQo2vZV[T9Uk_n1S5YOvQf_+^,mg$~boi{sp[qjtn;yUZQvKL}q}
                                                              2022-06-20 06:21:40 UTC7615INData Raw: 2a 97 e5 ba b3 5a d9 bb 74 d4 a3 74 fa 86 87 e4 1d 3a f2 4b 9d 36 3d d6 3f d8 92 33 4b 05 ab b7 cf e6 c5 bb 95 52 7a e6 b9 7f 87 ba 3e 9d 65 f1 22 0d 53 c5 da 0d ef 88 2d 6c 62 91 a5 b2 d2 d4 b7 99 23 9f 93 7f 3f 71 79 e9 5f 4a e9 5e 11 f0 e4 36 7f da 3a 64 ea ba 1e af a7 c9 1d f4 ed b5 fc bb 80 77 46 57 f0 dd 9e 7a d7 3d f0 be 3d 57 c3 be 3e 9e ca db 4f 8d 59 62 83 cf 9e fa 3d d0 4d 1e f7 38 27 f8 4e df cc d7 aa f3 65 52 53 a7 49 5a 16 7f dd 7e 7a f4 67 97 1c 8b d9 c6 15 6b 3b cf ff 00 02 5e 5a 75 56 35 74 1d 3b e1 54 d6 f6 de 2d d1 a2 fd ef ef e1 5d 1f cd fb 3c b3 38 4f f5 52 40 fc 9e bf 8f 51 5f 29 6a d6 17 17 8b af 41 66 ab f6 89 af 5d 96 d9 be f4 6b e8 0f a0 e9 5e ef fb 48 68 76 5a 57 c4 1f 0f 6a 8b a7 af d8 9e 7b a5 58 7c ad b3 c6 cf 1a bc 6a 58 60
                                                              Data Ascii: *Ztt:K6=?3KRz>e"S-lb#?qy_J^6:dwFWz==W>OYb=M8'NeRSIZ~zgk;^ZuV5t;T-]<8OR@Q_)jAf]k^HhvZWj{X|jX`
                                                              2022-06-20 06:21:40 UTC7623INData Raw: cd 55 e6 60 8a d2 49 b9 57 fb df ed 55 ea 2d 0d 0b 9b 95 f9 85 61 dd 5c 18 e3 6c b7 cb 59 ba b7 8d bc 3f a2 c2 d2 5d ea b6 d1 34 6b f3 2b 36 e7 ff 00 be 47 35 c4 78 9b e3 c7 83 34 9b 76 f2 a7 b9 d4 ef 24 8b cc 8e d2 d2 02 cf c8 e3 39 e1 7f 1a 99 e0 f1 15 a3 ee 41 eb e4 6b 47 19 87 a3 2f 7e 6b ef 47 b9 5b 5d 25 b5 8c 18 5f f9 66 9b bf 2a 9d 35 68 e4 e3 f8 5a b8 e4 b8 7b fd 3e ce e2 09 5a 0f 3e ca 09 57 cc 61 b6 36 28 18 83 fe d0 ac 4d 43 e2 26 85 a2 c9 f6 59 6f 23 b9 bc 8d 82 ac 1e 66 e9 e4 73 c7 18 18 c9 35 d7 4e 94 aa 45 24 b5 b1 e6 d5 94 61 36 dc 92 57 eb a7 e6 7a 05 fb c5 75 71 14 51 b7 ef d9 83 2f f5 ab 8e f0 22 e3 e5 d9 bb 6b 2d 79 07 89 be 25 6b be 1b b7 f3 2f 74 8b 6b 3f dd f9 ff 00 bc 9c ee d8 0f 6e 06 e2 3a 90 05 63 43 f1 5b c4 1a f6 9a ba 9e 9f
                                                              Data Ascii: U`IWU-a\lY?]4k+6G5x4v$9AkG/~kG[]%_f*5hZ{>Z>Wa6(MC&Yo#fs5NE$a6WzuqQ/"k-y%k/tk?n:cC[
                                                              2022-06-20 06:21:40 UTC7639INData Raw: 02 7b 57 27 a1 de e9 f7 da c6 9f 6f 77 67 69 63 67 71 3a c5 2c eb 06 f6 8d 7b 95 50 09 66 f4 1d cd 7a 1f c7 48 df fe 13 25 9a f2 29 1b 49 d5 6c e0 64 9e 3c 32 49 22 65 72 ac 3a b0 ee 33 9f c2 b9 bf 84 3a 6b 68 bf 1d bc 1d 0c f7 91 ab 45 aa 22 fd a5 7e e7 43 82 3e bf ce be 82 94 a3 52 92 93 56 76 bd 8f 85 aa e7 0c 4c e9 45 a6 a3 2b 5e c8 fa 37 e1 ef ec 8f 69 ac 4c da 8f 8a 3e d7 a7 f8 7a 5c fd 87 4b da 91 5f b4 67 a4 b7 1b 41 58 b2 3f e5 98 c9 1d cd 7d 02 d6 d0 47 0c 50 5b 4f e5 24 11 8b 68 96 4f 9b e5 41 81 cf fb a3 9a de f2 4d a6 8b 79 23 fe f6 59 19 17 e6 fb cb dc d6 2d be c4 91 40 5f bd fc 35 ce e4 e4 ee 73 4d b9 5a ec d3 86 68 fc bc 44 cd 2e c5 0c cc df de 23 a5 58 86 f0 79 72 83 f7 5b 1f 2d 67 c9 0a 5b b6 53 e5 1f 79 aa 4b a9 85 b6 9b 3d cb ae e6 8a
                                                              Data Ascii: {W'owgicgq:,{PfzH%)Ild<2I"er:3:khE"~C>RVvLE+^7iL>z\K_gAX?}GP[O$hOAMy#Y-@_5sMZhD.#Xyr[-g[SyK=
                                                              2022-06-20 06:21:40 UTC7655INData Raw: f8 8e 31 b8 d4 5d 24 5c 61 27 b1 85 63 66 2f 24 54 f3 e3 b6 dd 9d ed 3b 6d db 8f eb 53 5c 23 c5 a6 de e9 7b a3 96 2b 3b 9f 31 6e e2 e8 dd 87 3f dd ef 5a be 27 d2 ee ee 2e 22 d4 ef d6 4f b7 6a 31 f9 eb 1f 97 f2 b2 81 f3 7b 12 17 1d 2b 9d d2 f4 d9 6f 7c d9 be d3 1d b5 ba ae d9 f7 36 77 03 c0 c2 f5 3f 41 57 cd cc 94 9b ff 00 87 35 49 2d 4b b1 e3 52 b8 d3 5a 43 a8 6a 5e 44 7f 3f 9a c3 c8 86 6d ff 00 c0 3b a6 31 9f 53 52 5c 26 9f 6e d3 2c 77 92 49 fc 5e 5c 8b c6 ee fc fa d4 96 90 7d 96 18 9d d9 63 69 d4 35 ac 71 b7 cb f2 ff 00 13 0f e9 4c 6b 2f ed 4b 88 ed 6e 66 f2 e4 89 65 74 8e 35 18 f3 18 ee 3f 81 fd 2b 34 ac cc 27 ef 6b 27 64 86 c1 f6 0b 16 81 77 36 27 ce d5 6e 91 8c f5 fa d5 b5 d4 96 ef 45 f2 ef 60 b6 f2 ad dc f9 6a ad fb dd c7 b8 c7 f0 e2 ab d8 de 79 6c
                                                              Data Ascii: 1]$\a'cf/$T;mS\#{+;1n?Z'."Oj1{+o|6w?AW5I-KRZCj^D?m;1SR\&n,wI^\}ci5qLk/Knfet5?+4'k'dw6'nE`jyl
                                                              2022-06-20 06:21:40 UTC7663INData Raw: 79 90 4f 6c db 91 ae 0e 3e 52 3d 17 a0 6a e7 b5 5d 1f 4e 5f 1c 5b 69 96 cc ba 7d 9e a5 65 3a dc dd c1 09 4b a9 ae 81 0f cc 83 a8 00 ee f5 3b 6b d2 75 bf 13 db 5a da eb 4d 6f 2c f7 3e 54 de 45 b4 70 2e ef b4 4d b3 3f 2f aa ee ea dd b6 d7 9f fc 58 f1 cc 1e 19 f0 7f 85 fc 57 79 a1 c9 78 d0 6a 5f e9 76 9e 40 59 db cc 8f 6b 15 07 1b 58 75 c5 7c ee 16 9d 48 4d f2 c7 7d 1a bf 5b 76 7f f0 c7 d5 62 6b 52 a9 05 cf 2d 12 76 7d 97 9b 5f f0 e7 cc df 11 3e 09 f8 af 4a 92 db 50 d4 f5 09 2e 6d e0 9e 66 bb b9 8f 0a f0 c6 26 02 39 58 0e 4a be ee 5a b4 66 fd 9d f5 5b ef 0f ea 1a ed bc f6 d7 93 dd 4a f2 ff 00 67 b5 c8 de b0 84 ed fd e6 c8 e1 7e 95 d4 7c 78 f8 a7 a2 2f 8f b4 3f f8 46 27 5d 5f 4d d6 b4 f4 8e e6 7b 46 3b ad db 7e 04 2c 8d f7 49 fe e9 fe ed 7a 3e b9 73 6d a2 e9
                                                              Data Ascii: yOl>R=j]N_[i}e:K;kuZMo,>TEp.M?/XWyxj_v@YkXu|HM}[vbkR-v}_>JP.mf&9XJZf[Jg~|x/?F']_M{F;~,Iz>sm
                                                              2022-06-20 06:21:40 UTC7679INData Raw: 2c 6a 36 b2 ed 5d bb 77 63 71 35 5a 6b 57 dd 8e ff 00 e7 a5 5a 5d c5 18 ab fb c4 d6 f1 cd 75 0e 0b 34 8b 9f bb bb bd 3a de e0 c6 ad 68 d3 ed 85 87 f7 bf 3a 62 e2 28 d4 2e e6 8b f8 d9 7e 5e 7f fa d5 1b 5a 3c 30 ab 4a aa ca ff 00 32 b6 ee c2 99 56 52 ba 65 bb 78 5e c5 9a 50 cc aa bf c4 be de be f5 1e a5 70 ba 8c 9b e5 5f 2c 27 cc cd fd ef 4c d4 96 6a e8 bb 83 7e ec 9e 59 bf 88 fa 55 8b 88 d7 cd 69 04 6b 24 4d f7 e1 f7 ee 45 33 2e 65 19 dd ee 57 bc b2 fb 04 96 71 a4 f1 ca 93 44 1f e5 fe 1c 9e 54 ff 00 b4 2a 1d 54 19 2e 16 30 bc c6 36 fb d4 57 52 18 ec fc a6 91 bc f4 7f f8 f6 db f7 90 f7 cf ad 53 59 a5 ba 99 77 ee 67 fe 16 ee b4 d6 f7 67 44 60 dd a5 7d 8b 41 e5 8e 35 2d 0a b0 55 ff 00 be b3 54 61 f2 92 45 59 23 f9 77 7f c0 ab 7f 6c 2a db 67 8f cc 91 71 95 66
                                                              Data Ascii: ,j6]wcq5ZkWZ]u4:h:b(.~^Z<0J2VRex^Pp_,'Lj~YUik$ME3.eWqDT*T.06WRSYwggD`}A5-UTaEY#wl*gqf
                                                              2022-06-20 06:21:40 UTC7695INData Raw: 87 cd bc 2b a8 a2 e0 9f 33 be 9e 4b 5d f4 39 4b 18 63 8e 1b 97 9a da 09 1e 58 bc 88 59 98 af 97 21 c1 04 7f b5 8e 06 78 ae 9b e1 dd 96 91 a7 f8 a7 1e 25 97 52 4b 6b 68 3e d5 1d ee 93 10 ba 6b 29 51 83 2c 8f 19 ff 00 58 81 97 6b 00 46 3a 83 54 bc 31 0e 9d 79 a6 c8 2e 6c fc f7 50 64 be 68 63 fd e5 bd bf 56 75 05 80 72 bf a0 ab 32 4c fa 2d 8c f7 de 1d d4 3c 8d 3a 46 36 33 ab 34 7e 6c 85 81 6c ec 04 b6 cd bf c5 f7 73 f2 d6 55 7f 79 19 41 69 7f 97 e2 2a 5c b4 67 4e 6d 5e da f7 f5 d3 fe 0a b1 d7 eb 7a ae a9 e1 ff 00 19 f8 86 e7 53 d4 ef b4 1d 17 c5 16 69 7d 1f f6 6a 8b c5 d4 12 40 1d 58 4c e4 00 f9 fb ec 08 20 ee 5c 76 ae 1e d6 49 7c 3b 07 97 ab 68 cc 89 79 6e 5a 0f 35 bc b6 50 7e eb 8d be 9e fd 6b 49 75 2d 1f c4 5a 85 9d 9c 7a 2d a6 99 a7 ac 02 01 68 b7 b3 34
                                                              Data Ascii: +3K]9KcXY!x%RKkh>k)Q,XkF:T1y.lPdhcVur2L-<:F634~llsUyAi*\gNm^zSi}j@XL \vI|;hynZ5P~kIu-Zz-h4
                                                              2022-06-20 06:21:40 UTC7702INData Raw: 39 f7 47 8f f5 7f dd ff 00 f5 54 bb b3 3e 55 7b a7 62 28 66 ba b3 db 1c 6d c1 e2 45 db f7 b1 51 4d ae 39 ba c3 46 b2 c6 99 1b 5b a7 34 db 9b c9 62 e2 46 dc ea 36 6e fe f5 66 48 85 77 65 b7 1a 1a 47 6c 29 c6 4e f2 45 bb 68 e2 b8 8e 4d f3 79 7b 7e ef cb 9d d4 a9 6e ae db 20 fb ca db aa 92 65 59 85 4d 6f 7d 70 cc de 56 d5 fe 1d cb e9 4a cc de 51 96 ad 33 5e 4d 26 e1 ad d7 cd bd 58 07 f0 c6 cd ce 2a a2 a2 c7 24 e8 f3 ab 1e 9b 5b 8f 33 f1 aa 81 9e 37 ce ed ce df c5 4f 92 36 b8 93 0d b7 2d f7 97 e9 49 18 c6 2d 7c 4f 4f 42 e1 90 9d 3d 41 68 65 55 f9 bc b6 f9 5d 7e 95 05 bd da 86 f9 e3 5d a7 f8 6a ba c6 b1 7c b2 47 c3 72 b4 bf bb 8d 1b 0a db bb 35 3b 15 c8 ac d7 72 d8 b0 32 09 67 89 b7 2f de 31 7f 3a 8e d5 25 99 a2 31 af de ce da 9a cd cd b4 9e 60 db 85 5e 69 fb
                                                              Data Ascii: 9GT>U{b(fmEQM9F[4bF6nfHweGl)NEhMy{~n eYMo}pVJQ3^M&X*$[37O6-I-|OOB=AheU]~]j|Gr5;r2g/1:%1`^i
                                                              2022-06-20 06:21:40 UTC7718INData Raw: f9 a6 39 51 9d 55 36 ed 1b bb f6 be cb f4 ef e8 7d a6 3f 2b cb ea 55 a7 0a b4 ec a4 de 89 2f bd fa db fa 67 cd 17 5f 02 35 8d 1b 53 d3 6e 6c d5 7f b2 e4 89 ee 5e e7 52 d9 1c 70 ba 64 b4 4f 9f 97 27 18 1e b5 d5 68 9f 09 6e 7c 79 a6 cb af f8 7e f3 ec 72 d9 be db bd 0a 6f 91 ed df 66 e3 b1 c0 d8 50 8f 99 7b 76 af 51 5d 17 5e b6 d7 3c 43 e1 fb 95 8e f8 db 79 f7 d1 c1 3c 1b ed 76 2a 2a a8 95 57 82 df 30 f9 87 fb d5 e6 df 0e 34 ef 1c eb 1a 5f 8c e5 f0 4c 0d 6d 2d 84 50 cf 3e 97 24 8c f2 dd 40 ae c2 4f 2c 7f 71 3d 3a fc d8 af ac 8e 63 89 c4 53 72 f6 91 4e 3c ba f4 6a 4f af af 7f 2e 9a 9f 2f 53 25 c1 60 ea 28 ca 9c 9c 66 db b7 54 e2 af a7 f9 75 bf 5d 2c bf 0d be 0f de fc 67 f0 7e b6 96 fa 9b 49 aa 68 13 48 f6 f6 97 72 7c d2 5a b9 f9 f6 e7 ee 10 e3 3b 4f de af 16
                                                              Data Ascii: 9QU6}?+U/g_5Snl^RpdO'hn|y~rofP{vQ]^<Cy<v**W04_Lm-P>$@O,q=:cSrN<jO./S%`(fTu],g~IhHr|Z;O
                                                              2022-06-20 06:21:40 UTC7734INData Raw: 6b 63 26 9b ab 5b 79 57 37 02 dd 0a bd d0 c1 cc 79 dd b0 64 e5 87 38 e0 57 c8 69 05 78 c2 34 ea 24 9a bf c3 2f 96 d7 b3 76 f4 dc fa 74 dc 65 ca db 94 36 d3 75 6f f8 6f 53 86 9b c2 ba df c3 cf 05 47 a1 4f 1c af e2 cb cb e9 23 d0 75 8f 0d cd ba 78 57 8d de 78 7c e6 05 1c 6d f9 b2 30 bc 1c 1a d7 f8 71 f1 43 5b fb 55 f6 8d e2 5d 0d 67 f1 0c 1f b8 b1 d5 1a 37 82 0b a7 ce 07 9e 89 91 17 3d f3 86 c8 1c 1a d4 d2 7c 42 7c 79 f1 39 b4 4b dd 1b 4f b6 1e 15 8a 78 1a ef 4b 95 d9 34 d4 65 02 38 d5 ba bb b6 18 36 46 3e 51 8a d5 f1 af 83 cc 30 e9 f7 b2 68 b7 da bc 30 4b e7 5b 49 1a a3 b6 e8 be 74 33 2b 3a 6f dc e3 e5 24 f1 d6 a2 b4 a9 54 4e 8e 32 9a f6 8f 5b f6 6f b6 bf 0d be cd fa df b1 b5 2a 72 8a 8d 5a 35 1f 2e d6 ee 97 4f 54 5d f0 d7 87 75 ff 00 05 ce d1 cd 04 de 30
                                                              Data Ascii: kc&[yW7yd8Wix4$/vte6uooSGO#uxWx|m0qC[U]g7=|B|y9KOxK4e86F>Q0h0K[It3+:o$TN2[o*rZ5.OT]u0
                                                              2022-06-20 06:21:40 UTC7742INData Raw: 62 92 7c af e5 30 59 58 0f 43 ef 5f 27 89 e1 bc 3e 26 3c 95 64 dc 37 4b 4d 3f 0b fe 27 e8 58 3e 38 c6 e1 12 fd dc 54 f4 4e 4e fa a5 ff 00 6f 1f a3 32 43 a4 f8 ea 4f 0f eb 1a 24 90 c9 a2 df 5c a4 46 48 24 d8 d1 cd 8c a8 6e 9f 77 9f 97 af 6c 55 df 89 ba 76 89 a4 c7 a7 9d 17 54 86 58 a0 d4 23 b4 d4 a1 55 3e 6a ee 38 d9 ff 00 4c c1 6c 03 f5 af 80 bc 3b e2 1d 5a f3 c5 da 6f 87 b4 65 d4 20 d2 a5 b9 8d 63 b6 fb 4a f9 ac df de 04 15 5f 30 13 95 39 1e 99 af 77 d2 7e 24 c7 e2 1f 17 4f 65 67 7d 7b 7d a5 e8 30 47 7b 1a eb bb 22 9f ed 30 7c 8c d2 49 9d af 86 fb aa 72 33 c7 35 f0 55 78 62 58 07 cc a7 cc 92 6d 77 4b a5 fa 5f 53 f4 ec 17 13 43 1c a1 ee d9 de da 3d 25 2b 5d db ad 97 ad fc 8f a0 bc 79 e1 dd 07 c2 72 69 b1 de b4 91 cb 7d 9f 37 ec 90 f9 aa a9 df 1f ec 8f e9
                                                              Data Ascii: b|0YXC_'>&<d7KM?'X>8TNNo2CO$\FH$nwlUvTX#U>j8Ll;Zoe cJ_09w~$Oeg}{}0G{"0|Ir35UxbXmwK_SC=%+]yri}7
                                                              2022-06-20 06:21:40 UTC7758INData Raw: cf 1e 58 19 be 27 7f 6f 5b c1 3c 17 17 97 b1 4f fd 9f 3e 36 f9 6c 36 9c 31 c7 c8 cb f2 b0 e9 d1 ab 3f c4 5e 17 97 50 6f 14 7d 92 fa 79 6e b4 88 84 f6 97 6b 20 66 92 db af 96 fd f7 c7 f7 77 77 db 5a be 20 f8 8d 3f 89 b4 1d 3e c7 58 8a d9 6f 60 b4 8e da 36 91 82 4b 22 93 8f 31 3b e0 ae 33 fe ed 73 ba 86 b6 9e 17 d7 27 8a 35 5b 9d 52 da 03 e7 c7 27 c9 e6 46 57 6b 44 df c3 ca 7c c1 b3 56 a0 a9 c6 31 8e c9 58 c2 55 a5 56 73 9c f7 6d bf 9b 1b f6 5d 17 55 f0 fc 1e 29 96 f1 af 2f 27 df 6d 7d 05 cc 61 be e8 c6 ec 8e a7 3e dd 2b 3b c2 ba 3e 97 a7 ea 13 ff 00 65 32 db 35 b4 86 e5 a0 bb d8 df b9 23 92 64 eb 80 7f 87 1d 39 af 27 d2 75 8b 8f 32 78 16 eb ca 81 9f e4 8d bf 4f d2 bb 2b 6d 56 7b 68 57 4a 9d 63 5d d2 19 f6 b2 8d d2 33 0c 1c 48 3e 62 bf ec 67 15 f3 f5 ea 54
                                                              Data Ascii: X'o[<O>6l61?^Po}ynk fwwZ ?>Xo`6K"1;3s'5[R'FWkD|V1XUVsm]U)/'m}a>+;>e25#d9'u2xO+mV{hWJc]3H>bgT
                                                              2022-06-20 06:21:40 UTC7774INData Raw: de d5 4d 29 68 d1 cf ca e3 ef 27 f7 1d af fc 24 ef 7b a7 b4 16 fb 9a 25 6d cd 1b 67 e5 c7 4f ad 63 6a 52 0d 5e 3d 8c db b6 c8 64 0a cd f2 ef 3d 71 59 ea cb 0c 6c 03 34 6d fc 3b 73 b7 fd da ad e5 cb d4 b6 e4 6f ee ff 00 09 ac e3 4d 27 74 29 4e 53 d7 98 56 81 3f d5 05 da 58 15 aa fe 5b aa ab 06 fb b5 32 cc 56 1d ae db 4b 0c ee 6c fd 2a 24 8f 9d 9f c5 5a 02 bc 77 1a 97 0a 37 17 5d c1 7e f5 5a d2 d7 cc 90 bb c8 db 3c a2 15 5b fb d5 46 4c 9e ad fc 5f a0 ab 3a 5d 9c ba c4 de 4c 6b 21 db 19 91 b6 ff 00 75 7f a5 3b 1b 72 dd 68 5e b7 ba 2b 6b b4 aa cd b3 e6 f2 db f5 c5 11 dd 46 b2 6f 91 99 77 2f dd db 54 5b 7d be e8 a5 56 e1 77 2e ef ee d4 b2 4c 1d 60 c2 ee db 93 fe f7 a5 4d bb 1c ae 09 fc c9 25 66 81 72 55 bc a6 fb bf 37 bd 53 58 e5 66 8d c6 ed ed 9f 97 fb c0 73
                                                              Data Ascii: M)h'${%mgOcjR^=d=qYl4m;soM't)NSV?X[2VKl*$Zw7]~Z<[FL_:]Lk!u;rh^+kFow/T[}Vw.L`M%frU7SXfs
                                                              2022-06-20 06:21:40 UTC7782INData Raw: 30 91 77 22 fc ff 00 dd ed f5 ab 56 b7 13 49 0e c6 db 1a f4 0c dd 29 8e 54 ec ae cb 91 c8 4a c9 2c 7f 28 dd fe af 6e 46 29 5a f1 2c 2d d4 c2 df 33 36 dd b2 7a 1a 85 6c d9 6f 3e ce 1a 36 43 95 dc ad fb b6 c7 a1 34 fb 68 ff 00 77 ca ac e8 8d b7 6c 8b 52 60 e3 1e bb 10 cb 74 d6 c8 be 4b 2a 96 f9 b6 ff 00 0a 8a 96 ce dd f5 09 23 bc 8e d5 9b 6b 7c de 8c 47 a8 a8 ee d7 4d 8f 70 0b 3c 6e bf 77 e6 ca e6 a1 d3 ee ae 21 93 f7 5b 9a 2e 77 46 bf 75 aa 91 a5 af 0b c3 47 e6 5c 92 ee 55 b8 52 ed f3 2f 1f 76 a4 be bb f3 26 8c cd 6e b2 3a 0e 1b ef 6e 14 eb 3d 52 37 69 6d e6 8f c8 de 0e 77 2e 7f 5a 92 3d 42 d7 45 5f 2e cd be d3 3b 7d e6 6e 02 8e a0 fd 6a 5e e7 33 ba 76 50 d7 fa ea 67 3d bb 5f a3 79 76 f1 2b 95 1b 57 75 57 b1 b4 9f 4c bc dd 27 fa ec 6e 5d ad bb f9 55 9b 84
                                                              Data Ascii: 0w"VI)TJ,(nF)Z,-36zlo>6C4hwlR`tK*#k|GMp<nw![.wFuG\UR/v&n:n=R7imw.Z=BE_.;}nj^3vPg=_yv+WuWL'n]U
                                                              2022-06-20 06:21:40 UTC7798INData Raw: db a7 f5 b1 96 35 55 c1 d5 75 75 e4 51 69 be ba 6c bb f5 fc 7e 67 d2 7f 06 fc 1f a3 58 f8 6e 78 e2 f1 0d ee b9 7a d1 16 5b b9 63 65 db 93 cb 2e 7e f2 81 c0 24 f1 57 17 5a b5 d3 75 8c 6a 93 c1 3a b2 96 b6 5b 68 fc a6 d8 47 c8 4f 6e 71 8f 43 9a e4 be 06 fc 52 97 52 f0 15 8e 85 06 97 73 73 af dc c5 70 c8 da 5c 0d 3c 5a 7a f4 32 4a cd 80 3e 63 bb 60 c9 a8 f5 0d 3e f2 e7 43 d2 92 5d 1b ec da fc 70 79 0b 3e a1 73 b2 da e3 9e 25 c2 65 94 6e f9 82 f5 1b b0 6b 82 a6 1e bc b1 32 f6 cb ad ba 79 eb d1 5b d3 f2 3d 6c 3e 26 87 b1 4e 9b d3 ca fd 75 b7 7b fa 9c 8f 8b be 06 f8 53 4c d4 a2 d5 12 59 3e df 23 43 7d 1d 8d dc e5 92 34 94 ee 00 91 c2 8f f6 47 5a a1 71 f0 4f c3 76 da d4 fa d4 52 5b 7f 67 69 b3 fc ba 06 e3 e5 dd 6e 4d de 63 c9 c8 55 57 ca aa f7 c1 15 d3 43 f1 1b
                                                              Data Ascii: 5UuuQil~gXnxz[ce.~$WZuj:[hGOnqCRRssp\<Zz2J>c`>C]py>s%enk2y[=l>&Nu{SLY>#C}4GZqOvR[ginMcUWC
                                                              2022-06-20 06:21:40 UTC7814INData Raw: c7 ff 00 16 20 ba f0 7c 5e 10 b0 9d a2 d7 9a 52 cd 24 7f 32 c6 92 a0 47 8f 3f de e7 f2 a9 7c 69 f0 ce de 1b c5 8f 51 bc b9 8b 59 92 58 fc c5 89 bf 75 0b 4c 03 12 09 ea c1 ba 7b 57 87 df 68 ef a4 d8 eb d7 f3 b2 dc de 69 d7 de 44 ba 84 79 fb a1 ca 79 80 7f 16 4e 33 f5 af 3e a5 2a 75 dc 64 f5 71 fc ff 00 c8 f4 a8 d6 ab 85 53 a7 4f 45 2f cb af cf f2 3e b5 f0 ce 8f a7 eb 7f 0f 74 7b 2d 19 95 be 57 b6 bb d2 60 61 14 97 0c bf 28 6c 1e 55 b8 0d cf 06 b4 fe 16 df ea 1a 6d c4 57 32 41 f6 c5 b9 b9 7f 2e 78 d4 af 97 84 1b a1 db f5 07 af 7a f2 1f 06 69 7e 27 86 ce c7 54 d2 f5 a5 5b dd 4a db 76 d5 50 d2 cd b4 f0 32 41 db ee 7d 2b be f8 2b 6f ab c7 63 ab 8d 6e f2 f9 75 46 90 c9 77 62 d3 b4 49 6b 83 93 b7 1c b6 e5 e8 dd eb e5 b1 94 e3 ec 6a 24 f7 7f 9e 8f fe 1c fb 4c 0d
                                                              Data Ascii: |^R$2G?|iQYXuL{WhiDyyN3>*udqSOE/>t{-W`a(lUmW2A.xzi~'T[JvP2A}++ocnuFwbIkj$L
                                                              2022-06-20 06:21:40 UTC7822INData Raw: 31 fe f0 a8 59 7b fd da 9a 46 d9 55 5a 36 79 96 35 f9 99 be 55 ff 00 68 d0 6b 1d 4b fa 6e 9e b7 90 cf 79 2c eb 05 b5 be 37 33 72 d2 39 e8 88 3b b7 7f 40 2a 0b cb a3 76 d1 a4 7f 2d b4 59 f2 a3 6f e1 cf 24 9f 73 53 eb cf 14 31 db 69 d6 cd ba de d3 3e 64 cb ff 00 2d a6 6f be df ee 8f ba 3d 87 bd 67 c7 f7 b8 fe ed 37 d8 d2 df 68 b1 0c db ad fc b2 df 76 9d 0a fc bb c7 f1 55 48 d1 a7 93 0b 5b 36 fe 5c 16 fb 02 ff 00 ec d4 93 b1 85 4b 41 69 d4 c9 bc 6d ac bf 2f 1b 6a b6 ef 2d 97 3f c4 df 35 6a 4d 64 6f 1f 3b b6 8f ee aa d5 d8 fc 2b 14 ba 7c 97 0d 76 ab e8 ad 4b 98 af 6f 4e 9c 57 33 30 9b 0c dc 7c d4 ad 36 f9 15 07 cb b6 ae ff 00 67 2e e6 11 37 dd fe 1a 96 c7 c9 46 6d d1 ee ff 00 80 d0 53 a8 ad 75 a9 04 68 89 1e 07 56 a8 6e 01 8d 73 ed 57 ef 07 99 24 3b 17 6a 74
                                                              Data Ascii: 1Y{FUZ6y5UhkKny,73r9;@*v-Yo$sS1i>d-o=g7hvUH[6\KAim/j-?5jMdo;+|vKoNW30|6g.7FmSuhVnsW$;jt
                                                              2022-06-20 06:21:40 UTC7838INData Raw: 92 4b 6d a5 3e 63 fc 20 9f bc 6b 9e a6 96 bb 38 ea 52 a8 9a 95 cb b6 fe 44 cf 1c 6b 3a a8 92 5f 93 e6 e5 9c f7 e7 b7 34 c5 bd b7 b6 8a 76 64 5b b9 d7 e4 8a df 9d b2 30 38 6e 7d 47 6a ad 1d d5 cd 9b 62 58 d6 77 55 df e5 b6 3a 0f e4 47 a5 50 8d e5 69 24 68 3e 55 76 de ad 22 e4 73 53 cb cc 72 28 da 57 7d 19 1e ad 75 16 ac 20 58 d2 16 55 3b 23 6e 12 75 f6 7c 7d ef ad 65 cf 2a 4d 79 21 65 dd 14 4b b7 f0 1c 55 87 92 6d de 74 8a aa e8 a5 be 55 db df f5 a8 1a 14 92 18 d0 7c a5 be 69 55 9b ef 7d 2b a2 11 e5 8d 8f 52 2f b9 45 58 4c cc c5 b6 ed fe 1a b3 6d 08 92 35 02 4f 2f 76 7e f7 b5 2c b6 b1 a3 6e 8b ee 37 46 ee bf 5a 58 e4 8f c9 c0 8f e6 dd fd ef 96 ad 22 db 4d 68 59 8d a7 82 de 39 62 76 f2 b6 ed 6f e1 fc 29 f0 cb 3b 6e 8e 38 3c f7 66 dd f2 fc cd 51 dd 5c 22 42
                                                              Data Ascii: Km>c k8RDk:_4vd[08n}GjbXwU:GPi$h>Uv"sSr(W}u XU;#nu|}e*My!eKUmtU|iU}+R/EXLm5O/v~,n7FZX"MhY9bvo);n8<fQ\"B
                                                              2022-06-20 06:21:40 UTC7854INData Raw: 9b be d2 bf 2b 6e f7 fe 74 ac b1 6a 96 3f d9 ee b0 c9 3c b2 1d 8c df f2 cc fa e4 7a d5 69 ec d3 c4 13 7d aa e7 54 65 b7 5b 68 d5 23 8f e6 76 70 b8 ef da b9 d8 de e2 d2 48 2e 0c 6d 1f cc 76 7e 07 1c fa 57 7d 34 e4 b5 7a a3 c5 af 53 eb 33 73 4e cd 12 59 58 c9 a4 ea d0 32 32 c9 71 13 6f 65 fb cb f4 f7 ab fa c6 81 1d fe a9 07 d8 17 c8 17 0d f3 2b 36 ee 4f 25 87 a2 8f 4a af 75 e2 0b 54 bd 9a 7b 78 fc 89 e4 fb fb ba 67 be 2a ee 93 75 2e a5 34 12 c7 34 7e 72 b1 da ac bb 7d fa fa 57 4c aa 4a 2f 98 89 54 ab 14 a7 23 57 e1 de 88 23 d5 a7 be 8a 75 9d 2c ee 51 61 dc bb bc ec 1e 46 de e2 b4 3e 24 e9 fa 56 a7 6b 77 ab 24 ac b2 c6 db 63 db f3 2b 36 79 52 3b 63 d6 b9 98 75 09 e2 db 66 97 4d 60 89 b9 8e df e1 7e df 9d 5a bd d5 23 b4 d3 d9 1d 96 6b 7c 06 7d bf c5 f5 ae 46
                                                              Data Ascii: +ntj?<zi}Te[h#vpH.mv~W}4zS3sNYX22qoe+6O%JuT{xg*u.44~r}WLJ/T#W#u,QaF>$Vkw$c+6yR;cufM`~Z#k|}F
                                                              2022-06-20 06:21:40 UTC7861INData Raw: 68 a6 8a 2f 22 16 62 8e ab c6 d2 7b 55 bd 52 48 2d 67 c5 bc 9e 64 68 14 79 9d 77 1c 73 9a b1 b9 2b ab 47 fa f3 30 96 cc ce dc 6e 61 fc 3b 7d 6b a6 86 f2 3d 3a 37 84 c7 e6 3c 91 ec 32 37 de 5f 51 59 90 df da ec 66 8d 5a 33 bb ef 2b 7d d3 ed 55 2e 6e 4b ff 00 aa 66 93 d7 eb 43 f7 85 38 ca b3 e5 92 b2 2f dd ce 6e 6e 17 7a c6 a5 7e 65 fe 1e 3d 8d 68 ea 16 b6 57 2d 6d 2a 6e 5b 27 4d d2 ae ef 9b 3f 5a c6 fb 54 33 5a db ab 2a ac c9 f7 b7 37 de aa eb 72 c5 64 52 df 27 6f ee d3 71 17 b3 7a 5b 4b 17 fe c6 2d e6 90 59 b3 79 4d fc 2b f3 32 af bd 53 b8 66 b8 85 a3 f9 76 44 df 2a ed da cd 57 61 bf 45 8f 36 ff 00 bb 7d bc fc d5 5c 3c 92 79 92 16 e5 7f 85 bf 8a af a0 e2 e5 76 e4 32 c3 53 9a 18 56 de 4f f5 2b d1 b6 fd df c6 ac 5c dd 5b b6 e2 ad ca 8f ba cd 9a c9 c8 91 bc
                                                              Data Ascii: h/"b{URH-gdhyws+G0na;}k=:7<27_QYfZ3+}U.nKfC8/nnz~e=hW-m*n['M?ZT3Z*7rdR'oqz[K-YyM+2SfvD*WaE6}\<yv2SVO+\[
                                                              2022-06-20 06:21:40 UTC7863INData Raw: 65 be 61 bb 3f 37 b5 26 c7 dd bb 6d 32 e0 4b 0f ee b6 ed a9 ae 14 85 50 77 6d 51 ba b5 b5 ce be b7 ee 49 fd d1 f3 7c d5 3d b5 bf 99 f3 b7 dc 56 e3 77 f3 a4 d3 f1 24 d8 65 dc 0f ca bf 8d 4b 71 36 df 32 35 5d a9 16 57 fd e3 4f 96 ee c8 e7 95 ef ca 89 26 86 d6 39 37 06 66 8f f8 5b fb cd df f0 aa da 85 d4 72 5b f9 2b 1e df 9f 76 ef e5 4c 5c 4c ca a7 77 cd 4e 92 c5 64 f3 09 6d a1 7e f3 7b fa 51 c9 61 45 24 d3 97 41 61 90 19 db e5 dc 18 05 5a d1 55 5b 76 da 91 f0 ad b5 99 bf c6 b2 ee 97 c9 f2 e3 2d b7 e5 dd f2 d2 1b e6 65 c7 de 5d dc 2f bd 21 4a 0e 7a a3 66 39 1a df cb 4f 9b 63 7c cc cb e8 69 6f 63 96 d6 46 59 be 5d cb bf f7 9e 87 91 58 ff 00 da b7 05 bf 7b f7 15 76 fc bd 3e 94 49 75 35 ee df 3a 4d c5 40 5f 33 be 07 ad 17 66 7e c6 5b b2 ec 37 d6 51 45 e5 b6 e9
                                                              Data Ascii: ea?7&m2KPwmQI|=Vw$eKq625]WO&97f[r[+vL\LwNdm~{QaE$AaZU[v-e]/!Jzf9Oc|iocFY]X{v>Iu5:M@_3f~[7QE
                                                              2022-06-20 06:21:40 UTC7879INData Raw: 50 b6 a9 2d b6 ac d7 10 2a b1 6c 30 fe ef d0 54 fa 18 53 9d af c8 b7 39 dd f3 cb 70 d0 86 6d cb 9d cb d9 40 a7 34 a5 ed f9 eb fd ea d1 ba f2 da eb 8f 95 64 6d d2 ed ff 00 3f 74 55 69 34 f6 8e 39 24 9b ee 47 28 89 59 7d 4f f3 cd 33 a9 4e 32 b7 42 bc 37 7e 57 f0 f2 cb b6 b5 f4 f9 4c 91 f9 63 6e 5b e5 3b be ee 2b 29 ac 6e 3e d9 e4 79 7e 5c 9d d5 be 5f c6 b4 05 a8 86 e1 62 12 46 cc df c4 ad f7 47 d6 9d ae 67 55 45 ec 2a c7 6f 0d e3 4a bf 32 ed 2a ab f5 eb 93 f4 a7 5b e8 76 b7 3b 44 4a ca 78 dc bb bf 3c 55 29 23 93 c9 f3 47 ca 8e c7 62 fd 2b 47 4d d5 ae ad 66 81 dd 57 7c 5f 77 d7 14 9e c4 4b 9d 2b c6 44 7a a5 a8 96 6f 3c 2a c5 f3 04 f2 d7 ee a8 03 f9 d5 7f b1 cf f2 c8 b1 e6 35 6e 3f da ad e9 f4 f8 e6 8d 65 91 77 33 7c cb e5 f1 b4 7b d5 6b cb a8 f4 ff 00 2a 28
                                                              Data Ascii: P-*l0TS9pm@4dm?tUi49$G(Y}O3N2B7~WLcn[;+)n>y~\_bFGgUE*oJ2*[v;DJx<U)#Gb+GMfW|_wK+Dzo<*5n?ew3|{k*(
                                                              2022-06-20 06:21:40 UTC7895INData Raw: 51 38 a9 58 b5 79 e5 6a 12 2b 99 7e 7c 70 b5 3c 77 8a ad c2 ac e8 83 96 db da a9 5e 58 4f 62 b1 4b 75 1a b2 b6 76 b7 f7 b1 50 08 44 d0 b3 77 e3 6b 7f 7a 93 12 84 65 15 ae 86 fd ca c7 2d 8c 7e 5a ed 57 fe ef f0 e7 fa 56 44 b7 12 d9 cf e4 49 b5 86 df bc bf c4 29 91 cb 75 25 d6 d1 b6 34 7f bc bf c3 f8 55 8f 27 cc 91 66 45 56 09 c1 56 e8 d4 13 18 2a 7a 49 dd 14 ed ec e4 91 5a 58 a3 dc 8a dc ee 6d b5 72 ce da c5 f7 24 ad 22 ce bf c4 bf a7 1d ea 93 2c 96 ca cc f1 b7 95 bb ee d3 2e 2f cc d2 2c a1 76 94 ff 00 be bf 1a 5a 9d 0e 32 9e cf 4f 23 7a dc c9 14 77 76 6e be 64 f3 36 d5 5f ef 03 db f1 a6 df 5b fd 86 3c 49 b5 9c 63 ee f6 f6 ac 6b 59 25 6d b2 06 6e a3 1f 5a d0 4b b6 ba b7 92 16 55 69 37 e4 6e 6f 9b de 9d ce 59 53 94 5d fa 75 19 26 a5 2c dc 0f dd a3 7f 0f f0
                                                              Data Ascii: Q8Xyj+~|p<w^XObKuvPDwkze-~ZWVDI)u%4U'fEVV*zIZXmr$",./,vZ2O#zwvnd6_[<IckY%mnZKUi7noYS]u&,
                                                              2022-06-20 06:21:40 UTC7901INData Raw: 0a f9 67 71 dd 22 f0 aa 48 c6 68 a2 87 b1 cf 27 a4 9f 6f d4 cf bb b6 7d 2a f3 cb 93 f7 91 ab 7c 8c bc ab 7e 35 20 b9 0b 32 ce 36 a8 6f bd fe cf d2 8a 29 ad 8d a3 ef c2 32 7b b1 64 d5 1d 2f 27 10 af 98 24 e1 57 eb ed 57 4e 88 6d 61 c5 e5 8c 8b 71 2a 16 89 9b f8 4d 14 52 6f 54 8c ab 2f 64 a2 a3 d7 f4 45 3d 2f c3 f0 dc 5b c8 b2 de 7d 9a e7 a0 5d bb 83 0f 7c 74 a5 b3 d1 ef 6c ef 96 11 f2 ca df 2a 49 fc 2c 0f 14 51 53 b3 b1 94 f1 15 2f 24 dd d3 57 16 e3 47 92 ce 1b b6 37 4a ce ad f2 c7 fc 52 73 cf e5 55 2c 04 d2 32 8d cc a5 1b 3f 37 f0 b5 14 55 9a d3 a9 29 52 72 7b 96 6d e1 29 74 d9 91 58 af cc cb ed df 15 3d c4 2b 74 cb 2f fa bd ec 31 ff 00 d7 a2 8a 4c 89 36 9a 91 99 7d fe 8d 23 0d db 8a fd d6 db f7 aa bc 72 17 db 8f bd fc 4d 45 14 1d d0 fe 1f 30 d7 5f de 30
                                                              Data Ascii: gq"Hh'o}*|~5 26o)2{d/'$WWNmaq*MRoT/dE=/[}]|tl*I,QS/$WG7JRsU,2?7U)Rr{m)tX=+t/1L6}#rME0_0


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              13192.168.2.54973523.211.6.115443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:19:13 UTC312OUTGET /image/apps.49525.13510798887047136.8a1815b2-017c-48c8-80cc-ca4d1ae5c8cf.2f6b9bdf-a4fc-42d8-aea0-65c437755b78?format=source HTTP/1.1
                                                              Accept: */*
                                                              Accept-Encoding: gzip, deflate, br
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
                                                              Host: store-images.s-microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:19:13 UTC313INHTTP/1.1 200 OK
                                                              Cache-Control: public, max-age=7776000, s-maxage=7776000
                                                              Content-Length: 5777
                                                              Content-Type: image/png
                                                              Last-Modified: Tue, 31 Mar 2020 18:42:54 GMT
                                                              Accept-Ranges: none
                                                              ETag: W/"AEBa1e7txn2TDYI5ywciWaE/GFaMMdQgMHg4RDdENUEzNTJCQjJGM0E"
                                                              MS-CV: sE5KrZztTESl/Nvr.0
                                                              Access-Control-Expose-Headers: MS-CV
                                                              Date: Mon, 20 Jun 2022 06:19:13 GMT
                                                              Connection: close
                                                              Access-Control-Allow-Origin: *
                                                              2022-06-20 06:19:13 UTC313INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8e 00 00 00 8e 08 06 00 00 00 e7 fd 30 08 00 00 16 58 49 44 41 54 78 da ed 9d 0b 98 14 d5 95 c7 4f 55 77 cf 7b 98 27 30 03 0c 32 c0 3c 18 90 a7 02 22 2a 88 1a 5f 49 4c 76 e5 e9 aa c9 ae df ba 8b 49 24 a2 0b 7c 01 8c 51 3f 13 35 2a 2a ba 26 ab 44 57 d7 90 20 a0 e8 b2 20 a2 2c a0 3c 8d b0 40 90 37 01 86 d7 cc 30 d3 33 d3 ef 5b 5b 55 53 d5 73 eb d6 bd 55 d5 f8 98 ae ee 7b f9 ee d7 5d d3 35 35 dd 75 7f fd 3f ff 73 4e 75 23 02 1f 7c 5c c4 10 f9 29 e0 83 83 c3 07 07 87 0f 0e 0e 1f 1c 1c 3e f8 e0 e0 f0 c1 c1 e1 83 83 c3 07 07 87 0f 0e 0e 1f 7c 70 70 f8 e0 e0 f0 c1 c1 e1 83 83 c3 07 07 87 0f 3e 38 38 7c 70 70 f8 e0 e0 f0 c1 c1 e1 83 83 c3 07 3e 04 9b c9 c1 e1 83 0a ca d7 bd 3f 07 27 45 61 f9 ba 8e c5 c1 49
                                                              Data Ascii: PNGIHDR0XIDATxOUw{'02<"*_ILvI$|Q?5**&DW ,<@703[[USsU{]55u?sNu#|\)>|pp>88|pp>?'EaI


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              130192.168.2.54988940.125.122.176443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:21:42 UTC7903OUTGET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=8fbXw7Pue8GAdyD&MD=4+dC9DhS HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept: */*
                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81
                                                              Host: sls.update.microsoft.com
                                                              2022-06-20 06:21:42 UTC7903INHTTP/1.1 200 OK
                                                              Cache-Control: no-cache
                                                              Pragma: no-cache
                                                              Content-Type: application/octet-stream
                                                              Expires: -1
                                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                              ETag: "AIP0MQaCzKwF3Wv0wR/DNwKKGDF7CierFQWSKotQHD4=_1440"
                                                              MS-CorrelationId: 87529d14-3acd-434e-9d1e-9c34efea05a7
                                                              MS-RequestId: 09f996cd-40db-4100-9e9e-63b78d0feeec
                                                              MS-CV: sXa2xt8WZ0Gw4Sd8.0
                                                              X-Microsoft-SLSClientCache: 1440
                                                              Content-Disposition: attachment; filename=environment.cab
                                                              X-Content-Type-Options: nosniff
                                                              Date: Mon, 20 Jun 2022 06:21:41 GMT
                                                              Connection: close
                                                              Content-Length: 35877
                                                              2022-06-20 06:21:42 UTC7904INData Raw: 4d 53 43 46 00 00 00 00 a5 42 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 0b 87 00 00 14 00 00 00 00 00 10 00 a5 42 00 00 80 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 26 64 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 5a 10 09 f7 39 42 26 64 43 4b ed bd 05 54 5c 5b ba 2d 5c 14 ee ee 1a 08 6e 85 3b 04 0f 1a dc 25 b8 bb 04 97 c2 83 07 09 ee 4e 70 77 09 4e 70 82 05 08 ae 09 ae 21 81 07 c9 91 f4 e9 d3 dd b7 ef ff fa bf fd ee e8 1a 83 aa bd 74 af b5 f6 fa d6 fc be b9 e7 18 c8 29 8b 4a 00 ee 3f ed 04 80 ef 1f b1 1f 3f 00 48 08 08 00 04 00 0a a0 cd 05 00 60 7d cf 41 fb 5e c7 5c 0a f0 db c7 f8 fe ef a1 56 08 3b e0 a7 8f 1f c0 c4 d6 d5 c2 d1 ce d6 c6 c4 d6 99 c9 cd c6 1a e0 3a 60 5b
                                                              Data Ascii: MSCFBDBId&denvironment.cabZ9B&dCKT\[-\n;%NpwNp!t)J??H`}A^\V;:`[
                                                              2022-06-20 06:21:42 UTC7919INData Raw: 2c d5 6c a1 e1 97 4f eb 44 d5 d7 31 d1 59 e6 ed 3c 5c f9 e0 bb 34 e4 d4 f6 e5 cf 75 58 d3 7b f1 91 6f 63 a0 cc f4 c4 a6 ab e5 3a e6 92 72 35 5d 84 ce 74 71 d7 d8 f2 ba fb 90 60 ef 04 55 ed e4 64 b9 d4 aa be 35 95 a4 1a 76 94 4a 12 1a 5e d7 70 59 b4 d9 77 7c b8 ec c5 58 bc 81 dc c9 78 5c a5 6d e9 71 c6 e6 a6 15 ed 41 c6 a2 49 2e 32 71 f5 02 07 81 2e 44 1d 42 3d 03 1e a8 78 29 eb e9 65 da ba 86 6b 80 8f 49 2f fa a5 f3 e4 23 e2 fa 9b 83 90 04 f1 75 8a 79 10 c7 93 b7 8f fd 33 4b 03 4f 6b 0f 28 5b b8 32 4e 01 84 ef 42 1d 15 9c 9d 65 dd ca 7a 61 a0 dc bc b3 99 e5 39 00 ce 79 0a 31 d9 aa a7 56 81 87 c8 58 ac 9e 24 94 e7 37 68 95 73 e7 82 04 da c4 25 9d d2 29 a9 f3 9e 78 2e 57 90 a6 a6 93 ee e7 d9 05 1d 46 b8 6c d4 8d 70 2a 62 4a f8 14 89 cc 10 48 bd 5d 96 50 46
                                                              Data Ascii: ,lOD1Y<\4uX{oc:r5]tq`Ud5vJ^pYw|Xx\mqAI.2q.DB=x)ekI/#uy3KOk([2NBeza9y1VX$7hs%)x.WFlp*bJH]PF
                                                              2022-06-20 06:21:42 UTC7935INData Raw: 00 00 00 15 c5 e7 6b 9e 02 9b 49 99 00 00 00 00 00 15 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 81 88 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 32 30 30 06 03 55 04 03 13 29 4d 69 63 72 6f 73 6f 66 74 20 52 6f 6f 74 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 20 32 30 31 30 30 1e 17 0d 32 31 30 39 33 30 31 38 32 32 32 35 5a 17 0d 33 30 30 39 33 30 31 38 33 32 32 35 5a 30 7c 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d
                                                              Data Ascii: kI0*H010UUS10UWashington10URedmond10UMicrosoft Corporation1200U)Microsoft Root Certificate Authority 20100210930182225Z300930183225Z0|10UUS10UWashington10URedm


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              131192.168.2.54989040.125.122.176443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:21:47 UTC7939OUTGET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=8fbXw7Pue8GAdyD&MD=4+dC9DhS HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept: */*
                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81
                                                              Host: sls.update.microsoft.com
                                                              2022-06-20 06:21:47 UTC7939INHTTP/1.1 200 OK
                                                              Cache-Control: no-cache
                                                              Pragma: no-cache
                                                              Content-Type: application/octet-stream
                                                              Expires: -1
                                                              MS-CorrelationId: 87529d14-3acd-434e-9d1e-9c34efea05a7
                                                              MS-RequestId: 09f996cd-40db-4100-9e9e-63b78d0feeec
                                                              MS-CV: sXa2xt8WZ0Gw4Sd8.0
                                                              X-Microsoft-SLSClientCache: 1440
                                                              Content-Disposition: attachment; filename=environment.cab
                                                              X-Content-Type-Options: nosniff
                                                              Date: Mon, 20 Jun 2022 06:21:46 GMT
                                                              Connection: close
                                                              Content-Length: 35877
                                                              2022-06-20 06:21:47 UTC7940INData Raw: 4d 53 43 46 00 00 00 00 a5 42 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 0b 87 00 00 14 00 00 00 00 00 10 00 a5 42 00 00 80 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 26 64 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 5a 10 09 f7 39 42 26 64 43 4b ed bd 05 54 5c 5b ba 2d 5c 14 ee ee 1a 08 6e 85 3b 04 0f 1a dc 25 b8 bb 04 97 c2 83 07 09 ee 4e 70 77 09 4e 70 82 05 08 ae 09 ae 21 81 07 c9 91 f4 e9 d3 dd b7 ef ff fa bf fd ee e8 1a 83 aa bd 74 af b5 f6 fa d6 fc be b9 e7 18 c8 29 8b 4a 00 ee 3f ed 04 80 ef 1f b1 1f 3f 00 48 08 08 00 04 00 0a a0 cd 05 00 60 7d cf 41 fb 5e c7 5c 0a f0 db c7 f8 fe ef a1 56 08 3b e0 a7 8f 1f c0 c4 d6 d5 c2 d1 ce d6 c6 c4 d6 99 c9 cd c6 1a e0 3a 60 5b
                                                              Data Ascii: MSCFBDBId&denvironment.cabZ9B&dCKT\[-\n;%NpwNp!t)J??H`}A^\V;:`[
                                                              2022-06-20 06:21:47 UTC7955INData Raw: 41 c6 a2 49 2e 32 71 f5 02 07 81 2e 44 1d 42 3d 03 1e a8 78 29 eb e9 65 da ba 86 6b 80 8f 49 2f fa a5 f3 e4 23 e2 fa 9b 83 90 04 f1 75 8a 79 10 c7 93 b7 8f fd 33 4b 03 4f 6b 0f 28 5b b8 32 4e 01 84 ef 42 1d 15 9c 9d 65 dd ca 7a 61 a0 dc bc b3 99 e5 39 00 ce 79 0a 31 d9 aa a7 56 81 87 c8 58 ac 9e 24 94 e7 37 68 95 73 e7 82 04 da c4 25 9d d2 29 a9 f3 9e 78 2e 57 90 a6 a6 93 ee e7 d9 05 1d 46 b8 6c d4 8d 70 2a 62 4a f8 14 89 cc 10 48 bd 5d 96 50 46 5b e7 50 31 07 a1 48 30 3e 6a a4 f0 c4 72 3c 54 96 f6 da df d2 d3 50 d2 84 7b 97 ec 78 f9 43 53 fd e4 71 94 d6 61 5f 1a b6 d2 ca cf 27 33 68 64 df 14 e1 50 66 07 d7 7e 96 93 5f 64 a6 a8 6b ed 53 9c 38 61 a0 4a c0 c3 f6 42 3e ba 0e e9 8f ca a4 d9 37 47 6f e1 9f d2 fc 8f da e3 3f 6a 8f ff a8 3d fe a3 f6 f8 8f da e3
                                                              Data Ascii: AI.2q.DB=x)ekI/#uy3KOk([2NBeza9y1VX$7hs%)x.WFlp*bJH]PF[P1H0>jr<TP{xCSqa_'3hdPf~_dkS8aJB>7Go?j=
                                                              2022-06-20 06:21:47 UTC7971INData Raw: 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 32 30 30 06 03 55 04 03 13 29 4d 69 63 72 6f 73 6f 66 74 20 52 6f 6f 74 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 20 32 30 31 30 30 1e 17 0d 32 31 30 39 33 30 31 38 32 32 32 35 5a 17 0d 33 30 30 39 33 30 31 38 33 32 32 35 5a 30 7c 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 82 02 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 02 0f 00 30 82 02 0a 02 82
                                                              Data Ascii: oft Corporation1200U)Microsoft Root Certificate Authority 20100210930182225Z300930183225Z0|10UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100"0*H0


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              132192.168.2.54989140.125.122.176443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:21:51 UTC7975OUTGET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=8fbXw7Pue8GAdyD&MD=4+dC9DhS HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept: */*
                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81
                                                              Host: sls.update.microsoft.com
                                                              2022-06-20 06:21:51 UTC7975INHTTP/1.1 200 OK
                                                              Cache-Control: no-cache
                                                              Pragma: no-cache
                                                              Content-Type: application/octet-stream
                                                              Expires: -1
                                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                              ETag: "AIP0MQaCzKwF3Wv0wR/DNwKKGDF7CierFQWSKotQHD4=_1440"
                                                              MS-CorrelationId: a3cdc5f8-c40a-4a37-a7cc-b98872f17fc9
                                                              MS-RequestId: 86a78c6a-a852-454c-abd4-8fb3941e79a8
                                                              MS-CV: I+nVPx1EyECIKr/U.0
                                                              X-Microsoft-SLSClientCache: 1440
                                                              Content-Disposition: attachment; filename=environment.cab
                                                              X-Content-Type-Options: nosniff
                                                              Date: Mon, 20 Jun 2022 06:21:50 GMT
                                                              Connection: close
                                                              Content-Length: 35877
                                                              2022-06-20 06:21:51 UTC7976INData Raw: 4d 53 43 46 00 00 00 00 a5 42 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 0b 87 00 00 14 00 00 00 00 00 10 00 a5 42 00 00 80 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 26 64 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 5a 10 09 f7 39 42 26 64 43 4b ed bd 05 54 5c 5b ba 2d 5c 14 ee ee 1a 08 6e 85 3b 04 0f 1a dc 25 b8 bb 04 97 c2 83 07 09 ee 4e 70 77 09 4e 70 82 05 08 ae 09 ae 21 81 07 c9 91 f4 e9 d3 dd b7 ef ff fa bf fd ee e8 1a 83 aa bd 74 af b5 f6 fa d6 fc be b9 e7 18 c8 29 8b 4a 00 ee 3f ed 04 80 ef 1f b1 1f 3f 00 48 08 08 00 04 00 0a a0 cd 05 00 60 7d cf 41 fb 5e c7 5c 0a f0 db c7 f8 fe ef a1 56 08 3b e0 a7 8f 1f c0 c4 d6 d5 c2 d1 ce d6 c6 c4 d6 99 c9 cd c6 1a e0 3a 60 5b
                                                              Data Ascii: MSCFBDBId&denvironment.cabZ9B&dCKT\[-\n;%NpwNp!t)J??H`}A^\V;:`[
                                                              2022-06-20 06:21:51 UTC7991INData Raw: 2c d5 6c a1 e1 97 4f eb 44 d5 d7 31 d1 59 e6 ed 3c 5c f9 e0 bb 34 e4 d4 f6 e5 cf 75 58 d3 7b f1 91 6f 63 a0 cc f4 c4 a6 ab e5 3a e6 92 72 35 5d 84 ce 74 71 d7 d8 f2 ba fb 90 60 ef 04 55 ed e4 64 b9 d4 aa be 35 95 a4 1a 76 94 4a 12 1a 5e d7 70 59 b4 d9 77 7c b8 ec c5 58 bc 81 dc c9 78 5c a5 6d e9 71 c6 e6 a6 15 ed 41 c6 a2 49 2e 32 71 f5 02 07 81 2e 44 1d 42 3d 03 1e a8 78 29 eb e9 65 da ba 86 6b 80 8f 49 2f fa a5 f3 e4 23 e2 fa 9b 83 90 04 f1 75 8a 79 10 c7 93 b7 8f fd 33 4b 03 4f 6b 0f 28 5b b8 32 4e 01 84 ef 42 1d 15 9c 9d 65 dd ca 7a 61 a0 dc bc b3 99 e5 39 00 ce 79 0a 31 d9 aa a7 56 81 87 c8 58 ac 9e 24 94 e7 37 68 95 73 e7 82 04 da c4 25 9d d2 29 a9 f3 9e 78 2e 57 90 a6 a6 93 ee e7 d9 05 1d 46 b8 6c d4 8d 70 2a 62 4a f8 14 89 cc 10 48 bd 5d 96 50 46
                                                              Data Ascii: ,lOD1Y<\4uX{oc:r5]tq`Ud5vJ^pYw|Xx\mqAI.2q.DB=x)ekI/#uy3KOk([2NBeza9y1VX$7hs%)x.WFlp*bJH]PF
                                                              2022-06-20 06:21:51 UTC8007INData Raw: 00 00 00 15 c5 e7 6b 9e 02 9b 49 99 00 00 00 00 00 15 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 81 88 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 32 30 30 06 03 55 04 03 13 29 4d 69 63 72 6f 73 6f 66 74 20 52 6f 6f 74 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 20 32 30 31 30 30 1e 17 0d 32 31 30 39 33 30 31 38 32 32 32 35 5a 17 0d 33 30 30 39 33 30 31 38 33 32 32 35 5a 30 7c 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d
                                                              Data Ascii: kI0*H010UUS10UWashington10URedmond10UMicrosoft Corporation1200U)Microsoft Root Certificate Authority 20100210930182225Z300930183225Z0|10UUS10UWashington10URedm


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              133192.168.2.54989240.125.122.176443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:21:52 UTC8011OUTGET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=8fbXw7Pue8GAdyD&MD=4+dC9DhS HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept: */*
                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81
                                                              Host: sls.update.microsoft.com
                                                              2022-06-20 06:21:52 UTC8013INHTTP/1.1 200 OK
                                                              Cache-Control: no-cache
                                                              Pragma: no-cache
                                                              Content-Type: application/octet-stream
                                                              Expires: -1
                                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                              ETag: "AIP0MQaCzKwF3Wv0wR/DNwKKGDF7CierFQWSKotQHD4=_1440"
                                                              MS-CorrelationId: a072e229-433d-4ef0-80d6-6d09a59b20f7
                                                              MS-RequestId: f2b6342e-e9e2-40ed-842a-5cb28d6a72d1
                                                              MS-CV: YsjmoVFVkE6yiNey.0
                                                              X-Microsoft-SLSClientCache: 1440
                                                              Content-Disposition: attachment; filename=environment.cab
                                                              X-Content-Type-Options: nosniff
                                                              Date: Mon, 20 Jun 2022 06:21:51 GMT
                                                              Connection: close
                                                              Content-Length: 35877
                                                              2022-06-20 06:21:52 UTC8013INData Raw: 4d 53 43 46 00 00 00 00 a5 42 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 0b 87 00 00 14 00 00 00 00 00 10 00 a5 42 00 00 80 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 26 64 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 5a 10 09 f7 39 42 26 64 43 4b ed bd 05 54 5c 5b ba 2d 5c 14 ee ee 1a 08 6e 85 3b 04 0f 1a dc 25 b8 bb 04 97 c2 83 07 09 ee 4e 70 77 09 4e 70 82 05 08 ae 09 ae 21 81 07 c9 91 f4 e9 d3 dd b7 ef ff fa bf fd ee e8 1a 83 aa bd 74 af b5 f6 fa d6 fc be b9 e7 18 c8 29 8b 4a 00 ee 3f ed 04 80 ef 1f b1 1f 3f 00 48 08 08 00 04 00 0a a0 cd 05 00 60 7d cf 41 fb 5e c7 5c 0a f0 db c7 f8 fe ef a1 56 08 3b e0 a7 8f 1f c0 c4 d6 d5 c2 d1 ce d6 c6 c4 d6 99 c9 cd c6 1a e0 3a 60 5b
                                                              Data Ascii: MSCFBDBId&denvironment.cabZ9B&dCKT\[-\n;%NpwNp!t)J??H`}A^\V;:`[
                                                              2022-06-20 06:21:52 UTC8029INData Raw: 2c d5 6c a1 e1 97 4f eb 44 d5 d7 31 d1 59 e6 ed 3c 5c f9 e0 bb 34 e4 d4 f6 e5 cf 75 58 d3 7b f1 91 6f 63 a0 cc f4 c4 a6 ab e5 3a e6 92 72 35 5d 84 ce 74 71 d7 d8 f2 ba fb 90 60 ef 04 55 ed e4 64 b9 d4 aa be 35 95 a4 1a 76 94 4a 12 1a 5e d7 70 59 b4 d9 77 7c b8 ec c5 58 bc 81 dc c9 78 5c a5 6d e9 71 c6 e6 a6 15 ed 41 c6 a2 49 2e 32 71 f5 02 07 81 2e 44 1d 42 3d 03 1e a8 78 29 eb e9 65 da ba 86 6b 80 8f 49 2f fa a5 f3 e4 23 e2 fa 9b 83 90 04 f1 75 8a 79 10 c7 93 b7 8f fd 33 4b 03 4f 6b 0f 28 5b b8 32 4e 01 84 ef 42 1d 15 9c 9d 65 dd ca 7a 61 a0 dc bc b3 99 e5 39 00 ce 79 0a 31 d9 aa a7 56 81 87 c8 58 ac 9e 24 94 e7 37 68 95 73 e7 82 04 da c4 25 9d d2 29 a9 f3 9e 78 2e 57 90 a6 a6 93 ee e7 d9 05 1d 46 b8 6c d4 8d 70 2a 62 4a f8 14 89 cc 10 48 bd 5d 96 50 46
                                                              Data Ascii: ,lOD1Y<\4uX{oc:r5]tq`Ud5vJ^pYw|Xx\mqAI.2q.DB=x)ekI/#uy3KOk([2NBeza9y1VX$7hs%)x.WFlp*bJH]PF
                                                              2022-06-20 06:21:52 UTC8045INData Raw: 00 00 00 15 c5 e7 6b 9e 02 9b 49 99 00 00 00 00 00 15 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 81 88 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 32 30 30 06 03 55 04 03 13 29 4d 69 63 72 6f 73 6f 66 74 20 52 6f 6f 74 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 20 32 30 31 30 30 1e 17 0d 32 31 30 39 33 30 31 38 32 32 32 35 5a 17 0d 33 30 30 39 33 30 31 38 33 32 32 35 5a 30 7c 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d
                                                              Data Ascii: kI0*H010UUS10UWashington10URedmond10UMicrosoft Corporation1200U)Microsoft Root Certificate Authority 20100210930182225Z300930183225Z0|10UUS10UWashington10URedm


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              134192.168.2.54989320.82.209.183443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:21:52 UTC8011OUTPOST /v3/Delivery/Events/Impression HTTP/1.1
                                                              Accept-Encoding: gzip, deflate
                                                              User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                              Content-Length: 1393
                                                              Content-Type: text/plain; charset=UTF-8
                                                              Host: arc.msn.com
                                                              Connection: Keep-Alive
                                                              Cache-Control: no-cache
                                                              2022-06-20 06:21:52 UTC8011OUTData Raw: 50 49 44 3d 34 32 35 31 30 36 35 35 38 26 54 49 44 3d 37 30 30 33 34 32 30 38 35 26 43 49 44 3d 31 32 38 30 30 30 30 30 30 30 30 31 33 39 32 37 32 39 26 42 49 44 3d 35 39 31 35 31 30 36 35 39 26 50 47 3d 50 43 30 30 30 50 30 46 52 35 2e 30 30 30 30 30 30 30 49 51 38 26 54 50 49 44 3d 34 32 35 31 30 36 35 35 38 26 52 45 51 41 53 49 44 3d 42 45 37 30 36 31 43 34 36 30 37 33 34 31 41 43 41 32 38 46 35 37 38 30 30 41 33 33 34 30 36 34 26 41 53 49 44 3d 64 36 65 38 35 62 33 64 38 65 37 36 34 62 65 31 61 64 62 33 63 30 37 34 39 38 30 36 35 62 34 37 26 54 49 4d 45 3d 32 30 32 32 30 36 32 30 54 31 35 32 31 32 37 5a 26 53 4c 4f 54 3d 32 26 52 45 51 54 3d 32 30 32 32 30 36 32 30 54 30 36 31 39 30 39 26 4d 41 5f 53 63 6f 72 65 3d 32 26 4c 4f 43 41 4c 49 44 3d 77 3a
                                                              Data Ascii: PID=425106558&TID=700342085&CID=128000000001392729&BID=591510659&PG=PC000P0FR5.0000000IQ8&TPID=425106558&REQASID=BE7061C4607341ACA28F57800A334064&ASID=d6e85b3d8e764be1adb3c07498065b47&TIME=20220620T152127Z&SLOT=2&REQT=20220620T061909&MA_Score=2&LOCALID=w:
                                                              2022-06-20 06:21:52 UTC8012INHTTP/1.1 200 OK
                                                              Cache-Control: no-store, no-cache
                                                              Pragma: no-cache
                                                              Content-Type: application/xml; charset=utf-8
                                                              Expires: Mon, 01 Jan 0001 00:00:00 GMT
                                                              Server: Microsoft-IIS/10.0
                                                              ARC-RSP-DBG: []
                                                              X-AspNet-Version: 4.0.30319
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                              Date: Mon, 20 Jun 2022 06:21:51 GMT
                                                              Connection: close
                                                              Content-Length: 0


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              135192.168.2.54989420.238.103.94443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:21:52 UTC8048OUTGET /v1/a/installComplete?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=bc56acd624fc476f96016d2b9f7f002c&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFHWD2&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=d6e85b3d8e764be1adb3c07498065b47&time=20220620T152050Z HTTP/1.1
                                                              Accept-Encoding: gzip, deflate
                                                              User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                              Host: ris.api.iris.microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:21:52 UTC8049INHTTP/1.1 204 No Content
                                                              Content-Length: 0
                                                              Server: Microsoft-HTTPAPI/2.0
                                                              request-id: a6e4f87c-0567-4a92-976b-44f898c652c6
                                                              Date: Mon, 20 Jun 2022 06:21:52 GMT
                                                              Connection: close


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              136192.168.2.54989520.223.24.244443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:21:52 UTC8049OUTGET /v7.0/products/lookup?alternateId=PackageFamilyName&value=2FE3CB00.PicsArt-PhotoStudio_crhqpqs3x1ygc&market=US&languages=en-US%2Cen%2Cneutral&fieldsTemplate=InstallAgent&moId=Public&oemId=Public&scmId=Public HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Content-Type: application/json
                                                              User-Agent: Install Service
                                                              MS-CV: kwc+UqB3802MkORl.0.2.4
                                                              Host: displaycatalog.mp.microsoft.com
                                                              2022-06-20 06:21:53 UTC8050INHTTP/1.1 200 OK
                                                              Connection: close
                                                              Date: Mon, 20 Jun 2022 06:21:52 GMT
                                                              Content-Type: application/json; charset=utf-8
                                                              Server: Kestrel
                                                              Transfer-Encoding: chunked
                                                              Vary: Authorization
                                                              MS-CorrelationId: 37c2c2e0-eca3-4606-8c0d-759b05b09a6e
                                                              MS-RequestId: b8852f39-e94d-4186-92ec-ec6383cadb8a
                                                              MS-CV: kwc+UqB3802MkORl.0.2.4.1384458975.0.1.1384458975.636300458.0
                                                              X-Content-Type-Options: nosniff
                                                              MS-ServerId: cb6998-7czct
                                                              Region: neu
                                                              Node: aks-bigcatrpns-32351330-vmss000043
                                                              MS-DocumentVersions: 9WZDNCRFJ10M|3766
                                                              2022-06-20 06:21:53 UTC8050INData Raw: 31 33 39 62 35 0d 0a 7b 22 42 69 67 49 64 73 22 3a 5b 22 39 57 5a 44 4e 43 52 46 4a 31 30 4d 22 5d 2c 22 48 61 73 4d 6f 72 65 50 61 67 65 73 22 3a 66 61 6c 73 65 2c 22 50 72 6f 64 75 63 74 73 22 3a 5b 7b 22 4c 61 73 74 4d 6f 64 69 66 69 65 64 44 61 74 65 22 3a 22 32 30 32 32 2d 30 33 2d 30 38 54 31 39 3a 35 35 3a 32 36 2e 34 32 34 33 37 38 33 5a 22 2c 22 4c 6f 63 61 6c 69 7a 65 64 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 7b 22 46 72 61 6e 63 68 69 73 65 73 22 3a 5b 5d 2c 22 49 6d 61 67 65 73 22 3a 5b 7b 22 46 69 6c 65 49 64 22 3a 22 33 30 32 37 39 39 35 35 30 36 38 30 39 37 32 38 38 39 30 22 2c 22 45 49 53 4c 69 73 74 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 74 72 61 6e 73 70 61 72
                                                              Data Ascii: 139b5{"BigIds":["9WZDNCRFJ10M"],"HasMorePages":false,"Products":[{"LastModifiedDate":"2022-03-08T19:55:26.4243783Z","LocalizedProperties":[{"Franchises":[],"Images":[{"FileId":"3027995506809728890","EISListingIdentifier":null,"BackgroundColor":"transpar
                                                              2022-06-20 06:21:53 UTC8054INData Raw: 36 35 2e 39 30 30 37 31 39 39 32 36 36 32 34 33 37 34 34 2e 33 36 64 64 65 39 64 30 2d 66 32 31 61 2d 34 37 64 32 2d 39 37 36 65 2d 66 31 65 61 33 66 35 62 30 33 31 66 2e 62 31 35 36 64 64 31 62 2d 33 37 36 63 2d 34 36 34 38 2d 61 62 64 35 2d 35 39 62 64 61 33 32 64 63 66 61 64 22 2c 22 57 69 64 74 68 22 3a 36 36 7d 2c 7b 22 46 69 6c 65 49 64 22 3a 22 33 30 30 38 35 37 35 37 39 30 39 31 35 33 38 39 37 30 30 22 2c 22 45 49 53 4c 69 73 74 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 22 43 61 70 74 69 6f 6e 22 3a 22 22 2c 22 46 69 6c 65 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 35 39 32 35 2c 22 46 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22
                                                              Data Ascii: 65.9007199266243744.36dde9d0-f21a-47d2-976e-f1ea3f5b031f.b156dd1b-376c-4648-abd5-59bda32dcfad","Width":66},{"FileId":"3008575790915389700","EISListingIdentifier":null,"BackgroundColor":"transparent","Caption":"","FileSizeInBytes":5925,"ForegroundColor":""
                                                              2022-06-20 06:21:53 UTC8058INData Raw: 38 22 2c 22 45 49 53 4c 69 73 74 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 22 43 61 70 74 69 6f 6e 22 3a 22 22 2c 22 46 69 6c 65 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 33 34 30 39 35 2c 22 46 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 48 65 69 67 68 74 22 3a 33 30 30 2c 22 49 6d 61 67 65 50 6f 73 69 74 69 6f 6e 49 6e 66 6f 22 3a 22 22 2c 22 49 6d 61 67 65 50 75 72 70 6f 73 65 22 3a 22 54 69 6c 65 22 2c 22 55 6e 73 63 61 6c 65 64 49 6d 61 67 65 53 48 41 32 35 36 48 61 73 68 22 3a 22 55 72 30 6a 67 34 53 6c 49 45 41 54 38 45 6c 68 2b 64 6b 64 58 37 5a 71 77 7a 33 36 61 44 37 53 2b 4c 75 6a 30 6d 35 66 38 54 59 3d 22 2c 22 55 72
                                                              Data Ascii: 8","EISListingIdentifier":null,"BackgroundColor":"transparent","Caption":"","FileSizeInBytes":34095,"ForegroundColor":"","Height":300,"ImagePositionInfo":"","ImagePurpose":"Tile","UnscaledImageSHA256Hash":"Ur0jg4SlIEAT8Elh+dkdX7Zqwz36aD7S+Luj0m5f8TY=","Ur
                                                              2022-06-20 06:21:53 UTC8062INData Raw: 49 6e 66 6f 22 3a 22 22 2c 22 49 6d 61 67 65 50 75 72 70 6f 73 65 22 3a 22 53 75 70 65 72 48 65 72 6f 41 72 74 22 2c 22 55 6e 73 63 61 6c 65 64 49 6d 61 67 65 53 48 41 32 35 36 48 61 73 68 22 3a 22 43 4c 74 69 72 71 45 51 32 6c 71 44 58 6f 2b 36 53 33 61 2f 74 55 6d 69 2b 4c 58 68 44 78 75 46 6d 43 59 4f 4a 68 31 69 65 68 55 3d 22 2c 22 55 72 69 22 3a 22 2f 2f 73 74 6f 72 65 2d 69 6d 61 67 65 73 2e 73 2d 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 69 6d 61 67 65 2f 61 70 70 73 2e 34 37 38 38 30 2e 39 30 30 37 31 39 39 32 36 36 32 34 33 37 34 34 2e 36 65 39 63 63 31 61 63 2d 64 35 38 38 2d 34 65 38 34 2d 38 38 62 65 2d 65 64 65 37 62 32 38 36 39 64 65 33 2e 63 36 37 39 39 33 38 62 2d 39 34 66 32 2d 34 38 35 35 2d 39 64 31 61 2d 30 61 35 35 39 63 38 64 39 64
                                                              Data Ascii: Info":"","ImagePurpose":"SuperHeroArt","UnscaledImageSHA256Hash":"CLtirqEQ2lqDXo+6S3a/tUmi+LXhDxuFmCYOJh1iehU=","Uri":"//store-images.s-microsoft.com/image/apps.47880.9007199266243744.6e9cc1ac-d588-4e84-88be-ede7b2869de3.c679938b-94f2-4855-9d1a-0a559c8d9d
                                                              2022-06-20 06:21:53 UTC8066INData Raw: 79 65 72 20 79 6f 75 72 20 69 6d 61 67 65 73 20 74 6f 20 61 63 68 69 65 76 65 20 6d 75 6c 74 69 2d 64 69 6d 65 6e 73 69 6f 6e 61 6c 20 65 64 69 74 73 20 5c 72 5c 6e 2d 54 72 79 20 62 65 61 75 74 69 66 75 6c 6c 79 20 64 65 73 69 67 6e 65 64 20 54 65 6d 70 6c 61 74 65 73 20 66 6f 72 20 68 6f 6c 69 64 61 79 73 20 61 6e 64 20 73 70 65 63 69 61 6c 20 6f 63 63 61 73 69 6f 6e 73 5c 72 5c 6e 2d 57 61 72 70 20 73 70 61 63 65 20 61 6e 64 20 74 69 6d 65 20 69 6e 20 74 77 6f 20 65 61 73 79 20 73 74 65 70 73 20 77 69 74 68 20 74 68 65 20 50 69 78 65 6c 20 53 74 72 65 74 63 68 20 74 6f 6f 6c 5c 72 5c 6e 2d 55 73 65 20 74 68 65 20 50 6f 6c 79 67 6f 6e 20 74 6f 6f 6c 20 74 6f 20 61 64 64 20 67 65 6f 6d 65 74 72 69 63 20 73 68 61 70 65 73 20 6f 6e 74 6f 20 79 6f 75 72 20
                                                              Data Ascii: yer your images to achieve multi-dimensional edits \r\n-Try beautifully designed Templates for holidays and special occasions\r\n-Warp space and time in two easy steps with the Pixel Stretch tool\r\n-Use the Polygon tool to add geometric shapes onto your
                                                              2022-06-20 06:21:53 UTC8070INData Raw: 41 2d 44 32 38 34 2d 34 36 43 46 2d 41 32 34 41 2d 37 44 38 43 36 36 31 35 31 32 42 35 22 2c 22 58 62 6f 78 43 72 6f 73 73 47 65 6e 53 65 74 49 64 22 3a 6e 75 6c 6c 2c 22 58 62 6f 78 43 6f 6e 73 6f 6c 65 47 65 6e 4f 70 74 69 6d 69 7a 65 64 22 3a 6e 75 6c 6c 2c 22 58 62 6f 78 43 6f 6e 73 6f 6c 65 47 65 6e 43 6f 6d 70 61 74 69 62 6c 65 22 3a 6e 75 6c 6c 7d 2c 22 41 6c 74 65 72 6e 61 74 65 49 64 73 22 3a 5b 7b 22 49 64 54 79 70 65 22 3a 22 4c 65 67 61 63 79 57 69 6e 64 6f 77 73 53 74 6f 72 65 50 72 6f 64 75 63 74 49 64 22 2c 22 56 61 6c 75 65 22 3a 22 31 30 39 65 38 63 65 36 2d 36 35 65 39 2d 34 66 35 32 2d 62 31 62 36 2d 33 39 34 32 61 39 38 35 31 63 64 38 22 7d 2c 7b 22 49 64 54 79 70 65 22 3a 22 4c 65 67 61 63 79 57 69 6e 64 6f 77 73 50 68 6f 6e 65 50 72
                                                              Data Ascii: A-D284-46CF-A24A-7D8C661512B5","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"109e8ce6-65e9-4f52-b1b6-3942a9851cd8"},{"IdType":"LegacyWindowsPhonePr
                                                              2022-06-20 06:21:53 UTC8074INData Raw: 49 4e 22 2c 22 49 44 22 2c 22 49 51 22 2c 22 49 45 22 2c 22 49 4c 22 2c 22 49 54 22 2c 22 4a 50 22 2c 22 4a 4f 22 2c 22 4b 5a 22 2c 22 4b 45 22 2c 22 4b 57 22 2c 22 4c 56 22 2c 22 4c 42 22 2c 22 4c 49 22 2c 22 4c 54 22 2c 22 4c 55 22 2c 22 4d 59 22 2c 22 4d 54 22 2c 22 4d 52 22 2c 22 4d 58 22 2c 22 4d 41 22 2c 22 4e 4c 22 2c 22 4e 5a 22 2c 22 4e 47 22 2c 22 4e 4f 22 2c 22 4f 4d 22 2c 22 50 4b 22 2c 22 50 45 22 2c 22 50 48 22 2c 22 50 4c 22 2c 22 50 54 22 2c 22 51 41 22 2c 22 52 4f 22 2c 22 52 55 22 2c 22 53 41 22 2c 22 52 53 22 2c 22 53 47 22 2c 22 53 4b 22 2c 22 53 49 22 2c 22 5a 41 22 2c 22 4b 52 22 2c 22 45 53 22 2c 22 53 45 22 2c 22 43 48 22 2c 22 54 57 22 2c 22 54 48 22 2c 22 54 54 22 2c 22 54 4e 22 2c 22 54 52 22 2c 22 55 41 22 2c 22 41 45 22 2c 22
                                                              Data Ascii: IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","
                                                              2022-06-20 06:21:53 UTC8078INData Raw: 2e 50 69 63 73 41 72 74 2d 50 68 6f 74 6f 53 74 75 64 69 6f 5f 35 2e 31 31 2e 34 2e 31 30 37 30 5f 78 38 36 5f 5f 63 72 68 71 70 71 73 33 78 31 79 67 63 5c 22 2c 5c 22 32 46 45 33 43 42 30 30 2e 50 69 63 73 41 72 74 2d 50 68 6f 74 6f 53 74 75 64 69 6f 5f 35 2e 31 31 2e 34 2e 31 30 37 30 5f 61 72 6d 5f 5f 63 72 68 71 70 71 73 33 78 31 79 67 63 5c 22 5d 2c 5c 22 63 6f 6e 74 65 6e 74 2e 69 73 4d 61 69 6e 5c 22 3a 66 61 6c 73 65 2c 5c 22 63 6f 6e 74 65 6e 74 2e 70 61 63 6b 61 67 65 49 64 5c 22 3a 5c 22 32 46 45 33 43 42 30 30 2e 50 69 63 73 41 72 74 2d 50 68 6f 74 6f 53 74 75 64 69 6f 5f 35 2e 31 31 2e 34 2e 31 30 37 30 5f 6e 65 75 74 72 61 6c 5f 7e 5f 63 72 68 71 70 71 73 33 78 31 79 67 63 5c 22 2c 5c 22 63 6f 6e 74 65 6e 74 2e 70 72 6f 64 75 63 74 49 64 5c
                                                              Data Ascii: .PicsArt-PhotoStudio_5.11.4.1070_x86__crhqpqs3x1ygc\",\"2FE3CB00.PicsArt-PhotoStudio_5.11.4.1070_arm__crhqpqs3x1ygc\"],\"content.isMain\":false,\"content.packageId\":\"2FE3CB00.PicsArt-PhotoStudio_5.11.4.1070_neutral_~_crhqpqs3x1ygc\",\"content.productId\
                                                              2022-06-20 06:21:53 UTC8082INData Raw: 2e 50 69 63 73 41 72 74 2d 50 68 6f 74 6f 53 74 75 64 69 6f 5f 37 2e 31 2e 31 2e 31 30 30 30 5f 6e 65 75 74 72 61 6c 5f 7e 5f 63 72 68 71 70 71 73 33 78 31 79 67 63 5c 22 2c 5c 22 63 6f 6e 74 65 6e 74 2e 70 72 6f 64 75 63 74 49 64 5c 22 3a 5c 22 61 39 30 62 62 33 37 65 2d 37 35 30 38 2d 34 34 32 63 2d 61 35 31 64 2d 32 63 34 31 39 62 38 35 39 38 38 30 5c 22 2c 5c 22 63 6f 6e 74 65 6e 74 2e 74 61 72 67 65 74 50 6c 61 74 66 6f 72 6d 73 5c 22 3a 5b 7b 5c 22 70 6c 61 74 66 6f 72 6d 2e 6d 61 78 56 65 72 73 69 6f 6e 54 65 73 74 65 64 5c 22 3a 32 38 31 34 37 35 30 38 33 35 32 37 37 38 32 34 2c 5c 22 70 6c 61 74 66 6f 72 6d 2e 6d 69 6e 56 65 72 73 69 6f 6e 5c 22 3a 32 38 31 34 37 35 30 34 36 30 38 37 30 36 35 36 2c 5c 22 70 6c 61 74 66 6f 72 6d 2e 74 61 72 67 65
                                                              Data Ascii: .PicsArt-PhotoStudio_7.1.1.1000_neutral_~_crhqpqs3x1ygc\",\"content.productId\":\"a90bb37e-7508-442c-a51d-2c419b859880\",\"content.targetPlatforms\":[{\"platform.maxVersionTested\":2814750835277824,\"platform.minVersion\":2814750460870656,\"platform.targe
                                                              2022-06-20 06:21:53 UTC8086INData Raw: 6d 2e 6d 69 6e 56 65 72 73 69 6f 6e 5c 22 3a 32 38 31 34 37 35 30 37 31 30 33 36 36 32 30 38 2c 5c 22 70 6c 61 74 66 6f 72 6d 2e 74 61 72 67 65 74 5c 22 3a 33 7d 5d 2c 5c 22 63 6f 6e 74 65 6e 74 2e 74 79 70 65 5c 22 3a 37 2c 5c 22 70 6f 6c 69 63 79 5c 22 3a 7b 5c 22 63 61 74 65 67 6f 72 79 2e 66 69 72 73 74 5c 22 3a 5c 22 61 70 70 5c 22 2c 5c 22 63 61 74 65 67 6f 72 79 2e 73 65 63 6f 6e 64 5c 22 3a 5c 22 50 68 6f 74 6f 20 26 20 76 69 64 65 6f 5c 22 2c 5c 22 6f 70 74 4f 75 74 2e 62 61 63 6b 75 70 52 65 73 74 6f 72 65 5c 22 3a 66 61 6c 73 65 2c 5c 22 6f 70 74 4f 75 74 2e 72 65 6d 6f 76 65 61 62 6c 65 4d 65 64 69 61 5c 22 3a 66 61 6c 73 65 7d 2c 5c 22 70 6f 6c 69 63 79 32 5c 22 3a 7b 5c 22 61 67 65 52 61 74 69 6e 67 5c 22 3a 31 2c 5c 22 6f 70 74 4f 75 74 2e
                                                              Data Ascii: m.minVersion\":2814750710366208,\"platform.target\":3}],\"content.type\":7,\"policy\":{\"category.first\":\"app\",\"category.second\":\"Photo & video\",\"optOut.backupRestore\":false,\"optOut.removeableMedia\":false},\"policy2\":{\"ageRating\":1,\"optOut.
                                                              2022-06-20 06:21:53 UTC8090INData Raw: 73 65 2c 5c 22 74 68 69 72 64 50 61 72 74 79 41 70 70 52 61 74 69 6e 67 73 5c 22 3a 5b 7b 5c 22 6c 65 76 65 6c 5c 22 3a 37 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 33 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 31 32 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 35 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 34 38 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 32 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 32 37 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 39 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 37 36 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 36 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 36 38 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 35 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 35 34 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 33 7d 5d 7d 7d 22 2c 22 50 61 63 6b 61 67 65 44
                                                              Data Ascii: se,\"thirdPartyAppRatings\":[{\"level\":7,\"systemId\":3},{\"level\":12,\"systemId\":5},{\"level\":48,\"systemId\":12},{\"level\":27,\"systemId\":9},{\"level\":76,\"systemId\":16},{\"level\":68,\"systemId\":15},{\"level\":54,\"systemId\":13}]}}","PackageD
                                                              2022-06-20 06:21:53 UTC8094INData Raw: 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 36 38 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 35 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 35 34 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 33 7d 5d 7d 7d 22 2c 22 50 61 63 6b 61 67 65 44 6f 77 6e 6c 6f 61 64 55 72 69 73 22 3a 6e 75 6c 6c 2c 22 46 75 6c 66 69 6c 6c 6d 65 6e 74 44 61 74 61 22 3a 7b 22 50 72 6f 64 75 63 74 49 64 22 3a 22 39 57 5a 44 4e 43 52 46 4a 31 30 4d 22 2c 22 57 75 42 75 6e 64 6c 65 49 64 22 3a 22 38 36 31 66 63 30 62 32 2d 61 39 30 64 2d 34 34 64 37 2d 39 37 35 30 2d 34 32 36 30 65 33 62 33 30 35 39 64 22 2c 22 57 75 43 61 74 65 67 6f 72 79 49 64 22 3a 22 31 30 39 65 38 63 65 36 2d 36 35 65 39 2d 34 66 35 32 2d 62 31 62 36 2d 33 39 34 32 61 39 38 35 31 63 64 38 22 2c 22 50 61 63 6b 61 67 65
                                                              Data Ascii: },{\"level\":68,\"systemId\":15},{\"level\":54,\"systemId\":13}]}}","PackageDownloadUris":null,"FulfillmentData":{"ProductId":"9WZDNCRFJ10M","WuBundleId":"861fc0b2-a90d-44d7-9750-4260e3b3059d","WuCategoryId":"109e8ce6-65e9-4f52-b1b6-3942a9851cd8","Package
                                                              2022-06-20 06:21:53 UTC8098INData Raw: 3a 35 35 3a 32 36 2e 34 33 33 33 37 38 37 5a 22 2c 22 4c 69 63 65 6e 73 69 6e 67 44 61 74 61 22 3a 7b 22 53 61 74 69 73 66 79 69 6e 67 45 6e 74 69 74 6c 65 6d 65 6e 74 4b 65 79 73 22 3a 5b 7b 22 45 6e 74 69 74 6c 65 6d 65 6e 74 4b 65 79 73 22 3a 5b 22 62 69 67 3a 39 57 5a 44 4e 43 52 46 4a 31 30 4d 3a 30 30 31 30 22 5d 2c 22 4c 69 63 65 6e 73 69 6e 67 4b 65 79 49 64 73 22 3a 5b 22 31 22 5d 7d 2c 7b 22 45 6e 74 69 74 6c 65 6d 65 6e 74 4b 65 79 73 22 3a 5b 22 77 65 73 3a 41 70 70 3a 61 39 30 62 62 33 37 65 2d 37 35 30 38 2d 34 34 32 63 2d 61 35 31 64 2d 32 63 34 31 39 62 38 35 39 38 38 30 3a 46 75 6c 6c 22 5d 2c 22 4c 69 63 65 6e 73 69 6e 67 4b 65 79 49 64 73 22 3a 5b 22 31 22 5d 7d 2c 7b 22 45 6e 74 69 74 6c 65 6d 65 6e 74 4b 65 79 73 22 3a 5b 22 77 65 73
                                                              Data Ascii: :55:26.4333787Z","LicensingData":{"SatisfyingEntitlementKeys":[{"EntitlementKeys":["big:9WZDNCRFJ10M:0010"],"LicensingKeyIds":["1"]},{"EntitlementKeys":["wes:App:a90bb37e-7508-442c-a51d-2c419b859880:Full"],"LicensingKeyIds":["1"]},{"EntitlementKeys":["wes
                                                              2022-06-20 06:21:53 UTC8102INData Raw: 63 20 73 68 61 70 65 73 20 6f 6e 74 6f 20 79 6f 75 72 20 69 6d 61 67 65 73 5c 72 5c 6e 5c 72 5c 6e 43 4f 4c 4c 41 47 45 20 4d 41 4b 45 52 5c 72 5c 6e 2d 20 43 72 65 61 74 65 20 6f 6e 2d 74 72 65 6e 64 20 70 68 6f 74 6f 20 63 6f 6c 6c 61 67 65 73 20 77 69 74 68 20 79 6f 75 72 20 66 61 76 6f 72 69 74 65 20 70 69 63 74 75 72 65 73 5c 72 5c 6e 2d 20 54 72 79 20 61 20 6c 61 72 67 65 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 69 6d 70 72 65 73 73 69 76 65 20 70 68 6f 74 6f 20 67 72 69 64 20 63 6f 6c 6c 61 67 65 73 5c 72 5c 6e 5c 72 5c 6e 53 54 49 43 4b 45 52 20 4d 41 4b 45 52 20 2b 20 46 52 45 45 20 53 54 49 43 4b 45 52 53 5c 72 5c 6e 2d 20 44 69 73 63 6f 76 65 72 20 6f 76 65 72 20 36 30 2b 20 6d 69 6c 6c 69 6f 6e 20 50 69 63 73 61 72 74 20 73 74 69 63 6b 65
                                                              Data Ascii: c shapes onto your images\r\n\r\nCOLLAGE MAKER\r\n- Create on-trend photo collages with your favorite pictures\r\n- Try a large collection of impressive photo grid collages\r\n\r\nSTICKER MAKER + FREE STICKERS\r\n- Discover over 60+ million Picsart sticke
                                                              2022-06-20 06:21:53 UTC8106INData Raw: 43 42 30 30 2e 50 69 63 73 41 72 74 2d 50 68 6f 74 6f 53 74 75 64 69 6f 5f 33 2e 34 2e 31 2e 31 30 30 30 5f 78 38 36 5f 5f 63 72 68 71 70 71 73 33 78 31 79 67 63 5c 22 2c 5c 22 32 46 45 33 43 42 30 30 2e 50 69 63 73 41 72 74 2d 50 68 6f 74 6f 53 74 75 64 69 6f 5f 33 2e 34 2e 31 2e 31 30 30 30 5f 61 72 6d 5f 5f 63 72 68 71 70 71 73 33 78 31 79 67 63 5c 22 5d 2c 5c 22 63 6f 6e 74 65 6e 74 2e 69 73 4d 61 69 6e 5c 22 3a 66 61 6c 73 65 2c 5c 22 63 6f 6e 74 65 6e 74 2e 70 61 63 6b 61 67 65 49 64 5c 22 3a 5c 22 32 46 45 33 43 42 30 30 2e 50 69 63 73 41 72 74 2d 50 68 6f 74 6f 53 74 75 64 69 6f 5f 33 2e 34 2e 31 2e 31 30 30 30 5f 6e 65 75 74 72 61 6c 5f 7e 5f 63 72 68 71 70 71 73 33 78 31 79 67 63 5c 22 2c 5c 22 63 6f 6e 74 65 6e 74 2e 70 72 6f 64 75 63 74 49 64
                                                              Data Ascii: CB00.PicsArt-PhotoStudio_3.4.1.1000_x86__crhqpqs3x1ygc\",\"2FE3CB00.PicsArt-PhotoStudio_3.4.1.1000_arm__crhqpqs3x1ygc\"],\"content.isMain\":false,\"content.packageId\":\"2FE3CB00.PicsArt-PhotoStudio_3.4.1.1000_neutral_~_crhqpqs3x1ygc\",\"content.productId
                                                              2022-06-20 06:21:53 UTC8110INData Raw: 30 30 2e 50 69 63 73 41 72 74 2d 50 68 6f 74 6f 53 74 75 64 69 6f 5f 35 2e 31 31 2e 34 2e 31 30 30 30 5f 6e 65 75 74 72 61 6c 5f 7e 5f 63 72 68 71 70 71 73 33 78 31 79 67 63 5c 22 2c 5c 22 63 6f 6e 74 65 6e 74 2e 70 72 6f 64 75 63 74 49 64 5c 22 3a 5c 22 61 39 30 62 62 33 37 65 2d 37 35 30 38 2d 34 34 32 63 2d 61 35 31 64 2d 32 63 34 31 39 62 38 35 39 38 38 30 5c 22 2c 5c 22 63 6f 6e 74 65 6e 74 2e 74 61 72 67 65 74 50 6c 61 74 66 6f 72 6d 73 5c 22 3a 5b 7b 5c 22 70 6c 61 74 66 6f 72 6d 2e 6d 61 78 56 65 72 73 69 6f 6e 54 65 73 74 65 64 5c 22 3a 32 38 31 34 37 35 30 37 31 30 33 36 36 32 30 38 2c 5c 22 70 6c 61 74 66 6f 72 6d 2e 6d 69 6e 56 65 72 73 69 6f 6e 5c 22 3a 32 38 31 34 37 35 30 34 36 30 38 37 30 36 35 36 2c 5c 22 70 6c 61 74 66 6f 72 6d 2e 74 61
                                                              Data Ascii: 00.PicsArt-PhotoStudio_5.11.4.1000_neutral_~_crhqpqs3x1ygc\",\"content.productId\":\"a90bb37e-7508-442c-a51d-2c419b859880\",\"content.targetPlatforms\":[{\"platform.maxVersionTested\":2814750710366208,\"platform.minVersion\":2814750460870656,\"platform.ta
                                                              2022-06-20 06:21:53 UTC8114INData Raw: 5c 22 63 6f 6e 74 65 6e 74 2e 74 61 72 67 65 74 50 6c 61 74 66 6f 72 6d 73 5c 22 3a 5b 7b 5c 22 70 6c 61 74 66 6f 72 6d 2e 6d 61 78 56 65 72 73 69 6f 6e 54 65 73 74 65 64 5c 22 3a 32 38 31 34 37 35 30 38 33 35 32 37 37 38 32 34 2c 5c 22 70 6c 61 74 66 6f 72 6d 2e 6d 69 6e 56 65 72 73 69 6f 6e 5c 22 3a 32 38 31 34 37 35 30 37 31 30 33 36 36 32 30 38 2c 5c 22 70 6c 61 74 66 6f 72 6d 2e 74 61 72 67 65 74 5c 22 3a 33 7d 5d 2c 5c 22 63 6f 6e 74 65 6e 74 2e 74 79 70 65 5c 22 3a 37 2c 5c 22 70 6f 6c 69 63 79 5c 22 3a 7b 5c 22 63 61 74 65 67 6f 72 79 2e 66 69 72 73 74 5c 22 3a 5c 22 61 70 70 5c 22 2c 5c 22 63 61 74 65 67 6f 72 79 2e 73 65 63 6f 6e 64 5c 22 3a 5c 22 50 68 6f 74 6f 20 26 20 76 69 64 65 6f 5c 22 2c 5c 22 6f 70 74 4f 75 74 2e 62 61 63 6b 75 70 52 65
                                                              Data Ascii: \"content.targetPlatforms\":[{\"platform.maxVersionTested\":2814750835277824,\"platform.minVersion\":2814750710366208,\"platform.target\":3}],\"content.type\":7,\"policy\":{\"category.first\":\"app\",\"category.second\":\"Photo & video\",\"optOut.backupRe
                                                              2022-06-20 06:21:53 UTC8118INData Raw: 61 6c 73 65 2c 5c 22 74 68 69 72 64 50 61 72 74 79 41 70 70 52 61 74 69 6e 67 73 5c 22 3a 5b 7b 5c 22 6c 65 76 65 6c 5c 22 3a 37 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 33 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 31 32 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 35 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 34 38 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 32 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 32 37 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 39 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 37 36 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 36 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 36 38 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 35 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 35 34 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 33 7d 5d 7d 7d 22 2c 22 50 61 63 6b 61 67
                                                              Data Ascii: alse,\"thirdPartyAppRatings\":[{\"level\":7,\"systemId\":3},{\"level\":12,\"systemId\":5},{\"level\":48,\"systemId\":12},{\"level\":27,\"systemId\":9},{\"level\":76,\"systemId\":16},{\"level\":68,\"systemId\":15},{\"level\":54,\"systemId\":13}]}}","Packag
                                                              2022-06-20 06:21:53 UTC8122INData Raw: 36 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 36 38 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 35 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 35 34 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 33 7d 5d 7d 7d 22 2c 22 50 61 63 6b 61 67 65 44 6f 77 6e 6c 6f 61 64 55 72 69 73 22 3a 6e 75 6c 6c 2c 22 46 75 6c 66 69 6c 6c 6d 65 6e 74 44 61 74 61 22 3a 7b 22 50 72 6f 64 75 63 74 49 64 22 3a 22 39 57 5a 44 4e 43 52 46 4a 31 30 4d 22 2c 22 57 75 42 75 6e 64 6c 65 49 64 22 3a 22 38 36 31 66 63 30 62 32 2d 61 39 30 64 2d 34 34 64 37 2d 39 37 35 30 2d 34 32 36 30 65 33 62 33 30 35 39 64 22 2c 22 57 75 43 61 74 65 67 6f 72 79 49 64 22 3a 22 31 30 39 65 38 63 65 36 2d 36 35 65 39 2d 34 66 35 32 2d 62 31 62 36 2d 33 39 34 32 61 39 38 35 31 63 64 38 22 2c 22 50 61 63 6b 61 67
                                                              Data Ascii: 6},{\"level\":68,\"systemId\":15},{\"level\":54,\"systemId\":13}]}}","PackageDownloadUris":null,"FulfillmentData":{"ProductId":"9WZDNCRFJ10M","WuBundleId":"861fc0b2-a90d-44d7-9750-4260e3b3059d","WuCategoryId":"109e8ce6-65e9-4f52-b1b6-3942a9851cd8","Packag
                                                              2022-06-20 06:21:53 UTC8126INData Raw: 2d 34 32 36 30 65 33 62 33 30 35 39 64 22 2c 22 57 75 43 61 74 65 67 6f 72 79 49 64 22 3a 22 31 30 39 65 38 63 65 36 2d 36 35 65 39 2d 34 66 35 32 2d 62 31 62 36 2d 33 39 34 32 61 39 38 35 31 63 64 38 22 2c 22 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 22 3a 22 32 46 45 33 43 42 30 30 2e 50 69 63 73 41 72 74 2d 50 68 6f 74 6f 53 74 75 64 69 6f 5f 63 72 68 71 70 71 73 33 78 31 79 67 63 22 2c 22 53 6b 75 49 64 22 3a 22 30 30 31 31 22 2c 22 43 6f 6e 74 65 6e 74 22 3a 6e 75 6c 6c 2c 22 50 61 63 6b 61 67 65 46 65 61 74 75 72 65 73 22 3a 6e 75 6c 6c 7d 7d 5d 2c 22 42 75 6e 64 6c 65 64 53 6b 75 73 22 3a 5b 5d 2c 22 49 73 52 65 70 75 72 63 68 61 73 61 62 6c 65 22 3a 66 61 6c 73 65 7d 2c 22 53 6b 75 41 53 63 68 65 6d 61 22 3a 22 53 6b 75 3b 33 22 2c 22 53
                                                              Data Ascii: -4260e3b3059d","WuCategoryId":"109e8ce6-65e9-4f52-b1b6-3942a9851cd8","PackageFamilyName":"2FE3CB00.PicsArt-PhotoStudio_crhqpqs3x1ygc","SkuId":"0011","Content":null,"PackageFeatures":null}}],"BundledSkus":[],"IsRepurchasable":false},"SkuASchema":"Sku;3","S
                                                              2022-06-20 06:21:53 UTC8129INData Raw: 30 0d 0a 0d 0a
                                                              Data Ascii: 0


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              137192.168.2.54989620.238.103.94443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:21:53 UTC8062OUTGET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=bc56acd624fc476f96016d2b9f7f002c&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NBLGGGZM6WM&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=d6e85b3d8e764be1adb3c07498065b47&time=20220620T152053Z HTTP/1.1
                                                              Accept-Encoding: gzip, deflate
                                                              User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                              Host: ris.api.iris.microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:21:53 UTC8129INHTTP/1.1 204 No Content
                                                              Content-Length: 0
                                                              Server: Microsoft-HTTPAPI/2.0
                                                              request-id: 40569326-3f0d-44db-b87a-bcc4d595679e
                                                              Date: Mon, 20 Jun 2022 06:21:52 GMT
                                                              Connection: close


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              138192.168.2.54989720.238.103.94443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:21:53 UTC8129OUTGET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=bc56acd624fc476f96016d2b9f7f002c&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFHWD2&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=d6e85b3d8e764be1adb3c07498065b47&time=20220620T152054Z HTTP/1.1
                                                              Accept-Encoding: gzip, deflate
                                                              User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                              Host: ris.api.iris.microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:21:53 UTC8130INHTTP/1.1 204 No Content
                                                              Content-Length: 0
                                                              Server: Microsoft-HTTPAPI/2.0
                                                              request-id: 3536fc9c-c75e-4929-905d-c5a11eeee9ce
                                                              Date: Mon, 20 Jun 2022 06:21:52 GMT
                                                              Connection: close


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              139192.168.2.54989820.54.89.106443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:21:53 UTC8130OUTGET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=8fbXw7Pue8GAdyD&MD=4+dC9DhS HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept: */*
                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81
                                                              Host: sls.update.microsoft.com
                                                              2022-06-20 06:21:53 UTC8131INHTTP/1.1 200 OK
                                                              Cache-Control: no-cache
                                                              Pragma: no-cache
                                                              Content-Type: application/octet-stream
                                                              Expires: -1
                                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                              ETag: "AIP0MQaCzKwF3Wv0wR/DNwKKGDF7CierFQWSKotQHD4=_1440"
                                                              MS-CorrelationId: d282c773-b9ca-4e7b-849f-3176ca66bfaa
                                                              MS-RequestId: c52d0dbb-5836-430c-a89b-6255c4e6c835
                                                              MS-CV: rHlXBZvmZEuCUCxK.0
                                                              X-Microsoft-SLSClientCache: 1440
                                                              Content-Disposition: attachment; filename=environment.cab
                                                              X-Content-Type-Options: nosniff
                                                              Date: Mon, 20 Jun 2022 06:21:53 GMT
                                                              Connection: close
                                                              Content-Length: 35877
                                                              2022-06-20 06:21:53 UTC8132INData Raw: 4d 53 43 46 00 00 00 00 a5 42 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 0b 87 00 00 14 00 00 00 00 00 10 00 a5 42 00 00 80 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 26 64 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 5a 10 09 f7 39 42 26 64 43 4b ed bd 05 54 5c 5b ba 2d 5c 14 ee ee 1a 08 6e 85 3b 04 0f 1a dc 25 b8 bb 04 97 c2 83 07 09 ee 4e 70 77 09 4e 70 82 05 08 ae 09 ae 21 81 07 c9 91 f4 e9 d3 dd b7 ef ff fa bf fd ee e8 1a 83 aa bd 74 af b5 f6 fa d6 fc be b9 e7 18 c8 29 8b 4a 00 ee 3f ed 04 80 ef 1f b1 1f 3f 00 48 08 08 00 04 00 0a a0 cd 05 00 60 7d cf 41 fb 5e c7 5c 0a f0 db c7 f8 fe ef a1 56 08 3b e0 a7 8f 1f c0 c4 d6 d5 c2 d1 ce d6 c6 c4 d6 99 c9 cd c6 1a e0 3a 60 5b
                                                              Data Ascii: MSCFBDBId&denvironment.cabZ9B&dCKT\[-\n;%NpwNp!t)J??H`}A^\V;:`[
                                                              2022-06-20 06:21:53 UTC8147INData Raw: 2c d5 6c a1 e1 97 4f eb 44 d5 d7 31 d1 59 e6 ed 3c 5c f9 e0 bb 34 e4 d4 f6 e5 cf 75 58 d3 7b f1 91 6f 63 a0 cc f4 c4 a6 ab e5 3a e6 92 72 35 5d 84 ce 74 71 d7 d8 f2 ba fb 90 60 ef 04 55 ed e4 64 b9 d4 aa be 35 95 a4 1a 76 94 4a 12 1a 5e d7 70 59 b4 d9 77 7c b8 ec c5 58 bc 81 dc c9 78 5c a5 6d e9 71 c6 e6 a6 15 ed 41 c6 a2 49 2e 32 71 f5 02 07 81 2e 44 1d 42 3d 03 1e a8 78 29 eb e9 65 da ba 86 6b 80 8f 49 2f fa a5 f3 e4 23 e2 fa 9b 83 90 04 f1 75 8a 79 10 c7 93 b7 8f fd 33 4b 03 4f 6b 0f 28 5b b8 32 4e 01 84 ef 42 1d 15 9c 9d 65 dd ca 7a 61 a0 dc bc b3 99 e5 39 00 ce 79 0a 31 d9 aa a7 56 81 87 c8 58 ac 9e 24 94 e7 37 68 95 73 e7 82 04 da c4 25 9d d2 29 a9 f3 9e 78 2e 57 90 a6 a6 93 ee e7 d9 05 1d 46 b8 6c d4 8d 70 2a 62 4a f8 14 89 cc 10 48 bd 5d 96 50 46
                                                              Data Ascii: ,lOD1Y<\4uX{oc:r5]tq`Ud5vJ^pYw|Xx\mqAI.2q.DB=x)ekI/#uy3KOk([2NBeza9y1VX$7hs%)x.WFlp*bJH]PF
                                                              2022-06-20 06:21:53 UTC8163INData Raw: 00 00 00 15 c5 e7 6b 9e 02 9b 49 99 00 00 00 00 00 15 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 81 88 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 32 30 30 06 03 55 04 03 13 29 4d 69 63 72 6f 73 6f 66 74 20 52 6f 6f 74 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 20 32 30 31 30 30 1e 17 0d 32 31 30 39 33 30 31 38 32 32 32 35 5a 17 0d 33 30 30 39 33 30 31 38 33 32 32 35 5a 30 7c 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d
                                                              Data Ascii: kI0*H010UUS10UWashington10URedmond10UMicrosoft Corporation1200U)Microsoft Root Certificate Authority 20100210930182225Z300930183225Z0|10UUS10UWashington10URedm


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              14192.168.2.54973623.211.6.115443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:19:13 UTC312OUTGET /image/apps.40093.9007199266285780.3d16d9fa-052b-42c5-ba7d-a5688e3dda24.e6964d6a-18a4-4746-9238-9f0acc233a65?format=source HTTP/1.1
                                                              Accept: */*
                                                              Accept-Encoding: gzip, deflate, br
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
                                                              Host: store-images.s-microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:19:13 UTC319INHTTP/1.1 200 OK
                                                              Cache-Control: public, max-age=7776000, s-maxage=7776000
                                                              Content-Length: 7669
                                                              Content-Type: image/png
                                                              Last-Modified: Thu, 24 May 2018 00:36:00 GMT
                                                              Accept-Ranges: none
                                                              ETag: W/"AEBa1e7txn2TDYI5ywciWaE/GFaMMdQgMHg4RDVDMTBFNTJCMkI1MzM"
                                                              MS-CV: zKJ18ukIb0aTWgjG.0
                                                              Access-Control-Expose-Headers: MS-CV
                                                              Date: Mon, 20 Jun 2022 06:19:13 GMT
                                                              Connection: close
                                                              Access-Control-Allow-Origin: *
                                                              2022-06-20 06:19:13 UTC319INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 01 2c 08 06 00 00 00 79 7d 8e 75 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 1d af 49 44 41 54 78 01 ed 9d 09 74 5d c5 79 c7 3f e9 69 df 17 5b 96 65 c9 bb 83 01 03 61 5f 62 02 04 43 ba a4 a5 24 69 9a e6 94 93 90 a6 69 d2 94 b4 64 21 4b 4f 9b e4 34 74 0b 25 6c a7 14 92 d0 24 27 10 92 1c 5a 48 a0 98 10 16 1b c2 c1 36 36 c6 36 d8 18 cb 96 6c c9 5a 2c 6b 7f d2 d3 f2 f4 3a 73 65 2d f7 e9 5d 57 cb 7d d2 cc bb bf 39 47 bc 3b 77 ee 9d f9 e6 f7 0d 7f cf 9d 3b 77 26 2d 54 79 69 4c 08 10 80 00 04 2c 20 90 6e 81 8d 98 08 01 08 40 c0 21 80 60 d1 10 20 00 01 6b 08 20 58 d6 b8 0a 43 21 00 01 04 8b 36 00 01 08 58 43 00 c1 b2 c6 55 18 0a 01 08 20 58 b4 01 08 40 c0 1a 02 08 96 35 ae c2 50 08 40 00 c1 a2 0d
                                                              Data Ascii: PNGIHDR,,y}usRGBIDATxt]y?i[ea_bC$iid!KO4t%l$'ZH666lZ,k:se-]W}9G;w;w&-TyiL, n@!` k XC!6XCU X@5P@


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              140192.168.2.54989920.238.103.94443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:21:53 UTC8130OUTGET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=bc56acd624fc476f96016d2b9f7f002c&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NH2GPH4JZS4&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=d6e85b3d8e764be1adb3c07498065b47&time=20220620T152059Z HTTP/1.1
                                                              Accept-Encoding: gzip, deflate
                                                              User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                              Host: ris.api.iris.microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:21:53 UTC8167INHTTP/1.1 204 No Content
                                                              Content-Length: 0
                                                              Server: Microsoft-HTTPAPI/2.0
                                                              request-id: 5e6455d3-ac0a-4d9c-8867-ba9168bdbcc8
                                                              Date: Mon, 20 Jun 2022 06:21:53 GMT
                                                              Connection: close


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              141192.168.2.54990020.238.103.94443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:21:53 UTC8167OUTGET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=bc56acd624fc476f96016d2b9f7f002c&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NBLGGH6J6VK&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=d6e85b3d8e764be1adb3c07498065b47&time=20220620T152102Z HTTP/1.1
                                                              Accept-Encoding: gzip, deflate
                                                              User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                              Host: ris.api.iris.microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:21:53 UTC8167INHTTP/1.1 204 No Content
                                                              Content-Length: 0
                                                              Server: Microsoft-HTTPAPI/2.0
                                                              request-id: ab48ccb7-d208-479e-9831-9db87d700c6a
                                                              Date: Mon, 20 Jun 2022 06:21:53 GMT
                                                              Connection: close


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              142192.168.2.54990220.238.103.94443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:21:54 UTC8168OUTGET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=bc56acd624fc476f96016d2b9f7f002c&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9P6RC76MSMMJ&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=d6e85b3d8e764be1adb3c07498065b47&time=20220620T152103Z HTTP/1.1
                                                              Accept-Encoding: gzip, deflate
                                                              User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                              Host: ris.api.iris.microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:21:54 UTC8168INHTTP/1.1 204 No Content
                                                              Content-Length: 0
                                                              Server: Microsoft-HTTPAPI/2.0
                                                              request-id: 55e89ff9-f6dc-4999-ae42-315cd7df339d
                                                              Date: Mon, 20 Jun 2022 06:21:53 GMT
                                                              Connection: close


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              143192.168.2.54990140.125.122.176443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:21:54 UTC8168OUTGET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=8fbXw7Pue8GAdyD&MD=4+dC9DhS HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept: */*
                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81
                                                              Host: sls.update.microsoft.com
                                                              2022-06-20 06:21:54 UTC8170INHTTP/1.1 200 OK
                                                              Cache-Control: no-cache
                                                              Pragma: no-cache
                                                              Content-Type: application/octet-stream
                                                              Expires: -1
                                                              MS-CorrelationId: a3cdc5f8-c40a-4a37-a7cc-b98872f17fc9
                                                              MS-RequestId: 86a78c6a-a852-454c-abd4-8fb3941e79a8
                                                              MS-CV: I+nVPx1EyECIKr/U.0
                                                              X-Microsoft-SLSClientCache: 1440
                                                              Content-Disposition: attachment; filename=environment.cab
                                                              X-Content-Type-Options: nosniff
                                                              Date: Mon, 20 Jun 2022 06:21:54 GMT
                                                              Connection: close
                                                              Content-Length: 35877
                                                              2022-06-20 06:21:54 UTC8171INData Raw: 4d 53 43 46 00 00 00 00 a5 42 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 0b 87 00 00 14 00 00 00 00 00 10 00 a5 42 00 00 80 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 26 64 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 5a 10 09 f7 39 42 26 64 43 4b ed bd 05 54 5c 5b ba 2d 5c 14 ee ee 1a 08 6e 85 3b 04 0f 1a dc 25 b8 bb 04 97 c2 83 07 09 ee 4e 70 77 09 4e 70 82 05 08 ae 09 ae 21 81 07 c9 91 f4 e9 d3 dd b7 ef ff fa bf fd ee e8 1a 83 aa bd 74 af b5 f6 fa d6 fc be b9 e7 18 c8 29 8b 4a 00 ee 3f ed 04 80 ef 1f b1 1f 3f 00 48 08 08 00 04 00 0a a0 cd 05 00 60 7d cf 41 fb 5e c7 5c 0a f0 db c7 f8 fe ef a1 56 08 3b e0 a7 8f 1f c0 c4 d6 d5 c2 d1 ce d6 c6 c4 d6 99 c9 cd c6 1a e0 3a 60 5b
                                                              Data Ascii: MSCFBDBId&denvironment.cabZ9B&dCKT\[-\n;%NpwNp!t)J??H`}A^\V;:`[
                                                              2022-06-20 06:21:54 UTC8186INData Raw: 41 c6 a2 49 2e 32 71 f5 02 07 81 2e 44 1d 42 3d 03 1e a8 78 29 eb e9 65 da ba 86 6b 80 8f 49 2f fa a5 f3 e4 23 e2 fa 9b 83 90 04 f1 75 8a 79 10 c7 93 b7 8f fd 33 4b 03 4f 6b 0f 28 5b b8 32 4e 01 84 ef 42 1d 15 9c 9d 65 dd ca 7a 61 a0 dc bc b3 99 e5 39 00 ce 79 0a 31 d9 aa a7 56 81 87 c8 58 ac 9e 24 94 e7 37 68 95 73 e7 82 04 da c4 25 9d d2 29 a9 f3 9e 78 2e 57 90 a6 a6 93 ee e7 d9 05 1d 46 b8 6c d4 8d 70 2a 62 4a f8 14 89 cc 10 48 bd 5d 96 50 46 5b e7 50 31 07 a1 48 30 3e 6a a4 f0 c4 72 3c 54 96 f6 da df d2 d3 50 d2 84 7b 97 ec 78 f9 43 53 fd e4 71 94 d6 61 5f 1a b6 d2 ca cf 27 33 68 64 df 14 e1 50 66 07 d7 7e 96 93 5f 64 a6 a8 6b ed 53 9c 38 61 a0 4a c0 c3 f6 42 3e ba 0e e9 8f ca a4 d9 37 47 6f e1 9f d2 fc 8f da e3 3f 6a 8f ff a8 3d fe a3 f6 f8 8f da e3
                                                              Data Ascii: AI.2q.DB=x)ekI/#uy3KOk([2NBeza9y1VX$7hs%)x.WFlp*bJH]PF[P1H0>jr<TP{xCSqa_'3hdPf~_dkS8aJB>7Go?j=
                                                              2022-06-20 06:21:54 UTC8202INData Raw: 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 32 30 30 06 03 55 04 03 13 29 4d 69 63 72 6f 73 6f 66 74 20 52 6f 6f 74 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 20 32 30 31 30 30 1e 17 0d 32 31 30 39 33 30 31 38 32 32 32 35 5a 17 0d 33 30 30 39 33 30 31 38 33 32 32 35 5a 30 7c 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 82 02 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 02 0f 00 30 82 02 0a 02 82
                                                              Data Ascii: oft Corporation1200U)Microsoft Root Certificate Authority 20100210930182225Z300930183225Z0|10UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100"0*H0


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              144192.168.2.54990320.238.103.94443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:21:54 UTC8169OUTGET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=bc56acd624fc476f96016d2b9f7f002c&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFJ27N&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=d6e85b3d8e764be1adb3c07498065b47&time=20220620T152104Z HTTP/1.1
                                                              Accept-Encoding: gzip, deflate
                                                              User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                              Host: ris.api.iris.microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:21:54 UTC8169INHTTP/1.1 204 No Content
                                                              Content-Length: 0
                                                              Server: Microsoft-HTTPAPI/2.0
                                                              request-id: b831813a-fa2f-49c2-85d9-e6651c5b19c7
                                                              Date: Mon, 20 Jun 2022 06:21:53 GMT
                                                              Connection: close


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              145192.168.2.54990420.238.103.94443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:21:54 UTC8169OUTGET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=bc56acd624fc476f96016d2b9f7f002c&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9N0866FS04W8&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=d6e85b3d8e764be1adb3c07498065b47&time=20220620T152106Z HTTP/1.1
                                                              Accept-Encoding: gzip, deflate
                                                              User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                              Host: ris.api.iris.microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:21:54 UTC8170INHTTP/1.1 204 No Content
                                                              Content-Length: 0
                                                              Server: Microsoft-HTTPAPI/2.0
                                                              request-id: 90c98527-2662-4bb6-b9c3-2f7f8f4d41e8
                                                              Date: Mon, 20 Jun 2022 06:21:54 GMT
                                                              Connection: close


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              146192.168.2.54990520.238.103.94443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:21:54 UTC8206OUTGET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=bc56acd624fc476f96016d2b9f7f002c&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFJ10M&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=d6e85b3d8e764be1adb3c07498065b47&time=20220620T152114Z HTTP/1.1
                                                              Accept-Encoding: gzip, deflate
                                                              User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                              Host: ris.api.iris.microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:21:54 UTC8206INHTTP/1.1 204 No Content
                                                              Content-Length: 0
                                                              Server: Microsoft-HTTPAPI/2.0
                                                              request-id: b0b987c0-4cdf-43ac-a9ed-7d0db5dbbc0e
                                                              Date: Mon, 20 Jun 2022 06:21:54 GMT
                                                              Connection: close


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              147192.168.2.54990620.223.24.244443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:21:54 UTC8206OUTGET /v7.0/products/lookup?alternateId=PackageFamilyName&value=BytedancePte.Ltd.TikTok_6yccndn6064se&market=US&languages=en-US%2Cen%2Cneutral&fieldsTemplate=InstallAgent&moId=Public&oemId=Public&scmId=Public HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Content-Type: application/json
                                                              User-Agent: Install Service
                                                              MS-CV: QnJYXimYcE+XVhTn.0.2.4
                                                              Host: displaycatalog.mp.microsoft.com
                                                              2022-06-20 06:21:54 UTC8207INHTTP/1.1 200 OK
                                                              Connection: close
                                                              Date: Mon, 20 Jun 2022 06:21:54 GMT
                                                              Content-Type: application/json; charset=utf-8
                                                              Server: Kestrel
                                                              Transfer-Encoding: chunked
                                                              Vary: Authorization
                                                              MS-CorrelationId: 11927058-eb1a-4491-97e9-e2ba891a2a68
                                                              MS-RequestId: 98a0d27e-6a30-4307-ae2f-018a14b6ec99
                                                              MS-CV: QnJYXimYcE+XVhTn.0.2.4.1384459262.0.1.1384459262.0.0
                                                              X-Content-Type-Options: nosniff
                                                              MS-ServerId: cb6998-v5str
                                                              Region: neu
                                                              Node: aks-bigcatrpns-32351330-vmss00000z
                                                              MS-DocumentVersions: 9NH2GPH4JZS4|724
                                                              2022-06-20 06:21:54 UTC8207INData Raw: 61 66 30 37 0d 0a 7b 22 42 69 67 49 64 73 22 3a 5b 22 39 4e 48 32 47 50 48 34 4a 5a 53 34 22 5d 2c 22 48 61 73 4d 6f 72 65 50 61 67 65 73 22 3a 66 61 6c 73 65 2c 22 50 72 6f 64 75 63 74 73 22 3a 5b 7b 22 4c 61 73 74 4d 6f 64 69 66 69 65 64 44 61 74 65 22 3a 22 32 30 32 32 2d 30 33 2d 30 38 54 32 30 3a 31 31 3a 35 31 2e 33 38 33 38 35 37 30 5a 22 2c 22 4c 6f 63 61 6c 69 7a 65 64 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 7b 22 46 72 61 6e 63 68 69 73 65 73 22 3a 5b 5d 2c 22 49 6d 61 67 65 73 22 3a 5b 7b 22 46 69 6c 65 49 64 22 3a 22 33 30 36 35 30 33 39 34 32 36 39 36 31 31 33 32 33 30 36 22 2c 22 45 49 53 4c 69 73 74 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 74 72 61 6e 73 70 61 72 65
                                                              Data Ascii: af07{"BigIds":["9NH2GPH4JZS4"],"HasMorePages":false,"Products":[{"LastModifiedDate":"2022-03-08T20:11:51.3838570Z","LocalizedProperties":[{"Franchises":[],"Images":[{"FileId":"3065039426961132306","EISListingIdentifier":null,"BackgroundColor":"transpare
                                                              2022-06-20 06:21:54 UTC8211INData Raw: 30 35 32 35 39 35 36 31 30 35 31 31 2e 38 39 61 39 30 34 30 30 2d 62 34 39 62 2d 34 63 33 35 2d 61 37 37 37 2d 36 30 63 39 32 65 61 31 65 33 39 38 2e 30 35 36 34 65 35 61 65 2d 65 66 36 30 2d 34 39 61 32 2d 61 33 31 36 2d 61 32 66 66 31 36 30 33 32 61 39 63 22 2c 22 57 69 64 74 68 22 3a 36 36 7d 2c 7b 22 46 69 6c 65 49 64 22 3a 22 33 30 34 39 39 34 35 38 38 38 31 34 34 35 37 37 32 38 34 22 2c 22 45 49 53 4c 69 73 74 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 22 43 61 70 74 69 6f 6e 22 3a 22 22 2c 22 46 69 6c 65 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 33 35 38 38 2c 22 46 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 48 65 69 67 68
                                                              Data Ascii: 052595610511.89a90400-b49b-4c35-a777-60c92ea1e398.0564e5ae-ef60-49a2-a316-a2ff16032a9c","Width":66},{"FileId":"3049945888144577284","EISListingIdentifier":null,"BackgroundColor":"transparent","Caption":"","FileSizeInBytes":3588,"ForegroundColor":"","Heigh
                                                              2022-06-20 06:21:54 UTC8215INData Raw: 22 2c 22 45 49 53 4c 69 73 74 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 22 43 61 70 74 69 6f 6e 22 3a 22 22 2c 22 46 69 6c 65 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 31 33 35 32 31 2c 22 46 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 48 65 69 67 68 74 22 3a 33 30 30 2c 22 49 6d 61 67 65 50 6f 73 69 74 69 6f 6e 49 6e 66 6f 22 3a 22 22 2c 22 49 6d 61 67 65 50 75 72 70 6f 73 65 22 3a 22 54 69 6c 65 22 2c 22 55 6e 73 63 61 6c 65 64 49 6d 61 67 65 53 48 41 32 35 36 48 61 73 68 22 3a 22 56 6b 6b 75 57 65 38 45 4f 64 75 46 42 69 75 67 45 45 64 51 6c 61 75 74 36 77 53 52 64 62 34 71 44 47 70 76 74 51 4e 39 71 76 30 3d 22 2c 22 55 72 69
                                                              Data Ascii: ","EISListingIdentifier":null,"BackgroundColor":"transparent","Caption":"","FileSizeInBytes":13521,"ForegroundColor":"","Height":300,"ImagePositionInfo":"","ImagePurpose":"Tile","UnscaledImageSHA256Hash":"VkkuWe8EOduFBiugEEdQlaut6wSRdb4qDGpvtQN9qv0=","Uri
                                                              2022-06-20 06:21:54 UTC8219INData Raw: 6c 20 63 6f 6d 6d 75 6e 69 74 79 20 6f 66 20 63 72 65 61 74 6f 72 73 5c 72 5c 6e 4d 69 6c 6c 69 6f 6e 73 20 6f 66 20 63 72 65 61 74 6f 72 73 20 61 72 65 20 6f 6e 20 54 69 6b 54 6f 6b 20 73 68 6f 77 63 61 73 69 6e 67 20 74 68 65 69 72 20 69 6e 63 72 65 64 69 62 6c 65 20 73 6b 69 6c 6c 73 20 61 6e 64 20 65 76 65 72 79 64 61 79 20 6c 69 66 65 2e 20 4c 65 74 20 79 6f 75 72 73 65 6c 66 20 62 65 20 69 6e 73 70 69 72 65 64 2e 5c 72 5c 6e 5c 72 5c 6e e2 96 a0 20 41 64 64 20 79 6f 75 72 20 66 61 76 6f 72 69 74 65 20 6d 75 73 69 63 20 6f 72 20 73 6f 75 6e 64 20 74 6f 20 79 6f 75 72 20 76 69 64 65 6f 73 20 66 6f 72 20 66 72 65 65 5c 72 5c 6e 45 61 73 69 6c 79 20 65 64 69 74 20 79 6f 75 72 20 76 69 64 65 6f 73 20 77 69 74 68 20 6d 69 6c 6c 69 6f 6e 73 20 6f 66 20 66
                                                              Data Ascii: l community of creators\r\nMillions of creators are on TikTok showcasing their incredible skills and everyday life. Let yourself be inspired.\r\n\r\n Add your favorite music or sound to your videos for free\r\nEasily edit your videos with millions of f
                                                              2022-06-20 06:21:54 UTC8223INData Raw: e2 96 a0 20 57 61 74 63 68 20 65 6e 64 6c 65 73 73 20 61 6d 6f 75 6e 74 20 6f 66 20 76 69 64 65 6f 73 20 63 75 73 74 6f 6d 69 7a 65 64 20 73 70 65 63 69 66 69 63 61 6c 6c 79 20 66 6f 72 20 79 6f 75 5c 72 5c 6e 41 20 70 65 72 73 6f 6e 61 6c 69 7a 65 64 20 76 69 64 65 6f 20 66 65 65 64 20 62 61 73 65 64 20 6f 6e 20 77 68 61 74 20 79 6f 75 20 77 61 74 63 68 2c 20 6c 69 6b 65 2c 20 61 6e 64 20 73 68 61 72 65 2e 20 54 69 6b 54 6f 6b 20 6f 66 66 65 72 73 20 79 6f 75 20 72 65 61 6c 2c 20 69 6e 74 65 72 65 73 74 69 6e 67 2c 20 61 6e 64 20 66 75 6e 20 76 69 64 65 6f 73 20 74 68 61 74 20 77 69 6c 6c 20 6d 61 6b 65 20 79 6f 75 72 20 64 61 79 2e 5c 72 5c 6e 20 5c 72 5c 6e e2 96 a0 20 45 78 70 6c 6f 72 65 20 76 69 64 65 6f 73 2c 20 6a 75 73 74 20 6f 6e 65 20 73 63 72
                                                              Data Ascii: Watch endless amount of videos customized specifically for you\r\nA personalized video feed based on what you watch, like, and share. TikTok offers you real, interesting, and fun videos that will make your day.\r\n \r\n Explore videos, just one scr
                                                              2022-06-20 06:21:54 UTC8227INData Raw: 67 6f 72 79 2e 66 69 72 73 74 5c 22 3a 5c 22 61 70 70 5c 22 2c 5c 22 63 61 74 65 67 6f 72 79 2e 73 65 63 6f 6e 64 5c 22 3a 5c 22 45 6e 74 65 72 74 61 69 6e 6d 65 6e 74 5c 22 2c 5c 22 6f 70 74 4f 75 74 2e 62 61 63 6b 75 70 52 65 73 74 6f 72 65 5c 22 3a 66 61 6c 73 65 2c 5c 22 6f 70 74 4f 75 74 2e 72 65 6d 6f 76 65 61 62 6c 65 4d 65 64 69 61 5c 22 3a 66 61 6c 73 65 7d 2c 5c 22 70 6f 6c 69 63 79 32 5c 22 3a 7b 5c 22 61 67 65 52 61 74 69 6e 67 5c 22 3a 33 2c 5c 22 6f 70 74 4f 75 74 2e 44 56 52 5c 22 3a 66 61 6c 73 65 2c 5c 22 74 68 69 72 64 50 61 72 74 79 41 70 70 52 61 74 69 6e 67 73 5c 22 3a 5b 7b 5c 22 6c 65 76 65 6c 5c 22 3a 39 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 33 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 38 31 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22
                                                              Data Ascii: gory.first\":\"app\",\"category.second\":\"Entertainment\",\"optOut.backupRestore\":false,\"optOut.removeableMedia\":false},\"policy2\":{\"ageRating\":3,\"optOut.DVR\":false,\"thirdPartyAppRatings\":[{\"level\":9,\"systemId\":3},{\"level\":81,\"systemId\"
                                                              2022-06-20 06:21:54 UTC8231INData Raw: 65 76 65 6c 5c 22 3a 32 39 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 39 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 37 38 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 36 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 37 30 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 35 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 36 37 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 33 7d 5d 7d 7d 22 2c 22 50 61 63 6b 61 67 65 44 6f 77 6e 6c 6f 61 64 55 72 69 73 22 3a 6e 75 6c 6c 2c 22 46 75 6c 66 69 6c 6c 6d 65 6e 74 44 61 74 61 22 3a 7b 22 50 72 6f 64 75 63 74 49 64 22 3a 22 39 4e 48 32 47 50 48 34 4a 5a 53 34 22 2c 22 57 75 42 75 6e 64 6c 65 49 64 22 3a 22 39 63 34 33 66 35 31 38 2d 65 62 64 31 2d 34 62 62 61 2d 61 35 62 38 2d 35 33 30 63 34 38 34 30 61 65 66 66 22 2c 22 57 75 43 61 74 65
                                                              Data Ascii: evel\":29,\"systemId\":9},{\"level\":78,\"systemId\":16},{\"level\":70,\"systemId\":15},{\"level\":67,\"systemId\":13}]}}","PackageDownloadUris":null,"FulfillmentData":{"ProductId":"9NH2GPH4JZS4","WuBundleId":"9c43f518-ebd1-4bba-a5b8-530c4840aeff","WuCate
                                                              2022-06-20 06:21:54 UTC8235INData Raw: 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 54 65 61 6d 22 7d 2c 7b 22 4d 61 78 56 65 72 73 69 6f 6e 22 3a 32 31 34 37 34 38 33 36 34 37 2c 22 4d 69 6e 56 65 72 73 69 6f 6e 22 3a 30 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 48 6f 6c 6f 67 72 61 70 68 69 63 22 7d 2c 7b 22 4d 61 78 56 65 72 73 69 6f 6e 22 3a 32 31 34 37 34 38 33 36 34 37 2c 22 4d 69 6e 56 65 72 73 69 6f 6e 22 3a 30 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 43 6f 72 65 22 7d 2c 7b 22 4d 61 78 56 65 72 73 69 6f 6e 22 3a 32 31 34 37 34 38 33 36 34 37 2c 22 4d 69 6e 56 65 72 73 69 6f 6e 22 3a 30 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 38 38 32 38 30 38 30 22 7d 5d 7d 2c 22 45 6e 64 44 61 74
                                                              Data Ascii: mName":"Windows.Team"},{"MaxVersion":2147483647,"MinVersion":0,"PlatformName":"Windows.Holographic"},{"MaxVersion":2147483647,"MinVersion":0,"PlatformName":"Windows.Core"},{"MaxVersion":2147483647,"MinVersion":0,"PlatformName":"Windows.8828080"}]},"EndDat
                                                              2022-06-20 06:21:54 UTC8239INData Raw: 65 6e 72 65 2c 20 69 6e 63 6c 75 64 69 6e 67 20 48 69 70 20 48 6f 70 2c 20 45 64 6d 2c 20 50 6f 70 2c 20 52 6f 63 6b 2c 20 52 61 70 2c 20 61 6e 64 20 43 6f 75 6e 74 72 79 2c 20 61 6e 64 20 74 68 65 20 6d 6f 73 74 20 76 69 72 61 6c 20 6f 72 69 67 69 6e 61 6c 20 73 6f 75 6e 64 73 2e 5c 72 5c 6e 5c 72 5c 6e e2 96 a0 20 45 78 70 72 65 73 73 20 79 6f 75 72 73 65 6c 66 20 77 69 74 68 20 63 72 65 61 74 69 76 65 20 65 66 66 65 63 74 73 5c 72 5c 6e 55 6e 6c 6f 63 6b 20 74 6f 6e 73 20 6f 66 20 66 69 6c 74 65 72 73 2c 20 65 66 66 65 63 74 73 2c 20 61 6e 64 20 41 52 20 6f 62 6a 65 63 74 73 20 74 6f 20 74 61 6b 65 20 79 6f 75 72 20 76 69 64 65 6f 73 20 74 6f 20 74 68 65 20 6e 65 78 74 20 6c 65 76 65 6c 2e 5c 72 5c 6e 5c 72 5c 6e e2 96 a0 20 45 64 69 74 20 79 6f 75 72
                                                              Data Ascii: enre, including Hip Hop, Edm, Pop, Rock, Rap, and Country, and the most viral original sounds.\r\n\r\n Express yourself with creative effects\r\nUnlock tons of filters, effects, and AR objects to take your videos to the next level.\r\n\r\n Edit your
                                                              2022-06-20 06:21:54 UTC8243INData Raw: 63 65 50 74 65 2e 4c 74 64 2e 54 69 6b 54 6f 6b 5f 36 79 63 63 6e 64 6e 36 30 36 34 73 65 22 2c 22 4d 61 69 6e 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 6f 72 44 6c 63 22 3a 6e 75 6c 6c 2c 22 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 22 3a 22 42 79 74 65 64 61 6e 63 65 50 74 65 2e 4c 74 64 2e 54 69 6b 54 6f 6b 5f 31 2e 30 2e 33 2e 37 30 5f 6e 65 75 74 72 61 6c 5f 7e 5f 36 79 63 63 6e 64 6e 36 30 36 34 73 65 22 2c 22 50 61 63 6b 61 67 65 49 64 22 3a 22 36 32 61 66 39 30 66 35 2d 38 63 66 61 2d 36 63 38 30 2d 63 31 35 38 2d 30 61 64 66 62 37 36 63 33 38 34 39 2d 4e 65 75 74 72 61 6c 22 2c 22 50 61 63 6b 61 67 65 52 61 6e 6b 22 3a 33 30 30 31 30 2c 22 50 6c 61 74 66 6f 72 6d 44 65 70 65 6e 64 65 6e 63 69 65 73 22 3a 5b 7b 22 4d 61 78 54 65 73
                                                              Data Ascii: cePte.Ltd.TikTok_6yccndn6064se","MainPackageFamilyNameForDlc":null,"PackageFullName":"BytedancePte.Ltd.TikTok_1.0.3.70_neutral_~_6yccndn6064se","PackageId":"62af90f5-8cfa-6c80-c158-0adfb76c3849-Neutral","PackageRank":30010,"PlatformDependencies":[{"MaxTes
                                                              2022-06-20 06:21:55 UTC8247INData Raw: 72 6d 44 65 70 65 6e 64 65 6e 63 69 65 73 22 3a 5b 7b 22 4d 61 78 54 65 73 74 65 64 22 3a 32 38 31 34 37 35 30 39 37 30 34 37 38 35 39 32 2c 22 4d 69 6e 56 65 72 73 69 6f 6e 22 3a 32 38 31 34 37 35 30 38 33 35 32 37 37 38 32 34 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 44 65 73 6b 74 6f 70 22 7d 5d 2c 22 50 6c 61 74 66 6f 72 6d 44 65 70 65 6e 64 65 6e 63 79 58 6d 6c 42 6c 6f 62 22 3a 22 7b 5c 22 62 6c 6f 62 2e 76 65 72 73 69 6f 6e 5c 22 3a 31 36 38 38 38 36 37 30 34 30 35 32 36 33 33 36 2c 5c 22 63 6f 6e 74 65 6e 74 2e 62 75 6e 64 6c 65 64 50 61 63 6b 61 67 65 73 5c 22 3a 5b 5c 22 42 79 74 65 64 61 6e 63 65 50 74 65 2e 4c 74 64 2e 54 69 6b 54 6f 6b 5f 31 2e 30 2e 34 2e 30 5f 78 38 36 5f 5f 36 79 63 63 6e 64 6e 36 30 36 34
                                                              Data Ascii: rmDependencies":[{"MaxTested":2814750970478592,"MinVersion":2814750835277824,"PlatformName":"Windows.Desktop"}],"PlatformDependencyXmlBlob":"{\"blob.version\":1688867040526336,\"content.bundledPackages\":[\"BytedancePte.Ltd.TikTok_1.0.4.0_x86__6yccndn6064
                                                              2022-06-20 06:21:55 UTC8251INData Raw: 72 4d 61 6e 61 67 65 6d 65 6e 74 44 61 74 61 22 3a 7b 22 47 72 61 6e 74 65 64 45 6e 74 69 74 6c 65 6d 65 6e 74 4b 65 79 73 22 3a 5b 5d 2c 22 50 72 69 63 65 22 3a 7b 22 43 75 72 72 65 6e 63 79 43 6f 64 65 22 3a 22 55 53 44 22 2c 22 49 73 50 49 52 65 71 75 69 72 65 64 22 3a 66 61 6c 73 65 2c 22 4c 69 73 74 50 72 69 63 65 22 3a 30 2e 30 2c 22 4d 53 52 50 22 3a 30 2e 30 2c 22 54 61 78 54 79 70 65 22 3a 22 22 2c 22 57 68 6f 6c 65 73 61 6c 65 43 75 72 72 65 6e 63 79 43 6f 64 65 22 3a 22 22 7d 7d 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 7b 7d 2c 22 53 6b 75 49 64 22 3a 22 30 30 31 31 22 2c 22 44 69 73 70 6c 61 79 52 61 6e 6b 22 3a 32 2c 22 52 65 6d 65 64 69 61 74 69 6f 6e 52 65 71 75 69 72 65 64 22 3a 66 61 6c 73 65 7d 5d 7d 5d 7d 5d 2c 22 54 6f 74 61 6c 52 65
                                                              Data Ascii: rManagementData":{"GrantedEntitlementKeys":[],"Price":{"CurrencyCode":"USD","IsPIRequired":false,"ListPrice":0.0,"MSRP":0.0,"TaxType":"","WholesaleCurrencyCode":""}},"Properties":{},"SkuId":"0011","DisplayRank":2,"RemediationRequired":false}]}]}],"TotalRe
                                                              2022-06-20 06:21:55 UTC8251INData Raw: 30 0d 0a 0d 0a
                                                              Data Ascii: 0


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              148192.168.2.54990840.125.122.176443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:21:56 UTC8251OUTGET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=8fbXw7Pue8GAdyD&MD=4+dC9DhS HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept: */*
                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81
                                                              Host: sls.update.microsoft.com
                                                              2022-06-20 06:21:56 UTC8251INHTTP/1.1 200 OK
                                                              Cache-Control: no-cache
                                                              Pragma: no-cache
                                                              Content-Type: application/octet-stream
                                                              Expires: -1
                                                              MS-CorrelationId: a072e229-433d-4ef0-80d6-6d09a59b20f7
                                                              MS-RequestId: f2b6342e-e9e2-40ed-842a-5cb28d6a72d1
                                                              MS-CV: YsjmoVFVkE6yiNey.0
                                                              X-Microsoft-SLSClientCache: 1440
                                                              Content-Disposition: attachment; filename=environment.cab
                                                              X-Content-Type-Options: nosniff
                                                              Date: Mon, 20 Jun 2022 06:21:55 GMT
                                                              Connection: close
                                                              Content-Length: 35877
                                                              2022-06-20 06:21:56 UTC8252INData Raw: 4d 53 43 46 00 00 00 00 a5 42 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 0b 87 00 00 14 00 00 00 00 00 10 00 a5 42 00 00 80 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 26 64 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 5a 10 09 f7 39 42 26 64 43 4b ed bd 05 54 5c 5b ba 2d 5c 14 ee ee 1a 08 6e 85 3b 04 0f 1a dc 25 b8 bb 04 97 c2 83 07 09 ee 4e 70 77 09 4e 70 82 05 08 ae 09 ae 21 81 07 c9 91 f4 e9 d3 dd b7 ef ff fa bf fd ee e8 1a 83 aa bd 74 af b5 f6 fa d6 fc be b9 e7 18 c8 29 8b 4a 00 ee 3f ed 04 80 ef 1f b1 1f 3f 00 48 08 08 00 04 00 0a a0 cd 05 00 60 7d cf 41 fb 5e c7 5c 0a f0 db c7 f8 fe ef a1 56 08 3b e0 a7 8f 1f c0 c4 d6 d5 c2 d1 ce d6 c6 c4 d6 99 c9 cd c6 1a e0 3a 60 5b
                                                              Data Ascii: MSCFBDBId&denvironment.cabZ9B&dCKT\[-\n;%NpwNp!t)J??H`}A^\V;:`[
                                                              2022-06-20 06:21:56 UTC8267INData Raw: 41 c6 a2 49 2e 32 71 f5 02 07 81 2e 44 1d 42 3d 03 1e a8 78 29 eb e9 65 da ba 86 6b 80 8f 49 2f fa a5 f3 e4 23 e2 fa 9b 83 90 04 f1 75 8a 79 10 c7 93 b7 8f fd 33 4b 03 4f 6b 0f 28 5b b8 32 4e 01 84 ef 42 1d 15 9c 9d 65 dd ca 7a 61 a0 dc bc b3 99 e5 39 00 ce 79 0a 31 d9 aa a7 56 81 87 c8 58 ac 9e 24 94 e7 37 68 95 73 e7 82 04 da c4 25 9d d2 29 a9 f3 9e 78 2e 57 90 a6 a6 93 ee e7 d9 05 1d 46 b8 6c d4 8d 70 2a 62 4a f8 14 89 cc 10 48 bd 5d 96 50 46 5b e7 50 31 07 a1 48 30 3e 6a a4 f0 c4 72 3c 54 96 f6 da df d2 d3 50 d2 84 7b 97 ec 78 f9 43 53 fd e4 71 94 d6 61 5f 1a b6 d2 ca cf 27 33 68 64 df 14 e1 50 66 07 d7 7e 96 93 5f 64 a6 a8 6b ed 53 9c 38 61 a0 4a c0 c3 f6 42 3e ba 0e e9 8f ca a4 d9 37 47 6f e1 9f d2 fc 8f da e3 3f 6a 8f ff a8 3d fe a3 f6 f8 8f da e3
                                                              Data Ascii: AI.2q.DB=x)ekI/#uy3KOk([2NBeza9y1VX$7hs%)x.WFlp*bJH]PF[P1H0>jr<TP{xCSqa_'3hdPf~_dkS8aJB>7Go?j=
                                                              2022-06-20 06:21:56 UTC8283INData Raw: 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 32 30 30 06 03 55 04 03 13 29 4d 69 63 72 6f 73 6f 66 74 20 52 6f 6f 74 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 20 32 30 31 30 30 1e 17 0d 32 31 30 39 33 30 31 38 32 32 32 35 5a 17 0d 33 30 30 39 33 30 31 38 33 32 32 35 5a 30 7c 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 82 02 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 02 0f 00 30 82 02 0a 02 82
                                                              Data Ascii: oft Corporation1200U)Microsoft Root Certificate Authority 20100210930182225Z300930183225Z0|10UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100"0*H0


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              149192.168.2.54990940.125.122.176443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:21:57 UTC8287OUTGET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=8fbXw7Pue8GAdyD&MD=4+dC9DhS HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept: */*
                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81
                                                              Host: sls.update.microsoft.com
                                                              2022-06-20 06:21:57 UTC8287INHTTP/1.1 200 OK
                                                              Cache-Control: no-cache
                                                              Pragma: no-cache
                                                              Content-Type: application/octet-stream
                                                              Expires: -1
                                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                              ETag: "AIP0MQaCzKwF3Wv0wR/DNwKKGDF7CierFQWSKotQHD4=_1440"
                                                              MS-CorrelationId: 26328f1c-a605-4aca-8a7b-3595b97e1da4
                                                              MS-RequestId: 80cdae94-47e5-4dfa-9ad9-aa2d3a9578a9
                                                              MS-CV: MMf9tf7FW0SvVXR/.0
                                                              X-Microsoft-SLSClientCache: 1440
                                                              Content-Disposition: attachment; filename=environment.cab
                                                              X-Content-Type-Options: nosniff
                                                              Date: Mon, 20 Jun 2022 06:21:56 GMT
                                                              Connection: close
                                                              Content-Length: 35877
                                                              2022-06-20 06:21:57 UTC8288INData Raw: 4d 53 43 46 00 00 00 00 a5 42 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 0b 87 00 00 14 00 00 00 00 00 10 00 a5 42 00 00 80 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 26 64 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 5a 10 09 f7 39 42 26 64 43 4b ed bd 05 54 5c 5b ba 2d 5c 14 ee ee 1a 08 6e 85 3b 04 0f 1a dc 25 b8 bb 04 97 c2 83 07 09 ee 4e 70 77 09 4e 70 82 05 08 ae 09 ae 21 81 07 c9 91 f4 e9 d3 dd b7 ef ff fa bf fd ee e8 1a 83 aa bd 74 af b5 f6 fa d6 fc be b9 e7 18 c8 29 8b 4a 00 ee 3f ed 04 80 ef 1f b1 1f 3f 00 48 08 08 00 04 00 0a a0 cd 05 00 60 7d cf 41 fb 5e c7 5c 0a f0 db c7 f8 fe ef a1 56 08 3b e0 a7 8f 1f c0 c4 d6 d5 c2 d1 ce d6 c6 c4 d6 99 c9 cd c6 1a e0 3a 60 5b
                                                              Data Ascii: MSCFBDBId&denvironment.cabZ9B&dCKT\[-\n;%NpwNp!t)J??H`}A^\V;:`[
                                                              2022-06-20 06:21:57 UTC8303INData Raw: 2c d5 6c a1 e1 97 4f eb 44 d5 d7 31 d1 59 e6 ed 3c 5c f9 e0 bb 34 e4 d4 f6 e5 cf 75 58 d3 7b f1 91 6f 63 a0 cc f4 c4 a6 ab e5 3a e6 92 72 35 5d 84 ce 74 71 d7 d8 f2 ba fb 90 60 ef 04 55 ed e4 64 b9 d4 aa be 35 95 a4 1a 76 94 4a 12 1a 5e d7 70 59 b4 d9 77 7c b8 ec c5 58 bc 81 dc c9 78 5c a5 6d e9 71 c6 e6 a6 15 ed 41 c6 a2 49 2e 32 71 f5 02 07 81 2e 44 1d 42 3d 03 1e a8 78 29 eb e9 65 da ba 86 6b 80 8f 49 2f fa a5 f3 e4 23 e2 fa 9b 83 90 04 f1 75 8a 79 10 c7 93 b7 8f fd 33 4b 03 4f 6b 0f 28 5b b8 32 4e 01 84 ef 42 1d 15 9c 9d 65 dd ca 7a 61 a0 dc bc b3 99 e5 39 00 ce 79 0a 31 d9 aa a7 56 81 87 c8 58 ac 9e 24 94 e7 37 68 95 73 e7 82 04 da c4 25 9d d2 29 a9 f3 9e 78 2e 57 90 a6 a6 93 ee e7 d9 05 1d 46 b8 6c d4 8d 70 2a 62 4a f8 14 89 cc 10 48 bd 5d 96 50 46
                                                              Data Ascii: ,lOD1Y<\4uX{oc:r5]tq`Ud5vJ^pYw|Xx\mqAI.2q.DB=x)ekI/#uy3KOk([2NBeza9y1VX$7hs%)x.WFlp*bJH]PF
                                                              2022-06-20 06:21:57 UTC8319INData Raw: 00 00 00 15 c5 e7 6b 9e 02 9b 49 99 00 00 00 00 00 15 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 81 88 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 32 30 30 06 03 55 04 03 13 29 4d 69 63 72 6f 73 6f 66 74 20 52 6f 6f 74 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 20 32 30 31 30 30 1e 17 0d 32 31 30 39 33 30 31 38 32 32 32 35 5a 17 0d 33 30 30 39 33 30 31 38 33 32 32 35 5a 30 7c 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d
                                                              Data Ascii: kI0*H010UUS10UWashington10URedmond10UMicrosoft Corporation1200U)Microsoft Root Certificate Authority 20100210930182225Z300930183225Z0|10UUS10UWashington10URedm


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              15192.168.2.54973723.211.6.115443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:19:13 UTC313OUTGET /image/apps.58298.9007199266285780.3d16d9fa-052b-42c5-ba7d-a5688e3dda24.55988ee1-bd9b-4322-980a-a610abdc7713?format=source HTTP/1.1
                                                              Accept: */*
                                                              Accept-Encoding: gzip, deflate, br
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
                                                              Host: store-images.s-microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:19:13 UTC327INHTTP/1.1 200 OK
                                                              Cache-Control: public, max-age=7776000, s-maxage=7776000
                                                              Content-Length: 29489
                                                              Content-Type: image/png
                                                              Last-Modified: Thu, 24 May 2018 00:36:03 GMT
                                                              Accept-Ranges: none
                                                              ETag: W/"AEBa1e7txn2TDYI5ywciWaE/GFaMMdQgMHg4RDVDMTBFNTRBMjBFNDk"
                                                              MS-CV: ueR7a/BKZkGigRoU.0
                                                              Access-Control-Expose-Headers: MS-CV
                                                              Date: Mon, 20 Jun 2022 06:19:13 GMT
                                                              Connection: close
                                                              Access-Control-Allow-Origin: *
                                                              2022-06-20 06:19:13 UTC327INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 6c 00 00 02 6c 08 06 00 00 00 40 95 ff 25 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 40 00 49 44 41 54 78 01 ec 9d 07 9c 5c 57 79 b7 df dd d9 de bb 56 ab de 65 59 b6 e5 de 30 d5 40 28 09 21 04 48 20 21 84 1e 92 ef 0b e4 a3 25 21 84 00 01 52 80 10 48 42 8b 83 29 36 25 c6 dd c6 36 ee 55 b2 65 4b 96 ad 5e 56 d2 f6 be b3 3b bd 7d e7 8c 91 51 d9 9d bd 77 e6 de 99 5b 9e e3 df 78 67 ee 3d e5 7d 9f f7 6a f6 bf a7 96 05 ba 2f cd 08 09 02 10 80 00 04 20 00 01 08 40 c0 b1 04 ca 1d 6b 19 86 41 00 02 10 80 00 04 20 00 01 08 64 09 20 d8 78 10 20 00 01 08 40 00 02 10 80 80 c3 09 20 d8 1c 1e 20 cc 83 00 04 20 00 01 08 40 00 02 08 36 9e 01 08 40 00 02 10 80 00 04 20 e0 70 02 08 36 87 07 08 f3 20 00 01 08 40 00 02
                                                              Data Ascii: PNGIHDRll@%sRGB@IDATx\WyVeY0@(!H !%!RHB)6%6UeK^V;}Qw[xg=}j/ @kA d x @ @6@ p6 @
                                                              2022-06-20 06:19:13 UTC343INData Raw: 6c a6 02 f7 f0 ec 39 a6 f2 e7 ca 7c b1 c1 79 6c ba 8e ba 25 2b 73 55 75 ca bd a0 3a 18 3e 3a c6 0a e0 53 a0 f0 01 02 1e 21 10 3e f2 9c 64 12 31 8f 78 83 1b 66 09 20 d8 cc 12 f3 50 7e 96 86 9b 0b a6 5e 29 3a 9d aa 37 57 68 9e dc 6d 15 41 39 a7 c6 d8 f6 1e f5 4b 57 cd 53 cb dc 97 c7 9e 7e 54 f4 42 04 12 04 20 e0 2d 02 7c 67 7b 2b 9e 66 bd 41 b0 99 25 e6 a1 fc fa 10 f8 e8 e0 61 0f 79 64 af 2b 7a 2f b6 47 42 9b 2d 6b e4 65 0d c6 f6 4f d3 c3 a2 15 75 0d 86 db 4d cc 4c cb d4 1e 16 95 18 06 46 46 08 b8 84 00 0b 0e 5c 12 28 9b cc 44 b0 d9 04 d6 2d d5 32 81 d5 5c a4 ee 9d 3d df 5c 81 1c b9 5f d6 60 7c 2f a5 7a 13 c3 a2 ba c9 a9 fd bb 24 3e 3d 99 a3 75 6e 41 00 02 6e 22 90 89 c7 24 7c 74 b7 9b 4c c6 56 8b 09 20 d8 2c 06 ea b6 ea 58 78 60 2e 62 8f 84 ce 91 91 64 8b
                                                              Data Ascii: l9|yl%+sUu:>:S!>d1xf P~^):7WhmA9KWS~TB -|g{+fA%ayd+z/GB-keOuMLFF\(D-2\=\_`|/z$>=unAn"$|tLV ,Xx`.bd
                                                              2022-06-20 06:19:13 UTC351INData Raw: 3e 17 78 f4 de 1f fb d4 7b dc 86 c0 0b 04 10 6c 3c 09 be 27 10 39 b6 47 1d 61 f5 77 92 49 25 7d cf 02 00 10 70 1a 81 e9 1d f7 c9 c0 8d 5f 77 9a 59 d8 03 81 a2 13 40 b0 15 1d 39 0d 3a 91 80 de 58 97 d3 10 9c 18 19 6c f2 33 81 e0 ae 47 e4 f8 8f d8 18 d7 cf cf 00 be ff 86 00 82 ed 37 2c 78 e7 73 02 c1 e7 1e 55 bf 1c 3e a7 76 4d 4f fb 9c 04 ee 43 a0 f4 04 66 76 3f 21 c7 7f f0 f7 1c 29 57 fa 50 60 81 43 08 20 d8 1c 12 08 cc 70 06 81 e9 1d 0f c8 f1 eb be c4 51 37 ce 08 07 56 f8 94 80 5e 09 ca 34 05 9f 06 1f b7 e7 25 80 60 9b 17 0d 37 fc 4a 40 af 44 eb ff d9 bf f8 d5 7d fc 86 40 49 09 84 0e ee 90 a3 1c 39 55 d2 18 d0 b8 33 09 20 d8 9c 19 17 ac 2a 31 81 c9 ad b7 cb c0 2f fe ad c4 56 d0 3c 04 fc 45 20 dc fb bc 1c 65 d5 b6 bf 82 8e b7 86 09 20 d8 0c a3 22 a3 df 08
                                                              Data Ascii: >x{l<'9GawI%}p_wY@9:Xl3G7,xsU>vMOCfv?!)WP`C pQ7V^4%`7J@D}@I9U3 *1/V<E e "


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              150192.168.2.54990720.238.103.94443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:21:59 UTC8323OUTGET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=bc56acd624fc476f96016d2b9f7f002c&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFJ140&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=d6e85b3d8e764be1adb3c07498065b47&time=20220620T152114Z HTTP/1.1
                                                              Accept-Encoding: gzip, deflate
                                                              User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                              Host: ris.api.iris.microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:21:59 UTC8323INHTTP/1.1 204 No Content
                                                              Content-Length: 0
                                                              Server: Microsoft-HTTPAPI/2.0
                                                              request-id: 29f23b05-affa-43da-86a6-55069b84bfc2
                                                              Date: Mon, 20 Jun 2022 06:21:58 GMT
                                                              Connection: close


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              151192.168.2.54991020.223.24.244443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:21:59 UTC8323OUTGET /v7.0/products/lookup?alternateId=PackageFamilyName&value=AdobeSystemsIncorporated.AdobePhotoshopExpress_ynb6jyjzte8ga&market=US&languages=en-US%2Cen%2Cneutral&fieldsTemplate=InstallAgent&moId=Public&oemId=Public&scmId=Public HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Content-Type: application/json
                                                              User-Agent: Install Service
                                                              MS-CV: LiG/+BgtT0W52ust.0.2.4
                                                              Host: displaycatalog.mp.microsoft.com
                                                              2022-06-20 06:21:59 UTC8324INHTTP/1.1 200 OK
                                                              Connection: close
                                                              Date: Mon, 20 Jun 2022 06:21:58 GMT
                                                              Content-Type: application/json; charset=utf-8
                                                              Server: Kestrel
                                                              Transfer-Encoding: chunked
                                                              Vary: Authorization
                                                              MS-CorrelationId: ad576187-4742-431b-be9c-700f0174e79e
                                                              MS-RequestId: e1defcd7-7b4e-4a16-b125-642842673250
                                                              MS-CV: LiG/+BgtT0W52ust.0.2.4.1384459949.0.1.1384459950.385903143.0
                                                              X-Content-Type-Options: nosniff
                                                              MS-ServerId: cb6998-dtstk
                                                              Region: neu
                                                              Node: aks-bigcatrpns-32351330-vmss00003x
                                                              MS-DocumentVersions: 9WZDNCRFJ27N|4352
                                                              2022-06-20 06:21:59 UTC8324INData Raw: 31 31 62 61 66 0d 0a 7b 22 42 69 67 49 64 73 22 3a 5b 22 39 57 5a 44 4e 43 52 46 4a 32 37 4e 22 5d 2c 22 48 61 73 4d 6f 72 65 50 61 67 65 73 22 3a 66 61 6c 73 65 2c 22 50 72 6f 64 75 63 74 73 22 3a 5b 7b 22 4c 61 73 74 4d 6f 64 69 66 69 65 64 44 61 74 65 22 3a 22 32 30 32 32 2d 30 33 2d 33 30 54 30 35 3a 34 38 3a 30 36 2e 36 32 36 31 30 39 33 5a 22 2c 22 4c 6f 63 61 6c 69 7a 65 64 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 7b 22 46 72 61 6e 63 68 69 73 65 73 22 3a 5b 5d 2c 22 49 6d 61 67 65 73 22 3a 5b 7b 22 46 69 6c 65 49 64 22 3a 22 33 30 30 35 35 35 35 30 33 36 35 31 36 38 33 36 32 37 35 22 2c 22 45 49 53 4c 69 73 74 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 74 72 61 6e 73 70 61 72
                                                              Data Ascii: 11baf{"BigIds":["9WZDNCRFJ27N"],"HasMorePages":false,"Products":[{"LastModifiedDate":"2022-03-30T05:48:06.6261093Z","LocalizedProperties":[{"Franchises":[],"Images":[{"FileId":"3005555036516836275","EISListingIdentifier":null,"BackgroundColor":"transpar
                                                              2022-06-20 06:21:59 UTC8328INData Raw: 37 31 39 39 32 36 36 32 34 33 34 34 39 2e 39 30 37 30 39 63 65 33 2d 30 35 30 63 2d 34 63 65 66 2d 38 64 34 61 2d 39 65 66 32 31 33 62 38 39 65 66 32 2e 33 35 37 64 38 64 34 39 2d 66 63 61 62 2d 34 64 35 30 2d 39 66 34 39 2d 32 65 37 32 30 35 33 64 39 61 65 33 22 2c 22 57 69 64 74 68 22 3a 36 36 7d 2c 7b 22 46 69 6c 65 49 64 22 3a 22 33 30 32 32 30 30 33 36 33 33 35 38 33 31 32 36 36 37 32 22 2c 22 45 49 53 4c 69 73 74 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 22 43 61 70 74 69 6f 6e 22 3a 22 22 2c 22 46 69 6c 65 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 31 39 31 35 2c 22 46 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 48 65 69 67
                                                              Data Ascii: 7199266243449.90709ce3-050c-4cef-8d4a-9ef213b89ef2.357d8d49-fcab-4d50-9f49-2e72053d9ae3","Width":66},{"FileId":"3022003633583126672","EISListingIdentifier":null,"BackgroundColor":"transparent","Caption":"","FileSizeInBytes":1915,"ForegroundColor":"","Heig
                                                              2022-06-20 06:21:59 UTC8332INData Raw: 74 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 22 43 61 70 74 69 6f 6e 22 3a 22 22 2c 22 46 69 6c 65 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 33 37 37 31 2c 22 46 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 48 65 69 67 68 74 22 3a 33 30 30 2c 22 49 6d 61 67 65 50 6f 73 69 74 69 6f 6e 49 6e 66 6f 22 3a 22 22 2c 22 49 6d 61 67 65 50 75 72 70 6f 73 65 22 3a 22 54 69 6c 65 22 2c 22 55 6e 73 63 61 6c 65 64 49 6d 61 67 65 53 48 41 32 35 36 48 61 73 68 22 3a 22 52 52 45 38 38 6e 61 62 59 58 36 6b 76 74 64 72 4d 6b 63 42 32 6b 50 48 69 6d 39 67 55 2f 70 45 61 56 6e 65 65 42 4a 59 6b 75 55 3d 22 2c 22 55 72 69 22 3a 22 2f 2f 73 74 6f 72 65
                                                              Data Ascii: tingIdentifier":null,"BackgroundColor":"transparent","Caption":"","FileSizeInBytes":3771,"ForegroundColor":"","Height":300,"ImagePositionInfo":"","ImagePurpose":"Tile","UnscaledImageSHA256Hash":"RRE88nabYX6kvtdrMkcB2kPHim9gU/pEaVneeBJYkuU=","Uri":"//store
                                                              2022-06-20 06:21:59 UTC8336INData Raw: 37 31 39 39 32 36 36 32 34 33 34 34 39 2e 66 66 35 39 32 37 39 30 2d 35 34 39 36 2d 34 36 32 65 2d 62 38 36 62 2d 34 63 38 61 32 65 33 63 63 32 62 32 2e 65 32 34 39 62 37 64 62 2d 38 35 34 35 2d 34 33 61 30 2d 61 37 34 64 2d 63 33 64 31 65 64 32 30 34 34 64 61 22 2c 22 57 69 64 74 68 22 3a 34 31 34 7d 2c 7b 22 46 69 6c 65 49 64 22 3a 22 31 31 35 32 39 32 31 35 30 34 36 30 37 31 31 38 33 37 36 22 2c 22 45 49 53 4c 69 73 74 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 22 43 61 70 74 69 6f 6e 22 3a 22 22 2c 22 46 69 6c 65 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 37 31 38 30 37 38 2c 22 46 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 48
                                                              Data Ascii: 7199266243449.ff592790-5496-462e-b86b-4c8a2e3cc2b2.e249b7db-8545-43a0-a74d-c3d1ed2044da","Width":414},{"FileId":"1152921504607118376","EISListingIdentifier":null,"BackgroundColor":"transparent","Caption":"","FileSizeInBytes":718078,"ForegroundColor":"","H
                                                              2022-06-20 06:21:59 UTC8340INData Raw: 36 33 2d 63 63 35 32 2d 34 64 35 64 2d 39 66 63 62 2d 30 38 36 65 33 66 38 34 62 64 32 38 22 2c 22 57 69 64 74 68 22 3a 32 34 30 30 7d 2c 7b 22 46 69 6c 65 49 64 22 3a 22 31 31 35 32 39 32 31 35 30 34 37 34 33 31 38 31 39 38 31 22 2c 22 45 49 53 4c 69 73 74 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 22 43 61 70 74 69 6f 6e 22 3a 22 42 6f 72 64 65 72 73 20 2d 20 43 6f 6d 70 6c 65 74 65 20 74 68 65 20 6c 6f 6f 6b 20 62 79 20 61 64 64 69 6e 67 20 63 6f 6f 6c 20 62 6f 72 64 65 72 73 22 2c 22 46 69 6c 65 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 31 37 39 37 30 38 31 2c 22 46 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 48 65 69 67 68 74
                                                              Data Ascii: 63-cc52-4d5d-9fcb-086e3f84bd28","Width":2400},{"FileId":"1152921504743181981","EISListingIdentifier":null,"BackgroundColor":"transparent","Caption":"Borders - Complete the look by adding cool borders","FileSizeInBytes":1797081,"ForegroundColor":"","Height
                                                              2022-06-20 06:21:59 UTC8344INData Raw: 2a 20 54 65 6d 70 65 72 61 74 75 72 65 20 61 6e 64 20 54 69 6e 74 5c 72 5c 6e 55 73 65 20 54 65 6d 70 65 72 61 74 75 72 65 20 61 6e 64 20 54 69 6e 74 20 63 6f 6e 74 72 6f 6c 73 20 74 6f 20 69 6e 74 72 6f 64 75 63 65 20 77 61 72 6d 74 68 20 6f 72 20 63 6f 6c 64 6e 65 73 73 20 74 6f 20 79 6f 75 72 20 70 68 6f 74 6f 2e 20 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 67 72 65 65 6e 20 61 6e 64 20 72 65 64 20 74 6f 6e 65 73 20 69 6e 20 79 6f 75 72 20 70 68 6f 74 6f 2e 5c 72 5c 6e 55 73 65 20 74 68 65 20 54 65 6d 70 65 72 61 74 75 72 65 20 73 6c 69 64 65 72 20 63 6f 6e 74 72 6f 6c 73 20 74 6f 20 69 6e 63 72 65 61 73 65 20 6f 72 20 64 65 63 72 65 61 73 65 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 6f
                                                              Data Ascii: * Temperature and Tint\r\nUse Temperature and Tint controls to introduce warmth or coldness to your photo. You can also control the amount of green and red tones in your photo.\r\nUse the Temperature slider controls to increase or decrease the amount of o
                                                              2022-06-20 06:21:59 UTC8348INData Raw: 22 47 4d 22 2c 22 47 45 22 2c 22 47 48 22 2c 22 47 49 22 2c 22 47 4c 22 2c 22 47 44 22 2c 22 47 50 22 2c 22 47 55 22 2c 22 47 47 22 2c 22 47 4e 22 2c 22 47 57 22 2c 22 47 59 22 2c 22 48 54 22 2c 22 48 4d 22 2c 22 48 4e 22 2c 22 41 5a 22 2c 22 42 53 22 2c 22 42 42 22 2c 22 42 59 22 2c 22 42 5a 22 2c 22 42 4a 22 2c 22 42 4d 22 2c 22 42 54 22 2c 22 4b 4d 22 2c 22 43 47 22 2c 22 43 44 22 2c 22 43 4b 22 2c 22 43 58 22 2c 22 43 43 22 2c 22 43 49 22 2c 22 43 57 22 2c 22 4a 4d 22 2c 22 53 4a 22 2c 22 4a 45 22 2c 22 4b 49 22 2c 22 4b 47 22 2c 22 4c 41 22 2c 22 4c 53 22 2c 22 4c 52 22 2c 22 4d 4f 22 2c 22 4d 4b 22 2c 22 4d 47 22 2c 22 4d 57 22 2c 22 49 4d 22 2c 22 4d 48 22 2c 22 4d 51 22 2c 22 4d 55 22 2c 22 59 54 22 2c 22 46 4d 22 2c 22 4d 44 22 2c 22 4d 4e 22 2c
                                                              Data Ascii: "GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN",
                                                              2022-06-20 06:21:59 UTC8352INData Raw: 70 6f 73 75 72 65 20 69 6e 20 68 69 67 68 6c 69 67 68 74 73 2c 20 6d 69 64 74 6f 6e 65 73 2c 20 61 6e 64 20 73 68 61 64 6f 77 73 2c 20 77 69 74 68 6f 75 74 20 63 6f 6d 70 72 6f 6d 69 73 69 6e 67 20 6f 6e 20 6f 74 68 65 72 20 61 72 65 61 73 20 6f 66 20 74 6f 6e 61 6c 69 74 79 2e 5c 72 5c 6e 55 73 65 20 42 6c 61 63 6b 73 20 61 6e 64 20 57 68 69 74 65 73 20 74 6f 20 73 65 74 20 62 6c 61 63 6b 20 70 6f 69 6e 74 20 61 6e 64 20 77 68 69 74 65 20 70 6f 69 6e 74 20 6f 66 20 74 68 65 20 70 68 6f 74 6f 2e 20 54 68 69 73 20 6d 61 6b 65 73 20 63 6f 6c 6f 72 73 20 61 70 70 65 61 72 20 63 6f 6d 70 6c 65 74 65 6c 79 20 62 6c 61 63 6b 20 6f 72 20 77 68 69 74 65 2e 5c 72 5c 6e 5c 72 5c 6e 2a 20 54 65 6d 70 65 72 61 74 75 72 65 20 61 6e 64 20 54 69 6e 74 5c 72 5c 6e 55 73
                                                              Data Ascii: posure in highlights, midtones, and shadows, without compromising on other areas of tonality.\r\nUse Blacks and Whites to set black point and white point of the photo. This makes colors appear completely black or white.\r\n\r\n* Temperature and Tint\r\nUs
                                                              2022-06-20 06:21:59 UTC8356INData Raw: 49 22 2c 22 4e 45 22 2c 22 4e 55 22 2c 22 4e 46 22 2c 22 50 57 22 2c 22 50 53 22 2c 22 50 41 22 2c 22 50 47 22 2c 22 50 59 22 2c 22 52 45 22 2c 22 52 57 22 2c 22 42 4c 22 2c 22 4d 46 22 2c 22 57 53 22 2c 22 53 54 22 2c 22 53 4e 22 2c 22 4d 50 22 2c 22 50 4e 22 2c 22 53 58 22 2c 22 53 42 22 2c 22 53 4f 22 2c 22 53 43 22 2c 22 53 4c 22 2c 22 47 53 22 2c 22 53 48 22 2c 22 4b 4e 22 2c 22 4c 43 22 2c 22 50 4d 22 2c 22 56 43 22 2c 22 54 4a 22 2c 22 54 5a 22 2c 22 54 47 22 2c 22 54 4b 22 2c 22 54 4f 22 2c 22 54 4d 22 2c 22 54 43 22 2c 22 54 56 22 2c 22 55 4d 22 2c 22 55 47 22 2c 22 56 49 22 2c 22 56 47 22 2c 22 57 46 22 2c 22 45 48 22 2c 22 5a 4d 22 2c 22 5a 57 22 2c 22 55 5a 22 2c 22 56 55 22 2c 22 53 52 22 2c 22 53 5a 22 2c 22 41 44 22 2c 22 4d 43 22 2c 22 53
                                                              Data Ascii: I","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","S
                                                              2022-06-20 06:21:59 UTC8360INData Raw: 63 6f 6e 64 5c 22 3a 5c 22 50 68 6f 74 6f 20 26 20 76 69 64 65 6f 5c 22 2c 5c 22 6f 70 74 4f 75 74 2e 62 61 63 6b 75 70 52 65 73 74 6f 72 65 5c 22 3a 66 61 6c 73 65 2c 5c 22 6f 70 74 4f 75 74 2e 72 65 6d 6f 76 65 61 62 6c 65 4d 65 64 69 61 5c 22 3a 66 61 6c 73 65 7d 2c 5c 22 70 6f 6c 69 63 79 32 5c 22 3a 7b 5c 22 61 67 65 52 61 74 69 6e 67 5c 22 3a 31 2c 5c 22 6f 70 74 4f 75 74 2e 44 56 52 5c 22 3a 66 61 6c 73 65 2c 5c 22 74 68 69 72 64 50 61 72 74 79 41 70 70 52 61 74 69 6e 67 73 5c 22 3a 5b 7b 5c 22 6c 65 76 65 6c 5c 22 3a 37 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 33 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 31 32 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 35 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 34 38 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 32 7d
                                                              Data Ascii: cond\":\"Photo & video\",\"optOut.backupRestore\":false,\"optOut.removeableMedia\":false},\"policy2\":{\"ageRating\":1,\"optOut.DVR\":false,\"thirdPartyAppRatings\":[{\"level\":7,\"systemId\":3},{\"level\":12,\"systemId\":5},{\"level\":48,\"systemId\":12}
                                                              2022-06-20 06:21:59 UTC8364INData Raw: 31 66 32 30 2d 34 30 30 65 2d 62 38 37 35 2d 63 66 36 32 63 33 62 61 63 64 66 36 22 2c 22 57 75 43 61 74 65 67 6f 72 79 49 64 22 3a 22 63 30 38 61 30 64 37 32 2d 32 38 61 31 2d 34 36 35 61 2d 39 65 37 30 2d 36 61 35 62 38 30 62 34 34 64 36 30 22 2c 22 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 22 3a 22 41 64 6f 62 65 53 79 73 74 65 6d 73 49 6e 63 6f 72 70 6f 72 61 74 65 64 2e 41 64 6f 62 65 50 68 6f 74 6f 73 68 6f 70 45 78 70 72 65 73 73 5f 79 6e 62 36 6a 79 6a 7a 74 65 38 67 61 22 2c 22 53 6b 75 49 64 22 3a 22 30 30 31 30 22 2c 22 43 6f 6e 74 65 6e 74 22 3a 6e 75 6c 6c 2c 22 50 61 63 6b 61 67 65 46 65 61 74 75 72 65 73 22 3a 6e 75 6c 6c 7d 7d 2c 7b 22 41 70 70 6c 69 63 61 74 69 6f 6e 73 22 3a 5b 7b 22 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 22 3a
                                                              Data Ascii: 1f20-400e-b875-cf62c3bacdf6","WuCategoryId":"c08a0d72-28a1-465a-9e70-6a5b80b44d60","PackageFamilyName":"AdobeSystemsIncorporated.AdobePhotoshopExpress_ynb6jyjzte8ga","SkuId":"0010","Content":null,"PackageFeatures":null}},{"Applications":[{"ApplicationId":
                                                              2022-06-20 06:21:59 UTC8368INData Raw: 62 65 50 68 6f 74 6f 73 68 6f 70 45 78 70 72 65 73 73 5f 79 6e 62 36 6a 79 6a 7a 74 65 38 67 61 22 2c 22 4d 61 69 6e 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 6f 72 44 6c 63 22 3a 6e 75 6c 6c 2c 22 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 22 3a 22 41 64 6f 62 65 53 79 73 74 65 6d 73 49 6e 63 6f 72 70 6f 72 61 74 65 64 2e 41 64 6f 62 65 50 68 6f 74 6f 73 68 6f 70 45 78 70 72 65 73 73 5f 32 30 31 37 2e 39 32 31 2e 31 34 33 34 2e 30 5f 6e 65 75 74 72 61 6c 5f 7e 5f 79 6e 62 36 6a 79 6a 7a 74 65 38 67 61 22 2c 22 50 61 63 6b 61 67 65 49 64 22 3a 22 63 65 36 62 34 38 39 66 2d 33 30 66 33 2d 34 36 63 36 2d 62 32 65 34 2d 35 65 37 66 30 32 31 31 63 33 35 66 2d 58 38 36 2d 58 36 34 2d 41 72 6d 22 2c 22 50 61 63 6b 61 67 65 52 61 6e 6b 22 3a 32 30
                                                              Data Ascii: bePhotoshopExpress_ynb6jyjzte8ga","MainPackageFamilyNameForDlc":null,"PackageFullName":"AdobeSystemsIncorporated.AdobePhotoshopExpress_2017.921.1434.0_neutral_~_ynb6jyjzte8ga","PackageId":"ce6b489f-30f3-46c6-b2e4-5e7f0211c35f-X86-X64-Arm","PackageRank":20
                                                              2022-06-20 06:21:59 UTC8372INData Raw: 2c 22 4f 72 64 65 72 4d 61 6e 61 67 65 6d 65 6e 74 44 61 74 61 22 3a 7b 22 47 72 61 6e 74 65 64 45 6e 74 69 74 6c 65 6d 65 6e 74 4b 65 79 73 22 3a 5b 5d 2c 22 50 72 69 63 65 22 3a 7b 22 43 75 72 72 65 6e 63 79 43 6f 64 65 22 3a 22 55 53 44 22 2c 22 49 73 50 49 52 65 71 75 69 72 65 64 22 3a 66 61 6c 73 65 2c 22 4c 69 73 74 50 72 69 63 65 22 3a 30 2e 30 2c 22 4d 53 52 50 22 3a 30 2e 30 2c 22 54 61 78 54 79 70 65 22 3a 22 22 2c 22 57 68 6f 6c 65 73 61 6c 65 43 75 72 72 65 6e 63 79 43 6f 64 65 22 3a 22 22 7d 7d 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 7b 7d 2c 22 53 6b 75 49 64 22 3a 22 30 30 31 30 22 2c 22 44 69 73 70 6c 61 79 52 61 6e 6b 22 3a 31 2c 22 52 65 6d 65 64 69 61 74 69 6f 6e 52 65 71 75 69 72 65 64 22 3a 66 61 6c 73 65 7d 2c 7b 22 41 63 74 69 6f
                                                              Data Ascii: ,"OrderManagementData":{"GrantedEntitlementKeys":[],"Price":{"CurrencyCode":"USD","IsPIRequired":false,"ListPrice":0.0,"MSRP":0.0,"TaxType":"","WholesaleCurrencyCode":""}},"Properties":{},"SkuId":"0010","DisplayRank":1,"RemediationRequired":false},{"Actio
                                                              2022-06-20 06:21:59 UTC8376INData Raw: 65 20 70 68 6f 74 6f 2e 20 54 68 69 73 20 6d 61 6b 65 73 20 63 6f 6c 6f 72 73 20 61 70 70 65 61 72 20 63 6f 6d 70 6c 65 74 65 6c 79 20 62 6c 61 63 6b 20 6f 72 20 77 68 69 74 65 2e 5c 72 5c 6e 5c 72 5c 6e 2a 20 54 65 6d 70 65 72 61 74 75 72 65 20 61 6e 64 20 54 69 6e 74 5c 72 5c 6e 55 73 65 20 54 65 6d 70 65 72 61 74 75 72 65 20 61 6e 64 20 54 69 6e 74 20 63 6f 6e 74 72 6f 6c 73 20 74 6f 20 69 6e 74 72 6f 64 75 63 65 20 77 61 72 6d 74 68 20 6f 72 20 63 6f 6c 64 6e 65 73 73 20 74 6f 20 79 6f 75 72 20 70 68 6f 74 6f 2e 20 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 67 72 65 65 6e 20 61 6e 64 20 72 65 64 20 74 6f 6e 65 73 20 69 6e 20 79 6f 75 72 20 70 68 6f 74 6f 2e 5c 72 5c 6e 55 73 65 20 74 68 65
                                                              Data Ascii: e photo. This makes colors appear completely black or white.\r\n\r\n* Temperature and Tint\r\nUse Temperature and Tint controls to introduce warmth or coldness to your photo. You can also control the amount of green and red tones in your photo.\r\nUse the
                                                              2022-06-20 06:21:59 UTC8380INData Raw: 54 4b 22 2c 22 54 4f 22 2c 22 54 4d 22 2c 22 54 43 22 2c 22 54 56 22 2c 22 55 4d 22 2c 22 55 47 22 2c 22 56 49 22 2c 22 56 47 22 2c 22 57 46 22 2c 22 45 48 22 2c 22 5a 4d 22 2c 22 5a 57 22 2c 22 55 5a 22 2c 22 56 55 22 2c 22 53 52 22 2c 22 53 5a 22 2c 22 41 44 22 2c 22 4d 43 22 2c 22 53 4d 22 2c 22 4d 45 22 2c 22 56 41 22 2c 22 4e 45 55 54 52 41 4c 22 5d 7d 5d 2c 22 50 72 6f 64 75 63 74 49 64 22 3a 22 39 57 5a 44 4e 43 52 46 4a 32 37 4e 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 46 75 6c 66 69 6c 6c 6d 65 6e 74 44 61 74 61 22 3a 7b 22 50 72 6f 64 75 63 74 49 64 22 3a 22 39 57 5a 44 4e 43 52 46 4a 32 37 4e 22 2c 22 57 75 43 61 74 65 67 6f 72 79 49 64 22 3a 22 63 30 38 61 30 64 37 32 2d 32 38 61 31 2d 34 36 35 61 2d 39 65 37 30 2d 36 61 35 62 38 30
                                                              Data Ascii: TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"ProductId":"9WZDNCRFJ27N","Properties":{"FulfillmentData":{"ProductId":"9WZDNCRFJ27N","WuCategoryId":"c08a0d72-28a1-465a-9e70-6a5b80
                                                              2022-06-20 06:21:59 UTC8384INData Raw: 6e 67 73 5c 22 3a 5b 7b 5c 22 6c 65 76 65 6c 5c 22 3a 37 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 33 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 31 32 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 35 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 34 38 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 32 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 32 37 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 39 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 37 36 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 36 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 36 38 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 35 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 35 34 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 33 7d 5d 7d 7d 22 2c 22 50 61 63 6b 61 67 65 44 6f 77 6e 6c 6f 61 64 55 72 69 73 22 3a 6e 75 6c 6c 2c 22 46 75 6c
                                                              Data Ascii: ngs\":[{\"level\":7,\"systemId\":3},{\"level\":12,\"systemId\":5},{\"level\":48,\"systemId\":12},{\"level\":27,\"systemId\":9},{\"level\":76,\"systemId\":16},{\"level\":68,\"systemId\":15},{\"level\":54,\"systemId\":13}]}}","PackageDownloadUris":null,"Ful
                                                              2022-06-20 06:21:59 UTC8388INData Raw: 74 65 38 67 61 22 2c 22 53 6b 75 49 64 22 3a 22 30 30 31 31 22 2c 22 43 6f 6e 74 65 6e 74 22 3a 6e 75 6c 6c 2c 22 50 61 63 6b 61 67 65 46 65 61 74 75 72 65 73 22 3a 6e 75 6c 6c 7d 7d 2c 7b 22 41 70 70 6c 69 63 61 74 69 6f 6e 73 22 3a 5b 7b 22 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 22 3a 22 41 70 70 22 7d 5d 2c 22 41 72 63 68 69 74 65 63 74 75 72 65 73 22 3a 5b 22 78 36 34 22 5d 2c 22 43 61 70 61 62 69 6c 69 74 69 65 73 22 3a 5b 22 69 6e 74 65 72 6e 65 74 43 6c 69 65 6e 74 22 2c 22 69 6e 74 65 72 6e 65 74 43 6c 69 65 6e 74 53 65 72 76 65 72 22 2c 22 70 69 63 74 75 72 65 73 4c 69 62 72 61 72 79 22 2c 22 4d 69 63 72 6f 73 6f 66 74 2e 73 74 6f 72 65 46 69 6c 74 65 72 2e 63 6f 72 65 2e 6e 6f 74 53 75 70 70 6f 72 74 65 64 5f 38 77 65 6b 79 62 33 64 38 62 62 77
                                                              Data Ascii: te8ga","SkuId":"0011","Content":null,"PackageFeatures":null}},{"Applications":[{"ApplicationId":"App"}],"Architectures":["x64"],"Capabilities":["internetClient","internetClientServer","picturesLibrary","Microsoft.storeFilter.core.notSupported_8wekyb3d8bbw
                                                              2022-06-20 06:21:59 UTC8392INData Raw: 7e 5f 79 6e 62 36 6a 79 6a 7a 74 65 38 67 61 22 2c 22 50 61 63 6b 61 67 65 49 64 22 3a 22 63 65 36 62 34 38 39 66 2d 33 30 66 33 2d 34 36 63 36 2d 62 32 65 34 2d 35 65 37 66 30 32 31 31 63 33 35 66 2d 58 38 36 2d 58 36 34 2d 41 72 6d 22 2c 22 50 61 63 6b 61 67 65 52 61 6e 6b 22 3a 32 30 30 31 33 2c 22 50 6c 61 74 66 6f 72 6d 44 65 70 65 6e 64 65 6e 63 69 65 73 22 3a 5b 7b 22 4d 61 78 54 65 73 74 65 64 22 3a 31 36 38 38 38 36 32 37 34 35 31 36 35 38 32 34 2c 22 4d 69 6e 56 65 72 73 69 6f 6e 22 3a 31 36 38 38 38 36 32 37 34 35 31 36 35 38 32 34 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 57 69 6e 64 6f 77 73 38 78 22 7d 5d 2c 22 50 6c 61 74 66 6f 72 6d 44 65 70 65 6e 64 65 6e 63 79 58 6d 6c 42 6c 6f 62 22 3a 22 7b 5c 22 62 6c
                                                              Data Ascii: ~_ynb6jyjzte8ga","PackageId":"ce6b489f-30f3-46c6-b2e4-5e7f0211c35f-X86-X64-Arm","PackageRank":20013,"PlatformDependencies":[{"MaxTested":1688862745165824,"MinVersion":1688862745165824,"PlatformName":"Windows.Windows8x"}],"PlatformDependencyXmlBlob":"{\"bl
                                                              2022-06-20 06:21:59 UTC8395INData Raw: 30 0d 0a 0d 0a
                                                              Data Ascii: 0


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              152192.168.2.54991120.238.103.94443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:21:59 UTC8395OUTGET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=bc56acd624fc476f96016d2b9f7f002c&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NC2FBTHCJV8&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=d6e85b3d8e764be1adb3c07498065b47&time=20220620T152116Z HTTP/1.1
                                                              Accept-Encoding: gzip, deflate
                                                              User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                              Host: ris.api.iris.microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:21:59 UTC8396INHTTP/1.1 204 No Content
                                                              Content-Length: 0
                                                              Server: Microsoft-HTTPAPI/2.0
                                                              request-id: 2b9ab8e8-9747-4236-b38c-44f6bf23de3c
                                                              Date: Mon, 20 Jun 2022 06:21:59 GMT
                                                              Connection: close


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              153192.168.2.54991220.238.103.94443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:22:00 UTC8396OUTGET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=bc56acd624fc476f96016d2b9f7f002c&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NBLGGH1CQ7L&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=d6e85b3d8e764be1adb3c07498065b47&time=20220620T152122Z HTTP/1.1
                                                              Accept-Encoding: gzip, deflate
                                                              User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                              Host: ris.api.iris.microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:22:00 UTC8397INHTTP/1.1 204 No Content
                                                              Content-Length: 0
                                                              Server: Microsoft-HTTPAPI/2.0
                                                              request-id: a4cf2335-5a03-4e8c-8abd-37f9f1301d54
                                                              Date: Mon, 20 Jun 2022 06:21:59 GMT
                                                              Connection: close


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              154192.168.2.54991420.238.103.94443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:22:00 UTC8397OUTGET /v1/a/impression?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=bc56acd624fc476f96016d2b9f7f002c&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&bSrc=i.t&time=20220620T152126Z&asid=d6e85b3d8e764be1adb3c07498065b47&eid= HTTP/1.1
                                                              Accept-Encoding: gzip, deflate
                                                              User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                              Host: ris.api.iris.microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:22:00 UTC8397INHTTP/1.1 204 No Content
                                                              Content-Length: 0
                                                              Server: Microsoft-HTTPAPI/2.0
                                                              request-id: 37710e59-4940-4f5f-9880-af13b80e023f
                                                              Date: Mon, 20 Jun 2022 06:21:59 GMT
                                                              Connection: close


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              155192.168.2.54991340.125.122.176443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:22:00 UTC8397OUTGET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=8fbXw7Pue8GAdyD&MD=4+dC9DhS HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept: */*
                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81
                                                              Host: sls.update.microsoft.com
                                                              2022-06-20 06:22:00 UTC8398INHTTP/1.1 200 OK
                                                              Cache-Control: no-cache
                                                              Pragma: no-cache
                                                              Content-Type: application/octet-stream
                                                              Expires: -1
                                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                              ETag: "AIP0MQaCzKwF3Wv0wR/DNwKKGDF7CierFQWSKotQHD4=_1440"
                                                              MS-CorrelationId: d8f72743-28c1-47c7-8f69-7aef58b053db
                                                              MS-RequestId: 93fe1b45-0e32-47bd-b748-789088e3a22e
                                                              MS-CV: aE8kOjQOaEOBw/eA.0
                                                              X-Microsoft-SLSClientCache: 1440
                                                              Content-Disposition: attachment; filename=environment.cab
                                                              X-Content-Type-Options: nosniff
                                                              Date: Mon, 20 Jun 2022 06:22:00 GMT
                                                              Connection: close
                                                              Content-Length: 35877
                                                              2022-06-20 06:22:00 UTC8398INData Raw: 4d 53 43 46 00 00 00 00 a5 42 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 0b 87 00 00 14 00 00 00 00 00 10 00 a5 42 00 00 80 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 26 64 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 5a 10 09 f7 39 42 26 64 43 4b ed bd 05 54 5c 5b ba 2d 5c 14 ee ee 1a 08 6e 85 3b 04 0f 1a dc 25 b8 bb 04 97 c2 83 07 09 ee 4e 70 77 09 4e 70 82 05 08 ae 09 ae 21 81 07 c9 91 f4 e9 d3 dd b7 ef ff fa bf fd ee e8 1a 83 aa bd 74 af b5 f6 fa d6 fc be b9 e7 18 c8 29 8b 4a 00 ee 3f ed 04 80 ef 1f b1 1f 3f 00 48 08 08 00 04 00 0a a0 cd 05 00 60 7d cf 41 fb 5e c7 5c 0a f0 db c7 f8 fe ef a1 56 08 3b e0 a7 8f 1f c0 c4 d6 d5 c2 d1 ce d6 c6 c4 d6 99 c9 cd c6 1a e0 3a 60 5b
                                                              Data Ascii: MSCFBDBId&denvironment.cabZ9B&dCKT\[-\n;%NpwNp!t)J??H`}A^\V;:`[
                                                              2022-06-20 06:22:00 UTC8414INData Raw: 2c d5 6c a1 e1 97 4f eb 44 d5 d7 31 d1 59 e6 ed 3c 5c f9 e0 bb 34 e4 d4 f6 e5 cf 75 58 d3 7b f1 91 6f 63 a0 cc f4 c4 a6 ab e5 3a e6 92 72 35 5d 84 ce 74 71 d7 d8 f2 ba fb 90 60 ef 04 55 ed e4 64 b9 d4 aa be 35 95 a4 1a 76 94 4a 12 1a 5e d7 70 59 b4 d9 77 7c b8 ec c5 58 bc 81 dc c9 78 5c a5 6d e9 71 c6 e6 a6 15 ed 41 c6 a2 49 2e 32 71 f5 02 07 81 2e 44 1d 42 3d 03 1e a8 78 29 eb e9 65 da ba 86 6b 80 8f 49 2f fa a5 f3 e4 23 e2 fa 9b 83 90 04 f1 75 8a 79 10 c7 93 b7 8f fd 33 4b 03 4f 6b 0f 28 5b b8 32 4e 01 84 ef 42 1d 15 9c 9d 65 dd ca 7a 61 a0 dc bc b3 99 e5 39 00 ce 79 0a 31 d9 aa a7 56 81 87 c8 58 ac 9e 24 94 e7 37 68 95 73 e7 82 04 da c4 25 9d d2 29 a9 f3 9e 78 2e 57 90 a6 a6 93 ee e7 d9 05 1d 46 b8 6c d4 8d 70 2a 62 4a f8 14 89 cc 10 48 bd 5d 96 50 46
                                                              Data Ascii: ,lOD1Y<\4uX{oc:r5]tq`Ud5vJ^pYw|Xx\mqAI.2q.DB=x)ekI/#uy3KOk([2NBeza9y1VX$7hs%)x.WFlp*bJH]PF
                                                              2022-06-20 06:22:00 UTC8430INData Raw: 00 00 00 15 c5 e7 6b 9e 02 9b 49 99 00 00 00 00 00 15 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 81 88 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 32 30 30 06 03 55 04 03 13 29 4d 69 63 72 6f 73 6f 66 74 20 52 6f 6f 74 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 20 32 30 31 30 30 1e 17 0d 32 31 30 39 33 30 31 38 32 32 32 35 5a 17 0d 33 30 30 39 33 30 31 38 33 32 32 35 5a 30 7c 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d
                                                              Data Ascii: kI0*H010UUS10UWashington10URedmond10UMicrosoft Corporation1200U)Microsoft Root Certificate Authority 20100210930182225Z300930183225Z0|10UUS10UWashington10URedm


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              156192.168.2.54991520.54.89.106443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:22:03 UTC8433OUTGET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=8fbXw7Pue8GAdyD&MD=4+dC9DhS HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept: */*
                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81
                                                              Host: sls.update.microsoft.com
                                                              2022-06-20 06:22:03 UTC8434INHTTP/1.1 200 OK
                                                              Cache-Control: no-cache
                                                              Pragma: no-cache
                                                              Content-Type: application/octet-stream
                                                              Expires: -1
                                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                              ETag: "AIP0MQaCzKwF3Wv0wR/DNwKKGDF7CierFQWSKotQHD4=_1440"
                                                              MS-CorrelationId: 15a3a7df-be02-4b44-a5e3-11b273c646bd
                                                              MS-RequestId: 0c703c63-9848-45c8-ac32-cc6f8a46ee8b
                                                              MS-CV: y3LuZtBCz0ydQUOm.0
                                                              X-Microsoft-SLSClientCache: 1440
                                                              Content-Disposition: attachment; filename=environment.cab
                                                              X-Content-Type-Options: nosniff
                                                              Date: Mon, 20 Jun 2022 06:22:02 GMT
                                                              Connection: close
                                                              Content-Length: 35877
                                                              2022-06-20 06:22:03 UTC8434INData Raw: 4d 53 43 46 00 00 00 00 a5 42 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 0b 87 00 00 14 00 00 00 00 00 10 00 a5 42 00 00 80 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 26 64 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 5a 10 09 f7 39 42 26 64 43 4b ed bd 05 54 5c 5b ba 2d 5c 14 ee ee 1a 08 6e 85 3b 04 0f 1a dc 25 b8 bb 04 97 c2 83 07 09 ee 4e 70 77 09 4e 70 82 05 08 ae 09 ae 21 81 07 c9 91 f4 e9 d3 dd b7 ef ff fa bf fd ee e8 1a 83 aa bd 74 af b5 f6 fa d6 fc be b9 e7 18 c8 29 8b 4a 00 ee 3f ed 04 80 ef 1f b1 1f 3f 00 48 08 08 00 04 00 0a a0 cd 05 00 60 7d cf 41 fb 5e c7 5c 0a f0 db c7 f8 fe ef a1 56 08 3b e0 a7 8f 1f c0 c4 d6 d5 c2 d1 ce d6 c6 c4 d6 99 c9 cd c6 1a e0 3a 60 5b
                                                              Data Ascii: MSCFBDBId&denvironment.cabZ9B&dCKT\[-\n;%NpwNp!t)J??H`}A^\V;:`[
                                                              2022-06-20 06:22:03 UTC8450INData Raw: 2c d5 6c a1 e1 97 4f eb 44 d5 d7 31 d1 59 e6 ed 3c 5c f9 e0 bb 34 e4 d4 f6 e5 cf 75 58 d3 7b f1 91 6f 63 a0 cc f4 c4 a6 ab e5 3a e6 92 72 35 5d 84 ce 74 71 d7 d8 f2 ba fb 90 60 ef 04 55 ed e4 64 b9 d4 aa be 35 95 a4 1a 76 94 4a 12 1a 5e d7 70 59 b4 d9 77 7c b8 ec c5 58 bc 81 dc c9 78 5c a5 6d e9 71 c6 e6 a6 15 ed 41 c6 a2 49 2e 32 71 f5 02 07 81 2e 44 1d 42 3d 03 1e a8 78 29 eb e9 65 da ba 86 6b 80 8f 49 2f fa a5 f3 e4 23 e2 fa 9b 83 90 04 f1 75 8a 79 10 c7 93 b7 8f fd 33 4b 03 4f 6b 0f 28 5b b8 32 4e 01 84 ef 42 1d 15 9c 9d 65 dd ca 7a 61 a0 dc bc b3 99 e5 39 00 ce 79 0a 31 d9 aa a7 56 81 87 c8 58 ac 9e 24 94 e7 37 68 95 73 e7 82 04 da c4 25 9d d2 29 a9 f3 9e 78 2e 57 90 a6 a6 93 ee e7 d9 05 1d 46 b8 6c d4 8d 70 2a 62 4a f8 14 89 cc 10 48 bd 5d 96 50 46
                                                              Data Ascii: ,lOD1Y<\4uX{oc:r5]tq`Ud5vJ^pYw|Xx\mqAI.2q.DB=x)ekI/#uy3KOk([2NBeza9y1VX$7hs%)x.WFlp*bJH]PF
                                                              2022-06-20 06:22:03 UTC8466INData Raw: 00 00 00 15 c5 e7 6b 9e 02 9b 49 99 00 00 00 00 00 15 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 81 88 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 32 30 30 06 03 55 04 03 13 29 4d 69 63 72 6f 73 6f 66 74 20 52 6f 6f 74 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 20 32 30 31 30 30 1e 17 0d 32 31 30 39 33 30 31 38 32 32 32 35 5a 17 0d 33 30 30 39 33 30 31 38 33 32 32 35 5a 30 7c 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d
                                                              Data Ascii: kI0*H010UUS10UWashington10URedmond10UMicrosoft Corporation1200U)Microsoft Root Certificate Authority 20100210930182225Z300930183225Z0|10UUS10UWashington10URedm


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              157192.168.2.54991620.223.24.244443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:22:03 UTC8469OUTGET /v7.0/products/lookup?alternateId=PackageFamilyName&value=AmazonVideo.PrimeVideo_pwbj9vvecjh7j&market=US&languages=en-US%2Cen%2Cneutral&fieldsTemplate=InstallAgent&moId=Public&oemId=Public&scmId=Public HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Content-Type: application/json
                                                              User-Agent: Install Service
                                                              MS-CV: gOemJ5RUkU6nzOVv.0.2.4
                                                              Host: displaycatalog.mp.microsoft.com
                                                              2022-06-20 06:22:03 UTC8470INHTTP/1.1 200 OK
                                                              Connection: close
                                                              Date: Mon, 20 Jun 2022 06:22:02 GMT
                                                              Content-Type: application/json; charset=utf-8
                                                              Server: Kestrel
                                                              Transfer-Encoding: chunked
                                                              Vary: Authorization
                                                              MS-CorrelationId: b1250c18-d057-4f5a-a4af-a28d406848a4
                                                              MS-RequestId: a6047cde-07dd-4c36-aa39-0e57b3c47db5
                                                              MS-CV: gOemJ5RUkU6nzOVv.0.2.4.1384460604.0.1.1384460604.303692365.0
                                                              X-Content-Type-Options: nosniff
                                                              MS-ServerId: bd77d5-6g75x
                                                              Region: neu
                                                              Node: aks-bigcatrpns-32351330-vmss00004r
                                                              MS-DocumentVersions: 9P6RC76MSMMJ|1582
                                                              2022-06-20 06:22:03 UTC8470INData Raw: 37 61 65 36 0d 0a 7b 22 42 69 67 49 64 73 22 3a 5b 22 39 50 36 52 43 37 36 4d 53 4d 4d 4a 22 5d 2c 22 48 61 73 4d 6f 72 65 50 61 67 65 73 22 3a 66 61 6c 73 65 2c 22 50 72 6f 64 75 63 74 73 22 3a 5b 7b 22 4c 61 73 74 4d 6f 64 69 66 69 65 64 44 61 74 65 22 3a 22 32 30 32 32 2d 30 36 2d 31 36 54 30 38 3a 32 32 3a 35 34 2e 32 38 39 39 39 32 33 5a 22 2c 22 4c 6f 63 61 6c 69 7a 65 64 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 7b 22 46 72 61 6e 63 68 69 73 65 73 22 3a 5b 5d 2c 22 49 6d 61 67 65 73 22 3a 5b 7b 22 46 69 6c 65 49 64 22 3a 22 33 30 34 31 32 33 35 38 37 38 39 32 37 35 39 32 38 38 32 22 2c 22 45 49 53 4c 69 73 74 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 74 72 61 6e 73 70 61 72 65
                                                              Data Ascii: 7ae6{"BigIds":["9P6RC76MSMMJ"],"HasMorePages":false,"Products":[{"LastModifiedDate":"2022-06-16T08:22:54.2899923Z","LocalizedProperties":[{"Franchises":[],"Images":[{"FileId":"3041235878927592882","EISListingIdentifier":null,"BackgroundColor":"transpare
                                                              2022-06-20 06:22:03 UTC8474INData Raw: 31 32 36 30 2e 31 34 36 31 38 39 38 35 35 33 36 39 31 39 39 30 35 2e 62 66 64 63 65 66 34 62 2d 39 36 62 65 2d 34 31 62 36 2d 62 65 38 65 2d 35 66 61 39 34 61 31 34 33 36 38 31 2e 38 31 36 62 34 65 61 38 2d 66 65 37 38 2d 34 65 66 30 2d 61 30 35 64 2d 64 32 64 62 36 35 39 38 34 66 32 61 22 2c 22 57 69 64 74 68 22 3a 36 36 7d 2c 7b 22 46 69 6c 65 49 64 22 3a 22 33 30 34 38 33 30 35 34 33 36 35 32 36 39 32 39 34 39 37 22 2c 22 45 49 53 4c 69 73 74 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 22 43 61 70 74 69 6f 6e 22 3a 22 22 2c 22 46 69 6c 65 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 31 30 30 33 36 2c 22 46 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72
                                                              Data Ascii: 1260.14618985536919905.bfdcef4b-96be-41b6-be8e-5fa94a143681.816b4ea8-fe78-4ef0-a05d-d2db65984f2a","Width":66},{"FileId":"3048305436526929497","EISListingIdentifier":null,"BackgroundColor":"transparent","Caption":"","FileSizeInBytes":10036,"ForegroundColor
                                                              2022-06-20 06:22:03 UTC8478INData Raw: 30 37 30 38 35 36 32 31 37 32 30 34 33 35 30 32 34 31 22 2c 22 45 49 53 4c 69 73 74 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 22 43 61 70 74 69 6f 6e 22 3a 22 22 2c 22 46 69 6c 65 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 31 33 39 38 38 35 2c 22 46 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 48 65 69 67 68 74 22 3a 33 30 30 2c 22 49 6d 61 67 65 50 6f 73 69 74 69 6f 6e 49 6e 66 6f 22 3a 22 22 2c 22 49 6d 61 67 65 50 75 72 70 6f 73 65 22 3a 22 54 69 6c 65 22 2c 22 55 6e 73 63 61 6c 65 64 49 6d 61 67 65 53 48 41 32 35 36 48 61 73 68 22 3a 22 6a 4c 75 4f 74 76 78 30 50 6b 6a 76 75 71 59 75 6a 5a 35 78 56 46 33 50 61 67 71 51 66 59 6e
                                                              Data Ascii: 070856217204350241","EISListingIdentifier":null,"BackgroundColor":"transparent","Caption":"","FileSizeInBytes":139885,"ForegroundColor":"","Height":300,"ImagePositionInfo":"","ImagePurpose":"Tile","UnscaledImageSHA256Hash":"jLuOtvx0PkjvuqYujZ5xVF3PagqQfYn
                                                              2022-06-20 06:22:03 UTC8482INData Raw: 49 64 22 3a 22 32 30 30 30 30 30 30 30 30 30 30 36 37 38 30 31 37 34 31 22 2c 22 45 49 53 4c 69 73 74 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 22 43 61 70 74 69 6f 6e 22 3a 22 22 2c 22 46 69 6c 65 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 31 30 39 31 39 33 31 2c 22 46 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 48 65 69 67 68 74 22 3a 37 36 38 2c 22 49 6d 61 67 65 50 6f 73 69 74 69 6f 6e 49 6e 66 6f 22 3a 22 44 65 73 6b 74 6f 70 2f 37 22 2c 22 49 6d 61 67 65 50 75 72 70 6f 73 65 22 3a 22 53 63 72 65 65 6e 73 68 6f 74 22 2c 22 55 6e 73 63 61 6c 65 64 49 6d 61 67 65 53 48 41 32 35 36 48 61 73 68 22 3a 22 46 6f 45 6a 51 53 43 33 41
                                                              Data Ascii: Id":"2000000000067801741","EISListingIdentifier":null,"BackgroundColor":"transparent","Caption":"","FileSizeInBytes":1091931,"ForegroundColor":"","Height":768,"ImagePositionInfo":"Desktop/7","ImagePurpose":"Screenshot","UnscaledImageSHA256Hash":"FoEjQSC3A
                                                              2022-06-20 06:22:03 UTC8486INData Raw: 69 64 65 6f 2e 50 72 69 6d 65 56 69 64 65 6f 5f 70 77 62 6a 39 76 76 65 63 6a 68 37 6a 22 2c 22 50 61 63 6b 61 67 65 49 64 65 6e 74 69 74 79 4e 61 6d 65 22 3a 22 41 6d 61 7a 6f 6e 56 69 64 65 6f 2e 50 72 69 6d 65 56 69 64 65 6f 22 2c 22 50 75 62 6c 69 73 68 65 72 43 65 72 74 69 66 69 63 61 74 65 4e 61 6d 65 22 3a 22 43 4e 3d 43 41 46 43 34 36 46 37 2d 31 37 38 35 2d 34 44 32 32 2d 38 38 34 33 2d 36 32 42 42 32 33 45 39 39 41 43 45 22 2c 22 58 62 6f 78 43 72 6f 73 73 47 65 6e 53 65 74 49 64 22 3a 6e 75 6c 6c 2c 22 58 62 6f 78 43 6f 6e 73 6f 6c 65 47 65 6e 4f 70 74 69 6d 69 7a 65 64 22 3a 6e 75 6c 6c 2c 22 58 62 6f 78 43 6f 6e 73 6f 6c 65 47 65 6e 43 6f 6d 70 61 74 69 62 6c 65 22 3a 6e 75 6c 6c 7d 2c 22 41 6c 74 65 72 6e 61 74 65 49 64 73 22 3a 5b 7b 22 49
                                                              Data Ascii: ideo.PrimeVideo_pwbj9vvecjh7j","PackageIdentityName":"AmazonVideo.PrimeVideo","PublisherCertificateName":"CN=CAFC46F7-1785-4D22-8843-62BB23E99ACE","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"I
                                                              2022-06-20 06:22:03 UTC8490INData Raw: 5c 22 63 6f 6e 74 65 6e 74 2e 62 75 6e 64 6c 65 64 50 61 63 6b 61 67 65 73 5c 22 3a 5b 5c 22 41 6d 61 7a 6f 6e 56 69 64 65 6f 2e 50 72 69 6d 65 56 69 64 65 6f 5f 31 2e 30 2e 39 39 2e 30 5f 78 38 36 5f 5f 70 77 62 6a 39 76 76 65 63 6a 68 37 6a 5c 22 2c 5c 22 41 6d 61 7a 6f 6e 56 69 64 65 6f 2e 50 72 69 6d 65 56 69 64 65 6f 5f 31 2e 30 2e 39 39 2e 30 5f 78 36 34 5f 5f 70 77 62 6a 39 76 76 65 63 6a 68 37 6a 5c 22 2c 5c 22 41 6d 61 7a 6f 6e 56 69 64 65 6f 2e 50 72 69 6d 65 56 69 64 65 6f 5f 31 2e 30 2e 39 39 2e 30 5f 61 72 6d 5f 5f 70 77 62 6a 39 76 76 65 63 6a 68 37 6a 5c 22 5d 2c 5c 22 63 6f 6e 74 65 6e 74 2e 69 73 4d 61 69 6e 5c 22 3a 66 61 6c 73 65 2c 5c 22 63 6f 6e 74 65 6e 74 2e 70 61 63 6b 61 67 65 49 64 5c 22 3a 5c 22 41 6d 61 7a 6f 6e 56 69 64 65 6f
                                                              Data Ascii: \"content.bundledPackages\":[\"AmazonVideo.PrimeVideo_1.0.99.0_x86__pwbj9vvecjh7j\",\"AmazonVideo.PrimeVideo_1.0.99.0_x64__pwbj9vvecjh7j\",\"AmazonVideo.PrimeVideo_1.0.99.0_arm__pwbj9vvecjh7j\"],\"content.isMain\":false,\"content.packageId\":\"AmazonVideo
                                                              2022-06-20 06:22:03 UTC8494INData Raw: 73 2e 48 6f 6c 6f 67 72 61 70 68 69 63 22 7d 2c 7b 22 4d 61 78 56 65 72 73 69 6f 6e 22 3a 32 31 34 37 34 38 33 36 34 37 2c 22 4d 69 6e 56 65 72 73 69 6f 6e 22 3a 30 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 43 6f 72 65 22 7d 5d 7d 2c 22 45 6e 64 44 61 74 65 22 3a 22 39 39 39 38 2d 31 32 2d 33 30 54 30 30 3a 30 30 3a 30 30 2e 30 30 30 30 30 30 30 5a 22 2c 22 52 65 73 6f 75 72 63 65 53 65 74 49 64 73 22 3a 5b 22 31 22 5d 2c 22 53 74 61 72 74 44 61 74 65 22 3a 22 31 37 35 33 2d 30 31 2d 30 31 54 30 30 3a 30 30 3a 30 30 2e 30 30 30 30 30 30 30 5a 22 7d 2c 22 4c 61 73 74 4d 6f 64 69 66 69 65 64 44 61 74 65 22 3a 22 32 30 32 32 2d 30 35 2d 32 34 54 31 36 3a 30 36 3a 30 36 2e 36 33 35 38 34 34 34 5a 22 2c 22 4c 69 63 65 6e 73 69
                                                              Data Ascii: s.Holographic"},{"MaxVersion":2147483647,"MinVersion":0,"PlatformName":"Windows.Core"}]},"EndDate":"9998-12-30T00:00:00.0000000Z","ResourceSetIds":["1"],"StartDate":"1753-01-01T00:00:00.0000000Z"},"LastModifiedDate":"2022-05-24T16:06:06.6358444Z","Licensi
                                                              2022-06-20 06:22:03 UTC8498INData Raw: 57 69 6e 64 6f 77 73 2e 44 65 73 6b 74 6f 70 22 7d 5d 2c 22 50 6c 61 74 66 6f 72 6d 44 65 70 65 6e 64 65 6e 63 79 58 6d 6c 42 6c 6f 62 22 3a 22 7b 5c 22 62 6c 6f 62 2e 76 65 72 73 69 6f 6e 5c 22 3a 31 36 38 38 38 36 37 30 34 30 35 32 36 33 33 36 2c 5c 22 63 6f 6e 74 65 6e 74 2e 62 75 6e 64 6c 65 64 50 61 63 6b 61 67 65 73 5c 22 3a 5b 5c 22 41 6d 61 7a 6f 6e 56 69 64 65 6f 2e 50 72 69 6d 65 56 69 64 65 6f 5f 31 2e 30 2e 39 39 2e 30 5f 78 38 36 5f 5f 70 77 62 6a 39 76 76 65 63 6a 68 37 6a 5c 22 2c 5c 22 41 6d 61 7a 6f 6e 56 69 64 65 6f 2e 50 72 69 6d 65 56 69 64 65 6f 5f 31 2e 30 2e 39 39 2e 30 5f 78 36 34 5f 5f 70 77 62 6a 39 76 76 65 63 6a 68 37 6a 5c 22 2c 5c 22 41 6d 61 7a 6f 6e 56 69 64 65 6f 2e 50 72 69 6d 65 56 69 64 65 6f 5f 31 2e 30 2e 39 39 2e 30
                                                              Data Ascii: Windows.Desktop"}],"PlatformDependencyXmlBlob":"{\"blob.version\":1688867040526336,\"content.bundledPackages\":[\"AmazonVideo.PrimeVideo_1.0.99.0_x86__pwbj9vvecjh7j\",\"AmazonVideo.PrimeVideo_1.0.99.0_x64__pwbj9vvecjh7j\",\"AmazonVideo.PrimeVideo_1.0.99.0
                                                              2022-06-20 06:22:03 UTC8501INData Raw: 30 0d 0a 0d 0a
                                                              Data Ascii: 0


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              158192.168.2.54991720.82.209.183443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:22:03 UTC8501OUTPOST /v3/Delivery/Events/Impression HTTP/1.1
                                                              Accept-Encoding: gzip, deflate
                                                              User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                              Content-Length: 1523
                                                              Content-Type: text/plain; charset=UTF-8
                                                              Host: arc.msn.com
                                                              Connection: Keep-Alive
                                                              Cache-Control: no-cache
                                                              2022-06-20 06:22:03 UTC8501OUTData Raw: 50 49 44 3d 34 30 30 30 38 39 38 33 37 26 54 49 44 3d 37 30 30 31 32 39 37 30 32 26 43 49 44 3d 31 32 38 30 30 30 30 30 30 30 30 30 34 30 32 39 32 36 26 42 49 44 3d 31 39 31 35 39 38 39 39 31 33 26 50 47 3d 50 43 30 30 30 50 30 46 52 35 2e 30 30 30 30 30 30 30 49 52 54 26 54 50 49 44 3d 34 30 30 30 38 39 38 33 37 26 52 45 51 41 53 49 44 3d 36 38 31 37 33 34 46 44 34 39 43 38 34 30 46 30 39 32 38 44 33 32 38 39 34 35 34 30 32 41 30 42 26 41 53 49 44 3d 34 39 62 37 31 39 63 62 38 38 34 31 34 33 30 61 38 64 32 62 34 66 30 63 61 33 62 64 66 31 31 38 26 54 49 4d 45 3d 32 30 32 32 30 36 32 30 54 31 35 32 31 32 38 5a 26 53 4c 4f 54 3d 31 26 52 45 51 54 3d 32 30 32 32 30 36 32 30 54 30 36 32 30 35 31 26 4d 41 5f 53 63 6f 72 65 3d 32 26 50 45 52 53 49 44 3d 31 32
                                                              Data Ascii: PID=400089837&TID=700129702&CID=128000000000402926&BID=1915989913&PG=PC000P0FR5.0000000IRT&TPID=400089837&REQASID=681734FD49C840F0928D328945402A0B&ASID=49b719cb8841430a8d2b4f0ca3bdf118&TIME=20220620T152128Z&SLOT=1&REQT=20220620T062051&MA_Score=2&PERSID=12
                                                              2022-06-20 06:22:03 UTC8503INHTTP/1.1 200 OK
                                                              Cache-Control: no-store, no-cache
                                                              Pragma: no-cache
                                                              Content-Type: application/xml; charset=utf-8
                                                              Expires: Mon, 01 Jan 0001 00:00:00 GMT
                                                              Server: Microsoft-IIS/10.0
                                                              ARC-RSP-DBG: []
                                                              X-AspNet-Version: 4.0.30319
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                              Date: Mon, 20 Jun 2022 06:22:03 GMT
                                                              Connection: close
                                                              Content-Length: 0


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              159192.168.2.54991920.199.120.151443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:22:04 UTC8503OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 32 34 36 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 38 30 34 66 34 37 61 34 31 66 62 62 32 32 38 0d 0a 0d 0a
                                                              Data Ascii: CNT 1 CON 246Context: 7804f47a41fbb228
                                                              2022-06-20 06:22:04 UTC8503OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 37 31 33 34 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 55 53 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 34 34 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 37 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.17134</osVer><proc>x64</proc><lcid>en-US</lcid><geoId>244</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware7,1</deviceName></agent></connect>
                                                              2022-06-20 06:22:04 UTC8503OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 31 34 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 38 30 34 66 34 37 61 34 31 66 62 62 32 32 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 6e 41 49 70 58 33 46 36 36 72 47 56 6f 71 6b 51 34 66 64 56 64 4a 4a 32 37 37 46 54 48 6c 67 79 46 65 7a 45 43 5a 4d 52 4b 55 6f 51 79 77 4c 2f 33 6f 59 53 2f 52 46 4c 6e 57 76 57 54 4e 77 6f 30 59 79 65 78 37 54 44 37 63 2f 4a 6f 73 52 73 4c 2f 39 79 57 66 73 4f 72 36 5a 71 73 2f 78 56 48 47 50 5a 58 4a 5a 59 55 59 58 42 68 55 45 2b 4b 79 54 49 69 68 67 54 77 35 47 4e 78 7a 76 47 74 42 7a 61 4e 36 4c
                                                              Data Ascii: ATH 2 CON\DEVICE 1014Context: 7804f47a41fbb228<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWnAIpX3F66rGVoqkQ4fdVdJJ277FTHlgyFezECZMRKUoQywL/3oYS/RFLnWvWTNwo0Yyex7TD7c/JosRsL/9yWfsOr6Zqs/xVHGPZXJZYUYXBhUE+KyTIihgTw5GNxzvGtBzaN6L
                                                              2022-06-20 06:22:04 UTC8504OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 32 39 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 38 30 34 66 34 37 61 34 31 66 62 62 32 32 38 0d 0a 0d 0a
                                                              Data Ascii: BND 3 CON\QOS 29Context: 7804f47a41fbb228
                                                              2022-06-20 06:22:04 UTC8504INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                              Data Ascii: 202 1 CON 58
                                                              2022-06-20 06:22:04 UTC8504INData Raw: 4d 53 2d 43 56 3a 20 56 78 70 41 44 75 62 70 72 30 57 4a 7a 6e 52 6c 35 4a 4b 46 58 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                              Data Ascii: MS-CV: VxpADubpr0WJznRl5JKFXA.0Payload parsing failed.


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              16192.168.2.54973823.211.6.115443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:19:14 UTC356OUTGET /image/apps.616.13510798887047136.8a1815b2-017c-48c8-80cc-ca4d1ae5c8cf.d81cfd95-c9fd-48e0-8fc3-36ff7b9e590a?format=source HTTP/1.1
                                                              Accept: */*
                                                              Accept-Encoding: gzip, deflate, br
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
                                                              Host: store-images.s-microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:19:14 UTC357INHTTP/1.1 200 OK
                                                              Cache-Control: public, max-age=7776000, s-maxage=7776000
                                                              Content-Length: 8756
                                                              Content-Type: image/png
                                                              Last-Modified: Tue, 31 Mar 2020 18:42:50 GMT
                                                              Accept-Ranges: none
                                                              ETag: W/"AEBa1e7txn2TDYI5ywciWaE/GFaMMdQgMHg4RDdENUEzNTBFMkI5NzY"
                                                              MS-CV: LWC80YNOokeu7YAI.0
                                                              Access-Control-Expose-Headers: MS-CV
                                                              Date: Mon, 20 Jun 2022 06:19:14 GMT
                                                              Connection: close
                                                              Access-Control-Allow-Origin: *
                                                              2022-06-20 06:19:14 UTC357INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 01 2c 08 06 00 00 00 79 7d 8e 75 00 00 21 fb 49 44 41 54 78 da ed 9d 09 98 54 d5 99 bf bf 5a 7a 83 86 6e a0 51 76 94 55 1b d9 dd 45 23 46 8d 26 c4 a0 13 5c 92 19 93 49 1c 9e ff df 99 c9 18 9d 24 2e 20 9a a8 33 79 cc 38 06 93 41 27 13 63 34 71 66 e2 02 ca 62 02 24 51 13 83 2c 51 49 a2 a0 60 b3 08 08 0d d2 0d bd 56 75 f7 bd 53 55 5d 55 7d ea de 73 ee bd d5 dd 60 03 ef 3b cf 49 57 df a2 0a ba 93 7a e7 fb 7e f7 bb e7 86 05 00 e0 18 21 cc af 00 00 10 16 00 00 c2 02 00 84 05 00 80 b0 00 00 10 16 00 20 2c 00 00 84 05 00 80 b0 00 00 61 01 00 20 2c 00 00 84 05 00 08 0b 00 00 61 01 00 20 2c 00 40 58 00 00 08 0b 00 00 61 01 00 c2 02 00 40 58 00 00 08 0b 00 10 16 00 00 c2 02 00 40 58 00 80 b0 00 00 10
                                                              Data Ascii: PNGIHDR,,y}u!IDATxTZznQvUE#F&\I$. 3y8A'c4qfb$Q,QI`VuSU]U}s`;IWz~! ,a ,a ,@Xa@X@X


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              160192.168.2.54991840.125.122.176443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:22:04 UTC8504OUTGET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=8fbXw7Pue8GAdyD&MD=4+dC9DhS HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept: */*
                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81
                                                              Host: sls.update.microsoft.com
                                                              2022-06-20 06:22:04 UTC8507INHTTP/1.1 200 OK
                                                              Cache-Control: no-cache
                                                              Pragma: no-cache
                                                              Content-Type: application/octet-stream
                                                              Expires: -1
                                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                              ETag: "AIP0MQaCzKwF3Wv0wR/DNwKKGDF7CierFQWSKotQHD4=_1440"
                                                              MS-CorrelationId: 0807ed52-c367-4a28-8bb9-905c79d99aaf
                                                              MS-RequestId: 0a820e18-4f93-4277-9892-afc0427a0438
                                                              MS-CV: FeLq2Hp1dEGgeNhR.0
                                                              X-Microsoft-SLSClientCache: 1440
                                                              Content-Disposition: attachment; filename=environment.cab
                                                              X-Content-Type-Options: nosniff
                                                              Date: Mon, 20 Jun 2022 06:22:03 GMT
                                                              Connection: close
                                                              Content-Length: 35877
                                                              2022-06-20 06:22:04 UTC8508INData Raw: 4d 53 43 46 00 00 00 00 a5 42 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 0b 87 00 00 14 00 00 00 00 00 10 00 a5 42 00 00 80 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 26 64 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 5a 10 09 f7 39 42 26 64 43 4b ed bd 05 54 5c 5b ba 2d 5c 14 ee ee 1a 08 6e 85 3b 04 0f 1a dc 25 b8 bb 04 97 c2 83 07 09 ee 4e 70 77 09 4e 70 82 05 08 ae 09 ae 21 81 07 c9 91 f4 e9 d3 dd b7 ef ff fa bf fd ee e8 1a 83 aa bd 74 af b5 f6 fa d6 fc be b9 e7 18 c8 29 8b 4a 00 ee 3f ed 04 80 ef 1f b1 1f 3f 00 48 08 08 00 04 00 0a a0 cd 05 00 60 7d cf 41 fb 5e c7 5c 0a f0 db c7 f8 fe ef a1 56 08 3b e0 a7 8f 1f c0 c4 d6 d5 c2 d1 ce d6 c6 c4 d6 99 c9 cd c6 1a e0 3a 60 5b
                                                              Data Ascii: MSCFBDBId&denvironment.cabZ9B&dCKT\[-\n;%NpwNp!t)J??H`}A^\V;:`[
                                                              2022-06-20 06:22:04 UTC8523INData Raw: 2c d5 6c a1 e1 97 4f eb 44 d5 d7 31 d1 59 e6 ed 3c 5c f9 e0 bb 34 e4 d4 f6 e5 cf 75 58 d3 7b f1 91 6f 63 a0 cc f4 c4 a6 ab e5 3a e6 92 72 35 5d 84 ce 74 71 d7 d8 f2 ba fb 90 60 ef 04 55 ed e4 64 b9 d4 aa be 35 95 a4 1a 76 94 4a 12 1a 5e d7 70 59 b4 d9 77 7c b8 ec c5 58 bc 81 dc c9 78 5c a5 6d e9 71 c6 e6 a6 15 ed 41 c6 a2 49 2e 32 71 f5 02 07 81 2e 44 1d 42 3d 03 1e a8 78 29 eb e9 65 da ba 86 6b 80 8f 49 2f fa a5 f3 e4 23 e2 fa 9b 83 90 04 f1 75 8a 79 10 c7 93 b7 8f fd 33 4b 03 4f 6b 0f 28 5b b8 32 4e 01 84 ef 42 1d 15 9c 9d 65 dd ca 7a 61 a0 dc bc b3 99 e5 39 00 ce 79 0a 31 d9 aa a7 56 81 87 c8 58 ac 9e 24 94 e7 37 68 95 73 e7 82 04 da c4 25 9d d2 29 a9 f3 9e 78 2e 57 90 a6 a6 93 ee e7 d9 05 1d 46 b8 6c d4 8d 70 2a 62 4a f8 14 89 cc 10 48 bd 5d 96 50 46
                                                              Data Ascii: ,lOD1Y<\4uX{oc:r5]tq`Ud5vJ^pYw|Xx\mqAI.2q.DB=x)ekI/#uy3KOk([2NBeza9y1VX$7hs%)x.WFlp*bJH]PF
                                                              2022-06-20 06:22:04 UTC8539INData Raw: 00 00 00 15 c5 e7 6b 9e 02 9b 49 99 00 00 00 00 00 15 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 81 88 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 32 30 30 06 03 55 04 03 13 29 4d 69 63 72 6f 73 6f 66 74 20 52 6f 6f 74 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 20 32 30 31 30 30 1e 17 0d 32 31 30 39 33 30 31 38 32 32 32 35 5a 17 0d 33 30 30 39 33 30 31 38 33 32 32 35 5a 30 7c 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d
                                                              Data Ascii: kI0*H010UUS10UWashington10URedmond10UMicrosoft Corporation1200U)Microsoft Root Certificate Authority 20100210930182225Z300930183225Z0|10UUS10UWashington10URedm


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              161192.168.2.54992020.199.120.151443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:22:04 UTC8505OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 32 34 36 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 37 37 64 30 35 30 30 61 61 64 39 66 63 38 66 0d 0a 0d 0a
                                                              Data Ascii: CNT 1 CON 246Context: a77d0500aad9fc8f
                                                              2022-06-20 06:22:04 UTC8505OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 37 31 33 34 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 55 53 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 34 34 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 37 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.17134</osVer><proc>x64</proc><lcid>en-US</lcid><geoId>244</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware7,1</deviceName></agent></connect>
                                                              2022-06-20 06:22:04 UTC8505OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 31 34 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 37 37 64 30 35 30 30 61 61 64 39 66 63 38 66 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 6e 41 49 70 58 33 46 36 36 72 47 56 6f 71 6b 51 34 66 64 56 64 4a 4a 32 37 37 46 54 48 6c 67 79 46 65 7a 45 43 5a 4d 52 4b 55 6f 51 79 77 4c 2f 33 6f 59 53 2f 52 46 4c 6e 57 76 57 54 4e 77 6f 30 59 79 65 78 37 54 44 37 63 2f 4a 6f 73 52 73 4c 2f 39 79 57 66 73 4f 72 36 5a 71 73 2f 78 56 48 47 50 5a 58 4a 5a 59 55 59 58 42 68 55 45 2b 4b 79 54 49 69 68 67 54 77 35 47 4e 78 7a 76 47 74 42 7a 61 4e 36 4c
                                                              Data Ascii: ATH 2 CON\DEVICE 1014Context: a77d0500aad9fc8f<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWnAIpX3F66rGVoqkQ4fdVdJJ277FTHlgyFezECZMRKUoQywL/3oYS/RFLnWvWTNwo0Yyex7TD7c/JosRsL/9yWfsOr6Zqs/xVHGPZXJZYUYXBhUE+KyTIihgTw5GNxzvGtBzaN6L
                                                              2022-06-20 06:22:04 UTC8506OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 31 30 34 34 34 37 38 20 31 37 30 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 37 37 64 30 35 30 30 61 61 64 39 66 63 38 66 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                              Data Ascii: BND 3 CON\WNS 1044478 170Context: a77d0500aad9fc8f<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                              2022-06-20 06:22:04 UTC8506INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                              Data Ascii: 202 1 CON 58
                                                              2022-06-20 06:22:04 UTC8506INData Raw: 4d 53 2d 43 56 3a 20 62 73 2b 63 51 73 36 44 39 55 4b 66 69 70 70 36 5a 39 71 65 39 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                              Data Ascii: MS-CV: bs+cQs6D9UKfipp6Z9qe9w.0Payload parsing failed.


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              162192.168.2.54992120.238.103.94443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:22:04 UTC8506OUTGET /v1/a/impression?CID=128000000000402926&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&EID=&&PID=400089837&UIT=P-&TargetID=700129702&AN=1915989913&PG=PC000P0FR5.0000000IRT&REQASID=681734FD49C840F0928D328945402A0B&UNID=338388&ASID=49b719cb8841430a8d2b4f0ca3bdf118&PERSID=1284546DDBE1E3F57B007189E3075868&GLOBALDEVICEID=6966534437960246&LOCALID=w:FE8E72D9-9324-F27F-91C7-FEE66B531521&DS_EVTID=bb7e69c39002416881145ff74b5c4536&DEVOSVER=10.0.17134.1&REQT=20220620T062051&TIME=20220620T152127Z&ARCRAS=&CLR=CDM HTTP/1.1
                                                              Accept-Encoding: gzip, deflate
                                                              User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                              Host: ris.api.iris.microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:22:04 UTC8507INHTTP/1.1 204 No Content
                                                              Content-Length: 0
                                                              Server: Microsoft-HTTPAPI/2.0
                                                              request-id: 32d84aa4-1f53-4223-a9d3-aa64fbf15197
                                                              Date: Mon, 20 Jun 2022 06:22:04 GMT
                                                              Connection: close


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              163192.168.2.54992220.238.103.94443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:22:04 UTC8543OUTGET /v1/a/impression?CID=128000000000402926&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&EID=&&PID=400089837&UIT=P-&TargetID=700129702&AN=1915989913&PG=PC000P0FR5.0000000IRT&REQASID=681734FD49C840F0928D328945402A0B&UNID=338388&ASID=49b719cb8841430a8d2b4f0ca3bdf118&PERSID=1284546DDBE1E3F57B007189E3075868&GLOBALDEVICEID=6966534437960246&LOCALID=w:FE8E72D9-9324-F27F-91C7-FEE66B531521&DS_EVTID=bb7e69c39002416881145ff74b5c4536&DEVOSVER=10.0.17134.1&REQT=20220620T062051&TIME=20220620T152130Z&ARCRAS=&CLR=CDM HTTP/1.1
                                                              Accept-Encoding: gzip, deflate
                                                              User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                              Host: ris.api.iris.microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:22:04 UTC8543INHTTP/1.1 204 No Content
                                                              Content-Length: 0
                                                              Server: Microsoft-HTTPAPI/2.0
                                                              request-id: 96c3528f-4410-4209-a4cb-f157c7acd958
                                                              Date: Mon, 20 Jun 2022 06:22:04 GMT
                                                              Connection: close


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              164192.168.2.54992352.242.101.226443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:22:05 UTC8543OUTGET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=8fbXw7Pue8GAdyD&MD=4+dC9DhS HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept: */*
                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81
                                                              Host: sls.update.microsoft.com
                                                              2022-06-20 06:22:05 UTC8544INHTTP/1.1 200 OK
                                                              Cache-Control: no-cache
                                                              Pragma: no-cache
                                                              Content-Type: application/octet-stream
                                                              Expires: -1
                                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                              ETag: "AIP0MQaCzKwF3Wv0wR/DNwKKGDF7CierFQWSKotQHD4=_1440"
                                                              MS-CorrelationId: 9dcff6ef-e8fe-4fcd-9ef1-f3a74cd35d56
                                                              MS-RequestId: 5ce72e91-b67e-411c-aa1f-c5c2c620788e
                                                              MS-CV: 9CHzug2YpU2fRdFq.0
                                                              X-Microsoft-SLSClientCache: 1440
                                                              Content-Disposition: attachment; filename=environment.cab
                                                              X-Content-Type-Options: nosniff
                                                              Date: Mon, 20 Jun 2022 06:22:04 GMT
                                                              Connection: close
                                                              Content-Length: 35877
                                                              2022-06-20 06:22:05 UTC8544INData Raw: 4d 53 43 46 00 00 00 00 a5 42 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 0b 87 00 00 14 00 00 00 00 00 10 00 a5 42 00 00 80 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 26 64 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 5a 10 09 f7 39 42 26 64 43 4b ed bd 05 54 5c 5b ba 2d 5c 14 ee ee 1a 08 6e 85 3b 04 0f 1a dc 25 b8 bb 04 97 c2 83 07 09 ee 4e 70 77 09 4e 70 82 05 08 ae 09 ae 21 81 07 c9 91 f4 e9 d3 dd b7 ef ff fa bf fd ee e8 1a 83 aa bd 74 af b5 f6 fa d6 fc be b9 e7 18 c8 29 8b 4a 00 ee 3f ed 04 80 ef 1f b1 1f 3f 00 48 08 08 00 04 00 0a a0 cd 05 00 60 7d cf 41 fb 5e c7 5c 0a f0 db c7 f8 fe ef a1 56 08 3b e0 a7 8f 1f c0 c4 d6 d5 c2 d1 ce d6 c6 c4 d6 99 c9 cd c6 1a e0 3a 60 5b
                                                              Data Ascii: MSCFBDBId&denvironment.cabZ9B&dCKT\[-\n;%NpwNp!t)J??H`}A^\V;:`[
                                                              2022-06-20 06:22:05 UTC8560INData Raw: 2c d5 6c a1 e1 97 4f eb 44 d5 d7 31 d1 59 e6 ed 3c 5c f9 e0 bb 34 e4 d4 f6 e5 cf 75 58 d3 7b f1 91 6f 63 a0 cc f4 c4 a6 ab e5 3a e6 92 72 35 5d 84 ce 74 71 d7 d8 f2 ba fb 90 60 ef 04 55 ed e4 64 b9 d4 aa be 35 95 a4 1a 76 94 4a 12 1a 5e d7 70 59 b4 d9 77 7c b8 ec c5 58 bc 81 dc c9 78 5c a5 6d e9 71 c6 e6 a6 15 ed 41 c6 a2 49 2e 32 71 f5 02 07 81 2e 44 1d 42 3d 03 1e a8 78 29 eb e9 65 da ba 86 6b 80 8f 49 2f fa a5 f3 e4 23 e2 fa 9b 83 90 04 f1 75 8a 79 10 c7 93 b7 8f fd 33 4b 03 4f 6b 0f 28 5b b8 32 4e 01 84 ef 42 1d 15 9c 9d 65 dd ca 7a 61 a0 dc bc b3 99 e5 39 00 ce 79 0a 31 d9 aa a7 56 81 87 c8 58 ac 9e 24 94 e7 37 68 95 73 e7 82 04 da c4 25 9d d2 29 a9 f3 9e 78 2e 57 90 a6 a6 93 ee e7 d9 05 1d 46 b8 6c d4 8d 70 2a 62 4a f8 14 89 cc 10 48 bd 5d 96 50 46
                                                              Data Ascii: ,lOD1Y<\4uX{oc:r5]tq`Ud5vJ^pYw|Xx\mqAI.2q.DB=x)ekI/#uy3KOk([2NBeza9y1VX$7hs%)x.WFlp*bJH]PF
                                                              2022-06-20 06:22:05 UTC8576INData Raw: 00 00 00 15 c5 e7 6b 9e 02 9b 49 99 00 00 00 00 00 15 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 81 88 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 32 30 30 06 03 55 04 03 13 29 4d 69 63 72 6f 73 6f 66 74 20 52 6f 6f 74 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 20 32 30 31 30 30 1e 17 0d 32 31 30 39 33 30 31 38 32 32 32 35 5a 17 0d 33 30 30 39 33 30 31 38 33 32 32 35 5a 30 7c 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d
                                                              Data Ascii: kI0*H010UUS10UWashington10URedmond10UMicrosoft Corporation1200U)Microsoft Root Certificate Authority 20100210930182225Z300930183225Z0|10UUS10UWashington10URedm


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              165192.168.2.54992420.223.24.244443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:22:05 UTC8579OUTGET /v7.0/products/lookup?alternateId=PackageFamilyName&value=DolbyLaboratories.DolbyAccess_rz1tebttyb220&market=US&languages=en-US%2Cen%2Cneutral&fieldsTemplate=InstallAgent&moId=Public&oemId=Public&scmId=Public HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Content-Type: application/json
                                                              User-Agent: Install Service
                                                              MS-CV: jv4Gcp8Zck2o1PLj.0.2.4
                                                              Host: displaycatalog.mp.microsoft.com
                                                              2022-06-20 06:22:05 UTC8580INHTTP/1.1 200 OK
                                                              Connection: close
                                                              Date: Mon, 20 Jun 2022 06:22:05 GMT
                                                              Content-Type: application/json; charset=utf-8
                                                              Server: Kestrel
                                                              Transfer-Encoding: chunked
                                                              Vary: Authorization
                                                              MS-CorrelationId: 5101442f-71ad-4aa1-afd9-87e0ea43cc02
                                                              MS-RequestId: 33501afa-b656-4fe2-b8b1-dcebb8adeb83
                                                              MS-CV: jv4Gcp8Zck2o1PLj.0.2.4.1384460908.0.1.1384460909.3108996885.0
                                                              X-Content-Type-Options: nosniff
                                                              MS-ServerId: bd77d5-b282s
                                                              Region: neu
                                                              Node: aks-bigcatrpns-32351330-vmss00004b
                                                              MS-DocumentVersions: 9N0866FS04W8|4525
                                                              2022-06-20 06:22:05 UTC8580INData Raw: 31 31 34 31 31 0d 0a 7b 22 42 69 67 49 64 73 22 3a 5b 22 39 4e 30 38 36 36 46 53 30 34 57 38 22 5d 2c 22 48 61 73 4d 6f 72 65 50 61 67 65 73 22 3a 66 61 6c 73 65 2c 22 50 72 6f 64 75 63 74 73 22 3a 5b 7b 22 4c 61 73 74 4d 6f 64 69 66 69 65 64 44 61 74 65 22 3a 22 32 30 32 32 2d 30 36 2d 31 36 54 31 39 3a 33 33 3a 34 39 2e 36 33 31 38 34 30 38 5a 22 2c 22 4c 6f 63 61 6c 69 7a 65 64 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 7b 22 46 72 61 6e 63 68 69 73 65 73 22 3a 5b 5d 2c 22 49 6d 61 67 65 73 22 3a 5b 7b 22 46 69 6c 65 49 64 22 3a 22 33 30 35 35 39 32 37 36 32 31 39 38 39 37 36 31 35 32 30 22 2c 22 45 49 53 4c 69 73 74 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 23 30 43 30 43 30 43 22
                                                              Data Ascii: 11411{"BigIds":["9N0866FS04W8"],"HasMorePages":false,"Products":[{"LastModifiedDate":"2022-06-16T19:33:49.6318408Z","LocalizedProperties":[{"Franchises":[],"Images":[{"FileId":"3055927621989761520","EISListingIdentifier":null,"BackgroundColor":"#0C0C0C"
                                                              2022-06-20 06:22:05 UTC8584INData Raw: 34 37 33 64 39 2d 63 65 39 37 2d 34 39 39 63 2d 39 64 35 33 2d 63 32 31 65 38 66 36 34 65 65 36 32 2e 38 36 33 37 31 35 36 35 2d 66 66 64 66 2d 34 66 36 39 2d 61 37 36 33 2d 61 63 64 30 32 62 64 65 31 61 62 35 22 2c 22 57 69 64 74 68 22 3a 36 36 7d 2c 7b 22 46 69 6c 65 49 64 22 3a 22 33 30 36 31 37 32 32 34 37 38 30 39 35 37 39 34 31 32 32 22 2c 22 45 49 53 4c 69 73 74 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 23 30 43 30 43 30 43 22 2c 22 43 61 70 74 69 6f 6e 22 3a 22 22 2c 22 46 69 6c 65 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 37 33 38 36 2c 22 46 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 48 65 69 67 68 74 22 3a 38 38 2c 22 49 6d 61 67 65 50 6f 73 69 74 69 6f 6e
                                                              Data Ascii: 473d9-ce97-499c-9d53-c21e8f64ee62.86371565-ffdf-4f69-a763-acd02bde1ab5","Width":66},{"FileId":"3061722478095794122","EISListingIdentifier":null,"BackgroundColor":"#0C0C0C","Caption":"","FileSizeInBytes":7386,"ForegroundColor":"","Height":88,"ImagePosition
                                                              2022-06-20 06:22:05 UTC8588INData Raw: 72 22 3a 22 23 30 43 30 43 30 43 22 2c 22 43 61 70 74 69 6f 6e 22 3a 22 22 2c 22 46 69 6c 65 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 31 35 33 33 37 31 2c 22 46 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 48 65 69 67 68 74 22 3a 33 30 30 2c 22 49 6d 61 67 65 50 6f 73 69 74 69 6f 6e 49 6e 66 6f 22 3a 22 22 2c 22 49 6d 61 67 65 50 75 72 70 6f 73 65 22 3a 22 54 69 6c 65 22 2c 22 55 6e 73 63 61 6c 65 64 49 6d 61 67 65 53 48 41 32 35 36 48 61 73 68 22 3a 22 42 4e 2b 55 44 45 32 48 39 66 52 59 4b 54 37 36 49 50 6f 54 5a 69 6c 55 33 34 67 74 44 6a 37 58 77 7a 6b 74 70 6c 78 4f 37 50 49 3d 22 2c 22 55 72 69 22 3a 22 2f 2f 73 74 6f 72 65 2d 69 6d 61 67 65 73 2e 73 2d 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 69 6d 61 67 65 2f 61 70 70 73 2e 35 37 30
                                                              Data Ascii: r":"#0C0C0C","Caption":"","FileSizeInBytes":153371,"ForegroundColor":"","Height":300,"ImagePositionInfo":"","ImagePurpose":"Tile","UnscaledImageSHA256Hash":"BN+UDE2H9fRYKT76IPoTZilU34gtDj7XwzktplxO7PI=","Uri":"//store-images.s-microsoft.com/image/apps.570
                                                              2022-06-20 06:22:05 UTC8592INData Raw: 7a 65 49 6e 42 79 74 65 73 22 3a 33 37 33 36 30 30 31 2c 22 46 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 48 65 69 67 68 74 22 3a 31 30 38 30 2c 22 49 6d 61 67 65 50 6f 73 69 74 69 6f 6e 49 6e 66 6f 22 3a 22 58 62 6f 78 2f 37 22 2c 22 49 6d 61 67 65 50 75 72 70 6f 73 65 22 3a 22 53 63 72 65 65 6e 73 68 6f 74 22 2c 22 55 6e 73 63 61 6c 65 64 49 6d 61 67 65 53 48 41 32 35 36 48 61 73 68 22 3a 22 6d 6b 69 41 35 4c 49 73 36 4d 46 31 4e 6f 63 34 6d 72 6c 31 6b 61 49 7a 67 45 78 77 63 48 4f 2b 7a 38 68 51 66 7a 56 63 49 75 51 3d 22 2c 22 55 72 69 22 3a 22 2f 2f 73 74 6f 72 65 2d 69 6d 61 67 65 73 2e 73 2d 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 69 6d 61 67 65 2f 61 70 70 73 2e 31 38 35 38 36 2e 31 33 39 32 35 38 35 35 30 39 30 38 32 34 33 38
                                                              Data Ascii: zeInBytes":3736001,"ForegroundColor":"","Height":1080,"ImagePositionInfo":"Xbox/7","ImagePurpose":"Screenshot","UnscaledImageSHA256Hash":"mkiA5LIs6MF1Noc4mrl1kaIzgExwcHO+z8hQfzVcIuQ=","Uri":"//store-images.s-microsoft.com/image/apps.18586.1392585509082438
                                                              2022-06-20 06:22:05 UTC8596INData Raw: 6e 42 79 74 65 73 22 3a 32 35 38 33 32 39 2c 22 46 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 48 65 69 67 68 74 22 3a 31 31 30 33 2c 22 49 6d 61 67 65 50 6f 73 69 74 69 6f 6e 49 6e 66 6f 22 3a 22 58 62 6f 78 2f 32 22 2c 22 49 6d 61 67 65 50 75 72 70 6f 73 65 22 3a 22 53 63 72 65 65 6e 73 68 6f 74 22 2c 22 55 6e 73 63 61 6c 65 64 49 6d 61 67 65 53 48 41 32 35 36 48 61 73 68 22 3a 22 62 53 56 39 65 4f 67 36 68 64 76 56 59 6b 76 2b 52 7a 36 7a 6e 71 78 52 53 6b 75 58 33 71 42 46 4b 68 71 77 58 4b 4d 79 31 51 51 3d 22 2c 22 55 72 69 22 3a 22 2f 2f 73 74 6f 72 65 2d 69 6d 61 67 65 73 2e 73 2d 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 69 6d 61 67 65 2f 61 70 70 73 2e 39 35 38 31 2e 31 33 39 32 35 38 35 35 30 39 30 38 32 34 33 38 39 2e 32 32 63
                                                              Data Ascii: nBytes":258329,"ForegroundColor":"","Height":1103,"ImagePositionInfo":"Xbox/2","ImagePurpose":"Screenshot","UnscaledImageSHA256Hash":"bSV9eOg6hdvVYkv+Rz6znqxRSkuX3qBFKhqwXKMy1QQ=","Uri":"//store-images.s-microsoft.com/image/apps.9581.13925855090824389.22c
                                                              2022-06-20 06:22:05 UTC8600INData Raw: 49 6e 66 6f 22 3a 22 22 2c 22 49 6d 61 67 65 50 75 72 70 6f 73 65 22 3a 22 53 75 70 65 72 48 65 72 6f 41 72 74 22 2c 22 55 6e 73 63 61 6c 65 64 49 6d 61 67 65 53 48 41 32 35 36 48 61 73 68 22 3a 22 63 78 47 4e 32 4b 66 43 2b 49 75 7a 42 4a 41 72 72 79 63 4a 6a 70 76 44 65 4d 75 38 48 62 41 4c 6c 48 34 36 49 67 59 31 45 43 51 3d 22 2c 22 55 72 69 22 3a 22 2f 2f 73 74 6f 72 65 2d 69 6d 61 67 65 73 2e 73 2d 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 69 6d 61 67 65 2f 61 70 70 73 2e 34 34 36 37 2e 31 33 39 32 35 38 35 35 30 39 30 38 32 34 33 38 39 2e 34 62 37 61 39 30 66 33 2d 64 38 35 31 2d 34 62 61 65 2d 61 35 32 38 2d 39 30 30 31 37 35 66 31 39 32 62 34 2e 35 37 63 37 31 63 62 62 2d 36 35 61 36 2d 34 35 62 38 2d 38 65 61 32 2d 64 32 63 61 62 63 66 35 61 38
                                                              Data Ascii: Info":"","ImagePurpose":"SuperHeroArt","UnscaledImageSHA256Hash":"cxGN2KfC+IuzBJArrycJjpvDeMu8HbALlH46IgY1ECQ=","Uri":"//store-images.s-microsoft.com/image/apps.4467.13925855090824389.4b7a90f3-d851-4bae-a528-900175f192b4.57c71cbb-65a6-45b8-8ea2-d2cabcf5a8
                                                              2022-06-20 06:22:05 UTC8604INData Raw: 74 69 6f 6e 53 6f 75 72 63 65 22 3a 22 44 43 45 22 2c 22 49 73 4d 69 63 72 6f 73 6f 66 74 50 72 6f 64 75 63 74 22 3a 66 61 6c 73 65 2c 22 50 72 65 66 65 72 72 65 64 53 6b 75 49 64 22 3a 22 30 30 31 30 22 2c 22 50 72 6f 64 75 63 74 54 79 70 65 22 3a 22 41 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 56 61 6c 69 64 61 74 69 6f 6e 44 61 74 61 22 3a 7b 22 50 61 73 73 65 64 56 61 6c 69 64 61 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 52 65 76 69 73 69 6f 6e 49 64 22 3a 22 32 30 32 32 2d 30 36 2d 31 36 54 31 39 3a 33 35 3a 35 36 2e 36 31 39 38 35 39 34 5a 7c 7c 2e 7c 7c 36 35 39 63 65 37 32 62 2d 63 37 66 63 2d 34 66 37 39 2d 39 30 31 34 2d 62 37 36 61 35 37 32 64 65 66 33 36 7c 7c 31 31 35 32 39 32 31 35 30 35 36 39 34 38 36 31 33 37 32 7c 7c 4e 75 6c 6c 7c 7c 66 75 6c
                                                              Data Ascii: tionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2022-06-16T19:35:56.6198594Z||.||659ce72b-c7fc-4f79-9014-b76a572def36||1152921505694861372||Null||ful
                                                              2022-06-20 06:22:05 UTC8608INData Raw: 62 63 34 37 32 22 2c 22 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 22 3a 22 44 6f 6c 62 79 4c 61 62 6f 72 61 74 6f 72 69 65 73 2e 44 6f 6c 62 79 41 63 63 65 73 73 5f 72 7a 31 74 65 62 74 74 79 62 32 32 30 22 2c 22 53 6b 75 49 64 22 3a 22 30 30 31 30 22 7d 2c 22 46 75 6c 66 69 6c 6c 6d 65 6e 74 54 79 70 65 22 3a 22 57 69 6e 64 6f 77 73 55 70 64 61 74 65 22 2c 22 46 75 6c 66 69 6c 6c 6d 65 6e 74 50 6c 75 67 69 6e 49 64 22 3a 6e 75 6c 6c 2c 22 50 61 63 6b 61 67 65 73 22 3a 5b 7b 22 41 70 70 6c 69 63 61 74 69 6f 6e 73 22 3a 5b 7b 22 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 22 3a 22 41 70 70 22 7d 5d 2c 22 41 72 63 68 69 74 65 63 74 75 72 65 73 22 3a 5b 22 78 36 34 22 5d 2c 22 43 61 70 61 62 69 6c 69 74 69 65 73 22 3a 5b 22 69 6e 74 65 72 6e 65 74 43 6c
                                                              Data Ascii: bc472","PackageFamilyName":"DolbyLaboratories.DolbyAccess_rz1tebttyb220","SkuId":"0010"},"FulfillmentType":"WindowsUpdate","FulfillmentPluginId":null,"Packages":[{"Applications":[{"ApplicationId":"App"}],"Architectures":["x64"],"Capabilities":["internetCl
                                                              2022-06-20 06:22:05 UTC8612INData Raw: 50 61 63 6b 61 67 65 46 6f 72 6d 61 74 22 3a 22 41 70 70 78 22 2c 22 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 22 3a 22 44 6f 6c 62 79 4c 61 62 6f 72 61 74 6f 72 69 65 73 2e 44 6f 6c 62 79 41 63 63 65 73 73 5f 72 7a 31 74 65 62 74 74 79 62 32 32 30 22 2c 22 4d 61 69 6e 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 6f 72 44 6c 63 22 3a 6e 75 6c 6c 2c 22 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 22 3a 22 44 6f 6c 62 79 4c 61 62 6f 72 61 74 6f 72 69 65 73 2e 44 6f 6c 62 79 41 63 63 65 73 73 5f 32 2e 34 2e 32 30 37 30 2e 30 5f 78 38 36 5f 5f 72 7a 31 74 65 62 74 74 79 62 32 32 30 22 2c 22 50 61 63 6b 61 67 65 49 64 22 3a 22 34 31 61 32 33 33 34 62 2d 64 66 35 39 2d 36 33 32 62 2d 64 61 33 35 2d 35 36 64 35 32 61 32 37 35 66 61 39 2d 58 38
                                                              Data Ascii: PackageFormat":"Appx","PackageFamilyName":"DolbyLaboratories.DolbyAccess_rz1tebttyb220","MainPackageFamilyNameForDlc":null,"PackageFullName":"DolbyLaboratories.DolbyAccess_2.4.2070.0_x86__rz1tebttyb220","PackageId":"41a2334b-df59-632b-da35-56d52a275fa9-X8
                                                              2022-06-20 06:22:05 UTC8616INData Raw: 73 69 6f 6e 5c 22 3a 31 36 38 38 38 36 37 30 34 30 35 32 36 33 33 36 2c 5c 22 63 6f 6e 74 65 6e 74 2e 69 73 4d 61 69 6e 5c 22 3a 66 61 6c 73 65 2c 5c 22 63 6f 6e 74 65 6e 74 2e 70 61 63 6b 61 67 65 49 64 5c 22 3a 5c 22 44 6f 6c 62 79 4c 61 62 6f 72 61 74 6f 72 69 65 73 2e 44 6f 6c 62 79 41 63 63 65 73 73 5f 33 2e 30 2e 32 32 30 34 2e 30 5f 78 36 34 5f 5f 72 7a 31 74 65 62 74 74 79 62 32 32 30 5c 22 2c 5c 22 63 6f 6e 74 65 6e 74 2e 70 72 6f 64 75 63 74 49 64 5c 22 3a 5c 22 63 62 63 61 33 35 66 35 2d 32 36 61 63 2d 34 39 64 61 2d 62 65 65 37 2d 38 65 65 30 39 31 32 30 64 37 39 64 5c 22 2c 5c 22 63 6f 6e 74 65 6e 74 2e 74 61 72 67 65 74 50 6c 61 74 66 6f 72 6d 73 5c 22 3a 5b 7b 5c 22 70 6c 61 74 66 6f 72 6d 2e 6d 61 78 56 65 72 73 69 6f 6e 54 65 73 74 65 64
                                                              Data Ascii: sion\":1688867040526336,\"content.isMain\":false,\"content.packageId\":\"DolbyLaboratories.DolbyAccess_3.0.2204.0_x64__rz1tebttyb220\",\"content.productId\":\"cbca35f5-26ac-49da-bee7-8ee09120d79d\",\"content.targetPlatforms\":[{\"platform.maxVersionTested
                                                              2022-06-20 06:22:05 UTC8620INData Raw: 74 61 72 67 65 74 5c 22 3a 33 7d 5d 2c 5c 22 63 6f 6e 74 65 6e 74 2e 74 79 70 65 5c 22 3a 37 2c 5c 22 70 6f 6c 69 63 79 5c 22 3a 7b 5c 22 63 61 74 65 67 6f 72 79 2e 66 69 72 73 74 5c 22 3a 5c 22 61 70 70 5c 22 2c 5c 22 63 61 74 65 67 6f 72 79 2e 73 65 63 6f 6e 64 5c 22 3a 5c 22 45 6e 74 65 72 74 61 69 6e 6d 65 6e 74 5c 22 2c 5c 22 6f 70 74 4f 75 74 2e 62 61 63 6b 75 70 52 65 73 74 6f 72 65 5c 22 3a 66 61 6c 73 65 2c 5c 22 6f 70 74 4f 75 74 2e 72 65 6d 6f 76 65 61 62 6c 65 4d 65 64 69 61 5c 22 3a 66 61 6c 73 65 7d 2c 5c 22 70 6f 6c 69 63 79 32 5c 22 3a 7b 5c 22 61 67 65 52 61 74 69 6e 67 5c 22 3a 31 2c 5c 22 6f 70 74 4f 75 74 2e 44 56 52 5c 22 3a 66 61 6c 73 65 2c 5c 22 74 68 69 72 64 50 61 72 74 79 41 70 70 52 61 74 69 6e 67 73 5c 22 3a 5b 7b 5c 22 6c 65
                                                              Data Ascii: target\":3}],\"content.type\":7,\"policy\":{\"category.first\":\"app\",\"category.second\":\"Entertainment\",\"optOut.backupRestore\":false,\"optOut.removeableMedia\":false},\"policy2\":{\"ageRating\":1,\"optOut.DVR\":false,\"thirdPartyAppRatings\":[{\"le
                                                              2022-06-20 06:22:05 UTC8624INData Raw: 65 76 65 6c 5c 22 3a 34 38 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 32 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 32 37 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 39 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 37 36 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 36 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 36 38 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 35 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 35 34 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 33 7d 5d 7d 7d 22 2c 22 50 61 63 6b 61 67 65 44 6f 77 6e 6c 6f 61 64 55 72 69 73 22 3a 6e 75 6c 6c 2c 22 46 75 6c 66 69 6c 6c 6d 65 6e 74 44 61 74 61 22 3a 7b 22 50 72 6f 64 75 63 74 49 64 22 3a 22 39 4e 30 38 36 36 46 53 30 34 57 38 22 2c 22 57 75 42 75 6e 64 6c 65 49 64 22 3a 22 34 32 37 31 33 37 33 36 2d 33 33 61 63 2d
                                                              Data Ascii: evel\":48,\"systemId\":12},{\"level\":27,\"systemId\":9},{\"level\":76,\"systemId\":16},{\"level\":68,\"systemId\":15},{\"level\":54,\"systemId\":13}]}}","PackageDownloadUris":null,"FulfillmentData":{"ProductId":"9N0866FS04W8","WuBundleId":"42713736-33ac-
                                                              2022-06-20 06:22:05 UTC8628INData Raw: 38 36 36 46 53 30 34 57 38 3a 30 30 30 31 22 5d 2c 22 4c 69 63 65 6e 73 69 6e 67 4b 65 79 49 64 73 22 3a 5b 22 31 22 5d 7d 2c 7b 22 45 6e 74 69 74 6c 65 6d 65 6e 74 4b 65 79 73 22 3a 5b 22 62 69 67 3a 39 4e 30 38 36 36 46 53 30 34 57 38 3a 30 30 30 32 22 5d 2c 22 4c 69 63 65 6e 73 69 6e 67 4b 65 79 49 64 73 22 3a 5b 22 31 22 5d 7d 5d 7d 2c 22 4d 61 72 6b 65 74 73 22 3a 5b 22 55 53 22 5d 2c 22 4f 72 64 65 72 4d 61 6e 61 67 65 6d 65 6e 74 44 61 74 61 22 3a 7b 22 47 72 61 6e 74 65 64 45 6e 74 69 74 6c 65 6d 65 6e 74 4b 65 79 73 22 3a 5b 5d 2c 22 50 72 69 63 65 22 3a 7b 22 43 75 72 72 65 6e 63 79 43 6f 64 65 22 3a 22 55 53 44 22 2c 22 49 73 50 49 52 65 71 75 69 72 65 64 22 3a 66 61 6c 73 65 2c 22 4c 69 73 74 50 72 69 63 65 22 3a 30 2e 30 2c 22 4d 53 52 50 22
                                                              Data Ascii: 866FS04W8:0001"],"LicensingKeyIds":["1"]},{"EntitlementKeys":["big:9N0866FS04W8:0002"],"LicensingKeyIds":["1"]}]},"Markets":["US"],"OrderManagementData":{"GrantedEntitlementKeys":[],"Price":{"CurrencyCode":"USD","IsPIRequired":false,"ListPrice":0.0,"MSRP"
                                                              2022-06-20 06:22:05 UTC8632INData Raw: 79 58 6d 6c 42 6c 6f 62 22 3a 22 7b 5c 22 62 6c 6f 62 2e 76 65 72 73 69 6f 6e 5c 22 3a 31 36 38 38 38 36 37 30 34 30 35 32 36 33 33 36 2c 5c 22 63 6f 6e 74 65 6e 74 2e 69 73 4d 61 69 6e 5c 22 3a 66 61 6c 73 65 2c 5c 22 63 6f 6e 74 65 6e 74 2e 70 61 63 6b 61 67 65 49 64 5c 22 3a 5c 22 44 6f 6c 62 79 4c 61 62 6f 72 61 74 6f 72 69 65 73 2e 44 6f 6c 62 79 41 63 63 65 73 73 5f 32 2e 34 2e 32 30 37 30 2e 37 30 5f 78 36 34 5f 5f 72 7a 31 74 65 62 74 74 79 62 32 32 30 5c 22 2c 5c 22 63 6f 6e 74 65 6e 74 2e 70 72 6f 64 75 63 74 49 64 5c 22 3a 5c 22 63 62 63 61 33 35 66 35 2d 32 36 61 63 2d 34 39 64 61 2d 62 65 65 37 2d 38 65 65 30 39 31 32 30 64 37 39 64 5c 22 2c 5c 22 63 6f 6e 74 65 6e 74 2e 74 61 72 67 65 74 50 6c 61 74 66 6f 72 6d 73 5c 22 3a 5b 7b 5c 22 70 6c
                                                              Data Ascii: yXmlBlob":"{\"blob.version\":1688867040526336,\"content.isMain\":false,\"content.packageId\":\"DolbyLaboratories.DolbyAccess_2.4.2070.70_x64__rz1tebttyb220\",\"content.productId\":\"cbca35f5-26ac-49da-bee7-8ee09120d79d\",\"content.targetPlatforms\":[{\"pl
                                                              2022-06-20 06:22:05 UTC8636INData Raw: 69 6e 6d 65 6e 74 5c 22 2c 5c 22 6f 70 74 4f 75 74 2e 62 61 63 6b 75 70 52 65 73 74 6f 72 65 5c 22 3a 66 61 6c 73 65 2c 5c 22 6f 70 74 4f 75 74 2e 72 65 6d 6f 76 65 61 62 6c 65 4d 65 64 69 61 5c 22 3a 66 61 6c 73 65 7d 2c 5c 22 70 6f 6c 69 63 79 32 5c 22 3a 7b 5c 22 61 67 65 52 61 74 69 6e 67 5c 22 3a 31 2c 5c 22 6f 70 74 4f 75 74 2e 44 56 52 5c 22 3a 66 61 6c 73 65 2c 5c 22 74 68 69 72 64 50 61 72 74 79 41 70 70 52 61 74 69 6e 67 73 5c 22 3a 5b 7b 5c 22 6c 65 76 65 6c 5c 22 3a 37 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 33 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 31 32 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 35 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 34 38 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 32 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 32 37 2c 5c
                                                              Data Ascii: inment\",\"optOut.backupRestore\":false,\"optOut.removeableMedia\":false},\"policy2\":{\"ageRating\":1,\"optOut.DVR\":false,\"thirdPartyAppRatings\":[{\"level\":7,\"systemId\":3},{\"level\":12,\"systemId\":5},{\"level\":48,\"systemId\":12},{\"level\":27,\
                                                              2022-06-20 06:22:05 UTC8640INData Raw: 2c 22 57 75 42 75 6e 64 6c 65 49 64 22 3a 22 34 32 37 31 33 37 33 36 2d 33 33 61 63 2d 34 31 62 35 2d 62 37 31 31 2d 65 64 66 31 31 63 30 32 62 32 65 39 22 2c 22 57 75 43 61 74 65 67 6f 72 79 49 64 22 3a 22 36 31 65 31 37 39 62 66 2d 64 37 61 36 2d 34 32 30 31 2d 61 61 39 62 2d 38 38 63 66 31 62 63 62 63 34 37 32 22 2c 22 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 22 3a 22 44 6f 6c 62 79 4c 61 62 6f 72 61 74 6f 72 69 65 73 2e 44 6f 6c 62 79 41 63 63 65 73 73 5f 72 7a 31 74 65 62 74 74 79 62 32 32 30 22 2c 22 53 6b 75 49 64 22 3a 22 30 30 31 31 22 2c 22 43 6f 6e 74 65 6e 74 22 3a 6e 75 6c 6c 2c 22 50 61 63 6b 61 67 65 46 65 61 74 75 72 65 73 22 3a 6e 75 6c 6c 7d 7d 2c 7b 22 41 70 70 6c 69 63 61 74 69 6f 6e 73 22 3a 5b 7b 22 41 70 70 6c 69 63 61 74
                                                              Data Ascii: ,"WuBundleId":"42713736-33ac-41b5-b711-edf11c02b2e9","WuCategoryId":"61e179bf-d7a6-4201-aa9b-88cf1bcbc472","PackageFamilyName":"DolbyLaboratories.DolbyAccess_rz1tebttyb220","SkuId":"0011","Content":null,"PackageFeatures":null}},{"Applications":[{"Applicat
                                                              2022-06-20 06:22:05 UTC8644INData Raw: 22 70 72 69 76 61 74 65 4e 65 74 77 6f 72 6b 43 6c 69 65 6e 74 53 65 72 76 65 72 22 2c 22 75 73 65 72 41 63 63 6f 75 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 22 2c 22 62 61 63 6b 67 72 6f 75 6e 64 4d 65 64 69 61 50 6c 61 79 62 61 63 6b 22 2c 22 68 65 76 63 50 6c 61 79 62 61 63 6b 22 2c 22 61 75 64 69 6f 44 65 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 5d 2c 22 45 78 70 65 72 69 65 6e 63 65 49 64 73 22 3a 5b 5d 2c 22 4d 61 78 44 6f 77 6e 6c 6f 61 64 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 31 31 36 31 34 36 36 34 35 2c 22 4d 61 78 49 6e 73 74 61 6c 6c 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 31 30 33 34 33 32 31 39 32 2c 22 50 61 63 6b 61 67 65 46 6f 72 6d 61 74 22 3a 22 45 4d 73 69 78 22 2c 22 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 22 3a
                                                              Data Ascii: "privateNetworkClientServer","userAccountInformation","backgroundMediaPlayback","hevcPlayback","audioDeviceConfiguration"],"ExperienceIds":[],"MaxDownloadSizeInBytes":116146645,"MaxInstallSizeInBytes":103432192,"PackageFormat":"EMsix","PackageFamilyName":
                                                              2022-06-20 06:22:05 UTC8648INData Raw: 2c 22 4d 69 6e 56 65 72 73 69 6f 6e 22 3a 30 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 44 65 73 6b 74 6f 70 22 7d 2c 7b 22 4d 61 78 56 65 72 73 69 6f 6e 22 3a 32 31 34 37 34 38 33 36 34 37 2c 22 4d 69 6e 56 65 72 73 69 6f 6e 22 3a 30 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 58 62 6f 78 22 7d 2c 7b 22 4d 61 78 56 65 72 73 69 6f 6e 22 3a 32 31 34 37 34 38 33 36 34 37 2c 22 4d 69 6e 56 65 72 73 69 6f 6e 22 3a 30 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 38 38 32 38 30 38 30 22 7d 5d 7d 2c 22 45 6e 64 44 61 74 65 22 3a 22 39 39 39 38 2d 31 32 2d 33 30 54 30 30 3a 30 30 3a 30 30 2e 30 30 30 30 30 30 30 5a 22 2c 22 52 65 73 6f 75 72 63 65 53 65 74 49 64 73 22 3a
                                                              Data Ascii: ,"MinVersion":0,"PlatformName":"Windows.Desktop"},{"MaxVersion":2147483647,"MinVersion":0,"PlatformName":"Windows.Xbox"},{"MaxVersion":2147483647,"MinVersion":0,"PlatformName":"Windows.8828080"}]},"EndDate":"9998-12-30T00:00:00.0000000Z","ResourceSetIds":
                                                              2022-06-20 06:22:05 UTC8649INData Raw: 30 0d 0a 0d 0a
                                                              Data Ascii: 0


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              166192.168.2.54992720.238.103.94443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:22:28 UTC8649OUTGET /v1/a/impression?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=bc56acd624fc476f96016d2b9f7f002c&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NBLGGGZM6WM&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=d6e85b3d8e764be1adb3c07498065b47&time=20220620T152202Z HTTP/1.1
                                                              Accept-Encoding: gzip, deflate
                                                              User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                              Host: ris.api.iris.microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:22:28 UTC8650INHTTP/1.1 204 No Content
                                                              Content-Length: 0
                                                              Server: Microsoft-HTTPAPI/2.0
                                                              request-id: 76eb5f57-5c99-4c77-98bc-cef913cad84c
                                                              Date: Mon, 20 Jun 2022 06:22:27 GMT
                                                              Connection: close


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              167192.168.2.54992820.238.103.94443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:22:28 UTC8650OUTGET /v1/a/impression?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=bc56acd624fc476f96016d2b9f7f002c&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NC2FBTHCJV8&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=d6e85b3d8e764be1adb3c07498065b47&time=20220620T152203Z HTTP/1.1
                                                              Accept-Encoding: gzip, deflate
                                                              User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                              Host: ris.api.iris.microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:22:28 UTC8651INHTTP/1.1 204 No Content
                                                              Content-Length: 0
                                                              Server: Microsoft-HTTPAPI/2.0
                                                              request-id: 7704fd68-fac3-4e80-b6f6-aeab4db0b7e0
                                                              Date: Mon, 20 Jun 2022 06:22:27 GMT
                                                              Connection: close


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              168192.168.2.54992920.238.103.94443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:22:28 UTC8651OUTGET /v1/a/pin?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=bc56acd624fc476f96016d2b9f7f002c&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9N0866FS04W8&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=d6e85b3d8e764be1adb3c07498065b47&time=20220620T152204Z HTTP/1.1
                                                              Accept-Encoding: gzip, deflate
                                                              User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                              Host: ris.api.iris.microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:22:28 UTC8651INHTTP/1.1 204 No Content
                                                              Content-Length: 0
                                                              Server: Microsoft-HTTPAPI/2.0
                                                              request-id: cd5f8cb7-0a7f-40e6-98bd-b318dcecb1ce
                                                              Date: Mon, 20 Jun 2022 06:22:28 GMT
                                                              Connection: close


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              169192.168.2.54993020.238.103.94443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:22:28 UTC8652OUTGET /v1/a/impression?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=bc56acd624fc476f96016d2b9f7f002c&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9N0866FS04W8&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=d6e85b3d8e764be1adb3c07498065b47&time=20220620T152205Z HTTP/1.1
                                                              Accept-Encoding: gzip, deflate
                                                              User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                              Host: ris.api.iris.microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:22:28 UTC8652INHTTP/1.1 204 No Content
                                                              Content-Length: 0
                                                              Server: Microsoft-HTTPAPI/2.0
                                                              request-id: 8db752e1-08c0-4912-9800-969308450c3a
                                                              Date: Mon, 20 Jun 2022 06:22:28 GMT
                                                              Connection: close


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              17192.168.2.54973923.211.6.115443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:19:14 UTC365OUTGET /image/apps.64128.9007199266246227.c596c546-6fcb-4260-935c-19bc24b971ef.d58015ff-2fcf-4113-975b-e873039b6d86?format=source HTTP/1.1
                                                              Accept: */*
                                                              Accept-Encoding: gzip, deflate, br
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
                                                              Host: store-images.s-microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:19:14 UTC366INHTTP/1.1 200 OK
                                                              Cache-Control: public, max-age=7776000, s-maxage=7776000
                                                              Content-Length: 9564
                                                              Content-Type: image/png
                                                              Last-Modified: Fri, 19 Jun 2020 10:03:46 GMT
                                                              Accept-Ranges: none
                                                              ETag: W/"AEBa1e7txn2TDYI5ywciWaE/GFaMMdQgMHg4RDgxNDM4MEU0RkE1MkY"
                                                              MS-CV: PTXdXnhlC0uTORe3.0
                                                              Access-Control-Expose-Headers: MS-CV
                                                              Date: Mon, 20 Jun 2022 06:19:14 GMT
                                                              Connection: close
                                                              Access-Control-Allow-Origin: *
                                                              2022-06-20 06:19:14 UTC366INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 01 2c 08 06 00 00 00 79 7d 8e 75 00 00 25 23 49 44 41 54 78 da ed 9d 69 8c 64 d7 75 df ff e7 be 57 5b 6f d3 b3 72 c6 1c 8a 22 c1 55 8e 15 c6 14 25 21 89 21 29 92 62 38 40 12 04 d9 20 d8 81 13 01 71 e2 58 80 05 46 86 21 d1 0a 82 c4 0e 92 2f 8e 2c 41 66 90 0f 89 2c 89 4a 14 4b 96 22 20 a6 43 d9 a2 e4 c8 89 48 91 41 c4 25 e2 1a 72 46 5c c6 9a 95 bd cc f4 56 f7 e4 c3 bb ef bd fb 6e bd ad aa ab 87 54 d7 ff 07 16 fb d5 da 3d 55 fd 7e 7d ce b9 e7 de 0b 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08
                                                              Data Ascii: PNGIHDR,,y}u%#IDATxiduW[or"U%!!)b8@ qXF!/,Af,JK" CHA%rF\VnT=U~}B!B!B!B!B!B!B!B!B!B!B!B!B!B!B!B!B


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              170192.168.2.54993120.238.103.94443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:22:29 UTC8652OUTGET /v1/a/pin?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=bc56acd624fc476f96016d2b9f7f002c&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFJ27N&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=d6e85b3d8e764be1adb3c07498065b47&time=20220620T152207Z HTTP/1.1
                                                              Accept-Encoding: gzip, deflate
                                                              User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                              Host: ris.api.iris.microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:22:29 UTC8653INHTTP/1.1 204 No Content
                                                              Content-Length: 0
                                                              Server: Microsoft-HTTPAPI/2.0
                                                              request-id: 9d239d86-9c1a-4e51-a16c-7087473aefb9
                                                              Date: Mon, 20 Jun 2022 06:22:28 GMT
                                                              Connection: close


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              171192.168.2.54993220.238.103.94443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:22:29 UTC8653OUTGET /v1/a/impression?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=bc56acd624fc476f96016d2b9f7f002c&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFJ27N&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=d6e85b3d8e764be1adb3c07498065b47&time=20220620T152211Z HTTP/1.1
                                                              Accept-Encoding: gzip, deflate
                                                              User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                              Host: ris.api.iris.microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:22:29 UTC8654INHTTP/1.1 204 No Content
                                                              Content-Length: 0
                                                              Server: Microsoft-HTTPAPI/2.0
                                                              request-id: aca2b530-d6e9-42a1-ab88-dc22817e40b6
                                                              Date: Mon, 20 Jun 2022 06:22:28 GMT
                                                              Connection: close


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              172192.168.2.54993320.238.103.94443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:22:29 UTC8654OUTGET /v1/a/pin?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=bc56acd624fc476f96016d2b9f7f002c&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFJ10M&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=d6e85b3d8e764be1adb3c07498065b47&time=20220620T152214Z HTTP/1.1
                                                              Accept-Encoding: gzip, deflate
                                                              User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                              Host: ris.api.iris.microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:22:29 UTC8654INHTTP/1.1 204 No Content
                                                              Content-Length: 0
                                                              Server: Microsoft-HTTPAPI/2.0
                                                              request-id: 64dc0175-2ee4-406c-8510-d3a34f063d47
                                                              Date: Mon, 20 Jun 2022 06:22:29 GMT
                                                              Connection: close


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              173192.168.2.54993420.238.103.94443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:22:30 UTC8655OUTGET /v1/a/impression?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=bc56acd624fc476f96016d2b9f7f002c&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFJ10M&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=d6e85b3d8e764be1adb3c07498065b47&time=20220620T152215Z HTTP/1.1
                                                              Accept-Encoding: gzip, deflate
                                                              User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                              Host: ris.api.iris.microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:22:30 UTC8655INHTTP/1.1 204 No Content
                                                              Content-Length: 0
                                                              Server: Microsoft-HTTPAPI/2.0
                                                              request-id: b7b196d3-dd11-4888-a0dd-e866421b4171
                                                              Date: Mon, 20 Jun 2022 06:22:29 GMT
                                                              Connection: close


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              174192.168.2.54993520.238.103.94443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:22:30 UTC8655OUTGET /v1/a/pin?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=bc56acd624fc476f96016d2b9f7f002c&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9P6RC76MSMMJ&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=d6e85b3d8e764be1adb3c07498065b47&time=20220620T152215Z HTTP/1.1
                                                              Accept-Encoding: gzip, deflate
                                                              User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                              Host: ris.api.iris.microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:22:30 UTC8656INHTTP/1.1 204 No Content
                                                              Content-Length: 0
                                                              Server: Microsoft-HTTPAPI/2.0
                                                              request-id: 2ff1449e-fdfe-4f4c-9dc7-dbb8381045d6
                                                              Date: Mon, 20 Jun 2022 06:22:29 GMT
                                                              Connection: close


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              175192.168.2.54993620.238.103.94443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:22:30 UTC8656OUTGET /v1/a/impression?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=bc56acd624fc476f96016d2b9f7f002c&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9P6RC76MSMMJ&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=d6e85b3d8e764be1adb3c07498065b47&time=20220620T152216Z HTTP/1.1
                                                              Accept-Encoding: gzip, deflate
                                                              User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                              Host: ris.api.iris.microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:22:30 UTC8657INHTTP/1.1 204 No Content
                                                              Content-Length: 0
                                                              Server: Microsoft-HTTPAPI/2.0
                                                              request-id: 1bad7e41-6c50-453e-8630-2d35dafe10e8
                                                              Date: Mon, 20 Jun 2022 06:22:30 GMT
                                                              Connection: close


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              176192.168.2.54993720.238.103.94443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:22:30 UTC8657OUTGET /v1/a/impression?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=bc56acd624fc476f96016d2b9f7f002c&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NBLGGH1CQ7L&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=d6e85b3d8e764be1adb3c07498065b47&time=20220620T152217Z HTTP/1.1
                                                              Accept-Encoding: gzip, deflate
                                                              User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                              Host: ris.api.iris.microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:22:30 UTC8657INHTTP/1.1 204 No Content
                                                              Content-Length: 0
                                                              Server: Microsoft-HTTPAPI/2.0
                                                              request-id: a0a01b77-1551-4091-868f-249f77e96efc
                                                              Date: Mon, 20 Jun 2022 06:22:30 GMT
                                                              Connection: close


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              177192.168.2.54993820.238.103.94443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:22:31 UTC8658OUTGET /v1/a/impression?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=bc56acd624fc476f96016d2b9f7f002c&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFJ140&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=d6e85b3d8e764be1adb3c07498065b47&time=20220620T152218Z HTTP/1.1
                                                              Accept-Encoding: gzip, deflate
                                                              User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                              Host: ris.api.iris.microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:22:31 UTC8658INHTTP/1.1 204 No Content
                                                              Content-Length: 0
                                                              Server: Microsoft-HTTPAPI/2.0
                                                              request-id: c1bfc284-0863-4cbe-ae58-b8e47c9eba17
                                                              Date: Mon, 20 Jun 2022 06:22:30 GMT
                                                              Connection: close


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              178192.168.2.54993920.238.103.94443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:22:31 UTC8658OUTGET /v1/a/impression?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=bc56acd624fc476f96016d2b9f7f002c&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NBLGGH6J6VK&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=d6e85b3d8e764be1adb3c07498065b47&time=20220620T152221Z HTTP/1.1
                                                              Accept-Encoding: gzip, deflate
                                                              User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                              Host: ris.api.iris.microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:22:31 UTC8659INHTTP/1.1 204 No Content
                                                              Content-Length: 0
                                                              Server: Microsoft-HTTPAPI/2.0
                                                              request-id: bc3ecd9d-1525-4bd0-ac7c-a60ef5cb3d8d
                                                              Date: Mon, 20 Jun 2022 06:22:31 GMT
                                                              Connection: close


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              179192.168.2.54994020.238.103.94443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:22:34 UTC8659OUTGET /v1/a/pin?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=bc56acd624fc476f96016d2b9f7f002c&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NH2GPH4JZS4&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=d6e85b3d8e764be1adb3c07498065b47&time=20220620T152222Z HTTP/1.1
                                                              Accept-Encoding: gzip, deflate
                                                              User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                              Host: ris.api.iris.microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:22:34 UTC8660INHTTP/1.1 204 No Content
                                                              Content-Length: 0
                                                              Server: Microsoft-HTTPAPI/2.0
                                                              request-id: a0deeae3-96c1-46d6-9618-a9f9f8097bc6
                                                              Date: Mon, 20 Jun 2022 06:22:33 GMT
                                                              Connection: close


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              18192.168.2.54974023.211.6.115443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:19:14 UTC376OUTGET /image/apps.15982.13510798883386282.38bb6176-27af-4000-85dd-12a4c12514f2.7bbbe321-5273-45d0-814e-74f2065197d3?format=source HTTP/1.1
                                                              Accept: */*
                                                              Accept-Encoding: gzip, deflate, br
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
                                                              Host: store-images.s-microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:19:14 UTC376INHTTP/1.1 200 OK
                                                              Cache-Control: public, max-age=7776000, s-maxage=7776000
                                                              Content-Length: 10694
                                                              Content-Type: image/png
                                                              Last-Modified: Tue, 01 Feb 2022 21:30:36 GMT
                                                              Accept-Ranges: none
                                                              ETag: W/"AEBa1e7txn2TDYI5ywciWaE/GFaMMdQgMHg4RDlFNUNBMTYyODVDRjE"
                                                              MS-CV: PAMnN/lHQEOUOWN/.0
                                                              Access-Control-Expose-Headers: MS-CV
                                                              Date: Mon, 20 Jun 2022 06:19:14 GMT
                                                              Connection: close
                                                              Access-Control-Allow-Origin: *
                                                              2022-06-20 06:19:14 UTC377INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8e 00 00 00 8e 08 06 00 00 00 e7 fd 30 08 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 29 5b 49 44 41 54 78 01 ed 7d 0d 90 5c 57 75 e6 b9 3d d3 23 8d 46 3f 63 fd 44 48 76 8c fc 53 20 4b 62 ad c2 25 cb 36 c6 9a 18 ab 48 c8 c6 56 81 c5 8f b7 b2 04 9c 2d 07 f2 c7 b2 6c 42 76 81 88 ec 6e 6a ab 52 21 b5 4b 6d a8 6c b1 05 ec 26 c1 65 b3 60 b4 1b e2 5d 17 68 a4 14 38 b6 a5 58 72 82 24 3b c2 92 65 21 59 d6 68 66 34 33 dd 33 d3 dd ef dd 9c 7b ef 39 e7 9e fb 66 44 10 71 cf b4 e4 77 ec 56 bf 7e 3f f7 dd f7 de f7 ce f9 ce cf bd 03 50 4a 29 a5 94 52 4a 29 a5 94 52 4a 29 a5 94 52 4a 29 a5 94 52 4a 29 a5
                                                              Data Ascii: PNGIHDR0pHYssRGBgAMAa)[IDATx}\Wu=#F?cDHvS Kb%6HV-lBvnjR!Kml&e`]h8Xr$;e!Yhf433{9fDqwV~?PJ)RJ)RJ)RJ)RJ)


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              180192.168.2.54994120.238.103.94443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:22:34 UTC8660OUTGET /v1/a/impression?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=bc56acd624fc476f96016d2b9f7f002c&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NH2GPH4JZS4&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=d6e85b3d8e764be1adb3c07498065b47&time=20220620T152225Z HTTP/1.1
                                                              Accept-Encoding: gzip, deflate
                                                              User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                              Host: ris.api.iris.microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:22:34 UTC8661INHTTP/1.1 204 No Content
                                                              Content-Length: 0
                                                              Server: Microsoft-HTTPAPI/2.0
                                                              request-id: 016f08ff-b75a-4683-9fa8-618678d8c63b
                                                              Date: Mon, 20 Jun 2022 06:22:33 GMT
                                                              Connection: close


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              181192.168.2.54994220.238.103.94443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:22:34 UTC8661OUTGET /v1/a/pin?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=bc56acd624fc476f96016d2b9f7f002c&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFHWD2&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=d6e85b3d8e764be1adb3c07498065b47&time=20220620T152226Z HTTP/1.1
                                                              Accept-Encoding: gzip, deflate
                                                              User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                              Host: ris.api.iris.microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:22:34 UTC8661INHTTP/1.1 204 No Content
                                                              Content-Length: 0
                                                              Server: Microsoft-HTTPAPI/2.0
                                                              request-id: d298fa6c-fa60-4baa-af58-8e979b49e554
                                                              Date: Mon, 20 Jun 2022 06:22:34 GMT
                                                              Connection: close


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              182192.168.2.54994320.238.103.94443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:22:34 UTC8661OUTGET /v1/a/impression?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=bc56acd624fc476f96016d2b9f7f002c&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFHWD2&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=d6e85b3d8e764be1adb3c07498065b47&time=20220620T152226Z HTTP/1.1
                                                              Accept-Encoding: gzip, deflate
                                                              User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                              Host: ris.api.iris.microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:22:34 UTC8663INHTTP/1.1 204 No Content
                                                              Content-Length: 0
                                                              Server: Microsoft-HTTPAPI/2.0
                                                              request-id: 32243c5d-3928-4077-a236-3fbaf463f1ba
                                                              Date: Mon, 20 Jun 2022 06:22:34 GMT
                                                              Connection: close


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              183192.168.2.54994420.199.120.151443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:22:34 UTC8662OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 32 34 36 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 61 35 61 33 36 32 31 39 61 38 61 35 64 34 62 0d 0a 0d 0a
                                                              Data Ascii: CNT 1 CON 246Context: aa5a36219a8a5d4b
                                                              2022-06-20 06:22:34 UTC8662OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 37 31 33 34 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 55 53 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 34 34 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 37 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.17134</osVer><proc>x64</proc><lcid>en-US</lcid><geoId>244</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware7,1</deviceName></agent></connect>
                                                              2022-06-20 06:22:34 UTC8662OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 31 34 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 61 35 61 33 36 32 31 39 61 38 61 35 64 34 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 6e 41 49 70 58 33 46 36 36 72 47 56 6f 71 6b 51 34 66 64 56 64 4a 4a 32 37 37 46 54 48 6c 67 79 46 65 7a 45 43 5a 4d 52 4b 55 6f 51 79 77 4c 2f 33 6f 59 53 2f 52 46 4c 6e 57 76 57 54 4e 77 6f 30 59 79 65 78 37 54 44 37 63 2f 4a 6f 73 52 73 4c 2f 39 79 57 66 73 4f 72 36 5a 71 73 2f 78 56 48 47 50 5a 58 4a 5a 59 55 59 58 42 68 55 45 2b 4b 79 54 49 69 68 67 54 77 35 47 4e 78 7a 76 47 74 42 7a 61 4e 36 4c
                                                              Data Ascii: ATH 2 CON\DEVICE 1014Context: aa5a36219a8a5d4b<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWnAIpX3F66rGVoqkQ4fdVdJJ277FTHlgyFezECZMRKUoQywL/3oYS/RFLnWvWTNwo0Yyex7TD7c/JosRsL/9yWfsOr6Zqs/xVHGPZXJZYUYXBhUE+KyTIihgTw5GNxzvGtBzaN6L
                                                              2022-06-20 06:22:34 UTC8663OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 32 39 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 61 35 61 33 36 32 31 39 61 38 61 35 64 34 62 0d 0a 0d 0a
                                                              Data Ascii: BND 3 CON\QOS 29Context: aa5a36219a8a5d4b
                                                              2022-06-20 06:22:34 UTC8664INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                              Data Ascii: 202 1 CON 58
                                                              2022-06-20 06:22:34 UTC8664INData Raw: 4d 53 2d 43 56 3a 20 44 39 72 4f 51 30 37 7a 53 30 32 48 50 39 48 65 72 52 6e 69 66 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                              Data Ascii: MS-CV: D9rOQ07zS02HP9HerRnifg.0Payload parsing failed.


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              184192.168.2.54994520.199.120.182443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:22:35 UTC8664OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 32 34 36 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 33 65 37 64 30 61 31 36 66 36 66 32 65 37 38 0d 0a 0d 0a
                                                              Data Ascii: CNT 1 CON 246Context: c3e7d0a16f6f2e78
                                                              2022-06-20 06:22:35 UTC8664OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 37 31 33 34 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 55 53 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 34 34 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 37 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.17134</osVer><proc>x64</proc><lcid>en-US</lcid><geoId>244</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware7,1</deviceName></agent></connect>
                                                              2022-06-20 06:22:35 UTC8664OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 31 34 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 33 65 37 64 30 61 31 36 66 36 66 32 65 37 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 6e 41 49 70 58 33 46 36 36 72 47 56 6f 71 6b 51 34 66 64 56 64 4a 4a 32 37 37 46 54 48 6c 67 79 46 65 7a 45 43 5a 4d 52 4b 55 6f 51 79 77 4c 2f 33 6f 59 53 2f 52 46 4c 6e 57 76 57 54 4e 77 6f 30 59 79 65 78 37 54 44 37 63 2f 4a 6f 73 52 73 4c 2f 39 79 57 66 73 4f 72 36 5a 71 73 2f 78 56 48 47 50 5a 58 4a 5a 59 55 59 58 42 68 55 45 2b 4b 79 54 49 69 68 67 54 77 35 47 4e 78 7a 76 47 74 42 7a 61 4e 36 4c
                                                              Data Ascii: ATH 2 CON\DEVICE 1014Context: c3e7d0a16f6f2e78<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWnAIpX3F66rGVoqkQ4fdVdJJ277FTHlgyFezECZMRKUoQywL/3oYS/RFLnWvWTNwo0Yyex7TD7c/JosRsL/9yWfsOr6Zqs/xVHGPZXJZYUYXBhUE+KyTIihgTw5GNxzvGtBzaN6L
                                                              2022-06-20 06:22:35 UTC8665OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 31 30 34 34 34 37 38 20 31 37 30 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 33 65 37 64 30 61 31 36 66 36 66 32 65 37 38 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                              Data Ascii: BND 3 CON\WNS 1044478 170Context: c3e7d0a16f6f2e78<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                              2022-06-20 06:22:35 UTC8665INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                              Data Ascii: 202 1 CON 58
                                                              2022-06-20 06:22:35 UTC8665INData Raw: 4d 53 2d 43 56 3a 20 4f 52 4c 54 78 39 5a 66 4d 30 75 59 62 6d 75 79 49 39 4e 35 63 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                              Data Ascii: MS-CV: ORLTx9ZfM0uYbmuyI9N5cg.0Payload parsing failed.


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              19192.168.2.54974123.211.6.115443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:19:14 UTC376OUTGET /image/apps.16957.14618985536919905.4b30e4f3-f7a1-4421-840c-2cc97b10e8e0.aef04b90-a221-4ea5-a05d-0d51ac792471?format=source HTTP/1.1
                                                              Accept: */*
                                                              Accept-Encoding: gzip, deflate, br
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
                                                              Host: store-images.s-microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:19:14 UTC387INHTTP/1.1 200 OK
                                                              Cache-Control: public, max-age=7776000, s-maxage=7776000
                                                              Content-Length: 16935
                                                              Content-Type: image/png
                                                              Last-Modified: Fri, 25 Jun 2021 08:37:45 GMT
                                                              Accept-Ranges: none
                                                              ETag: W/"AEBa1e7txn2TDYI5ywciWaE/GFaMMdQgMHg4RDkzN0I0ODFCQzYxOTE"
                                                              MS-CV: 0jLeqAm/ckGHvdAs.0
                                                              Access-Control-Expose-Headers: MS-CV
                                                              Date: Mon, 20 Jun 2022 06:19:14 GMT
                                                              Connection: close
                                                              Access-Control-Allow-Origin: *
                                                              2022-06-20 06:19:14 UTC388INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8e 00 00 00 8e 08 06 00 00 00 e7 fd 30 08 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 41 d9 49 44 41 54 78 9c ed 7d 09 bc 1d 45 99 ef bf cf 7a f7 7b b3 dd ec 0b 09 d9 48 48 08 09 48 80 80 c8 8e 3a 88 30 22 3a 0a e8 f8 1c 06 15 f5 39 e3 73 1b 75 46 07 d7 d1 d1 19 77 87 a7 30 3a 8a 03 c8 22 b2 2f 49 d8 21 40 12 b2 ef eb cd 4d ee 7e cf bd 67 ed f7 55 55 57 77 75 77 75 9f ee 73 6f 80 f9 fd 5e c1 c9 3d a7 6b fb aa ea 5f df 56 4b a7 f0 89 df 6d 43 2a 3d 06 e5 32 60 18 a0 7f 80 84 c1 ff f0 df f2 03 c3 fd 9b 3f 4a 38 7f 65 7c c2 93 c6 97 4f 2d 53 96 a1 cb 2b e3 83 f2 26 14 3a 3c 79 e1 a1 41 f3 2c 61 91 c6 42 82 d3 af 24 85 28 8e ff b5 be 24 14 72 12 50 8b 36 ec e7 80 3b 0e 56 bc a1
                                                              Data Ascii: PNGIHDR0pHYsodAIDATx}Ez{HHH:0":9suFw0:"/I!@M~gUUWwuwuso^=k_VKmC*=2`?J8e|O-S+&:<yA,aB$($rP6;V
                                                              2022-06-20 06:19:14 UTC403INData Raw: 56 54 9d a7 6a 1e 54 37 c7 8f 8b 72 7b 3c ca 0f 52 98 ed a0 1b 35 6f a7 55 99 c5 3e a6 e5 be c7 f0 f5 0f 35 20 b1 2a a3 f2 26 70 5c 01 3e c3 23 4c 54 1d ef 0e 19 d5 f2 23 29 cc f2 8b d7 fe 0c e3 cb 4a 12 c9 dc 46 23 bc 51 3a 54 55 f7 85 da 07 01 7d f2 66 da 56 31 2a 21 e0 a2 03 f7 77 dd 88 c5 e0 7d aa b7 75 b4 94 d5 11 95 53 a3 0c 8c a3 30 7b c3 71 bf 74 e0 8d 08 56 a3 f4 db 41 bd dc c6 ab 44 57 09 de 31 f2 5d 16 55 bd 0c 57 ff 8e 86 de 63 97 11 13 7d a1 03 ed 2e 8b 27 55 1f e9 80 53 0d 34 ea 44 7b bd 01 a6 f3 53 05 27 d6 75 62 b5 a9 ae ef fc a0 ba dc cf a3 2d fc f8 ca f1 b9 10 c2 eb d4 07 13 f6 15 15 51 b1 a3 69 6a d0 1b 84 fd 34 33 e0 44 58 e4 54 1b e1 fd 7b bc 82 ae e3 62 d5 a9 03 4e a8 be 23 65 7c f8 e9 07 fb b7 a2 37 3a a1 86 83 57 86 55 66 80 67 21
                                                              Data Ascii: VTjT7r{<R5oU>5 *&p\>#LT#)JF#Q:TU}fV1*!w}uS0{qtVADW1]UWc}.'US4D{S'ub-Qij43DXT{bN#e|7:WUfg!


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              2192.168.2.54972420.82.209.104443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:19:10 UTC141OUTGET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=310091&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:FE8E72D9-9324-F27F-91C7-FEE66B531521&ctry=US&time=20220308T162900Z&lc=en-US&pl=en-US&idtp=mid&uid=8706df6d-9543-4122-b8e1-1fcdd5939be6&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=e5e0698628314eb284e88da37b72581a&ctmode=MultiSession&arch=x64&cdm=1&cdmver=10.0.17134.1&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.17134.1&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=1418274&metered=false&nettype=ethernet&npid=sc-310091&oemName=VMware%2C%20Inc.&oemid=VMware%2C%20Inc.&ossku=Professional&rver=2&smBiosDm=VMware7%2C1&tl=2&tsu=1418274&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing= HTTP/1.1
                                                              Accept-Encoding: gzip, deflate
                                                              X-SDK-CACHE: chs=0&imp=0&chf=0&ds=50583&fs=32099&sc=6
                                                              Cache-Control: no-cache
                                                              MS-CV: SIARIyi6FUemNcA6.0
                                                              User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                              X-SDK-HWF: tch0,m301,m751,mA01,mT01
                                                              Host: arc.msn.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:19:10 UTC142INHTTP/1.1 200 OK
                                                              Cache-Control: no-store, no-cache
                                                              Pragma: no-cache
                                                              Content-Length: 167
                                                              Content-Type: application/json; charset=utf-8
                                                              Expires: Mon, 01 Jan 0001 00:00:00 GMT
                                                              Server: Microsoft-IIS/10.0
                                                              ARC-RSP-DBG: [{"OPTOUTSTATE":"256"}]
                                                              X-ARC-SIG: fjyu+20hiNsspiZNONlkcafeJ2vnkWhJu+rFlhHy9zkzSrOTmOnfb2mOOOsg81VW5NfkCbxBoRPJ3jkfbBOWL0B9Fw9iq19P88nPnon5dSVGIGQT/lYoYquGZI48cP1wwtK9PqNnQwfDvxpxd2r0l5lPn4njA7zXIjlDQS2ntY7GwWWSozX+gRjjliN0krxdxZKSQ2JBqc3ZqswJJoFLqqVSVZGzgHFahCd97Upfm9ErJ3cnN4CV0lglA/oR0bX9N7P+pUqN1brxiROsai/N3T0MfW4canJeBe8x2p7FiRQbwKJCvaM42dTClZiajkXhW3gwzZZrfeTs7DwWyGdXWg==
                                                              Accept-CH: UA, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform, UA-Platform-Version
                                                              X-AspNet-Version: 4.0.30319
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                              Date: Mon, 20 Jun 2022 06:19:09 GMT
                                                              Connection: close
                                                              2022-06-20 06:19:10 UTC143INData Raw: 7b 22 62 61 74 63 68 72 73 70 22 3a 7b 22 76 65 72 22 3a 22 31 2e 30 22 2c 22 65 72 72 6f 72 73 22 3a 5b 7b 22 63 6f 64 65 22 3a 32 30 34 30 2c 22 6d 73 67 22 3a 22 44 65 6d 61 6e 64 20 73 6f 75 72 63 65 20 72 65 74 75 72 6e 73 20 65 72 72 6f 72 20 28 4e 61 6d 65 3a 20 47 4e 5f 70 73 2c 20 45 72 72 6f 72 3a 20 4e 6f 20 65 6c 69 67 69 62 6c 65 20 63 6f 6e 74 65 6e 74 2e 29 2e 22 7d 5d 2c 22 72 65 66 72 65 73 68 74 69 6d 65 22 3a 22 32 30 32 32 2d 30 36 2d 32 30 54 31 30 3a 31 39 3a 31 30 22 7d 7d
                                                              Data Ascii: {"batchrsp":{"ver":"1.0","errors":[{"code":2040,"msg":"Demand source returns error (Name: GN_ps, Error: No eligible content.)."}],"refreshtime":"2022-06-20T10:19:10"}}


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              20192.168.2.54974223.211.6.115443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:19:14 UTC404OUTGET /image/apps.10318.9007199266246761.cc710c1e-2e5d-4241-97cb-d944f43f9af1.8cf0ef1a-60ff-4508-85ab-fd3d7f02c6a3?format=source HTTP/1.1
                                                              Accept: */*
                                                              Accept-Encoding: gzip, deflate, br
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
                                                              Host: store-images.s-microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:19:14 UTC405INHTTP/1.1 200 OK
                                                              Cache-Control: public, max-age=7776000, s-maxage=7776000
                                                              Content-Length: 13220
                                                              Content-Type: image/png
                                                              Last-Modified: Fri, 03 Jun 2022 23:39:52 GMT
                                                              Accept-Ranges: none
                                                              ETag: W/"AEBa1e7txn2TDYI5ywciWaE/GFaMMdQgMHg4REE0NUJBNUI3MEJEODU"
                                                              MS-CV: 5ChDa+Bo80itmz7R.0
                                                              Access-Control-Expose-Headers: MS-CV
                                                              Date: Mon, 20 Jun 2022 06:19:14 GMT
                                                              Connection: close
                                                              Access-Control-Allow-Origin: *
                                                              2022-06-20 06:19:14 UTC405INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 01 2c 08 06 00 00 00 79 7d 8e 75 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 37 2e 31 2d 63 30 30 30 20 37 39 2e 39 63 63 63 34 64 65 39 33 2c 20 32 30 32 32 2f 30 33 2f 31 34 2d 31 34 3a 30 37 3a 32
                                                              Data Ascii: PNGIHDR,,y}utEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.9ccc4de93, 2022/03/14-14:07:2


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              21192.168.2.54974323.211.6.115443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:19:14 UTC405OUTGET /image/apps.18124.9007199266244427.c75d2ced-a383-40dc-babd-1ad2ceb13c86.afc6c372-c7a8-4eda-94fb-541bbb081d14?format=source HTTP/1.1
                                                              Accept: */*
                                                              Accept-Encoding: gzip, deflate, br
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
                                                              Host: store-images.s-microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:19:14 UTC418INHTTP/1.1 200 OK
                                                              Cache-Control: public, max-age=7776000, s-maxage=7776000
                                                              Content-Length: 2629
                                                              Content-Type: image/png
                                                              Last-Modified: Thu, 10 Jun 2021 02:49:24 GMT
                                                              Accept-Ranges: none
                                                              ETag: W/"AEBa1e7txn2TDYI5ywciWaE/GFaMMdQgMHg4RDkyQkJBNUI1OEFDQ0E"
                                                              MS-CV: uTeCNqL8s0mgIiPD.0
                                                              Access-Control-Expose-Headers: MS-CV
                                                              Date: Mon, 20 Jun 2022 06:19:14 GMT
                                                              Connection: close
                                                              Access-Control-Allow-Origin: *
                                                              2022-06-20 06:19:14 UTC419INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8e 00 00 00 8e 08 06 00 00 00 e7 fd 30 08 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 09 da 49 44 41 54 78 5e ed 9d 77 8c 15 55 14 87 31 31 46 45 b1 61 ef 46 25 96 d8 4d 6c d1 c4 58 13 6b 6c b1 46 13 4b 62 8b 2d 9a 18 35 d8 f5 0f 7b c1 86 95 a2 48 53 04 11 50 14 04 e9 ba 2b 9d 08 88 08 82 88 bb af d7 3d de df dd 1d 5d 37 b3 f0 f6 ec 7b f3 ee 1d 7e 27 f9 12 ca ee 7b 6f 66 be b9 f7 9c 5b e6 f5 d8 fb 83 84 10 d2 55 28 0e 51 41 71 88 0a 8a 43 54 50 1c a2 82 e2 10 15 14 87 a8 a0 38 44 05 c5 21 2a 28 0e 51 41 71 88 0a 8a 43 54 50 1c a2 82 e2 10 15 14 87 a8 a0 38 44 05 c5 21 2a 28 0e 51 41 71 88
                                                              Data Ascii: PNGIHDR0sRGBgAMAapHYsodIDATx^wU11FEaF%MlXklFKb-5{HSP+=]7{~'{of[U(QAqCTP8D!*(QAqCTP8D!*(QAq


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              22192.168.2.54974423.211.6.115443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:19:14 UTC421OUTGET /image/apps.23070.9007199266246761.cc710c1e-2e5d-4241-97cb-d944f43f9af1.8e7acf32-4622-490b-b63f-0ba9c0d9a24e?format=source HTTP/1.1
                                                              Accept: */*
                                                              Accept-Encoding: gzip, deflate, br
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
                                                              Host: store-images.s-microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:19:14 UTC422INHTTP/1.1 200 OK
                                                              Cache-Control: public, max-age=7776000, s-maxage=7776000
                                                              Content-Type: image/png
                                                              Last-Modified: Fri, 03 Jun 2022 23:39:57 GMT
                                                              Accept-Ranges: none
                                                              ETag: W/"AEBa1e7txn2TDYI5ywciWaE/GFaMMdQgMHg4REE0NUJBNUUxQzE0ODQ"
                                                              MS-CV: khPkmUs4nEe0OA80.0
                                                              Access-Control-Expose-Headers: MS-CV
                                                              Content-Length: 8562
                                                              Date: Mon, 20 Jun 2022 06:19:14 GMT
                                                              Connection: close
                                                              Access-Control-Allow-Origin: *
                                                              2022-06-20 06:19:14 UTC422INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8e 00 00 00 8e 08 06 00 00 00 e7 fd 30 08 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 37 2e 31 2d 63 30 30 30 20 37 39 2e 39 63 63 63 34 64 65 39 33 2c 20 32 30 32 32 2f 30 33 2f 31 34 2d 31 34 3a 30 37 3a 32
                                                              Data Ascii: PNGIHDR0tEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.9ccc4de93, 2022/03/14-14:07:2


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              23192.168.2.54974523.211.6.115443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:19:15 UTC430OUTGET /image/apps.31225.13576748414566955.3d986480-8c1e-4271-9c7c-a90619002084.3ffd9abd-094d-4594-b6c3-8e079298b84b?format=source HTTP/1.1
                                                              Accept: */*
                                                              Accept-Encoding: gzip, deflate, br
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
                                                              Host: store-images.s-microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:19:15 UTC431INHTTP/1.1 200 OK
                                                              Cache-Control: public, max-age=7776000, s-maxage=7776000
                                                              Content-Length: 57945
                                                              Content-Type: image/png
                                                              Last-Modified: Wed, 23 Mar 2022 12:32:12 GMT
                                                              Accept-Ranges: none
                                                              ETag: W/"AEBa1e7txn2TDYI5ywciWaE/GFaMMdQgMHg4REEwQ0M5MjdCN0IxQTc"
                                                              MS-CV: ejMSje+zLkSN72MX.0
                                                              Access-Control-Expose-Headers: MS-CV
                                                              Date: Mon, 20 Jun 2022 06:19:15 GMT
                                                              Connection: close
                                                              Access-Control-Allow-Origin: *
                                                              2022-06-20 06:19:15 UTC432INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 01 2c 08 02 00 00 00 f6 1f 19 22 00 00 e2 20 49 44 41 54 78 9c ec bd 77 80 25 47 75 2f fc 3b d5 7d c3 e4 99 9d cd 41 da 55 96 50 ce 12 20 24 81 44 14 98 64 d2 c3 18 13 1c c0 0f 7f 36 f8 19 1b 07 1c 70 8e d8 04 63 8c 03 41 96 8c 79 20 a2 11 22 a3 9c d3 4a 2b 6d ce 93 67 6e ec ee aa f3 fd 51 1d aa bb ab fb de d9 5d 78 46 e8 68 74 b7 bb ba 72 d5 af 4e a8 44 b8 71 16 3f 6c a2 63 1d 1b 47 bf cb 8d 9c d3 fe cd 78 e2 c8 91 76 39 4a 8a a3 a2 63 1a ed d3 f4 14 22 f7 87 1b fd 51 c2 8f 72 38 a1 dc ef d1 e4 a7 24 9e 7c d2 a6 fb 91 a5 f8 34 0e 9f 26 1b 89 63 1c 1f 15 3c 2f 2b 86 4c 40 2e 70 ff e1 51 06 ea 66 d2 7c 74 d9 f8 91 15 e1 69 fa f1 a1 63 0d c2 0c cb 3a fa 18 e8 47 0b bf 12 8a b3 c1 e9 2c 2d 37
                                                              Data Ascii: PNGIHDR,," IDATxw%Gu/;}AUP $Dd6pcAy "J+mgnQ]xFhtrNDq?lcGxv9Jc"Qr8$|4&c</+L@.pQf|tic:G,-7
                                                              2022-06-20 06:19:15 UTC447INData Raw: c3 d5 df 7b cb 05 df b8 63 cf 3f 7e 6d db 7e c9 4a 31 bc e0 d4 31 7a fe a9 55 77 81 9d 0a 93 60 7d 9a 40 34 20 45 a3 07 63 58 35 5f 39 ff 8d bf 5f f5 d3 98 5d 4c 9d 82 61 cd 7f 5e c8 8c 5b bc 48 c8 e2 9c 4b 39 65 64 a5 cc 88 6f 22 2a 93 81 bc d2 94 e9 75 66 b4 19 32 53 e9 49 25 43 03 95 83 b0 48 9a b0 3a 6a 38 94 a0 2e f6 53 12 55 2a 78 3a 8a 03 b3 58 6a 8d b4 e7 5f 71 fb c7 b6 1c 7a 34 5c 10 c6 14 fa 63 8c 8c aa d7 fc 2c 4f ac f2 41 04 11 10 1c 26 01 35 a4 3a 5d 0e 02 56 4c 15 97 05 1c 31 3b 54 bb ad ed 5d a0 30 a9 94 e4 e9 03 de 6d 77 23 02 48 bc 3b 90 63 a6 14 75 0b ad ee 39 57 fc 34 aa 83 d0 57 c9 73 b4 67 90 38 9c 99 10 c4 f7 dc 84 d9 e9 30 08 a2 b5 dc 71 61 f3 dd ab 27 02 cd ca 2a 69 cb c8 82 02 52 e4 48 67 c2 19 df 7d c0 bd e7 36 79 d1 b3 a4 d7 f6
                                                              Data Ascii: {c?~m~J11zUw`}@4 EcX5_9_]La^[HK9edo"*uf2SI%CH:j8.SU*x:Xj_qz4\c,OA&5:]VL1;T]0mw#H;cu9W4Wsg80qa'*iRHg}6y
                                                              2022-06-20 06:19:15 UTC456INData Raw: 55 1a b3 58 fd 95 2f 09 1d 71 e1 24 8b 66 ee 73 d9 d5 9f 38 53 ef 94 ed 82 48 b7 34 23 ba 9a 2b d3 1b 72 2b ca 54 7a b3 45 c5 c5 e4 c8 92 3b f4 89 93 5e 13 27 48 15 27 3c 09 58 93 d2 d7 38 29 7f 6a 5a 2d 75 12 16 c2 49 4a cc 60 0e cb c9 c8 f6 da 70 b6 1f 88 36 f4 22 3c 0c 3b fa 8b 41 31 e5 8e 03 40 d5 35 6a 23 8d a8 bc 35 32 c3 1e 93 52 47 ad 96 e5 6c e6 2a a1 a8 fb 9a 55 94 8d ca 84 6b ba 8f 67 a0 9e 09 9e 81 1f 10 1a 36 33 64 e9 08 91 ee c4 94 88 ee 49 67 8c 21 f7 c3 00 5b 31 85 87 c3 9a 7d 2f 6e 3c 00 46 0f d4 64 ad 99 2c 1a b3 a3 63 d1 14 45 1e 7e 7d 14 9d 8d 2a 4b e6 58 0d 09 bb a7 29 2f db 27 0c 23 35 d2 e5 67 b3 52 cc 12 e5 a2 8a 93 36 3d ac 18 85 a0 ff bb e9 f9 53 f5 49 fd 5d 8c d4 23 8f fa 78 33 a5 4f 43 92 33 0b f9 ee 97 af 93 f4 78 48 f1 ca ed
                                                              Data Ascii: UX/q$fs8SH4#+r+TzE;^'H'<X8)jZ-uIJ`p6"<;A1@5j#52RGl*Ukg63dIg![1}/n<Fd,cE~}*KX)/'#5gR6=SI]#x3OC3xH
                                                              2022-06-20 06:19:15 UTC488INData Raw: ca 01 5c 01 5b fa a2 04 5f 42 26 00 58 2c d1 06 4b 2c bf 7b c1 02 b7 91 26 e3 4a 03 e7 d0 0f e8 7a 58 1b cc 44 a9 1b d9 a5 86 89 8b 10 5c 63 55 fa ba c3 da ba e2 1d 03 ed 04 64 0e a6 47 88 9a f9 7c 6b 67 e7 4a d3 58 e7 dc c4 5a e7 1c f3 53 1b 5b b7 9c 39 b8 74 df 25 7a f8 e8 6d 78 f6 31 77 e6 b6 c0 7b fa eb df 7a b0 39 77 77 df be 18 fa 0e b0 2e 1c ae d6 0f 42 5e 0d c0 98 b4 ce 39 4b 04 30 9f 3c de 07 e7 30 ae e1 22 3f 28 c5 e3 1a 3d 02 87 33 8f 78 f4 81 0d e0 c0 f2 c0 35 a0 21 5a 6f d7 4e af 9f f9 ba a1 7f e8 d1 fd 27 fe e9 53 5f f7 7e 43 e4 78 3c 5d aa 69 8d 69 6e b8 fb d9 1f f8 f3 4b cf fc a9 a5 e9 4b c7 ee b9 eb 8b df 37 bd a7 31 8d 03 06 b0 03 7a f0 f0 9e 7b 1f fc 99 3f fc d6 c5 72 cf 8f 91 ca 30 30 22 99 d3 30 13 d4 2a d1 b9 b8 89 0c 64 55 4a d8 f4
                                                              Data Ascii: \[_B&X,K,{&JzXD\cUdG|kgJXZS[9t%zmx1w{z9ww.B^9K0<0"?(=3x5!ZoN'S_~Cx<]iinKK71z{?r00"0*dUJ
                                                              2022-06-20 06:19:15 UTC496INData Raw: e8 37 a2 ca 65 ae 5e 27 5d df 95 75 c3 b4 3d 4a 0b e8 20 58 12 9e 2a 5c e3 94 53 c1 97 02 52 eb 54 e4 70 64 04 55 fa 2b 19 90 8b aa e3 c7 73 72 4b 27 f5 2a 17 55 81 4b 29 c7 e1 72 a0 7e 61 76 cf 81 ed 4d e6 fc 3f 3d f2 2b 5f 67 9e 76 d6 b7 cf 00 a6 4d 1b 0b cd c4 eb 5e 33 f1 63 33 a6 51 9e 30 86 a3 c6 04 83 13 1b ea c2 02 a7 30 89 3f 9e 07 e5 ac 9f 2a 5c da e6 07 9f fc c9 4f ec 7e 1d 4f 37 dc da 76 22 b0 da 65 26 49 a3 1f 93 fc d7 02 7b 08 2a 51 66 6a 35 6f 94 dd 2b 9d 03 e9 0f c2 c4 7f e3 7d 5c d3 56 9b 34 0e 9c d0 ec 01 54 0a 32 ef 97 b1 4b bb 85 12 fe 28 22 19 cb 33 87 59 31 01 65 cf 47 d4 4e 65 d6 55 97 d0 55 19 2e 32 12 71 63 65 ea 54 2b dd e2 aa 55 ad ab 16 e7 e9 99 15 cb e1 08 71 89 a8 8e 10 9c 3c fb 87 54 28 11 95 df 48 64 c6 4b ac 33 8e af 3c 0e
                                                              Data Ascii: 7e^']u=J X*\SRTpdU+srK'*UK)r~avM?=+_gvM^3c3Q00?*\O~O7v"e&I{*Qfj5o+}\V4T2K("3Y1eGNeUU.2qceT+Uq<T(HdK3<


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              24192.168.2.54974623.211.6.115443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:19:15 UTC431OUTGET /image/apps.32938.13925855090824389.09f473d9-ce97-499c-9d53-c21e8f64ee62.721cfb02-7935-45dc-9d66-2d6e6b2ff76c?format=source HTTP/1.1
                                                              Accept: */*
                                                              Accept-Encoding: gzip, deflate, br
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
                                                              Host: store-images.s-microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:19:15 UTC472INHTTP/1.1 200 OK
                                                              Cache-Control: public, max-age=7776000, s-maxage=7776000
                                                              Content-Length: 16325
                                                              Content-Type: image/png
                                                              Last-Modified: Fri, 29 Apr 2022 10:42:47 GMT
                                                              Accept-Ranges: none
                                                              ETag: W/"AEBa1e7txn2TDYI5ywciWaE/GFaMMdQgMHg4REEyOUNEMDAxMzU3OTU"
                                                              MS-CV: zhWxFSME9UiFbJ9+.0
                                                              Access-Control-Expose-Headers: MS-CV
                                                              Date: Mon, 20 Jun 2022 06:19:15 GMT
                                                              Connection: close
                                                              Access-Control-Allow-Origin: *
                                                              2022-06-20 06:19:15 UTC472INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8e 00 00 00 8e 08 06 00 00 00 e7 fd 30 08 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 8e a0 03 00 04 00 00 00 01 00 00 00 8e 00 00 00 00 b6 9a 42 80 00 00 3f 2f 49 44 41 54 78 01 cd 9d 59 ac 6d db 51 9e e7 bd f7 b8 37 6e e9 4c 67 dc 80 6d 7a 22 ba 10 9a 00 7e 08 a4 e3 c1 90 28 34 12 e1 21 41 28 4a 88 10 21 02 d2 10 81 02 02 89 80 88 20 0f 09 88 2e 40 12 d1 93 20 08 84 46 01 0c 08 08 04 1b 30 18 6c 82 e9 6d 63 83 fb 9b fa fe aa bf 66 cd b1 e6 3a e7 1a fb 9e ed 71 cf 9a 55 f5 d7 5f 35 6a 8e 51 7b ac b9 f6 de e7 dc 7b b6 6f fa 77 f7
                                                              Data Ascii: PNGIHDR0sRGBDeXIfMM*iB?/IDATxYmQ7nLgmz"~(4!A(J! .@ F0lmcf:qU_5jQ{{ow
                                                              2022-06-20 06:19:15 UTC488INData Raw: c4 3a 8f 63 58 2f eb 92 5e bf c1 25 c6 9c 95 ef 9c f8 ad af 1c de 55 1c ef 39 92 5f ff 13 10 07 57 0e 89 07 82 35 07 a5 6e e4 76 39 9a 1f 24 e9 dc ec 1a bb e4 e9 98 50 dc 80 96 c4 fa ab 8c 79 cd 45 f2 22 fd 5c f0 30 0f 1c db 33 ee 0c 9b 7e eb f0 18 b6 cf e6 c1 e7 97 b9 17 76 dd ef 05 3e 62 db 07 17 23 e4 6c 8a f6 af 31 4b 6e 78 0c f3 0f 72 70 2f 38 c3 e7 98 8b ff 73 80 93 6b 86 71 69 3c 14 f4 c8 d5 1b 79 da 34 0e a8 49 47 aa 5e 6c b0 6e 02 f4 41 ba d0 2b 8f e6 35 77 e4 36 7f ca b9 99 13 67 9a 69 4f dd 3e b0 33 1c 3f 63 fa 56 ee 99 4d 8c ea a9 9a cd 99 d2 79 2f b0 19 c3 02 c4 58 ef 6d c6 f8 8b 69 62 c4 4c db 1c 76 92 4f b8 e9 1b 27 0c 73 06 e8 fd 99 b1 e4 ba 45 84 9c 78 aa 28 61 78 e7 a8 44 86 34 31 31 cb e8 5c 81 cb 6d ce 1a 4f 1c f3 d5 bc fe 4a 32 3d 83
                                                              Data Ascii: :cX/^%U9_W5nv9$PyE"\03~v>b#l1Knxrp/8skqi<y4IG^lnA+5w6giO>3?cVMy/XmibLvO'sEx(axD411\mOJ2=


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              25192.168.2.54974723.211.6.115443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:19:15 UTC504OUTGET /image/apps.31660.13925855090824389.09f473d9-ce97-499c-9d53-c21e8f64ee62.9cf7ca2f-497e-4cb1-be08-431c9fcc4d54?format=source HTTP/1.1
                                                              Accept: */*
                                                              Accept-Encoding: gzip, deflate, br
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
                                                              Host: store-images.s-microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:19:15 UTC505INHTTP/1.1 200 OK
                                                              Cache-Control: public, max-age=7776000, s-maxage=7776000
                                                              Content-Length: 64317
                                                              Content-Type: image/png
                                                              Last-Modified: Fri, 29 Apr 2022 10:42:43 GMT
                                                              Accept-Ranges: none
                                                              ETag: W/"AEBa1e7txn2TDYI5ywciWaE/GFaMMdQgMHg4REEyOUNDRkUxOEI4MTU"
                                                              MS-CV: hJL5u9fB70qoso/s.0
                                                              Access-Control-Expose-Headers: MS-CV
                                                              Date: Mon, 20 Jun 2022 06:19:15 GMT
                                                              Connection: close
                                                              Access-Control-Allow-Origin: *
                                                              2022-06-20 06:19:15 UTC505INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 01 2c 08 06 00 00 00 79 7d 8e 75 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 01 2c a0 03 00 04 00 00 00 01 00 00 01 2c 00 00 00 00 d8 60 82 e7 00 00 40 00 49 44 41 54 78 01 e4 bd 6d cc 75 ed 76 15 b4 df f7 9c 9e 96 7e 9d c2 e9 17 14 fb 0d ad 4d 5b da 83 a5 b6 60 84 46 20 2a 96 60 11 8c 10 a3 89 96 1f 0d 44 8d 7f 1a 7f 98 a8 89 1a 83 09 46 63 fc ab e8 1f 11 4c fc 81 98 aa 29 06 93 86 a4 18 63 a2 10 51 a9 22 04 43 29 1f 8d 4d 69 cf 71 8e 71 8d 31 d7 b8 e6 ba f6 be 9f 93 5a 7a ce db d5 b3 d7 9c 73 cc 31 c6 bc ae b5 f7 5e cf be
                                                              Data Ascii: PNGIHDR,,y}usRGBDeXIfMM*i,,`@IDATxmuv~M[`F *`DFcL)cQ"C)Miqq1Zzs1^
                                                              2022-06-20 06:19:16 UTC521INData Raw: e3 e2 56 d3 fd f6 b0 3e 7c c9 11 f1 94 03 9b 38 fc fc fc 6d bd 2a 58 87 7f a5 3c cc 73 3f d7 a7 1c 96 eb 66 a4 4f 57 35 07 37 2d e0 fe 6d 20 ff 69 8e 78 18 c6 be f6 87 bf a7 e5 1b 54 51 ca 4b 37 ab 82 f3 47 cd 75 53 5b 0b b9 3e 61 f1 05 01 d9 3c bc 53 47 f5 7b 23 c9 1f 9c 6e 05 be e9 02 27 57 75 73 66 bf 0d 95 98 5f d1 b7 ea d6 4e 6e d5 ec 4d 4f 80 85 29 2c d5 e0 3c f5 4c 5e 91 50 ce 1b 13 0c 4f 18 c9 6b da 75 f6 22 e4 fb 6c 2e f1 9c 6d 07 eb 5d 8f 88 75 9c 3c b9 ee e0 6e b5 3c 53 f7 a9 e6 b0 d6 8b 74 5d eb 34 40 4f b3 1d 55 76 20 fe ac 19 7a 0b 78 bd 9f f1 0b f7 fe 26 25 6b af 17 18 f8 38 a8 13 90 fd de c0 a2 f1 9c 5e 01 f7 66 b7 7e 15 5b 5d 82 ae 3b 29 2c f2 cd 13 85 7a 5c 6b e5 93 8a 9a 58 f4 9a d3 c9 e2 44 c9 31 a3 be 6e 20 eb bb 25 8c d4 6f ef f8 c5
                                                              Data Ascii: V>|8m*X<s?fOW57-m ixTQK7GuS[>a<SG{#n'Wusf_NnMO),<L^POku"l.m]u<n<St]4@OUv zx&%k8^f~[];),z\kXD1n %o
                                                              2022-06-20 06:19:16 UTC537INData Raw: 15 88 b0 d9 48 e8 7d b7 3e 98 8a e8 0d 02 b0 86 df 6e 4a ae 3f 00 91 a1 ed f6 e5 60 db 72 2c 31 1b e6 e4 25 66 c6 01 bc f7 3f d8 a8 04 ef 92 c5 90 58 cd 88 3e 89 32 d7 bf 4b 88 d1 18 1f 4a 1e 9b 7c 8c 6c 30 0d 29 e3 3a e6 2b 0c e0 12 fb cc 79 93 34 3e 95 25 26 d4 d1 13 72 d5 c1 c5 f6 48 8e 6d cf 57 f9 e8 54 71 c5 9f 9c e8 4f 63 3a f0 79 5f f7 f7 46 3e ad 1b ac fc d0 98 be 49 b0 bc e6 8e 7c c3 9b de 7c fb 6b 7f e7 fb 5a 7b 9a 76 07 e6 06 57 db 58 9a 7e b9 8f 52 98 b1 67 96 82 58 f7 74 1b 13 a3 b9 06 1b c4 65 93 50 40 be 5a 90 8d 2b 68 73 99 6a f1 b5 c8 34 43 c0 ca 2b 4b 1c bd 4f 60 8f 2f 2e 83 e4 4f ed e6 69 a7 6b 70 cc 81 4e 7c b8 d1 eb 2d 21 16 58 fc 27 7e a6 39 0e c4 87 e3 3a 07 65 bb 0e cc e1 08 f6 84 69 ae f8 82 9d 04 01 2f dc 54 dd b6 05 39 0a 3b 19
                                                              Data Ascii: H}>nJ?`r,1%f?X>2KJ|l0):+y4>%&rHmWTqOc:y_F>I||kZ{vWX~RgXteP@Z+hsj4C+KO`/.OikpN|-!X'~9:ei/T9;
                                                              2022-06-20 06:19:16 UTC538INData Raw: a0 27 87 45 1e cc 16 70 f6 cb 5c f8 7a d8 cc e1 da 87 00 9e bf f9 53 ff c2 d7 aa 5d f4 44 83 b6 74 eb ca d6 f6 f8 d3 4f 63 ca 37 4f 08 0a 64 d1 bd 42 66 5e c4 7f d6 97 7c f3 ed 5b be e7 e9 57 ce d0 da 0c 6f 06 34 b9 7b c4 ec d5 e8 de 62 64 d4 b3 c7 f8 62 c3 7d 59 ba 27 d5 9c 0e cf 61 cd c7 e5 25 26 2f 89 be 56 ae c7 4a 95 06 20 18 e6 d3 48 99 27 e3 2a ed 6d f1 eb 7c d9 b2 c2 bd 3e 74 17 eb 10 48 40 4e 73 c6 de 99 ed 0b 7e 39 c1 67 04 83 1e 73 6c d1 b7 6f e2 e4 b4 3f 33 f1 91 7b 9e 3c e8 7a 79 70 4a 57 7f bb 8c 01 b7 fc 09 6b c8 e1 1b c3 e2 5e b6 e7 50 fc 3b fa dd 57 7f ea cb bf b5 ce 9c be f9 73 c2 dd 4f 5c dd d0 75 ad f8 d5 27 5c 95 6c 4e bc 0d cc 4f 5c 16 1e 1f aa f2 3d f7 17 df f2 e2 ed f7 7c f6 df 94 f4 34 e8 00 4f 29 fc 57 9b d6 ea 89 ec c7 ad 5b bd
                                                              Data Ascii: 'Ep\zS]DtOc7OdBf^|[Wo4{bdb}Y'a%&/VJ H'*m|>tH@Ns~9gslo?3{<zypJWk^P;WsO\u'\lNO\=|4O)W[
                                                              2022-06-20 06:19:16 UTC554INData Raw: 54 cd 26 80 c4 55 75 a8 27 2c be c9 34 79 bd 04 da 20 68 66 5c 7c b1 77 aa ff af b5 b3 51 93 24 59 71 ec 77 67 fb fd 1f 79 66 91 e0 60 72 0b 8f a8 ea 9d b5 db e9 80 10 02 37 ff c9 c8 ac ba dd 52 7a ac 3f c5 0f f2 15 64 2d 3e 16 aa e2 c4 e4 7f 19 d1 25 70 b1 a9 83 8f bd 39 fe 1d 96 40 1e 5c f9 fc 98 e6 0d ac 51 1a 3b 0f ae 45 6a 22 d7 79 b4 ca 69 c2 59 f2 cd 51 ce 0f fc 49 76 9f b9 60 86 9f 17 ef a9 93 75 25 ee b0 6f c2 9e ad 1b 7a 8e 43 35 c8 45 ef 59 49 56 af 9a 87 6f f4 5d 9d b3 17 7b de 16 9e c3 bf fd d7 de c4 05 40 aa 86 31 47 4f d1 60 8a dd 57 67 2f 1d 2d 0d 10 ae 31 c7 03 ea 17 ee c5 b1 d6 24 55 42 8d dc ee f3 c4 44 68 e9 dc 4b b1 63 a9 c5 88 b5 7e 01 d1 6f d3 2e a9 28 00 e6 71 b9 f2 9c 8f b9 2b ab c4 20 c7 78 ae e2 77 ed e4 33 1e 68 46 db 42 d7 cd
                                                              Data Ascii: T&Uu',4y hf\|wQ$Yqwgyf`r7Rz?d->%p9@\Q;Ej"yiYQIv`u%ozC5EYIVo]{@1GO`Wg/-1$UBDhKc~o.(q+ xw3hFB
                                                              2022-06-20 06:19:16 UTC566INData Raw: 4d aa 43 fd c3 2c 86 2a c8 e1 55 df 73 c9 0b df e0 c1 5c ab 10 47 56 5f b3 6e 4d 72 1f 37 15 f5 14 96 75 6d f4 d3 40 19 8a 2a 1d 6f 4b d5 5b 73 74 74 51 3c c6 c4 5b 27 8d c1 fc 23 99 49 a3 5b be 79 43 de d9 89 d5 b0 d6 84 6e 90 be e7 1b 3d 93 d0 eb b2 ae 8b 7e 72 b7 3e fc 37 6c 24 96 9f 1c e5 32 7e f3 13 83 2f 2c c7 4d fc f6 89 65 73 a1 8b 55 0e ff b6 e4 d4 93 87 46 98 d6 2f ae 72 7c 99 7c c7 73 12 ab 59 f1 37 3d e1 a2 93 97 1e 3e 39 30 c5 60 dc 33 f4 50 cc bd 77 df cb d4 a1 33 e3 29 b4 9e f2 ac d5 2f c0 75 0c 87 be 70 f9 14 84 35 7f e2 b7 bc 52 c6 a3 9e f9 37 67 0e 4d c5 6e bf 7e 24 04 8c e6 82 bc 26 57 c6 9b 50 5c 0d 79 de 77 f0 ce 58 fc ed ee ae d4 31 74 87 be ec 4e 9b c0 09 50 f0 88 b3 ae 85 07 29 53 b1 b8 7e 39 94 45 9b 0b e9 d3 9b 9a 0f 4d c8 2f 9a
                                                              Data Ascii: MC,*Us\GV_nMr7um@*oK[sttQ<['#I[yCn=~r>7l$2~/,MesUF/r||sY7=>90`3Pw3)/up5R7gMn~$&WP\ywX1tNP)S~9EM/


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              26192.168.2.54974823.211.6.115443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:19:16 UTC568OUTGET /image/apps.39016.9007199266243744.36dde9d0-f21a-47d2-976e-f1ea3f5b031f.bbea1229-a466-4a8c-b428-57cb58abf084?format=source HTTP/1.1
                                                              Accept: */*
                                                              Accept-Encoding: gzip, deflate, br
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
                                                              Host: store-images.s-microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:19:16 UTC568INHTTP/1.1 200 OK
                                                              Cache-Control: public, max-age=7776000, s-maxage=7776000
                                                              Content-Length: 9623
                                                              Content-Type: image/png
                                                              Last-Modified: Thu, 08 Jul 2021 05:18:58 GMT
                                                              Accept-Ranges: none
                                                              ETag: W/"AEBa1e7txn2TDYI5ywciWaE/GFaMMdQgMHg4RDk0MUNGRTNDQkI1OUE"
                                                              MS-CV: 89pDXTII+UStojnP.0
                                                              Access-Control-Expose-Headers: MS-CV
                                                              Date: Mon, 20 Jun 2022 06:19:16 GMT
                                                              Connection: close
                                                              Access-Control-Allow-Origin: *
                                                              2022-06-20 06:19:16 UTC569INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8e 00 00 00 8e 08 06 00 00 00 e7 fd 30 08 00 00 00 09 70 48 59 73 00 00 1d 87 00 00 1d 87 01 8f e5 f1 65 00 00 0c a0 49 44 41 54 78 9c ed 9c 7d 8c 5c 55 15 c0 cf bd f7 7d cc cc ee 74 76 bb 2c c5 16 10 24 28 48 95 26 f2 59 a8 18 23 1f 22 b4 04 8a 95 10 aa 41 a2 11 62 49 44 48 ad 84 06 4c e4 43 45 4b 48 30 1a 14 51 54 40 53 d4 aa 01 4d ff 00 a9 81 42 6a 05 5a 11 2b 15 74 a5 db 6e 67 77 67 df 7c bc f7 ee bd 9e 7b df 6c 31 11 09 dc 9d dd d9 be 3d bf e4 f5 ed cc ce bc 3b 77 e7 d7 73 ce bd ef be e7 01 41 38 e0 75 fb 03 10 07 27 24 0e e1 04 89 43 38 41 e2 10 4e 90 38 84 13 24 0e e1 04 89 43 38 41 e2 10 4e 90 38 84 13 24 0e e1 04 89 43 38 41 e2 10 4e 90 38 84 13 24 0e e1 04 89 43 38 41 e2 10 4e 90 38 84 13
                                                              Data Ascii: PNGIHDR0pHYseIDATx}\U}tv,$(H&Y#"AbIDHLCEKH0QT@SMBjZ+tngwg|{l1=;wsA8u'$C8AN8$C8AN8$C8AN8$C8AN8


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              27192.168.2.54974923.211.6.115443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:19:16 UTC578OUTGET /image/apps.41671.13634052595610511.c45457c9-b4af-46b0-8e61-8d7c0aec3f56.86b1d82d-8b47-4bda-99fc-8a1db0a7ac9d?format=source HTTP/1.1
                                                              Accept: */*
                                                              Accept-Encoding: gzip, deflate, br
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
                                                              Host: store-images.s-microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:19:16 UTC579INHTTP/1.1 200 OK
                                                              Cache-Control: public, max-age=7776000, s-maxage=7776000
                                                              Content-Length: 5350
                                                              Content-Type: image/png
                                                              Last-Modified: Fri, 04 Jun 2021 08:47:13 GMT
                                                              Accept-Ranges: none
                                                              ETag: W/"AEBa1e7txn2TDYI5ywciWaE/GFaMMdQgMHg4RDkyNzM1NTkzRDcwQUQ"
                                                              MS-CV: a3126vjzV0e5osTv.0
                                                              Access-Control-Expose-Headers: MS-CV
                                                              Date: Mon, 20 Jun 2022 06:19:16 GMT
                                                              Connection: close
                                                              Access-Control-Allow-Origin: *
                                                              2022-06-20 06:19:16 UTC579INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8e 00 00 00 8e 08 06 00 00 00 e7 fd 30 08 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 14 7b 49 44 41 54 78 5e ed 9d 09 78 15 d5 dd c6 c9 06 81 00 21 0b 01 12 b2 90 3d 81 00 05 51 91 45 64 91 55 10 a4 22 8b 02 22 d6 ad ee 68 f5 43 1f 17 6c 6b eb 57 b7 56 11 fc 5c 70 69 7d c4 16 7d 28 da 16 f7 52 45 11 a1 ee 15 10 01 b5 52 10 42 36 b2 cd fb bd ff 99 9b 10 d2 03 4c 92 99 7b e7 de 7b de e7 f9 3d 97 84 64 ce 99 f3 7f 73 ce 99 39 5b 3b 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d ad b0 56 1c c9 23 63 c9 c5 e4 4e f2 0c 59 4f 3e 21 df 92 72 52 47 40 ea 49 19 f9 8e 7c 4c e4 e7 9e
                                                              Data Ascii: PNGIHDR0sRGBgAMAapHYsod{IDATx^x!=QEdU""hClkWV\pi}}(RERB6L{{=ds9[;---------------------V#cNYO>!rRG@I|L


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              28192.168.2.54975023.211.6.115443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:19:16 UTC584OUTGET /image/apps.5075.9007199266244427.c75d2ced-a383-40dc-babd-1ad2ceb13c86.f329a73d-1ae8-4445-aa4c-bf40f3c5d62d?format=source HTTP/1.1
                                                              Accept: */*
                                                              Accept-Encoding: gzip, deflate, br
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
                                                              Host: store-images.s-microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:19:16 UTC585INHTTP/1.1 200 OK
                                                              Cache-Control: public, max-age=7776000, s-maxage=7776000
                                                              Content-Length: 6001
                                                              Content-Type: image/png
                                                              Last-Modified: Thu, 10 Jun 2021 02:49:21 GMT
                                                              Accept-Ranges: none
                                                              ETag: W/"AEBa1e7txn2TDYI5ywciWaE/GFaMMdQgMHg4RDkyQkJBNTkzQjkwQjA"
                                                              MS-CV: yq21NaejzkmnbM2s.0
                                                              Access-Control-Expose-Headers: MS-CV
                                                              Date: Mon, 20 Jun 2022 06:19:16 GMT
                                                              Connection: close
                                                              Access-Control-Allow-Origin: *
                                                              2022-06-20 06:19:16 UTC585INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 01 2c 08 06 00 00 00 79 7d 8e 75 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 17 06 49 44 41 54 78 5e ed dd 09 b0 9d 65 7d c7 f1 4e 9d e9 4c db a9 62 20 a0 b6 45 71 69 15 15 a1 52 16 2b 8a ad 58 5b 75 da 2a 45 ac a2 16 ad d6 aa 5d 54 46 10 5b b5 56 b1 2e 38 5a a5 b2 24 0a 09 10 b2 27 6c 49 48 42 58 b2 40 02 09 d9 20 24 64 83 2c 64 e5 dc b3 2f f7 fe fb fc 9e 9b 33 05 3c e0 bd c9 79 df f3 fe df f3 fd cf 7c e6 86 2c f7 72 96 f7 77 9e e7 79 9f e5 d7 7e ff da 01 03 00 0f 08 2c 00 6e 10 58 00 dc 20 b0 00 b8 41 60 01 70 83 c0 02 e0 06 81 05 c0 0d 02 0b 80 1b 04 16 00 37 08 2c 00 6e 10 58
                                                              Data Ascii: PNGIHDR,,y}usRGBgAMAapHYsodIDATx^e}NLb EqiR+X[u*E]TF[V.8Z$'lIHBX@ $d,d/3<y|,rwy~,nX A`p7,nX


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              29192.168.2.54975140.74.108.123443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:19:18 UTC591OUTGET /settings/v2.0/WSD/WaasMedic?os=Windows&osVer=10.0.17134.1.amd64fre.rs4_release.180410-&appVer=10.0.17134.1&ring=Retail&sku=48&deviceClass=Windows.Desktop&locale=en-US&deviceId=A2AB526A-D38D-4FC9-8BA0-E34B8D6354E8 HTTP/1.1
                                                              Connection: Keep-Alive
                                                              If-None-Match: 720:66A2A386389BA07DAF02CB8E5F846CAC
                                                              User-Agent: WaasMedic
                                                              Host: settings-win.data.microsoft.com
                                                              2022-06-20 06:19:19 UTC591INHTTP/1.1 304 Not Modified
                                                              Content-Length: 0
                                                              ETag: 720:66A2A386389BA07DAF02CB8E5F846CAC
                                                              Server: Microsoft-HTTPAPI/2.0
                                                              Date: Mon, 20 Jun 2022 06:19:18 GMT
                                                              Connection: close


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              3192.168.2.549725131.253.33.200443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:19:11 UTC143OUTPOST /threshold/xls.aspx HTTP/1.1
                                                              Origin: https://www.bing.com
                                                              Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                              Content-type: text/xml
                                                              X-MSEdge-ExternalExpType: JointCoord
                                                              X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,d-thshldspcl40
                                                              X-PositionerType: Desktop
                                                              X-Search-CortanaAvailableCapabilities: CortanaExperience,SpeechLanguage
                                                              X-Search-SafeSearch: Moderate
                                                              X-Device-MachineId: {A2AB526A-D38D-4FC9-8BA0-E34B8D6354E8}
                                                              X-UserAgeClass: Unknown
                                                              X-BM-Market: US
                                                              X-BM-DateFormat: M/d/yyyy
                                                              X-CortanaAccessAboveLock: false
                                                              X-Device-OSSKU: 48
                                                              X-BM-DTZ: -480
                                                              X-BM-FirstEnabledTime: 132061340710069592
                                                              X-DeviceID: 0100748C0900F045
                                                              X-BM-DeviceScale: 100
                                                              X-Search-TimeZone: Bias=480; StandardBias=0; TimeZoneKeyName=Pacific Standard Time
                                                              X-BM-Theme: 000000;0078d7
                                                              X-BM-DeviceDimensionsLogical: 1232x1024
                                                              X-BM-DeviceDimensions: 1232x1024
                                                              X-Search-RPSToken: t%3DEwDYAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAdtELABKVRi0uEZqpkvZbEYkgCvJB4SlUfBnFRmD2KbN3pYTZ28SZF3VNMC3H20cdPTEy2p%2BLxiokgGMXunV8kWIXJeaxZdAzzuLUHW9j7/E01vJTqZufRse9f0y0F2saK3S9AHyXdqq378ixTPKVxSNJGlzn785FXCK6mRKuw7k5bxtdBrCsDUE99ZyvTyb59kNDAmtTgDhxY6EFFNUrpcHigwXFU0swLaZ3p8Ur9sRSgk6V6vnhVp%2BuOSTpcLTmggVSafY8OW%2BUAy8JE1vXokpbovFsfOOvRC0mZQsNhIPLtX861igqUCu69prtGW1qPN6UT/Ie/sT4sJE5hoUEEIDZgAACH3hEDfIurMMqAFNBoRMccrdW4NegFr%2BjoQfwEgjauLdrInkR0E5mNwDLJJ4KrYiCzYHUs4vN3WDqcNDfi0ul0h0%2BVN5jMZGPZkNw1r76tQoVw76zdWNOlrCwJavDq/cb7v7hsC3p6zp2MJqFZmYjbFX5ArphKpkV19yct%2B9VDzq65T/69JvN2lwXDTpMcppJUerEIAncVj2Qd3tUof1IggbI6nCdCVtQdw%2BwwHgATyUH1V3AahlQW5kH1V/II6GXqnYGlLCmjaLoJmw7mjSFeL2LFy3kVLqEahtNEbpQypCxV4jgjkNj5zOI76CKXiz41iXZOSrb7nsMouncSMeWksuh46eWHQnc00dBa5XYuD465TvBLvilWYUtETg5XSqlNpD7VkYVtboZWTW1crzmJqlEcSvdp4Qt2tWKUFs1ymqjWhBwSOnkMtPNjh64YfB%2BVNUwSGgta/0z5oJH1MUIJgsdlVPpDkXfP0HcyZrCIK6/dZ/%2BlXIsSV6SLjCfsHYFEGJa6IljmOmuAR9gQtSRkl7rP/3uarCsqJOCuY0ZSf1l4G3q/3U%2Bf3rB7IxbJ1ViRQy1AE%3D%26p%3D
                                                              X-Agent-DeviceId: 0100748C0900F045
                                                              X-BM-CBT: 1646756872
                                                              X-Device-isOptin: true
                                                              X-Device-Touch: false
                                                              X-Device-ClientSession: 56B0FB09C5A844A3BFAD59583E571607
                                                              X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                              X-BM-ClientFeatures: pbitcpdisabled,AmbientWidescreen,rs1musicprod,CortanaSPAXamlHeader
                                                              Accept: */*
                                                              Accept-Language: en-US
                                                              Accept-Encoding: gzip, deflate, br
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.10.7.17134; 10.0.0.0.17134.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
                                                              Host: www.bing.com
                                                              Content-Length: 88786
                                                              Connection: Keep-Alive
                                                              Cache-Control: no-cache
                                                              Cookie: MUID=0BA1234E3B2140EBA8746E9F98F8CAA3; _SS=CPID=1655738340969&AC=1&CPH=4ef661f2
                                                              2022-06-20 06:19:11 UTC146OUTData Raw: 3c 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 31 34 44 35 41 36 39 41 42 45 46 46 36 39 36 32 30 31 34 35 41 44 30 35 42 46 43 37 36 38 35 38 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 62 37 36 38 32 33 32 61 36 65 64 38 34 66 66 33 62 36 39 39 62 66 30 33 66 31 66 31 36 30 65 64 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 43 46 22 3a 22 70 62 69 74 63 70 64 69 73 61 62 6c 65 64 2c 41 6d 62 69 65
                                                              Data Ascii: <ClientInstRequest><CID>14D5A69ABEFF69620145AD05BFC76858</CID><Events><E><T>Event.ClientInst</T><IG>b768232a6ed84ff3b699bf03f1f160ed</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","CF":"pbitcpdisabled,Ambie
                                                              2022-06-20 06:19:11 UTC162OUTData Raw: 2c 22 54 22 3a 22 50 50 22 7d 2c 7b 22 56 22 3a 32 31 39 30 2c 22 54 22 3a 22 50 50 22 7d 5d 2c 22 49 52 54 22 3a 7b 22 31 30 30 39 2e 31 54 22 3a 7b 22 42 22 3a 32 31 38 39 2c 22 45 22 3a 32 31 38 39 2c 22 54 22 3a 22 50 50 22 7d 2c 22 31 30 31 30 2e 31 53 22 3a 7b 22 42 22 3a 32 31 39 30 2c 22 45 22 3a 32 31 39 30 2c 22 54 22 3a 22 50 50 22 7d 7d 7d 5d 2c 22 53 54 41 54 45 22 3a 7b 22 49 6e 64 65 78 65 72 22 3a 22 44 49 22 7d 2c 22 56 22 3a 22 32 22 2c 22 52 46 43 22 3a 7b 7d 2c 22 54 53 22 3a 31 35 36 31 36 36 30 35 38 39 38 35 32 2c 22 52 54 53 22 3a 31 31 38 35 39 30 2c 22 53 45 51 22 3a 35 35 2c 22 55 54 53 22 3a 31 36 35 35 37 33 38 33 35 30 39 39 33 7d 5d 5d 3e 3c 2f 44 3e 3c 54 53 3e 31 35 36 31 36 36 30 35 38 39 38 35 32 3c 2f 54 53 3e 3c 2f 45
                                                              Data Ascii: ,"T":"PP"},{"V":2190,"T":"PP"}],"IRT":{"1009.1T":{"B":2189,"E":2189,"T":"PP"},"1010.1S":{"B":2190,"E":2190,"T":"PP"}}}],"STATE":{"Indexer":"DI"},"V":"2","RFC":{},"TS":1561660589852,"RTS":118590,"SEQ":55,"UTS":1655738350993}...</D><TS>1561660589852</TS></E
                                                              2022-06-20 06:19:11 UTC178OUTData Raw: 3a 7b 22 34 22 3a 31 2c 22 37 22 3a 31 33 35 30 37 2c 22 31 30 22 3a 32 2c 22 31 39 22 3a 31 2c 22 32 35 22 3a 31 2c 22 34 32 22 3a 31 2c 22 35 39 22 3a 31 2c 22 31 33 33 22 3a 31 2c 22 31 33 36 22 3a 31 2c 22 31 33 37 22 3a 32 2c 22 32 36 34 22 3a 31 2c 22 32 39 36 22 3a 31 7d 7d 7d 5d 7d 5d 5d 5d 3e 3c 2f 44 53 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 43 46 22 3a 22 70 62 69 74 63 70 64 69 73 61 62 6c 65 64 2c 41 6d 62 69 65 6e 74 57 69 64 65 73 63 72 65 65 6e 2c 72 73 31 6d 75 73 69 63 70 72 6f 64 2c 43 6f 72 74 61
                                                              Data Ascii: :{"4":1,"7":13507,"10":2,"19":1,"25":1,"42":1,"59":1,"133":1,"136":1,"137":2,"264":1,"296":1}}}]}]...</DS><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","CF":"pbitcpdisabled,AmbientWidescreen,rs1musicprod,Corta
                                                              2022-06-20 06:19:11 UTC194OUTData Raw: 22 52 65 67 69 6f 6e 22 3a 22 47 72 6f 75 70 73 22 2c 22 4c 22 3a 5b 7b 22 54 22 3a 22 4c 2e 42 6f 78 22 2c 22 52 65 67 69 6f 6e 22 3a 22 53 65 61 72 63 68 53 75 67 67 65 73 74 69 6f 6e 73 22 2c 22 4c 22 3a 5b 7b 22 54 22 3a 22 4c 2e 55 72 6c 22 2c 22 4b 22 3a 22 31 31 34 2e 31 22 7d 5d 7d 5d 7d 5d 7d 5d 5d 5d 3e 3c 2f 4c 3e 3c 2f 50 61 67 65 3e 3c 54 53 3e 31 35 36 31 36 36 30 35 38 38 31 38 32 3c 2f 54 53 3e 3c 4f 76 72 3e 3c 72 65 71 75 65 73 74 49 6e 66 6f 20 6b 65 79 3d 22 52 61 77 51 75 65 72 79 22 20 76 61 6c 75 65 3d 22 69 6e 65 74 65 72 6e 22 2f 3e 3c 72 65 71 75 65 73 74 49 6e 66 6f 20 6b 65 79 3d 22 49 73 51 75 65 72 79 22 20 76 61 6c 75 65 3d 22 66 61 6c 73 65 22 2f 3e 3c 72 65 71 75 65 73 74 49 6e 66 6f 20 6b 65 79 3d 22 46 6f 72 6d 22 20 76
                                                              Data Ascii: "Region":"Groups","L":[{"T":"L.Box","Region":"SearchSuggestions","L":[{"T":"L.Url","K":"114.1"}]}]}]}]...</L></Page><TS>1561660588182</TS><Ovr><requestInfo key="RawQuery" value="inetern"/><requestInfo key="IsQuery" value="false"/><requestInfo key="Form" v
                                                              2022-06-20 06:19:11 UTC210OUTData Raw: 6e 67 75 61 67 65 22 2c 22 49 6d 70 72 65 73 73 69 6f 6e 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 51 46 5f 4b 45 59 53 54 52 4f 4b 45 5f 56 49 52 54 55 41 4c 5f 55 52 4c 3f 71 72 79 3d 69 6e 74 26 73 65 74 6c 61 6e 67 3d 65 6e 2d 55 53 26 63 63 3d 55 53 26 6e 6f 68 73 3d 31 26 63 70 3d 33 26 63 76 69 64 3d 30 62 66 30 65 39 62 38 39 66 62 30 34 66 32 34 62 35 63 31 35 39 31 62 65 62 35 32 36 34 62 33 26 69 67 3d 36 62 39 65 34 63 35 31 35 39 39 66 34 32 35 33 39 34 36 37 61 37 35 30 33 61 32 66 33 64 62 30 26 41 53 49 6e 69 74 49 47 3d 43 30 34 30 39 45 38 34 43 37 45 43 34 44 31 36 41 32 43 44 44 41 34 38 30 35 45 32 44 33 43 34 22 2c 22 52 65 73 6f 75 72 63 65 73 56 65 72 73 69 6f 6e 22 3a 22 38 5f 30 31 5f 30 5f
                                                              Data Ascii: nguage","ImpressionUrl":"https://www.bing.com/QF_KEYSTROKE_VIRTUAL_URL?qry=int&setlang=en-US&cc=US&nohs=1&cp=3&cvid=0bf0e9b89fb04f24b5c1591beb5264b3&ig=6b9e4c51599f42539467a7503a2f3db0&ASInitIG=C0409E84C7EC4D16A2CDDA4805E2D3C4","ResourcesVersion":"8_01_0_
                                                              2022-06-20 06:19:11 UTC226OUTData Raw: 36 45 39 46 39 38 46 38 43 41 41 33 22 2c 22 41 43 56 65 72 22 3a 22 34 65 66 36 36 31 66 32 22 2c 22 46 44 50 61 72 74 6e 65 72 45 6e 74 72 79 22 3a 22 61 75 74 6f 73 75 67 67 65 73 74 22 2c 22 69 73 4f 66 66 6c 69 6e 65 22 3a 30 2c 22 77 65 62 52 65 71 75 65 73 74 65 64 22 3a 31 2c 22 65 6e 74 72 79 50 6f 69 6e 74 22 3a 22 57 4e 53 53 54 42 22 2c 22 70 72 65 76 69 6f 75 73 45 78 70 65 72 69 65 6e 63 65 22 3a 22 53 65 61 72 63 68 42 6f 78 22 2c 22 64 65 76 69 63 65 48 69 73 74 6f 72 79 45 6e 61 62 6c 65 64 22 3a 31 2c 22 77 69 6e 64 6f 77 73 41 63 63 6f 75 6e 74 22 3a 22 33 22 2c 22 63 6f 72 74 61 6e 61 41 63 63 6f 75 6e 74 22 3a 22 33 22 2c 22 73 65 61 72 63 68 42 6f 78 49 6e 54 61 73 6b 62 61 72 22 3a 31 2c 22 74 61 73 6b 62 61 72 4f 72 69 65 6e 74 61
                                                              Data Ascii: 6E9F98F8CAA3","ACVer":"4ef661f2","FDPartnerEntry":"autosuggest","isOffline":0,"webRequested":1,"entryPoint":"WNSSTB","previousExperience":"SearchBox","deviceHistoryEnabled":1,"windowsAccount":"3","cortanaAccount":"3","searchBoxInTaskbar":1,"taskbarOrienta
                                                              2022-06-20 06:19:12 UTC233INHTTP/1.1 204 No Content
                                                              Access-Control-Allow-Origin: *
                                                              X-Cache: CONFIG_NOCACHE
                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                              X-MSEdge-Ref: Ref A: F8656ED227B1469BB6435BAD049ADDEE Ref B: VIEEDGE3115 Ref C: 2022-06-20T06:19:11Z
                                                              Date: Mon, 20 Jun 2022 06:19:11 GMT
                                                              Connection: close


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              30192.168.2.549755172.217.168.45443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:19:20 UTC591OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                              Host: accounts.google.com
                                                              Connection: keep-alive
                                                              Content-Length: 1
                                                              Origin: https://www.google.com
                                                              Content-Type: application/x-www-form-urlencoded
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: empty
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2022-06-20 06:19:20 UTC592OUTData Raw: 20
                                                              Data Ascii:


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              31192.168.2.549754142.250.203.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:19:20 UTC592OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=85.0.4183.121&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                              Host: clients2.google.com
                                                              Connection: keep-alive
                                                              X-Goog-Update-Interactivity: fg
                                                              X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda,pkedcjkdefgpdelpbcmbmeomcjbeemfm
                                                              X-Goog-Update-Updater: chromecrx-85.0.4183.121
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: empty
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              32142.250.203.110443192.168.2.549754C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:19:20 UTC593INHTTP/1.1 200 OK
                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-Dgkt4st1BnAB2yxaHLuG0Q' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                              Pragma: no-cache
                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                              Date: Mon, 20 Jun 2022 06:19:20 GMT
                                                              Content-Type: text/xml; charset=UTF-8
                                                              X-Daynum: 5648
                                                              X-Daystart: 83960
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-XSS-Protection: 1; mode=block
                                                              Server: GSE
                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                              Accept-Ranges: none
                                                              Vary: Accept-Encoding
                                                              Connection: close
                                                              Transfer-Encoding: chunked
                                                              2022-06-20 06:19:20 UTC594INData Raw: 33 31 62 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 35 36 34 38 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 38 33 39 36 30 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                              Data Ascii: 31b<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="5648" elapsed_seconds="83960"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                              2022-06-20 06:19:20 UTC594INData Raw: 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 2e 63 72 78 22 20 66 70 3d 22 31 2e 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 61
                                                              Data Ascii: mmhkkegccagdldgiimedpiccmgmieda.crx" fp="1.81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app><a
                                                              2022-06-20 06:19:20 UTC594INData Raw: 30 0d 0a 0d 0a
                                                              Data Ascii: 0


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              33172.217.168.45443192.168.2.549755C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:19:20 UTC594INHTTP/1.1 200 OK
                                                              Content-Type: application/json; charset=utf-8
                                                              Access-Control-Allow-Origin: https://www.google.com
                                                              Access-Control-Allow-Credentials: true
                                                              X-Content-Type-Options: nosniff
                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                              Pragma: no-cache
                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                              Date: Mon, 20 Jun 2022 06:19:20 GMT
                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-I7wqSCDr23eaR4AimTbw9A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                              Content-Security-Policy: script-src 'nonce-I7wqSCDr23eaR4AimTbw9A' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport
                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                              Cross-Origin-Opener-Policy: same-origin
                                                              Server: ESF
                                                              X-XSS-Protection: 0
                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                              Accept-Ranges: none
                                                              Vary: Accept-Encoding
                                                              Connection: close
                                                              Transfer-Encoding: chunked
                                                              2022-06-20 06:19:20 UTC596INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                              Data Ascii: 11["gaia.l.a.r",[]]
                                                              2022-06-20 06:19:20 UTC596INData Raw: 30 0d 0a 0d 0a
                                                              Data Ascii: 0


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              34192.168.2.54975223.211.6.115443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:19:20 UTC596OUTGET /image/apps.54562.13634052595610511.c45457c9-b4af-46b0-8e61-8d7c0aec3f56.24af4abe-62f8-404b-b1a9-ee8fe4d32d94?format=source HTTP/1.1
                                                              Accept: */*
                                                              Accept-Encoding: gzip, deflate, br
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
                                                              Host: store-images.s-microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:19:20 UTC596INHTTP/1.1 200 OK
                                                              Cache-Control: public, max-age=7776000, s-maxage=7776000
                                                              Content-Length: 12462
                                                              Content-Type: image/png
                                                              Last-Modified: Fri, 04 Jun 2021 08:47:09 GMT
                                                              Accept-Ranges: none
                                                              ETag: W/"AEBa1e7txn2TDYI5ywciWaE/GFaMMdQgMHg4RDkyNzM1NTcwNDdCNjk"
                                                              MS-CV: YL1WyeTAvUC1HHWF.0
                                                              Access-Control-Expose-Headers: MS-CV
                                                              Date: Mon, 20 Jun 2022 06:19:20 GMT
                                                              Connection: close
                                                              Access-Control-Allow-Origin: *
                                                              2022-06-20 06:19:20 UTC597INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 01 2c 08 06 00 00 00 79 7d 8e 75 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 30 43 49 44 41 54 78 5e ed 9d 09 78 55 c5 dd c6 cd 46 02 24 ec 5b 42 48 20 1b 4b 20 20 a0 28 6e 05 14 95 45 56 d9 51 b4 6e b5 e2 be a1 d6 b5 b6 2e b5 2a d5 16 97 af 9f 75 af da d6 cf 6a ab 6d ad 56 dc 70 b7 22 22 a0 e0 86 2c 22 10 b2 2f e7 ff bd ff 73 73 31 09 93 e4 86 9c 7b ef 39 e7 be bf e7 f9 3d 48 80 e4 cc dc 33 af 33 73 e6 cc 1c 40 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21
                                                              Data Ascii: PNGIHDR,,y}usRGBgAMAapHYsod0CIDATx^xUF$[BH K (nEVQn.*ujmVp"","/ss1{9=H33s@!B!B!B!B!B!B!B!B!B!B!B!


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              35192.168.2.54975923.211.6.115443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:19:20 UTC609OUTGET /image/apps.51843.9007199266243449.90709ce3-050c-4cef-8d4a-9ef213b89ef2.c13e8407-eaf8-447a-a5d6-9abd8bc2c1f3?format=source HTTP/1.1
                                                              Accept: */*
                                                              Accept-Encoding: gzip, deflate, br
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
                                                              Host: store-images.s-microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:19:20 UTC610INHTTP/1.1 200 OK
                                                              Cache-Control: public, max-age=7776000, s-maxage=7776000
                                                              Content-Length: 2132
                                                              Content-Type: image/png
                                                              Last-Modified: Tue, 06 Oct 2020 07:51:53 GMT
                                                              Accept-Ranges: none
                                                              ETag: W/"AEBa1e7txn2TDYI5ywciWaE/GFaMMdQgMHg4RDg2OUNDQjEyNkQ2RTQ"
                                                              MS-CV: io5H35z9qESL1hpw.0
                                                              Access-Control-Expose-Headers: MS-CV
                                                              Date: Mon, 20 Jun 2022 06:19:20 GMT
                                                              Connection: close
                                                              Access-Control-Allow-Origin: *
                                                              2022-06-20 06:19:20 UTC610INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8e 00 00 00 8e 08 03 00 00 00 d0 23 c0 3a 00 00 02 46 50 4c 54 45 ff ff ff 22 90 d3 00 1f 37 00 1e 37 2b b0 fe 04 2e 4c 01 23 3d 00 1e 36 2c b1 ff 8f 9c a6 00 21 3a 03 2d 4b 01 24 3f 15 67 9b 02 26 42 02 28 44 15 6a 9f 0f 55 81 06 36 57 00 21 3b 22 94 d8 1c 81 be 1f 8c ce 10 58 86 06 35 57 10 58 87 1a 79 b3 01 24 3e 1d 86 c5 1f 8b cd 2a af fc 06 35 56 21 90 d3 15 6a 9e 1c 84 c2 19 78 b3 1a 7a b4 1d 85 c4 02 27 43 19 77 b1 fe fe fe 14 66 99 19 77 b0 03 2c 4a 19 78 b2 1c 84 c3 2b af fd 28 a5 ef 10 59 88 1f 8c cd 0c 29 3f 2c 45 59 05 22 39 2a ae fb 01 25 40 07 3a 5d 16 6e a4 04 2f 4d 20 90 d3 15 67 9c 0f 55 82 28 a7 f2 27 a4 ee 24 9a e1 08 3b 5e 0d 4f 7a 00 1f 38 06 37 58 23 99 e0 00 20 39 21 91 d5 14
                                                              Data Ascii: PNGIHDR#:FPLTE"77+.L#=6,!:-K$?g&B(DjU6W!;"X5WXy$>*5V!jxz'Cwfw,Jx+(Y)?,EY"9*%@:]n/M gU('$;^Oz87X# 9!


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              36192.168.2.54976223.211.6.115443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:19:20 UTC609OUTGET /image/apps.52481.9007199266243744.36dde9d0-f21a-47d2-976e-f1ea3f5b031f.16c0a704-aef8-4bc4-af36-0c3b3ee0f6e2?format=source HTTP/1.1
                                                              Accept: */*
                                                              Accept-Encoding: gzip, deflate, br
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
                                                              Host: store-images.s-microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:19:20 UTC612INHTTP/1.1 200 OK
                                                              Cache-Control: public, max-age=7776000, s-maxage=7776000
                                                              Content-Length: 38027
                                                              Content-Type: image/png
                                                              Last-Modified: Thu, 08 Jul 2021 05:18:54 GMT
                                                              Accept-Ranges: none
                                                              ETag: W/"AEBa1e7txn2TDYI5ywciWaE/GFaMMdQgMHg4RDk0MUNGRTE3OTNFRUQ"
                                                              MS-CV: LZT1tEq8wkm01jel.0
                                                              Access-Control-Expose-Headers: MS-CV
                                                              Date: Mon, 20 Jun 2022 06:19:20 GMT
                                                              Connection: close
                                                              Access-Control-Allow-Origin: *
                                                              2022-06-20 06:19:20 UTC613INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 01 2c 08 06 00 00 00 79 7d 8e 75 00 00 00 09 70 48 59 73 00 00 1d 87 00 00 1d 87 01 8f e5 f1 65 00 00 17 49 49 44 41 54 78 9c ed dd 09 90 65 55 79 c0 f1 ef 9c 7b df d2 af a7 67 7a 16 06 06 90 19 24 01 34 11 a3 30 18 28 94 92 2a f7 24 24 3a 71 05 c4 8d 98 44 4b 2b 31 12 2a 05 a6 90 8a 89 54 29 96 4b 4a 2d 13 45 2b 28 8e c6 12 a3 92 52 4c 0c a2 61 00 09 22 ae 40 d8 66 70 9c e9 e9 ed ed 77 c9 39 e7 de f7 7a d0 40 81 4c 77 bf cf f7 ff 4d 3d 5f f7 eb ed 76 17 fe eb 9c fb ce 3b 37 16 00 50 22 5e ed 03 00 80 47 8b 60 01 50 83 60 01 50 83 60 01 50 83 60 01 50 83 60 01 50 83 60 01 50 83 60 01 50 83 60 01 50 83 60 01 50 83 60 01 50 83 60 01 50 83 60 01 50 83 60 01 50 83 60 01 50 83 60 01 50 83 60 01
                                                              Data Ascii: PNGIHDR,,y}upHYseIIDATxeUy{gz$40(*$$:qDK+1*T)KJ-E+(RLa"@fpw9z@LwM=_v;7P"^G`P`P`P`P`P`P`P`P`P`P`P`P`P`P`P`
                                                              2022-06-20 06:19:20 UTC628INData Raw: 84 9b e7 94 12 5a e5 d8 a0 f4 30 86 2e 6b 7e 36 96 cd 78 8d ac 77 e6 b4 9d 49 d1 4c 6a 65 f6 4d 69 20 1a ae e8 31 c1 06 48 7b 4f 18 c5 32 25 5c 5c 86 a5 04 56 dc b2 4a 3a 2c c2 6b 69 a5 01 56 ec 72 97 e9 5c ba 78 05 41 b6 82 20 5b 59 81 b9 4b f3 b0 78 75 0a aa ea 79 bc ba 68 58 b3 e7 3f 91 04 29 e7 22 70 d5 f4 54 f5 a1 f3 0c 13 bc 91 09 a6 3a 83 a7 19 5c aa 2f 6d 3e 57 86 09 3b 5b 09 27 02 eb 00 a1 74 a0 ca 00 6b d8 1e 1f 86 ee f1 a2 ef 41 1f 86 ed 6b c2 d8 3d 35 4c 17 db d0 f3 70 10 3f 1d a8 c0 fa 9b d9 a6 f0 1e f6 09 7d 4a d7 da 81 e5 e2 e3 de c8 84 4f cd 17 73 21 9b c6 6e e2 e9 4a d3 8a b9 fb 49 07 58 8a 2e 74 59 a6 9e 15 81 96 52 c4 2e e7 da f0 ed 45 5d b2 e3 41 df d3 b9 b8 57 a3 22 3e 11 c5 8f df 01 96 f3 7f 6c f5 69 65 81 d5 21 d2 28 d1 12 54 dc 90
                                                              Data Ascii: Z0.k~6xwILjeMi 1H{O2%\\VJ:,kiVr\xA [YKxuyhX?)"pT:\/m>W;['tkAk=5Lp?}JOs!nJIX.tYR.E]AW">lie!(T
                                                              2022-06-20 06:19:20 UTC637INData Raw: a8 47 dc aa 1a 2c 5b 5b 4e a7 95 4d c7 f5 16 cb d7 a6 e0 e9 3b c7 55 f9 98 d6 f9 54 33 12 b7 78 e8 3e 4f 80 c7 ac 8b 9b e9 6d 48 08 a7 c0 ee 61 66 e8 81 d7 e3 35 97 ff c8 4b 96 34 87 11 bb fd 25 26 6f 2e c0 e4 2d 25 98 b9 87 40 da 54 8b 71 84 d2 98 1d ad 18 b5 93 f7 77 d5 9b 18 ba b7 91 f0 6a 24 c8 5a 30 82 31 6a 77 03 bf a6 00 d3 b7 3d 36 97 f2 38 60 54 f0 33 8b 84 3a 64 f0 85 19 da ea 73 73 e0 65 f5 69 65 81 d5 51 12 27 fe 02 58 c9 11 60 1d 1b 5e 80 23 23 b3 70 bc 1d 58 84 d5 51 41 4b 35 2d 15 e0 09 2a 41 4b 4e eb 00 81 95 34 31 17 fb 27 67 60 ff a4 0c 1c a2 d3 4a 1a 55 82 3d a3 cb b1 6f 4a 11 76 4e 7e 85 1d f3 6e 20 37 db b9 3a 39 40 a7 a5 96 2b ce 01 b4 6f 9d c1 e6 d5 3c 25 8e 39 b5 61 71 bb 75 16 d1 c5 14 b1 81 41 20 70 e4 e7 a7 b7 60 db aa 14 ac a6
                                                              Data Ascii: G,[[NM;UT3x>OmHaf5K4%&o.-%@Tqwj$Z01jw=68`T3:dsseieQ'X`^##pXQAK5-*AKN41'g`JU=oJvN~n 7:9@+o<%9aquA p`


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              37192.168.2.54976623.211.6.115443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:19:20 UTC650OUTGET /image/apps.55990.13510798886747090.a0953092-5fc3-46f0-aefa-796cb3a9b90b.1c9f2174-7e18-48ba-af90-e569a2444a83?format=source HTTP/1.1
                                                              Accept: */*
                                                              Accept-Encoding: gzip, deflate, br
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
                                                              Host: store-images.s-microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:19:20 UTC650INHTTP/1.1 200 OK
                                                              Cache-Control: public, max-age=7776000, s-maxage=7776000
                                                              Content-Length: 36301
                                                              Content-Type: image/jpeg
                                                              Last-Modified: Mon, 09 Aug 2021 18:25:01 GMT
                                                              Accept-Ranges: none
                                                              ETag: W/"AEBa1e7txn2TDYI5ywciWaE/GFaMMdQgMHg4RDk1QjYzMDA1MzJGOEY"
                                                              MS-CV: q3l8T0dRYkekS5SG.0
                                                              Access-Control-Expose-Headers: MS-CV
                                                              Date: Mon, 20 Jun 2022 06:19:20 GMT
                                                              Connection: close
                                                              Access-Control-Allow-Origin: *
                                                              2022-06-20 06:19:20 UTC651INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 8e 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 36 20 37 39 2e 64 61 62 61 63 62 62 2c 20 32 30 32 31 2f 30 34 2f 31 34 2d 30 30 3a 33 39 3a 34 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78
                                                              Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF x
                                                              2022-06-20 06:19:20 UTC666INData Raw: cc b7 c7 67 22 36 f7 6c d2 0e d3 d0 48 03 3b 15 25 7a 8a fa 1f e3 c1 49 a0 f3 0b 31 90 cf 3e ea 51 a3 8d c3 85 ee bd 9d c8 d3 8d e8 3e a9 d5 aa e4 6b 7e e7 7f ef e9 ea 12 6c 9f 72 d8 c0 50 34 8d cb f8 f1 1d 6f e2 c8 b2 17 00 3c 8d d8 d5 f2 a5 3d 6b fc 38 42 5f 90 8f 3a ed 4c cc 06 0f 19 19 b3 b9 73 c8 6a 98 64 cf 84 83 69 0b c5 5c 41 a0 b7 67 fd 79 42 44 73 4b be e4 e8 c3 18 e1 bd 51 1b 06 b1 e8 f4 5f 71 88 8e 90 c6 6c 3a 5b 7d 5e 46 ab 0c 64 4c eb d3 bb 33 2f e9 a9 ff 00 62 24 3a 8d 7a b1 00 74 27 84 a7 96 6e ed e0 b7 ba 82 09 07 ed 96 72 18 63 a7 fe a4 a3 91 a7 fb 31 d1 c9 ff 00 13 03 f2 a5 d5 c5 fc 6d 6b 95 e3 da 2a 3b ea 5a bb e9 9c 7f 97 b1 b0 b1 8b 6f 1b f7 38 05 b6 bd bb ae d5 7b 33 22 9b ec 9e 91 a3 45 21 14 65 47 b1 ea 77 23 91 7e ab e8 6f 74 67
                                                              Data Ascii: g"6lH;%zI1>Q>k~lrP4o<=k8B_:Lsjdi\AgyBDsKQ_ql:[}^FdL3/b$:zt'nrc1mk*;Zo8{3"E!eGw#~otg
                                                              2022-06-20 06:19:20 UTC675INData Raw: 5b 15 23 9e d6 14 d1 89 64 3f 65 ee fb c6 23 10 ad 5f 71 8d 54 c8 da 98 d9 b1 f8 38 7f 6e 05 ff 00 70 53 2b 95 fc e2 15 7d 29 19 eb cd e4 04 b7 a5 55 3e 3c 43 42 12 6d 57 77 1f ff 00 58 15 5f 81 94 8a bb 9f f7 01 0a 0f c0 b1 eb c2 6d f2 27 8c aa 3c e4 c2 58 e3 f8 f7 98 e5 d6 d8 60 5b 77 0e ba 96 60 06 b8 cd 45 e3 5e 8c 9b 71 62 20 b5 b6 e3 2c d4 62 8a 31 fd c3 fb 31 15 1a c0 f6 ab fb f6 db e0 9f b6 bc 2c 9e 3a 5d cf 65 70 cb bf 2f a2 1d f2 e0 34 29 d7 44 0b 42 5a 30 82 95 20 d4 b1 ab 2d 45 02 27 33 e5 0c 9e d4 dc a9 0d fd 91 3b 71 65 d4 1d 4f ea 37 f8 9e bf 95 89 3d 54 d2 84 52 a3 85 41 c4 5e 06 72 1d 9c 4e 48 b7 d1 50 5b 8e 46 4b fa 82 2c 4a 0a 28 92 2c ac 56 3e 50 04 35 fd 90 95 83 6b 0b 09 03 15 43 11 e8 8f ee 21 1a fe c7 b5 cc ee 58 6f 5d d9 26 c4 dc
                                                              Data Ascii: [#d?e#_qT8npS+})U><CBmWwX_m'<X`[w`E^qb ,b11,:]ep/4)DBZ0 -E'3;qeO7=TRA^rNHP[FK,J(,V>P5kC!Xo]&


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              38192.168.2.54976823.211.6.115443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:19:21 UTC686OUTGET /image/apps.54145.14618985536919905.4b30e4f3-f7a1-4421-840c-2cc97b10e8e0.0df01b4e-7fca-47eb-b3d7-95ba7990754d?format=source HTTP/1.1
                                                              Accept: */*
                                                              Accept-Encoding: gzip, deflate, br
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
                                                              Host: store-images.s-microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:19:21 UTC686INHTTP/1.1 200 OK
                                                              Cache-Control: public, max-age=7776000, s-maxage=7776000
                                                              Content-Length: 64662
                                                              Content-Type: image/png
                                                              Last-Modified: Fri, 25 Jun 2021 08:37:44 GMT
                                                              Accept-Ranges: none
                                                              ETag: W/"AEBa1e7txn2TDYI5ywciWaE/GFaMMdQgMHg4RDkzN0I0ODBBM0YxNTA"
                                                              MS-CV: ++gJr3axoUmfcmGL.0
                                                              Access-Control-Expose-Headers: MS-CV
                                                              Date: Mon, 20 Jun 2022 06:19:21 GMT
                                                              Connection: close
                                                              Access-Control-Allow-Origin: *
                                                              2022-06-20 06:19:21 UTC687INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 01 2c 08 06 00 00 00 79 7d 8e 75 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 80 00 49 44 41 54 78 9c bc bd 09 b8 6f 59 55 1f f8 3b f7 fe ef 7d f7 0d f5 6a 1e a1 0a aa 8a c2 82 02 0b d0 56 51 89 46 0d 11 e4 d3 0e 26 86 88 51 8c f9 3a e9 f8 35 26 e9 b6 cd 64 ba e3 67 d2 6d d2 d1 b4 b6 6d 12 35 6a 6c 8d 60 68 47 44 01 03 11 30 32 c8 20 83 54 51 14 54 51 f3 5c 6f 7e 77 3a 7d 86 bd f6 fe ad 61 9f 73 ee 83 f4 f9 ea d5 b9 ff 73 f6 59 7b ad b5 d7 fa ed b5 f6 de 67 9f 15 5e ff 86 4f 63 7d e3 12 ec ed 02 0d 30 fc 4f 9d a3 6b 4d be ec ee 0f 27 be df fd 6f ad 3f af 99 7b a6 cc d4 3d 2e 33 c9 9f f9 bb b1 cf f4 6c 54 f8 58 2a 77 ed 5e db d3 6e c6 f3 14 ff 4d d2 c5 5a ed 5e 4d d7
                                                              Data Ascii: PNGIHDR,,y}upHYsodIDATxoYU;}jVQF&Q:5&dgmm5jl`hGD02 TQTQ\o~w:}assY{g^Oc}0OkM'o?{=.3lTX*w^nMZ^M
                                                              2022-06-20 06:19:21 UTC702INData Raw: 69 75 e5 8e 75 32 fc 95 db af c4 15 87 57 59 47 c3 73 9d d3 fe f2 1d 4f e2 74 bf 0b 44 a7 87 b6 07 f3 ae c0 b5 97 6e e1 d5 cf b9 18 af 7a f6 71 bc e0 f2 2d 5c dd 81 cc c6 7a f1 b4 5e de 87 ce ec e1 5d 0f 9e c1 4f 7e ec 49 fc c1 3d a7 d0 6e ae 0d 75 0f 18 de d3 e9 44 bc ee d2 43 78 f5 8d c7 f0 ca eb 8f e2 b6 4b 37 71 75 07 20 87 56 6b ca ea 4f 74 40 fa 81 c7 b7 f1 d3 77 9e c4 af dc 75 ba 8b b8 3a e9 d6 d7 8c 07 16 af 89 66 66 db 5e df 5d 95 37 5e ba 81 6f bd 61 0b 2f bf 66 13 cf 3b be c2 95 1d 00 1e 5a d7 9d 5f 6f 0f 8f 77 a0 f5 89 13 7b f8 9d 87 b6 f1 cb 9f 3b 8f 07 4f ee 0e bb 60 94 6a 5b 0f 5a 11 38 28 27 67 57 3a c0 98 56 00 26 39 92 37 65 60 68 28 be 84 60 be 36 bd e4 21 97 83 97 07 82 16 01 68 d9 f1 b8 fe 7f e3 40 45 6b 6b 2a 67 b7 57 10 04 5c 6c 8f
                                                              Data Ascii: iuu2WYGsOtDnzq-\z^]O~I=nuDCxK7qu VkOt@wu:ff^]7^oa/f;Z_ow{;O`j[Z8('gW:V&97e`h(`6!h@Ekk*gW\l
                                                              2022-06-20 06:19:21 UTC718INData Raw: 36 a5 ef 1b db b8 dc 83 a2 6c 43 8c 72 aa c4 8c 59 bd f8 5b e3 0a da cf 13 53 3a b3 b2 49 6d 70 bb ab a7 0b 53 c6 2d 3b 5a c7 b5 ec a8 61 bf 01 14 37 62 6a dc d2 56 71 1d 7b 55 f9 7b b0 e5 d3 62 9c b1 19 76 33 68 d8 cf 27 df 7a be 63 56 12 ac 6c 59 ba 0d 50 f5 18 59 ec 3d 3a 82 27 f7 1c c6 01 e3 26 76 18 d0 3a 65 76 1f ce 5f 36 0b 7d a6 3c 43 e3 53 ec 3e fb 76 d8 00 d1 9a 85 83 78 df 4b 96 e2 2f bf b3 b5 5e 5f 09 d2 59 9a 36 31 69 5e 76 da 5c c3 84 56 3b 66 d5 84 df 03 d6 3d b7 41 7f 03 86 56 76 dd 7e 2a 83 a9 c3 f0 84 de 9e 36 54 38 61 9e f1 67 2f 5f 8a 3b 77 0d e1 c1 ed 27 4c a7 56 b1 e6 34 1c 52 95 5c 5d e2 55 7b 24 72 52 32 5d 49 12 f6 e9 aa c5 9b f3 5a 42 bc b0 d6 2d 4f 1a 98 7d 7b 5b 06 c9 32 98 4a 1a 03 0c 8f 8c 4d ab 80 16 81 09 90 8c 69 de 32 0d
                                                              Data Ascii: 6lCrY[S:ImpS-;Za7bjVq{U{bv3h'zcVlYPY=:'&v:ev_6}<CS>vxK/^_Y61i^v\V;f=AVv~*6T8ag/_;w'LV4R\]U{$rR2]IZB-O}{[2JMi2
                                                              2022-06-20 06:19:21 UTC720INData Raw: 38 77 d5 02 3c ba 61 97 d1 f6 1e de 43 8e 4d e0 e2 f3 56 61 cd e2 d9 18 1d 4f 01 ab d3 ba 9e 63 e3 f8 cc 3d 9b ab 65 2f 04 ac 4b df d7 bc 58 86 65 f1 65 a0 1b 2f 3b 75 81 b1 24 dd 38 6d 51 a7 0c 6b fa f4 fd cf 57 a7 48 d3 fb 25 e8 7b 4a d2 4e 79 7c ba 92 c8 d8 ca c3 3c 6b ed 8a 39 38 77 c9 4c 75 ba 88 0d f8 df f6 c4 1e 1c 38 30 54 b9 82 25 98 0b 53 a9 85 7d 5f cd 7d 5b 69 5c be 52 61 79 f6 89 f6 eb 11 1a 14 b7 65 31 cf 7c e9 d2 19 58 38 b3 07 23 0a 23 b2 57 af 69 87 fb 76 1c c7 dd 2f d4 2e 9c 74 8f e8 67 f3 fb 43 3b 8f e3 1e f3 f7 8a 55 b3 12 a6 67 2f 1b a8 5f 3c a3 1b 2f 5d dc 8f 9b 36 8e 55 88 a8 b0 a8 40 c8 6b f9 87 43 56 34 a6 85 08 44 a9 eb 98 a6 c9 c6 b2 02 30 81 83 9d 60 61 09 8b 4a 30 01 f0 0c b1 32 f9 22 88 3c 61 5a 40 78 7e 02 5a a4 29 43 0c 4b
                                                              Data Ascii: 8w<aCMVaOc=e/KXee/;u$8mQkWH%{JNy|<k98wLu80T%S}_}[i\Raye1|X8##Wiv/.tgC;Ug/_</]6U@kCV4D0`aJ02"<aZ@x~Z)CK
                                                              2022-06-20 06:19:21 UTC736INData Raw: f8 6d 5c b6 13 c3 63 f8 bb eb 6f c7 bf 7c f3 21 bc f9 ea f5 f8 c5 9f b8 0c 17 9d b5 d2 a5 1b 1b 1d 73 9b c4 fd 47 5d 15 be 54 8a 33 25 d7 c5 fd 27 bb ac 94 fb ed a8 9f 61 7d fb 0e 0f e1 0b df dd 88 7f b8 63 13 9e 79 a1 de 1e c6 cd a9 aa af 92 6b 9b 76 52 32 03 1b 03 52 af 3b 6b 11 16 cf b3 7b a3 8d 63 b0 bf 0b cf ec 3c 82 0f 7e fd 29 37 ef 8a 4d a4 f4 4f f1 e2 d4 58 38 09 30 84 48 8e a6 73 e0 fa 1b 80 8d fa 5a d2 85 a3 a0 c5 11 91 b8 79 c8 02 9a 1e 4a 51 48 40 28 27 52 5b 03 95 25 20 01 2e ac 7b ad 93 b0 ed 65 7c 63 82 3c 4e 7e 47 3f cb 74 ed 30 31 ed 3e 9f 67 ee fe 76 d2 36 3d 57 cb b7 6a 2b 3e 19 51 0b 32 c6 b4 10 0a a1 cd 5f 4a 99 96 8f 45 78 65 d0 a6 04 24 2c cd 4b da ce 9d aa 81 eb 5f be 70 17 ae bf e9 21 bc e1 f2 75 78 df 1b 5e 8a 57 bf f4 74 0c 0c
                                                              Data Ascii: m\co|!sG]T3%'a}cykvR2R;k{c<~)7MOX80HsZyJQH@('R[% .{e|c<N~G?t01>gv6=Wj+>Q2_JExe$,K_p!ux^Wt
                                                              2022-06-20 06:19:21 UTC748INData Raw: 41 ef 74 65 d4 62 ea 31 7f 28 78 e5 ca 24 d0 d4 dc d6 7e 5b 97 4c c6 4e 5e 9c 06 87 bf 1d a1 3b 69 b5 eb 92 98 9c 67 99 b1 5e 4e 13 78 47 3a b8 a0 61 f9 79 21 65 93 ba af a7 90 d3 1f 90 fc dc ee c9 16 85 8c 31 a9 5e a7 35 90 c4 ef 98 30 ef 38 8a c0 70 a7 67 a7 56 69 f8 9e 02 4c 07 be 13 a8 4e 80 ef ca 52 32 3c 21 8f 93 de a3 b9 d7 d5 79 d2 fb 09 d1 9d 3a 8f 53 67 f2 c4 e6 45 6f 1a 5a 21 21 39 f8 3c 32 08 22 11 69 9c 44 a4 b3 8e 2c 20 39 2d 4f c4 5f 94 76 ff 5a 07 af 72 b7 44 00 18 49 b6 73 34 33 ca 60 a0 b3 4d 50 bf 6b 92 31 02 b8 6c 32 28 86 bf 69 bd 1b b6 8a d0 53 bf 9a a3 f5 5b ca 73 f4 a4 f4 fe 2a a2 2e 8b b8 a6 0d ca e2 5b 28 9f 27 e0 a3 63 a1 9e 86 48 78 75 78 c5 47 d0 1e 63 c9 97 36 f0 db 81 c8 af b1 e3 2b 00 f3 6f 2e 63 77 6d 07 d4 ee 50 84 7b 02
                                                              Data Ascii: Ateb1(x$~[LN^;ig^NxG:ay!e1^508pgViLNR2<!y:SgEoZ!!9<2"iD, 9-O_vZrDIs43`MPk1l2(iS[s*.[('cHxuxGc6+o.cwmP{


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              39192.168.2.54977223.211.6.115443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:19:21 UTC750OUTGET /image/apps.56668.13510798883386282.38bb6176-27af-4000-85dd-12a4c12514f2.a2d9522a-f7d1-4f21-9ea4-8ba298101695?format=source HTTP/1.1
                                                              Accept: */*
                                                              Accept-Encoding: gzip, deflate, br
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
                                                              Host: store-images.s-microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:19:21 UTC750INHTTP/1.1 200 OK
                                                              Cache-Control: public, max-age=7776000, s-maxage=7776000
                                                              Content-Length: 36356
                                                              Content-Type: image/png
                                                              Last-Modified: Tue, 01 Feb 2022 21:30:34 GMT
                                                              Accept-Ranges: none
                                                              ETag: W/"AEBa1e7txn2TDYI5ywciWaE/GFaMMdQgMHg4RDlFNUNBMTRBNkU5OUQ"
                                                              MS-CV: z5GVXLljMESvilJy.0
                                                              Access-Control-Expose-Headers: MS-CV
                                                              Date: Mon, 20 Jun 2022 06:19:21 GMT
                                                              Connection: close
                                                              Access-Control-Allow-Origin: *
                                                              2022-06-20 06:19:21 UTC751INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 01 2c 08 06 00 00 00 79 7d 8e 75 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 8d 99 49 44 41 54 78 01 ed bd 09 bc a5 c7 55 1f 78 ea be d7 7b b7 ba 25 bb 2d 4b 6e d9 6d 5b b6 ac 76 b0 64 cb 6a 63 27 58 0d 32 43 60 62 10 03 32 09 b1 13 83 4d 06 08 3f 76 86 25 04 db 24 13 60 86 80 93 09 01 32 13 42 98 e1 c7 04 41 00 11 32 c1 01 d4 92 81 60 59 6d 4b 02 29 96 2c cb 92 25 6b b1 96 5e df 7e ef 77 a6 96 b3 fc ab ee 6d 59 b2 16 ab df ab 23 dd be f7 7d 4b 55 7d f5 55 fd eb 7f 4e 9d 3a 45 d4 a5 4b 97 2e 5d ba 74 e9 d2 a5 4b 97 2e 5d ba 74 e9 d2 a5 4b 97 2e 5d ba 74 e9 d2 a5 4b 97 2e 5d ba 74
                                                              Data Ascii: PNGIHDR,,y}upHYssRGBgAMAaIDATxUx{%-Knm[vdjc'X2C`b2M?v%$`2BA2`YmK),%k^~wmY#}KU}UN:EK.]tK.]tK.]tK.]t
                                                              2022-06-20 06:19:21 UTC766INData Raw: cc 93 02 ab d3 08 d2 0b cf 2b 04 5c b6 97 eb f5 f1 c7 1f cf 8c eb 0f fe e0 0f 5e 71 d6 ae ed 17 2c 2c 2e a7 3d 21 a5 46 48 1d 52 2b 86 52 31 1b 30 61 d1 4c 76 65 97 a9 c1 de 98 11 57 46 f7 5c af 81 1a 96 56 a7 27 3f 61 36 c0 d3 30 3f 2f 4b cf fe 16 04 64 28 b1 00 23 30 2b 4f 5c 4b b1 b4 bc 74 e7 ef fe d6 7f f8 6c fa 2b b2 d3 fc 5e 74 2b af f5 68 bf 4a d2 19 56 23 b1 1d 5c 95 9c 44 57 d7 12 60 25 87 d1 b2 d9 84 8d b8 36 da 51 65 7f d0 96 a8 56 0e 60 4d 6a 8b d2 46 cf 36 c2 e3 08 ee 8d b4 48 36 88 7b 74 4b 6d e3 c8 e0 ca bd 64 ac 22 45 29 f5 0e 91 13 61 46 f6 c6 72 cf e0 1d 44 d9 a3 31 36 92 6d c4 94 6c 51 f2 a2 be 5d 17 d5 9a 27 f5 81 03 07 86 68 9f 7a 46 3a 45 5e 92 22 11 1b c8 d7 be a9 01 79 1c 6d 5f e3 cb 2f bf fc cd 1a 1b 2c 45 7d 4d 2e 14 64 6c 63 f0
                                                              Data Ascii: +\^q,,.=!FHR+R10aLveWF\V'?a60?/Kd(#0+O\Ktl+^t+hJV#\DW`%6QeV`MjF6H6{tKmd"E)aFrD16mlQ]'hzF:E^"ym_/,E}M.dlc
                                                              2022-06-20 06:19:21 UTC775INData Raw: 04 67 8f e4 e7 14 8c 42 35 f8 b0 b3 b8 00 37 31 bb 49 01 51 3f fd 73 ea b8 d9 af 6c 39 4e 72 16 dd bb 77 ef 86 75 67 50 d9 28 0c 2b bd e4 bc 8b f0 d2 d2 4a 09 5b a2 33 51 d2 68 92 ba 33 72 fb 46 19 8d 85 51 e1 4e d0 6a a5 60 33 8f e4 36 6f aa 13 11 9b 0d c4 9a 60 70 f7 a1 91 35 4e 27 24 d8 57 fc 1e 21 21 76 65 f1 db 0a 4a eb ac df 05 df 5b 30 d8 6a 13 98 fb 57 4d c5 81 09 f3 81 c9 2b 1b b6 6d 37 eb ca 3e 9c 53 63 35 9e ab a7 be 82 44 4e b3 c4 0b 63 59 9e 1c e0 21 65 e9 0a 58 6d f4 19 58 76 9e 36 03 fe e0 66 9f c6 37 cd 8a 6c 15 e3 b3 6f 8c ec 49 a1 13 1a c0 0c 4e e2 93 2b 70 44 1f 1a 0d e4 dc 24 a3 60 a3 f6 32 b4 63 11 b9 0d 6c 04 76 2e fb 96 44 94 8d 2b aa d9 35 f1 aa 3b ee bc fd 3a 6a b6 f3 4a a7 65 ff c1 0d 2d 1b 02 b0 12 bb 2a 51 2c d7 28 85 de 4d 6b
                                                              Data Ascii: gB571IQ?sl9NrwugP(+J[3Qh3rFQNj`36o`p5N'$W!!veJ[0jWM+m7>Sc5DNcY!eXmXv6f7loIN+pD$`2clv.D+5;:jJe-*Q,(Mk


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              4192.168.2.54972723.211.6.115443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:19:12 UTC233OUTGET /image/apps.2052.9007199266247846.b5c49955-e050-4553-b8e4-0e223ed6c5a1.a0c3decd-308f-4f06-bcfb-2aa4f3afe248?format=source HTTP/1.1
                                                              Accept: */*
                                                              Accept-Encoding: gzip, deflate, br
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
                                                              Host: store-images.s-microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:19:12 UTC235INHTTP/1.1 200 OK
                                                              Cache-Control: public, max-age=7776000, s-maxage=7776000
                                                              Content-Length: 4765
                                                              Content-Type: image/png
                                                              Last-Modified: Wed, 04 Mar 2020 18:13:05 GMT
                                                              Accept-Ranges: none
                                                              ETag: W/"AEBa1e7txn2TDYI5ywciWaE/GFaMMdQgMHg4RDdDMDY3QUY0QThGRjc"
                                                              MS-CV: 0gdTj9M+eE6j3uUJ.0
                                                              Access-Control-Expose-Headers: MS-CV
                                                              Date: Mon, 20 Jun 2022 06:19:12 GMT
                                                              Connection: close
                                                              Access-Control-Allow-Origin: *
                                                              2022-06-20 06:19:12 UTC235INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 01 2c 08 06 00 00 00 79 7d 8e 75 00 00 12 64 49 44 41 54 78 5e ec d4 41 0d 00 20 10 03 b0 1d c1 bf e5 a1 81 e7 25 ad 88 4e db 6c 00 70 f2 0b 40 58 00 c2 02 84 05 20 2c 00 61 01 c2 02 10 16 80 b0 00 61 01 08 0b 40 58 80 b0 00 84 05 08 0b 40 58 00 c2 02 84 05 20 2c 00 61 01 c2 02 10 16 80 b0 00 61 01 08 0b 40 58 80 b0 00 84 05 20 2c 40 58 00 c2 02 10 16 20 2c 00 61 01 08 0b 10 16 80 b0 00 84 05 08 0b 40 58 00 c2 02 84 05 20 2c 40 58 00 c2 02 10 16 20 2c 00 61 01 08 0b 10 16 80 b0 00 84 05 08 0b 40 58 00 c2 02 84 05 20 2c 00 61 01 c2 02 10 16 80 b0 00 61 01 08 0b 40 58 80 b0 00 84 05 20 2c 40 58 00 c2 02 10 16 20 2c 00 61 01 c2 02 10 16 80 b0 00 61 01 08 0b 40 58 80 b0 00 84 05 20 2c 40 58 00
                                                              Data Ascii: PNGIHDR,,y}udIDATx^A %Nlp@X ,aa@X@X ,aa@X ,@X ,a@X ,@X ,a@X ,aa@X ,@X ,aa@X ,@X


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              40192.168.2.54977423.211.6.115443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:19:22 UTC786OUTGET /image/apps.59367.13510798885854323.dbec43fa-fcea-4036-9b1c-96de66922c18.da850a8e-5b3f-49fd-b3dc-6a8c0db400e4?format=source HTTP/1.1
                                                              Accept: */*
                                                              Accept-Encoding: gzip, deflate, br
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
                                                              Host: store-images.s-microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:19:22 UTC787INHTTP/1.1 200 OK
                                                              Cache-Control: public, max-age=7776000, s-maxage=7776000
                                                              Content-Length: 45735
                                                              Content-Type: image/png
                                                              Last-Modified: Wed, 04 Nov 2020 14:51:15 GMT
                                                              Accept-Ranges: none
                                                              ETag: W/"AEBa1e7txn2TDYI5ywciWaE/GFaMMdQgMHg4RDg4MEQxMTQ2RkU2Q0E"
                                                              MS-CV: hrPmTcUjH02eZ8TI.0
                                                              Access-Control-Expose-Headers: MS-CV
                                                              Date: Mon, 20 Jun 2022 06:19:22 GMT
                                                              Connection: close
                                                              Access-Control-Allow-Origin: *
                                                              2022-06-20 06:19:22 UTC787INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8e 00 00 00 8e 08 02 00 00 00 68 9f a7 5f 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 08 ae 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                              Data Ascii: PNGIHDRh_pHYs.#.#x?viTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RD
                                                              2022-06-20 06:19:22 UTC803INData Raw: 71 48 56 59 06 10 b7 b9 3e c3 71 1d 54 28 bc 80 59 82 73 08 c8 36 41 b2 59 ad 39 5f 28 1c 99 9a cd bf fe b7 c7 76 5c d7 e8 9e 6f 1c 7a a6 bf af 20 05 20 33 c4 cd 74 78 a3 db 7a c3 a1 1f fe c3 b1 3f fb e8 2e ec 86 95 80 2c 49 01 88 ec 08 d8 13 18 64 e3 f7 40 a2 37 e2 06 19 5c 53 00 aa 68 69 d1 0a a1 85 d2 a8 23 30 75 d0 a5 7d 57 4f 3c 79 b2 31 bf 1a 47 81 cc 22 33 d9 83 b0 33 47 b9 88 11 3b ad 16 20 30 09 a5 30 b5 46 48 1d 06 7e a3 9d ee 1f c4 bd e3 e5 96 41 a9 b5 f6 3d 21 b3 31 67 90 4a 09 ad 50 29 97 98 e2 e6 91 ea 86 d1 e7 be f0 af 05 c1 63 b7 bf 9a 9c 65 66 21 84 94 a2 34 3e 3a 76 eb cd 5b 7f e6 dd 1b df f1 53 d1 fa 1d ad 4e 70 e9 e0 d9 93 df 7f ea e4 f7 1e 5b 7a f8 d9 74 b9 5e de 38 a6 cb b9 b4 d1 4c d3 44 23 ba d9 8b 1f f8 8b 7f 9b 6a 13 04 fd 6f da
                                                              Data Ascii: qHVY>qT(Ys6AY9_(v\oz 3txz?.,Id@7\Shi#0u}WO<y1G"33G; 00FH~A=!1gJP)cef!4>:v[SNp[zt^8LD#jo
                                                              2022-06-20 06:19:22 UTC811INData Raw: ae 59 b7 5e fa 01 92 23 29 c5 ba 75 86 b9 b5 b2 6c 89 c2 30 3c dc 6e 5d 48 d3 f3 ce 1e 05 78 f3 cf bd f7 ff b9 e7 3b fb 5e f5 2a 01 10 c7 31 38 57 1c 99 e8 16 6e ba f7 13 7f f1 f8 f7 26 ff f5 de 99 17 1e 3e b9 47 3c 11 6c d9 06 63 b7 b9 f3 4f cf 7f bf b5 25 57 4d eb 53 d5 37 be 43 59 28 cd 5f 7a 69 b6 3b fd cd e9 09 73 6d 65 e0 77 e2 ce a6 87 4e af 84 8b 47 4b 79 e1 8f 8e cb 42 09 64 84 32 44 1d 82 d4 d9 32 69 60 5a db bd e1 d8 11 90 43 22 a6 1e 41 0e 10 b1 35 59 82 cc c6 32 64 47 e8 90 1d 93 23 e7 98 18 ac 03 66 76 8e ad 03 26 48 1d 91 60 72 2e b5 64 1d a5 44 29 93 23 97 c9 c8 11 19 26 c8 c8 42 d6 0a 7d 16 52 03 b4 b6 ed 80 01 8c 05 43 e0 2c 10 a1 45 70 0e 1d a3 63 b4 2c 2c 4b 87 c2 a1 76 a8 50 69 3f 0c c2 20 18 dd 75 d3 81 73 8f 3d fb e2 19 61 c9 16 01
                                                              Data Ascii: Y^#)ul0<n]Hx;^*18Wn&>G<lcO%WMS7CY(_zi;smewNGKyBd2D2i`ZC"A5Y2dG#fv&H`r.dD)#&B}RC,Epc,,KvPi? us=a
                                                              2022-06-20 06:19:22 UTC827INData Raw: 7b f9 c2 e7 ff fc 75 5e ab 11 cc 69 14 45 81 eb 97 5c bf 3f 1c 18 8c da bd 6e 7b 65 85 52 1a f9 81 e7 79 be e7 07 be 1f 79 be cb b9 94 d2 a3 54 6b 2d a5 d4 08 5b 03 da 58 ad 75 9e e6 59 92 f0 38 a6 8e 83 19 c3 88 02 10 0b 0a 01 06 8a f7 12 42 4c 00 23 8c b0 83 09 26 24 a3 f4 e4 7b 3f 50 bd f4 c3 97 bf fe 87 af dc be d6 f9 f8 cf 1c 3c 72 72 bc 56 2f 8f 4d 3a 03 3f ee 77 95 14 23 9d 9c 31 d6 23 8c bb 2a cf a5 36 56 5a 84 11 41 84 50 0a cc 5a 63 1c 25 3d a9 7d a1 72 6c 72 65 52 ac 12 89 32 8e 0b 38 4f a9 23 c3 71 cc dd 24 69 0e 20 a6 65 04 ca 68 29 75 5a 76 a5 ad a7 fa 70 22 74 26 64 9a 66 e9 70 20 95 92 88 49 05 22 cf b2 5e 7b b7 df 6a e4 09 48 01 80 90 eb 61 ee 52 ca a9 4a b0 cc 0d 75 6c d5 07 a7 80 bc 92 57 a8 56 cb b5 42 6d ac 50 ae 85 61 e4 3b cc a1 98
                                                              Data Ascii: {u^iE\?n{eRyyTk-[XuY8BL#&${?P<rrV/M:?w#1#*6VZAPZc%=}rlreR28O#q$i eh)uZvp"t&dfp I"^{jHaRJulWVBmPa;


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              41192.168.2.54977323.203.70.208443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:19:22 UTC832OUTGET /fwlink/?linkid=851290&os=Windows&osVer=10.0.17134.1.amd64fre.rs4_release.180410-1804&sku=Professional&locale=en-US&ring=Retail&deviceId=%7BA2AB526A-D38D-4FC9-8BA0-E34B8D6354E8%7D&appVer=0.3.0.0&ubr=1&campaignId=%7B3f5c1adb-a179-4718-8e9f-0b616dd7abe7%7D HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Content-Type: application/json
                                                              User-Agent: cpprestsdk/2.8.0
                                                              Host: go.microsoft.com
                                                              2022-06-20 06:19:22 UTC832INHTTP/1.1 302 Moved Temporarily
                                                              Server: AkamaiGHost
                                                              Content-Length: 0
                                                              Location: https://settings-win.data.microsoft.com/settings/v2.0/wsd/unpv3?linkid=851290&os=Windows&osVer=10.0.17134.1.amd64fre.rs4_release.180410-1804&sku=Professional&locale=en-US&ring=Retail&deviceId=%7BA2AB526A-D38D-4FC9-8BA0-E34B8D6354E8%7D&appVer=0.3.0.0&ubr=1&campaignId=%7B3f5c1adb-a179-4718-8e9f-0b616dd7abe7%7D
                                                              Expires: Mon, 20 Jun 2022 06:19:22 GMT
                                                              Cache-Control: max-age=0, no-cache, no-store
                                                              Pragma: no-cache
                                                              Date: Mon, 20 Jun 2022 06:19:22 GMT
                                                              Connection: close
                                                              Strict-Transport-Security: max-age=31536000 ; includeSubDomains


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              42192.168.2.54977523.211.6.115443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:19:22 UTC833OUTGET /image/apps.62687.13510798885854323.6a8c11ad-84e9-4247-9ba9-ab3742bdbb87.e61dfadd-3bdd-4f66-beb1-6bb763b60b02?format=source HTTP/1.1
                                                              Accept: */*
                                                              Accept-Encoding: gzip, deflate, br
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
                                                              Host: store-images.s-microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:19:22 UTC833INHTTP/1.1 200 OK
                                                              Cache-Control: public, max-age=7776000, s-maxage=7776000
                                                              Content-Length: 142254
                                                              Content-Type: image/png
                                                              Last-Modified: Mon, 10 Jun 2019 11:14:58 GMT
                                                              Accept-Ranges: none
                                                              ETag: W/"AEBa1e7txn2TDYI5ywciWaE/GFaMMdQgMHg4RDZFRDk0REZGNkE2RjM"
                                                              MS-CV: 3ZtNXbGcZUui37wn.0
                                                              Access-Control-Expose-Headers: MS-CV
                                                              Date: Mon, 20 Jun 2022 06:19:22 GMT
                                                              Connection: close
                                                              Access-Control-Allow-Origin: *
                                                              2022-06-20 06:19:22 UTC833INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 0e 00 00 01 0e 08 02 00 00 00 f7 d3 6e f2 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                              Data Ascii: PNGIHDRnpHYs.#.#x?vOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                                                              2022-06-20 06:19:22 UTC849INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                              Data Ascii:
                                                              2022-06-20 06:19:22 UTC865INData Raw: 98 24 56 a1 ef 59 0b 49 aa 90 61 10 04 0c a1 d3 e9 65 be 2f 70 a5 31 56 29 5d ad 55 84 14 48 44 d6 26 49 0a 44 5c 0a d7 f1 2a 41 b8 b9 dd 22 ab 1d 29 3b dd de fc c2 5c 18 06 2f bd 74 5a 30 b4 d6 0a e9 70 c6 06 83 01 08 21 18 1d 99 72 1b ae f4 99 f5 24 33 8c 47 16 99 22 96 25 87 c6 12 59 6e ed e1 49 ff f0 84 f7 3d 47 27 ae b5 a2 33 ab fd 97 56 3a 67 d7 07 db fd f4 56 fa 07 13 7c 6a b2 2e 1d 71 fd c6 7a bf 1f 51 21 08 2f 39 73 90 75 06 f1 20 89 03 57 02 00 43 71 f1 ea cd 41 92 86 be cf 48 45 91 dd d8 6e f7 e3 78 b2 16 00 19 ce a0 d5 e9 6d b6 da 3f ff f0 ac 26 b3 36 80 25 6b d6 d7 d6 6f 5c bf ae b5 56 2a dd da de 52 49 8a 88 83 c1 60 d0 ef 75 da 3b 4a 93 49 95 ef 88 9d 5e 6c 81 b4 d6 2a 55 9d 6e 27 8e e3 7a bd a1 b5 01 20 5e 4c aa e4 5c 64 a3 2b a6 67 e6 24
                                                              Data Ascii: $VYIae/p1V)]UHD&ID\*A");\/tZ0p!r$3G"%YnI=G'3V:gV|j.qzQ!/9su WCqAHEnxm?&6%ko\V*RI`u;JI^l*Un'z ^L\d+g$
                                                              2022-06-20 06:19:22 UTC867INData Raw: 8e 83 52 40 a1 e0 41 da 90 4a b2 99 79 2e c7 b9 5a c5 0f bc 14 78 5f 43 37 b6 8e 14 13 b5 60 69 61 52 2b bd b6 dd de d8 6c c5 51 5c af 85 d5 66 4d a7 09 43 ac d5 e5 f2 1e f6 e0 71 8c 12 bd d5 49 2e ac 75 6f 6c f7 8f cf f8 4d 5f de 1c d8 b7 1c 99 ba b4 d1 bf d9 8e 57 37 77 00 e0 8e 99 f0 03 f7 ce 9d bc d9 3d 75 b3 e7 fb 3e 00 ad 6c b4 97 67 82 7f f9 b7 1f 98 6c 04 17 b6 36 3b b1 8e 35 4a 97 6b ad 77 da dd 24 55 81 1f 0e a2 48 6b 25 a5 34 26 1b f5 a7 ad 25 6d 0c 2a 32 84 46 53 92 c6 c6 e8 5e b7 e3 38 ae 10 b2 db ed 6a a5 8d b5 04 94 24 49 1c c7 b5 5a 6d d0 ef ed 3f 78 c4 97 a0 e3 b1 5a ca 6e 4a d2 6b 97 23 6f ff e2 ed 9a c0 4a 75 c9 dd a9 7c 99 50 b8 8b b0 3c a6 ea 82 63 9e 84 0d 9b c3 4a 61 5b 6e 1b 58 2e 41 92 b1 79 ce 6d 33 78 97 03 23 60 36 37 ad dc 3c
                                                              Data Ascii: R@AJy.Zx_C7`iaR+lQ\fMCqI.uolM_W7w=u>lgl6;5Jkw$UHk%4&%m*2FS^8j$IZm?xZnJk#oJu|P<cJa[nX.Aym3x#`67<
                                                              2022-06-20 06:19:22 UTC883INData Raw: fa 6a 27 e9 58 03 e7 34 b0 06 68 50 93 a6 20 56 51 65 6a 27 06 9c 3b ef 25 04 0a 30 36 61 96 a0 aa ea 00 9e 32 b2 39 1e 88 6d 0b dc 2f 96 56 d6 9f b8 f0 fe 9b d7 83 68 c6 24 44 4c 7a 48 f4 6a 5a 00 45 00 02 69 0c eb 0a 22 26 b7 d9 62 7b 36 0b e3 ad 71 c2 52 e4 96 1b 55 a4 2a 98 94 11 44 34 10 02 21 08 82 68 68 08 5e e2 29 6f 07 20 80 c2 9d ab 1a 42 a8 cb de c9 b3 59 bb f3 d0 62 b1 75 c0 2f 6d d6 c6 70 33 5f 12 8d a9 15 7a 74 56 ee 0a 30 d2 43 2c e6 3c 83 49 61 1b 33 17 0e 33 ce 1b 0d 9f 73 4e 45 c8 18 c3 cd 5e 86 99 54 e0 bd 87 c6 63 83 78 c6 d8 34 e8 96 10 fc 62 2b 6d a5 7c f7 80 4b 71 97 fc 26 9e 18 55 0d a2 22 1a 82 b2 51 e2 08 61 26 51 41 88 9d dc dc d6 ab 77 6d 5f 0e 07 7f 74 c4 f2 92 79 5d 1b 15 b8 12 48 05 9a 82 18 96 90 e4 e0 1c 1a a2 82 a5 99 77
                                                              Data Ascii: j'X4hP VQej';%06a29m/Vh$DLzHjZEi"&b{6qRU*D4!hh^)o BYbu/mp3_ztV0C,<Ia33sNE^Tcx4b+m|Kq&U"Qa&QAwm_ty]Hw
                                                              2022-06-20 06:19:22 UTC895INData Raw: a1 6c d8 4e 43 b0 12 7e e8 de 64 b5 3d fa d6 2b 3c 9b 2d fe c0 0f 26 9f fc 5c 3d 1a b8 8d 5b 3c 18 e0 e6 0d 37 1a 4e 27 b3 e9 d6 f6 74 6b bb 9c 56 0e b0 40 ef c4 6a ff c9 fb 57 7e e8 c3 8b 1f bd df f6 33 37 1c f8 dd 99 36 dd be 77 ae d2 e0 ab c1 c1 5b 2f bd fa b7 bf 76 e9 3b b7 6a 00 dd 5e 97 99 76 77 07 69 9a 1a c3 d3 89 e3 34 5b 6f 49 2f a5 a0 0c 8a b9 2d b1 dc 8b e0 22 d5 20 5a 4f 65 74 87 d9 2a 8b c6 38 21 6d f8 67 94 b4 61 ac fa 0a c4 1c 43 82 1b c3 0c 35 a6 f9 e0 29 cd f4 e0 75 f8 09 ad 3c a5 9c 13 29 19 0b 4e e7 d9 52 02 b6 e0 04 50 b8 09 c2 0c d5 16 c4 c3 58 22 85 04 b0 c2 30 84 41 99 06 07 32 c8 5a 08 53 f8 0a 9c 80 69 6b 73 44 ab 8f 64 eb 0f 13 82 c9 5f 0d ee 40 17 2e 6a fa dd 83 1b ef 4e b6 af b4 57 16 83 93 e9 e6 8d 9c 7d ab 53 90 77 60 03 28
                                                              Data Ascii: lNC~d=+<-&\=[<7N'tkV@jW~376w[/v;j^vwi4[oI/-" ZOet*8!mgaC5)u<)NRPX"0A2ZSiksDd_@.jNW}Sw`(
                                                              2022-06-20 06:19:22 UTC911INData Raw: 3b 0e 8f 1e a9 5d e6 ea e4 48 bd 8d 25 b0 b2 86 d6 13 16 e7 93 ca 91 72 a2 2a c2 41 3d 07 92 00 38 5f 33 85 ea f6 e6 de 1b 57 b7 0c 82 05 48 54 99 e8 ce 20 78 6e 98 8e ed de 8b a5 31 10 30 6c 92 5f bc 7c 71 eb ca d5 a7 1e 7c 68 61 fd d8 be c8 d6 5f 3d 7f e3 89 c7 6f fd 4f ff 34 fb cc 67 97 41 45 f0 5f d9 b8 7d 7a 34 ba 6b 75 b5 d3 e9 16 65 69 99 1f 39 71 b2 0c fe b5 bd dd 62 c3 9f ad aa 63 c7 4f dc 7b ea d4 c5 da b9 e9 d4 95 05 03 db 1f fe ed d9 ab 6f 4c af 5c d9 77 d2 3f 3c a8 8a e1 cd ba b0 a9 b1 eb 7d 3e b6 30 ea a4 b6 d3 3d 75 ef 7d 57 3f fc 1b bb 9f f9 e2 c3 9d de c2 d2 f2 8d dd dd ab c3 7d 01 d6 07 8b 67 d7 d6 8c b1 d7 76 77 77 86 a3 4e 9e 1d 5b 5a ea 67 39 a0 d7 c7 a3 57 f6 f7 72 a4 f7 f7 8f 3d f4 2e dc ff c7 8b 13 0f 98 7c 65 01 59 0a 4a 21 16 81
                                                              Data Ascii: ;]H%r*A=8_3WHT xn10l_|q|ha_=oO4gAE_}z4kuei9qbcO{oL\w?<}>0=u}W?}gvwwN[Zg9Wr=.|eYJ!
                                                              2022-06-20 06:19:22 UTC927INData Raw: c8 a7 ef a2 b5 75 bc ff bd b8 fb 2e 3c f3 0c 5e 7e 05 93 a9 5a 83 4e 6e 96 96 fa c6 f4 7b fd ea f0 60 34 1c ed 17 d3 51 39 1d bf 5a e9 9b 63 c9 3a 49 b2 db a1 3d 37 a2 24 4f 7c c7 8d ae 14 d5 e4 c0 be ef 09 4a fa ba 31 a4 de 59 77 ed 16 16 57 55 ab b0 b7 0b e6 3c 31 36 48 f0 ea bc af 67 f5 6c 7b 72 f3 e5 bd e9 f1 ee e2 4a 96 80 4d d2 e9 2d f7 17 d7 d0 5f 2e f3 94 6c 96 90 b1 06 6a a1 6c 18 56 89 63 de eb dc 0e 43 31 03 cf 15 75 31 2a cb 61 55 4e eb 50 07 b2 94 a4 26 c9 ad 49 a8 31 35 73 14 4a 89 88 06 27 ae 0c ae f2 c1 2b a0 4c 88 78 32 af c1 8c b4 b3 81 72 8c 4b 86 6f b2 0d aa 95 a3 b1 e3 a1 37 85 10 1c 6f af 57 d7 7b c1 78 74 e2 37 5b c1 0c 9b 21 ef a2 bf c8 44 5a cf 14 be 69 e2 89 40 06 24 77 24 a3 09 1a fd aa c7 e2 31 54 33 20 a0 6f 31 30 aa 0a cb e8
                                                              Data Ascii: u.<^~ZNn{`4Q9Zc:I=7$O|J1YwWU<16Hgl{rJM-_.ljlVcC1u1*aUNP&I15sJ'+Lx2rKo7oW{xt7[!DZi@$w$1T3 o10
                                                              2022-06-20 06:19:22 UTC935INData Raw: 5d 6b 8c 9e 8a 64 09 3a 5a 78 0b 28 f6 21 42 f0 11 83 02 aa 99 5c 7b 9f 78 cf c1 93 eb 85 e9 43 e5 e8 81 c2 ad 7a 04 f0 3e 4c 02 9b c2 da 36 43 a2 4d 3b 89 2a 2f c3 48 73 b6 26 a9 8b 50 cd 7c 5d 22 cd 23 f6 8e f3 2c 4b 73 52 68 d6 47 da 83 02 b7 2e e2 e4 83 38 fb 08 6e bd 01 6b 91 e7 18 0c b0 d8 13 dd 28 ab 11 1b a3 27 68 30 b2 e5 4d 2e 53 c6 e1 18 5b 07 38 b5 06 22 38 07 55 18 83 51 65 ea 3a b5 1c 88 d8 da ac 73 7b 7b 67 6f 7f 2f cb d3 b5 f5 35 c3 ac ce 0b 71 8b dd 50 cf 54 c3 27 81 43 90 ab 37 6f dc 7b cf 85 2a f8 3a d4 31 72 8f 00 11 15 09 2a 2a 21 04 11 e7 3d 98 3b eb eb d3 c9 58 43 b0 44 22 52 0f 47 0b 3e 24 5d 13 8e b4 08 1a a0 d1 5e e2 5c 3d 1e 8e cb a2 10 11 66 0e 21 7c cd 09 39 da d6 1f 61 2f d4 18 d3 e9 74 38 ba d7 a0 5f 83 ef 23 6a 69 d2 4d cc
                                                              Data Ascii: ]kd:Zx(!B\{xCz>L6CM;*/Hs&P|]"#,KsRhG.8nk('h0M.S[8"8UQe:s{{go/5qPT'C7o{*:1r**!=;XCD"RG>$]^\=f!|9a/t8_#jiM
                                                              2022-06-20 06:19:22 UTC951INData Raw: aa 42 29 5a 25 84 64 88 0d a8 51 51 63 a0 ac 6a 34 b1 24 ad 6a 82 da 13 8e 4f 44 04 61 86 44 d9 5f cc 6e 3c 7e f0 c6 6b af ef ec 9e 5e df d9 8e 22 75 55 1d 3f d9 5b 4c a6 31 c4 2c cf 5c e6 ac cb 54 55 88 06 c3 a1 eb 95 fb 0f 1f 5d 7f ed f5 f7 af 7f 28 4d f5 6b 9f 38 f3 57 be fc fc 97 3e 76 71 e7 d4 b6 19 0c 91 15 20 0b 90 08 a2 68 94 13 d7 3c 26 fb 8c ce 9e 56 74 fc 8e 34 99 58 2a 51 63 5c 51 8f 7d 17 1b 2d 31 c5 52 51 ca d7 65 43 9c 22 2e 53 2b 4d 87 d9 10 7d 1b 9a da d7 b5 b6 cd 8d 77 de 69 fb 67 2e bc f4 f9 d6 07 62 c7 36 66 85 18 83 dc db 98 3b 9f 67 45 66 cb e5 b2 74 a6 f7 f2 27 f7 c7 6b b3 1b 6f 1e ce a7 69 93 e6 95 49 85 81 3a a7 86 89 1d 75 49 24 82 74 ef 44 66 94 35 b6 1e 42 41 74 7e b4 e0 3c 03 f8 5c e1 fe ea cf 6f fd d4 a7 36 7f ef 3b 7b df 7c
                                                              Data Ascii: B)Z%dQQcj4$jODaD_n<~k^"uU?[L1,\TU](Mk8W>vq h<&Vt4X*Qc\Q}-1RQeC".S+M}wig.b6f;gEft'koiI:uI$tDf5BAt~<\o6;{|
                                                              2022-06-20 06:19:22 UTC959INData Raw: 78 49 2f cd 20 31 36 12 42 f4 6d f0 41 62 d4 36 6a dd a2 0a 58 b6 a8 3c 9a 80 65 83 65 83 a0 d0 22 2f 2e 5e 59 bb f4 b1 fe b9 e7 07 9b a7 47 83 7e 2f b7 f9 ea 47 96 e5 d6 39 63 1d b3 21 36 9d 5e 37 75 95 84 d7 a7 a3 44 ca 24 0d d1 7b ef db ce 6b 2e 86 28 01 59 56 9e 3d 7b fe dc b9 73 59 e6 44 7e 62 45 3e 59 94 55 35 c6 d8 b6 5e c4 bf f3 fe dd 3f fe f6 87 ce 59 66 0b 62 fb e8 e8 c0 b1 29 b2 2c 77 59 66 ac 61 8e 21 32 b5 de 18 ef 33 6b 9d b5 c6 59 97 7e 65 bb e0 77 63 d9 58 63 c8 b0 0f de a4 77 85 08 11 c5 10 53 ab d0 14 51 4f 12 45 10 23 07 56 95 10 22 a9 5a e8 6a 45 39 f9 e2 82 84 20 2b 13 47 e2 48 c4 5d 5a dc d3 84 17 7d 86 1a cd 38 09 43 25 26 63 d9 75 df ba 93 b8 b1 66 ce 03 63 5e fe c4 c7 de fe f1 5b 1f 7d 33 9c f9 ec 9f 11 ce 1e de bd dd b6 7e f7 fc
                                                              Data Ascii: xI/ 16BmAb6jX<ee"/.^YG~/G9c!6^7uD${k.(YV={sYD~bE>YU5^?Yfb),wYfa!23kY~ewcXcwSQOE#V"ZjE9 +GH]Z}8C%&cufc^[}3~


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              43192.168.2.54977623.211.6.115443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:19:22 UTC895OUTGET /image/apps.7873.9007199266243449.90709ce3-050c-4cef-8d4a-9ef213b89ef2.7885dc21-4015-4284-a596-d3d24cf6c1b8?format=source HTTP/1.1
                                                              Accept: */*
                                                              Accept-Encoding: gzip, deflate, br
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
                                                              Host: store-images.s-microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:19:22 UTC973INHTTP/1.1 200 OK
                                                              Cache-Control: public, max-age=7776000, s-maxage=7776000
                                                              Content-Length: 4575
                                                              Content-Type: image/png
                                                              Last-Modified: Tue, 06 Oct 2020 07:51:50 GMT
                                                              Accept-Ranges: none
                                                              ETag: W/"AEBa1e7txn2TDYI5ywciWaE/GFaMMdQgMHg4RDg2OUNDQUY1N0U0QUI"
                                                              MS-CV: zZpfTR4fs0yHFO1I.0
                                                              Access-Control-Expose-Headers: MS-CV
                                                              Date: Mon, 20 Jun 2022 06:19:22 GMT
                                                              Connection: close
                                                              Access-Control-Allow-Origin: *
                                                              2022-06-20 06:19:22 UTC973INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 01 2c 08 03 00 00 00 4e a3 7e 47 00 00 03 00 50 4c 54 45 00 1e 36 23 3d 52 b7 bf c6 2b b0 fe ab b5 bc 37 4f 61 bf c6 cc ff ff ff 2c b1 ff 1f 3a 4f 2b af fd 09 40 64 00 1f 38 00 1f 37 00 21 3a 00 20 39 00 1e 37 00 22 3c 00 21 3b 01 23 3d 01 24 3f 20 8f d2 2b ae fc 0e 54 82 10 58 87 22 97 dc 1a 77 b1 01 28 44 01 24 3e 02 28 45 00 21 3b 29 ab f7 21 92 d6 09 42 68 10 59 88 02 2a 47 00 20 3a 0c 4b 75 04 2f 4e 14 65 98 20 91 d4 fe fe fe 29 ad fa 03 2b 49 01 27 43 21 93 d8 08 3e 62 2a af fc 0b 4a 73 1e 87 c7 26 a3 ed 0d 4d 77 06 36 58 01 23 3e 1d 84 c3 01 25 40 0b 49 71 1e 89 c9 07 38 5b 21 94 d8 1b 80 be 1b 7f bc 08 3f 64 2a ae fb 28 a8 f3 22 96 da 03 2d 4b 07 3a 5d 0f 56 83 02 25 40 24 9c e3 0d
                                                              Data Ascii: PNGIHDR,,N~GPLTE6#=R+7Oa,:O+@d87!: 97"<!;#=$? +TX"w(D$>(E!;)!BhY*G :Ku/Ne )+I'C!>b*Js&Mw6X#>%@Iq8[!?d*("-K:]V%@$


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              44192.168.2.54977823.211.6.115443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:19:22 UTC973OUTGET /image/apps.65344.13576748414566955.3d986480-8c1e-4271-9c7c-a90619002084.2a7e9f85-6e2d-4bc7-ad81-13196f5baf00?format=source HTTP/1.1
                                                              Accept: */*
                                                              Accept-Encoding: gzip, deflate, br
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
                                                              Host: store-images.s-microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:19:22 UTC978INHTTP/1.1 200 OK
                                                              Cache-Control: public, max-age=7776000, s-maxage=7776000
                                                              Content-Length: 17018
                                                              Content-Type: image/png
                                                              Last-Modified: Wed, 23 Mar 2022 12:32:14 GMT
                                                              Accept-Ranges: none
                                                              ETag: W/"AEBa1e7txn2TDYI5ywciWaE/GFaMMdQgMHg4REEwQ0M5Mjk0RDY0MzI"
                                                              MS-CV: 8/oQHq+FgEulH2fF.0
                                                              Access-Control-Expose-Headers: MS-CV
                                                              Date: Mon, 20 Jun 2022 06:19:22 GMT
                                                              Connection: close
                                                              Access-Control-Allow-Origin: *
                                                              2022-06-20 06:19:22 UTC979INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8e 00 00 00 8e 08 02 00 00 00 68 9f a7 5f 00 00 42 41 49 44 41 54 78 9c e5 bd 77 bc 1d c5 79 37 fe 7d 66 77 4f b9 bd e9 ea 0a 15 54 69 92 e8 5d 18 8c c1 18 8c 6d dc 30 c6 80 13 3b af eb 1b a7 d8 71 12 fb 8d 93 bc bf bc 49 ec c4 25 ee 49 5c 08 71 23 06 63 30 8e 0d c1 18 63 03 a6 08 90 00 21 40 42 5d ba bd 9f ba bb 33 cf ef 8f 6d 33 bb 7b ae 84 83 4b 92 f9 dc cf b9 7b 66 a7 3e df a7 cd 33 b3 7b 08 37 4d e1 c8 13 bd a8 c5 e2 c4 2f 52 99 ff d6 c9 7e 01 65 17 06 e0 85 c2 93 5b 77 01 3c e8 70 05 fe bb a7 23 83 6a 01 18 8e 54 ce 32 e5 38 8f ea a9 52 d9 22 ff 83 01 7b 21 52 95 4a ad 40 ca a2 72 24 c5 16 40 ae 15 60 68 71 f7 bf 69 3a 1c 54 b9 64 cf cf cc e4 1e b9 4a 64 b3 7a 0a b6 85 25 e9 7f 8c 9c bd 70 a9
                                                              Data Ascii: PNGIHDRh_BAIDATxwy7}fwOTi]m0;qI%I\q#c0c!@B]3m3{K{f>3{7M/R~e[w<p#jT28R"{!RJ@r$@`hqi:TdJdz%p
                                                              2022-06-20 06:19:22 UTC994INData Raw: 2e 89 b3 99 e6 82 2f 2c 95 09 72 e6 b7 90 ed 9d 92 ea da dd 78 17 98 c3 df a0 4a 50 49 49 83 2e 4c a6 23 9e 63 81 90 94 4f 3b 20 5a 23 39 d5 22 6e d2 39 37 cb 95 09 72 9c 63 06 c8 2c 93 dc cb aa c5 5c a2 e9 03 8b 2b ea a9 85 6e e4 2c 11 72 3b cb 65 70 4a 3e 13 96 32 e4 58 db b0 67 ed 45 4f b1 43 a1 53 3c bb 6c 4a c9 5f aa 77 43 51 b4 12 5c 73 26 9c 47 cd b8 71 1d 98 d4 6c 75 60 62 5f d4 28 db 3a b4 18 2b 9b 1c a1 4c b1 08 99 76 41 6f 79 01 f9 5b 40 86 a0 89 51 5e 19 4d 75 d9 89 4c 28 ad 50 cc fb c1 67 1c a8 8d 49 96 95 aa dc 81 72 d6 ad 8f 3f b5 f8 50 4c ac 94 ea cb 5c 66 ec 8d d6 5a ba 64 eb 00 55 9c a1 f3 6e 6a 1b 0c 6c 48 67 68 d8 62 bc 29 d9 de 33 ea 99 e3 cf 32 6b 5c 3d bb 07 94 10 3f 6f 2e 61 64 3d d1 48 1a 92 71 70 96 75 a6 36 77 16 74 d9 d2 9b cf
                                                              Data Ascii: ./,rxJPII.L#cO; Z#9"n97rc,\+n,r;epJ>2XgEOCS<lJ_wCQ\s&Gqlu`b_(:+LvAoy[@Q^MuL(PgIr?PL\fZdUnjlHghb)32k\=?o.ad=Hqpu6wt


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              45192.168.2.54977923.211.6.115443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:19:22 UTC978OUTGET /image/apps.8341.13510798886747090.a0953092-5fc3-46f0-aefa-796cb3a9b90b.fc0c6be7-c064-44dc-a7df-81e7097e3c93?format=source HTTP/1.1
                                                              Accept: */*
                                                              Accept-Encoding: gzip, deflate, br
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
                                                              Host: store-images.s-microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:19:22 UTC995INHTTP/1.1 200 OK
                                                              Cache-Control: public, max-age=7776000, s-maxage=7776000
                                                              Content-Length: 134215
                                                              Content-Type: image/jpeg
                                                              Last-Modified: Mon, 09 Aug 2021 18:24:58 GMT
                                                              Accept-Ranges: none
                                                              ETag: W/"AEBa1e7txn2TDYI5ywciWaE/GFaMMdQgMHg4RDk1QjYyRkVDQ0U2RjU"
                                                              MS-CV: SxgH/nslsk+u9Yr4.0
                                                              Access-Control-Expose-Headers: MS-CV
                                                              Date: Mon, 20 Jun 2022 06:19:22 GMT
                                                              Connection: close
                                                              Access-Control-Allow-Origin: *
                                                              2022-06-20 06:19:22 UTC996INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 8e 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 36 20 37 39 2e 64 61 62 61 63 62 62 2c 20 32 30 32 31 2f 30 34 2f 31 34 2d 30 30 3a 33 39 3a 34 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78
                                                              Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF x
                                                              2022-06-20 06:19:22 UTC1011INData Raw: 9a dd ba 89 09 fa 89 ae 0a 5e e7 da b5 e7 13 b1 dd 61 24 03 6e 23 c8 7d e4 05 48 3e 59 0c aa 0f 53 8a f0 77 89 2e 74 56 42 82 c1 4a f6 a2 88 41 8c 7b 96 43 c7 dd 1a 2a ef dc 8f 21 35 44 55 f4 f8 7c 74 5e a4 ed b7 98 6d dc cf 21 30 eb 2c 09 3f 64 1a 1f 0e 80 78 75 c0 16 0e 5c bb 9e ef 6d 1e d3 66 91 ee 3f 2e 90 b2 aa d7 ba cb ad 07 da a8 66 6a 80 4f a7 a6 46 86 98 e4 2b 0a e1 95 97 3e ce 34 82 88 8a 93 e1 8c e5 02 46 61 51 40 39 83 63 d5 5a 7e d3 95 1a f6 a6 bb b5 fe 5d 35 eb 27 b6 ba 64 36 3a d9 50 8f 43 10 0e a2 33 2a 7c ab d4 1f 0f 3a e3 ee d5 be 6c 50 5c 27 2a f9 58 27 b9 8d c8 b8 81 64 78 fb 4a ff 00 86 b3 a8 24 89 34 12 16 45 15 d5 5f b0 16 b8 19 7f 72 4e 56 c9 b8 8f c0 2f 2a f9 13 01 98 ca 8b 90 f1 06 47 51 8f db 45 8c c6 9e a2 5e 52 e8 b8 92 5c 47
                                                              Data Ascii: ^a$n#}H>YSw.tVBJA{C*!5DU|t^m!0,?dxu\mf?.fjOF+>4FaQ@9cZ~]5'd6:PC3*|:lP\'*X'dxJ$4E_rNV/*GQE^R\G
                                                              2022-06-20 06:19:22 UTC1027INData Raw: 46 62 8e a5 87 83 0a e4 71 73 72 6e 2f 93 f9 1d c4 38 7e 25 89 16 b6 06 2b 92 96 92 eb 2e b9 b8 91 20 60 b1 a8 a7 50 da 41 a9 87 1a 0b 5d 61 2f de df c7 8e 49 2a d7 c7 44 64 77 0f b8 8a f5 d2 49 74 9b 86 ff 00 b3 db 5b ed 22 31 6c f4 76 77 3e 9a 2e 6a 02 8a b3 7a e8 4d 28 3d 34 d5 9e 23 bb 59 d8 78 17 2c bf ba e4 c6 79 2f 60 2d 14 50 c0 06 b0 64 3a 64 2c ec 42 46 3b 25 91 6b ac d2 4d 5a 0e 91 5a 7e 77 8f 9c 39 cb b8 f6 6f e3 6e 6d cb 66 ce 71 89 14 f1 b1 8e 41 c2 38 e3 23 3f 1e 8a 05 44 63 42 95 63 88 dd 4a c2 24 32 da aa 25 ab 22 b4 53 62 fd c9 92 0f 0d 48 02 b5 02 f7 b5 d1 8f f4 f6 d5 b9 cf 3e cd b8 6e 8f 75 31 42 93 24 2c b1 84 06 9a 90 e9 57 a5 72 d4 a5 8b 10 28 40 15 c3 ff 00 35 dc f7 5d cf 8c 47 ba 27 1d 93 6b d9 ee 9b f0 66 97 b9 24 93 29 a8 56 8a
                                                              Data Ascii: Fbqsrn/8~%+. `PA]a/I*DdwIt["1lvw>.jzM(=4#Yx,y/`-Pd:d,BF;%kMZZ~w9onmfqA8#?DcBcJ$2%"SbH>nu1B$,Wr(@5]G'kf$)V
                                                              2022-06-20 06:19:22 UTC1029INData Raw: 34 db 72 ed af 92 f1 48 27 e1 5b 84 97 5b 65 c2 b6 bb 95 8d a3 46 21 99 4a 40 b2 28 93 b4 48 3a e5 21 4c c4 7a 40 8c 51 ae ee 3e e0 1e 31 e5 ea 8a 0c c3 c3 4b 7b cf 1b 7c c1 c4 e1 4a b1 c7 21 e1 d7 97 75 b5 39 f5 9d 5b 1f 2d d8 e5 bd 6f 76 44 6a c9 57 6c 1a 8a 1c 88 ea 5a e2 38 8c 04 f8 aa 12 29 07 1a da bd d2 96 c2 e5 b8 67 be fb 76 df c9 fd a3 9d d6 33 3c d0 5b ad cd 92 9f 48 92 29 a2 58 e4 73 17 da 91 25 a4 c4 2b 3c 13 17 01 18 79 7d b6 df 40 ca 86 4d 45 cd 3c 4a ea f0 d4 1a a0 03 d2 a3 a5 6b d2 b8 4d bc 95 9a e4 dc 9b c9 79 87 20 e6 95 b5 b5 59 96 4b 75 26 7e 59 0e 9a 94 18 f4 2f d4 a8 c6 44 ba 92 b4 51 91 22 55 4d 9b 63 1c 87 94 10 b5 82 6c a7 91 58 c6 22 a3 53 a9 bc 13 8c 6d 9c 43 8c 58 71 bd 92 79 ee 36 5b 3b 70 96 f2 4d 2f 7a 43 09 25 a2 06 52 2b
                                                              Data Ascii: 4rH'[[eF!J@(H:!Lz@Q>1K{|J!u9[-ovDjWlZ8)gv3<[H)Xs%+<y}@ME<JkMy YKu&~Y/DQ"UMclX"SmCXqy6[;pM/zC%R+
                                                              2022-06-20 06:19:22 UTC1045INData Raw: 59 e3 a1 0e 1a 53 3c 1c d6 e0 47 b2 6f 05 ac f6 ab 68 26 79 65 af a9 63 94 47 e9 04 31 21 a8 07 a9 4a c8 75 08 43 02 f9 09 6c c2 30 0f 2c 6d f3 d9 79 6e 01 86 e3 bc 79 81 d3 43 e3 da 39 99 72 64 d6 b6 3c 33 c5 21 b8 b0 b3 3d 2d 21 eb e4 d7 46 b4 e4 6c b2 da d1 f3 ec ac 11 4b 26 de fa c1 50 62 70 10 6d 11 3e c7 d8 be 43 ed ff 00 20 83 60 bb dc 77 18 f6 db 70 d7 7b 9e e1 2e 84 f9 fb a6 20 4d 72 63 61 24 9d 99 65 fc 0b 4b 78 c2 9e ca 47 1a fa 8c 8e 16 26 e8 bb 2d 8c 4f b6 06 4b 76 70 20 b6 8f b6 1a 66 54 00 77 48 14 04 22 eb 9e 46 1a 63 8e 8a 08 01 14 dc d4 18 6c 85 8a 0e 21 f1 6b 8e a4 e3 38 f5 1d 50 6b 6c a7 d6 0e 35 6e 44 0c 7f 6a 3d 5d 9e 67 08 f1 40 e3 4c 6a 7a eb 20 95 70 e4 0a ca d0 8e ef 4e 92 e4 56 39 4b d0 ee f3 5f 16 b4 e3 d1 49 1d aa a9 0c f5 55
                                                              Data Ascii: YS<Goh&yecG1!JuCl0,mynyC9rd<3!=-!FlK&Pbpm>C `wp{. Mrca$eKxG&-OKvp fTwH"Fcl!k8Pkl5nDj=]g@Ljz pNV9K_IU
                                                              2022-06-20 06:19:22 UTC1057INData Raw: d8 e3 b3 64 1f 70 35 29 0c da ad ed 87 b7 1c 6b 97 f3 c1 ee 0e f7 1c 4f 0f 1f b0 79 ac 9e 4d 45 25 b8 b9 55 45 59 15 41 32 76 90 34 e2 22 0a 89 02 33 8c 86 0b 16 1b ed ca ed 5f 2d 6b 61 36 e1 25 b5 c0 63 14 6c 11 84 32 10 ae fa 98 85 aa 10 f2 a2 57 d6 d1 e9 a1 c5 2b c2 3c 12 c8 d9 75 cf 1f 5f e6 1f 91 43 c7 1c 65 e4 05 8f 08 c3 94 64 8b c7 39 ec 5e 68 e3 ee 36 cd 6a 5b 16 14 50 e1 d5 76 b9 06 39 7c 85 33 ab 0b 35 d1 c1 11 8c 90 45 d0 09 d7 59 38 ce eb b3 70 28 e6 4e 18 2f ee ed b7 ad 8e cd bb 97 6b f8 51 ee 16 f7 96 77 73 08 5d 54 44 e5 49 8b b9 12 12 f0 90 03 b1 05 71 56 bd ca e7 b7 73 5a 47 bd 49 60 90 de 26 f3 b8 ec a7 70 d0 15 ee 6d 06 db 7f 71 06 a2 cc d7 32 47 6f 71 03 46 a6 60 88 ef 23 b4 23 fc c3 88 a5 6d ad 15 3b 6b 93 17 52 86 a2 57 2e f9 37 77
                                                              Data Ascii: dp5)kOyME%UEYA2v4"3_-ka6%cl2W+<u_Ced9^h6j[Pv9|35EY8p(N/kQws]TDIqVsZGI`&pmq2GoqF`##m;kRW.7w
                                                              2022-06-20 06:19:22 UTC1073INData Raw: 4e eb c3 22 8a d3 6d da 2e 77 9b c9 86 53 45 1c 8d 6f 16 74 a4 ad 12 bb 34 87 a8 8d 42 d4 75 61 89 df 91 be 45 da 60 98 25 04 bc 76 0f 36 1a ea ee d2 43 87 75 c8 b4 a0 c2 23 5d 52 0e 12 35 65 52 61 f3 24 93 21 8d 5e fb 04 45 69 e5 b4 0a e6 b7 f9 17 77 a7 ad a7 67 37 fb 81 86 74 b1 82 d6 38 aa 7b 33 3d cb 6b 2d d1 a6 0a b1 31 03 a8 88 15 a9 eb 96 1e 78 4f 29 f7 1e f2 d2 5d f7 99 6d ef 63 b6 ce 14 5b 23 c4 b0 b3 11 52 cc 23 d6 f2 85 a5 33 94 d4 e4 40 18 4f f9 ef 22 67 d9 fd 99 6e 6f 6c 0d 13 62 bf db b5 e7 71 8c c5 77 fe b0 fd 10 41 92 a8 9a 21 13 73 da 9f ca ad 5f 5e 8a fb 55 8e df 61 18 86 d9 43 31 ea 69 fb be 8f 86 17 ee bb 95 ee ec df 8a c5 61 1e 15 eb f4 e2 b3 ae a3 14 a2 8e 1c 44 77 72 41 37 c8 2e 8a e5 46 aa ea f7 3d 5d ab b7 bd ca aa ba ae ae 5f 8f
                                                              Data Ascii: N"m.wSEot4BuaE`%v6Cu#]R5eRa$!^Eiwg7t8{3=k-1xO)]mc[#R#3@O"gnolbqwA!s_^UaC1iaDwrA7.F=]_
                                                              2022-06-20 06:19:22 UTC1089INData Raw: c8 f1 bb 21 e4 78 d5 bd 04 e2 4c a8 c7 b2 19 4d 61 ac 52 ae 51 02 15 99 81 65 cb f5 10 4d 45 6c 33 3b 5d 15 8a e5 74 5e c3 91 6d 9b d4 7f 98 ed a2 58 68 d9 ac a9 a1 d0 9e b5 5a 9f 43 7d e1 f7 49 27 a1 38 8a df ec d7 3b 6c ed 6f 75 a6 58 d9 34 b1 53 51 22 0f b2 6b 95 25 8f a0 3d 58 0f 30 31 f2 3c db f4 bd ff 00 ea 11 c4 70 28 b2 27 3a 2e 51 42 8a 8f 4a bb 38 c8 e6 15 e1 6a 2e c7 ba b9 25 91 1b a7 a4 aa b9 2e 6a 2e a8 37 35 6a 4f 1c b1 b5 8c a3 f0 d8 d5 7c 74 b0 e9 9f 8d 01 d3 e4 c8 c3 0a e0 84 6e 16 e2 de 43 ff 00 3b 10 a2 b7 f3 a9 e9 5f a6 80 ff 00 75 d7 e9 04 9a c7 b3 b3 63 12 69 b2 ba 79 48 75 ab 09 5b b9 8f dc cb 5c 72 6a 0c 73 61 1d 35 d8 52 47 18 58 ff 00 5f f3 c7 d5 3f 9b a1 5e f3 b3 aa dc cd b6 4a 29 6b 75 19 50 4f 40 49 aa 9f f7 24 00 fc 05 71 95
                                                              Data Ascii: !xLMaRQeMEl3;]t^mXhZC}I'8;louX4SQ"k%=X01<p(':.QBJ8j.%.j.75jO|tnC;_uciyHu[\rjsa5RGX_?^J)kuPO@I$q
                                                              2022-06-20 06:19:22 UTC1097INData Raw: 76 d6 c8 23 bf 0d ba f5 5d 76 bb 5a 5d 33 f8 2b 4c 3e 90 55 07 f5 d3 12 bb 66 5a 07 f0 21 3f ac 9f ea 38 85 f8 2f 83 40 b1 be e5 3c aa 47 6e 38 32 5e 52 c7 a8 cf 2c 8c 57 fb 7a 0c 2b 11 a7 b9 b4 63 11 8a 8a 57 49 b2 9c 34 46 a6 88 ae 62 2a aa 22 75 9c fb 70 93 e7 2d 6c d0 12 d1 5b b3 81 fd f9 1b 48 3f 50 5e bf 1c 58 ff 00 66 ec 82 d8 dd 6e e4 50 bb 2c 48 7e 85 a9 a7 d2 58 7e cc 37 ce 33 80 3c 9e df 21 cb 1d 0f 20 b0 8f 8c 1a 63 dd 01 e3 00 52 8a e2 48 10 34 53 41 5e 78 f3 22 92 75 90 a4 8d 23 48 2b 1c 36 6f 57 fc 59 d0 e2 f6 e1 90 97 91 a2 55 54 00 1c ff 00 10 d4 fa 6a 08 34 4a 16 65 06 b9 01 d0 e0 fb bb 5b d7 6c b5 e3 36 8b 29 b9 bb 94 77 17 a1 8e 25 a1 2d 4a 11 59 09 0a ac 72 a1 27 c3 17 e6 35 84 cf ce a6 4c a6 c7 32 30 94 53 ac 01 5e 59 73 eb ec cd 3b
                                                              Data Ascii: v#]vZ]3+L>UfZ!?8/@<Gn82^R,Wz+cWI4Fb*"up-l[H?P^XfnP,H~X~73<! cRH4SA^x"u#H+6oWYUTj4Je[l6)w%-JYr'5L20S^Ys;
                                                              2022-06-20 06:19:22 UTC1113INData Raw: 81 2b 0f 04 8e 86 9a d6 bb 97 ac 67 39 55 55 55 55 57 55 55 55 5f 5e bf 37 81 d0 0a 00 00 c7 57 84 c0 64 29 4c 44 f3 ae 39 c4 79 43 0e c8 b8 f3 3e a1 83 93 61 b9 7d 5c 9a 5c 82 8e c8 0c 3c 59 b0 66 0d 46 e5 44 7a 2a 82 5c 67 2a 16 39 d8 ad 2c 73 31 a4 1b 9a f6 a2 a4 83 8a f2 fe 41 c1 79 1d 9f 31 e2 57 72 d8 f2 4d ba 75 9a de 78 d8 ab 23 a1 a8 e9 f6 91 87 a6 44 6a ac 88 59 1c 15 62 30 d1 bf 6d 7b 57 23 da 2e 36 4d ea 08 ee 36 cb 98 99 24 8d c5 43 29 1f b8 8c 88 61 46 56 01 94 86 00 8f e7 d7 cb 58 78 f8 cf 95 b9 3f 8d c3 35 6c 41 c7 fc 89 9a e1 51 ec 1c a8 e7 ce 8d 8b 64 96 54 91 a5 91 cd fa 5c 59 00 84 d7 3d 53 d3 7a af 5f ae 3e 01 cb 1f 9a f0 3d 93 99 4b 18 86 5d db 67 b3 bc 68 c7 44 6b 9b 78 e6 64 1f 05 67 20 7c 00 c7 12 79 2e ce bb 07 24 dc 36 24 6e e2
                                                              Data Ascii: +g9UUUUWUUU_^7Wd)LD9yC>a}\\<YfFDz*\g*9,s1Ay1WrMux#DjYb0m{W#.6M6$C)aFVXx?5lAQdT\Y=Sz_>=K]ghDkxdg |y.$6$n
                                                              2022-06-20 06:19:22 UTC1121INData Raw: 4e 1f 5d 87 f8 49 8c d8 8e 4c c6 0a b2 c7 9c b9 5b 15 b2 c6 71 0a 21 39 a2 46 cf c0 f8 d0 8f 7d ce 63 61 28 44 52 8a 4d b3 a1 43 0a b7 55 8a 6d cd e8 7f c9 38 27 15 e3 fb b3 6e be f1 4d 1b c8 1c b4 7b 65 8c c9 71 73 21 fe 4b 9b b5 1d ab 75 07 22 90 09 64 3d 3b a9 4c 2e b4 b8 bd bd 91 6d 38 c3 15 90 fd a9 e5 05 55 3e 29 16 65 d8 f5 05 fd 23 f9 0e 09 0c 07 c2 9e 48 64 d4 ce ae 79 2a b7 37 e4 89 ea ae ca b9 1b 23 c3 a8 0b 90 cf 96 20 1d ac 58 36 36 a4 c8 a6 d6 c5 ae 90 45 74 70 83 b2 26 91 a8 8a ce da 2b 7a 80 ef de ff 00 6c ea bf 92 6d db 57 c8 71 d8 4d 22 b3 5b 89 55 15 49 a1 2e 91 88 55 cb 52 85 9c b3 1f 3a e7 87 e8 b8 56 e2 91 77 c4 dd fd c1 89 ac b3 28 d4 c7 a7 a7 ed 11 42 72 cc 0f 0a 53 00 f7 97 78 0c 7c 4c 80 e3 ec d7 c8 3f 27 79 4f 3d c8 14 67 a9 e2
                                                              Data Ascii: N]IL[q!9F}ca(DRMCUm8'nM{eqs!Ku"d=;L.m8U>)e#Hdy*7# X66Etp&+zlmWqM"[UI.UR:Vw(BrSx|L?'yO=g


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              46192.168.2.54977752.137.106.217443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:19:22 UTC1127OUTGET /settings/v2.0/wsd/unpv3?linkid=851290&os=Windows&osVer=10.0.17134.1.amd64fre.rs4_release.180410-1804&sku=Professional&locale=en-US&ring=Retail&deviceId=%7BA2AB526A-D38D-4FC9-8BA0-E34B8D6354E8%7D&appVer=0.3.0.0&ubr=1&campaignId=%7B3f5c1adb-a179-4718-8e9f-0b616dd7abe7%7D HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Content-Type: application/json
                                                              User-Agent: cpprestsdk/2.8.0
                                                              Host: settings-win.data.microsoft.com
                                                              2022-06-20 06:19:23 UTC1127INHTTP/1.1 200 OK
                                                              Cache-Control: no-cache,no-store
                                                              Content-Length: 63
                                                              Content-Type: application/json
                                                              ETag: 546:66A2A386
                                                              Server: Microsoft-HTTPAPI/2.0
                                                              Date: Mon, 20 Jun 2022 06:19:22 GMT
                                                              Connection: close
                                                              2022-06-20 06:19:23 UTC1127INData Raw: 7b 22 72 65 66 72 65 73 68 49 6e 74 65 72 76 61 6c 22 3a 22 35 34 36 22 2c 22 71 75 65 72 79 55 72 6c 22 3a 22 2f 73 65 74 74 69 6e 67 73 2f 76 32 2e 30 2f 77 73 64 2f 75 6e 70 76 33 22 7d
                                                              Data Ascii: {"refreshInterval":"546","queryUrl":"/settings/v2.0/wsd/unpv3"}


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              47192.168.2.54979640.126.32.134443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:19:54 UTC1127OUTPOST /RST2.srf HTTP/1.0
                                                              Connection: Keep-Alive
                                                              Content-Type: application/soap+xml
                                                              Accept: */*
                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29340.5; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                              Content-Length: 3592
                                                              Host: login.live.com
                                                              2022-06-20 06:19:54 UTC1128OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                              Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                              2022-06-20 06:19:54 UTC1131INHTTP/1.1 200 OK
                                                              Cache-Control: no-store, no-cache
                                                              Pragma: no-cache
                                                              Content-Type: application/soap+xml; charset=utf-8
                                                              Expires: Mon, 20 Jun 2022 06:18:54 GMT
                                                              P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                              x-ms-route-info: R3_BL2
                                                              x-ms-request-id: b8c68428-f730-4fd7-9230-74ad643d4019
                                                              PPServer: PPV: 30 H: BL6PPF7256F3624 V: 0
                                                              X-Content-Type-Options: nosniff
                                                              Strict-Transport-Security: max-age=31536000
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Mon, 20 Jun 2022 06:19:54 GMT
                                                              Connection: close
                                                              Content-Length: 1276
                                                              2022-06-20 06:19:54 UTC1132INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              48192.168.2.54979740.126.32.134443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:19:55 UTC1133OUTPOST /ppsecure/deviceaddcredential.srf HTTP/1.0
                                                              Connection: Keep-Alive
                                                              Content-Type: application/soap+xml
                                                              Accept: */*
                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29340.5; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                              Content-Length: 7598
                                                              Host: login.live.com
                                                              2022-06-20 06:19:55 UTC1134OUTData Raw: 3c 44 65 76 69 63 65 41 64 64 52 65 71 75 65 73 74 3e 3c 43 6c 69 65 6e 74 49 6e 66 6f 20 6e 61 6d 65 3d 22 49 44 43 52 4c 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3e 3c 42 69 6e 61 72 79 56 65 72 73 69 6f 6e 3e 31 38 3c 2f 42 69 6e 61 72 79 56 65 72 73 69 6f 6e 3e 3c 2f 43 6c 69 65 6e 74 49 6e 66 6f 3e 3c 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 3e 3c 4d 65 6d 62 65 72 6e 61 6d 65 3e 30 32 7a 6b 66 71 69 6e 6c 69 63 69 73 72 6f 71 3c 2f 4d 65 6d 62 65 72 6e 61 6d 65 3e 3c 50 61 73 73 77 6f 72 64 3e 3a 47 68 67 6d 69 78 53 65 6e 28 43 73 3a 38 52 6b 2f 69 2f 3c 2f 50 61 73 73 77 6f 72 64 3e 3c 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 3e 3c 4f 6c 64 4d 65 6d 62 65 72 6e 61 6d 65 3e 30 32 71 66 6a 6b 61 7a 63 78 71 78 65 6b 78 73 3c 2f 4f 6c 64 4d
                                                              Data Ascii: <DeviceAddRequest><ClientInfo name="IDCRL" version="1.0"><BinaryVersion>18</BinaryVersion></ClientInfo><Authentication><Membername>02zkfqinlicisroq</Membername><Password>:GhgmixSen(Cs:8Rk/i/</Password></Authentication><OldMembername>02qfjkazcxqxekxs</OldM
                                                              2022-06-20 06:19:57 UTC1141INHTTP/1.1 200 OK
                                                              Cache-Control: no-store, no-cache
                                                              Pragma: no-cache
                                                              Content-Type: text/xml
                                                              Expires: Mon, 20 Jun 2022 06:18:55 GMT
                                                              P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                              x-ms-route-info: R3_BL2
                                                              x-ms-request-id: fdeffbb7-7c3f-4d63-b33f-3aeb1a29698a
                                                              PPServer: PPV: 30 H: BL02PF886F326E5 V: 0
                                                              X-Content-Type-Options: nosniff
                                                              Strict-Transport-Security: max-age=31536000
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Mon, 20 Jun 2022 06:19:56 GMT
                                                              Connection: close
                                                              Content-Length: 17166
                                                              2022-06-20 06:19:57 UTC1142INData Raw: 3c 44 65 76 69 63 65 41 64 64 52 65 73 70 6f 6e 73 65 20 53 75 63 63 65 73 73 3d 22 74 72 75 65 22 3e 3c 73 75 63 63 65 73 73 3e 74 72 75 65 3c 2f 73 75 63 63 65 73 73 3e 3c 70 75 69 64 3e 30 30 31 38 43 30 30 36 42 32 37 44 37 41 33 36 3c 2f 70 75 69 64 3e 3c 44 65 76 69 63 65 54 70 6d 4b 65 79 53 74 61 74 65 3e 33 3c 2f 44 65 76 69 63 65 54 70 6d 4b 65 79 53 74 61 74 65 3e 3c 4c 69 63 65 6e 73 65 20 43 6f 6e 74 65 6e 74 49 44 3d 22 33 32 35 32 62 32 30 63 2d 64 34 32 35 2d 34 37 31 31 2d 38 63 63 35 2d 62 32 66 35 33 63 38 33 30 62 37 36 22 20 49 44 3d 22 36 31 61 32 61 35 36 36 2d 37 64 38 38 2d 34 32 34 32 2d 62 34 30 65 2d 64 30 63 37 61 64 62 38 62 38 37 33 22 20 4c 69 63 65 6e 73 65 49 44 3d 22 33 32 35 32 62 32 30 63 2d 64 34 32 35 2d 34 37 31 31
                                                              Data Ascii: <DeviceAddResponse Success="true"><success>true</success><puid>0018C006B27D7A36</puid><DeviceTpmKeyState>3</DeviceTpmKeyState><License ContentID="3252b20c-d425-4711-8cc5-b2f53c830b76" ID="61a2a566-7d88-4242-b40e-d0c7adb8b873" LicenseID="3252b20c-d425-4711
                                                              2022-06-20 06:19:57 UTC1157INData Raw: 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 30 39 2f 78 6d 6c 64 73 69 67 23 65 6e 76 65 6c 6f 70 65 64 2d 73 69 67 6e 61 74 75 72 65 22 2f 3e 3c 2f 54 72 61 6e 73 66 6f 72 6d 73 3e 3c 44 69 67 65 73 74 4d 65 74 68 6f 64 20 41 6c 67 6f 72 69 74 68 6d 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 30 34 2f 78 6d 6c 65 6e 63 23 73 68 61 32 35 36 22 2f 3e 3c 44 69 67 65 73 74 56 61 6c 75 65 3e 67 74 71 77 70 52 35 66 47 44 61 6f 48 73 4d 37 49 57 47 4b 5a 67 61 77 58 61 30 42 50 69 47 61 65 35 62 49 75 6e 2f 52 51 4a 41 3d 3c 2f 44 69 67 65 73 74 56 61 6c 75 65 3e 3c 2f 52 65 66 65 72 65 6e 63 65 3e 3c 2f 53 69 67 6e 65 64 49 6e 66 6f 3e 3c 53 69 67 6e 61 74 75 72 65 56 61 6c 75 65 3e 41 46 38 6f 46 52 2b 47 66 38 53
                                                              Data Ascii: ://www.w3.org/2000/09/xmldsig#enveloped-signature"/></Transforms><DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256"/><DigestValue>gtqwpR5fGDaoHsM7IWGKZgawXa0BPiGae5bIun/RQJA=</DigestValue></Reference></SignedInfo><SignatureValue>AF8oFR+Gf8S


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              49192.168.2.54979840.126.32.134443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:19:59 UTC1158OUTPOST /RST2.srf HTTP/1.0
                                                              Connection: Keep-Alive
                                                              Content-Type: application/soap+xml
                                                              Accept: */*
                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29340.5; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                              Content-Length: 3592
                                                              Host: login.live.com
                                                              2022-06-20 06:19:59 UTC1159OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                              Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                              2022-06-20 06:19:59 UTC1162INHTTP/1.1 200 OK
                                                              Cache-Control: no-store, no-cache
                                                              Pragma: no-cache
                                                              Content-Type: application/soap+xml; charset=utf-8
                                                              Expires: Mon, 20 Jun 2022 06:18:59 GMT
                                                              P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                              x-ms-route-info: R3_BL2
                                                              x-ms-request-id: f65d4edf-8202-4cc7-afb4-9d2a1df15c3b
                                                              PPServer: PPV: 30 H: BL02EPF000016D3 V: 0
                                                              X-Content-Type-Options: nosniff
                                                              Strict-Transport-Security: max-age=31536000
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Mon, 20 Jun 2022 06:19:59 GMT
                                                              Connection: close
                                                              Content-Length: 11297
                                                              2022-06-20 06:19:59 UTC1163INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              5192.168.2.54972623.211.6.115443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:19:12 UTC233OUTGET /image/apps.15881.13753891519397067.8011a592-e549-44a6-8073-41dcd83eddbe.bcf361e4-21f7-429d-877a-6c55c1b655ff?format=source HTTP/1.1
                                                              Accept: */*
                                                              Accept-Encoding: gzip, deflate, br
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
                                                              Host: store-images.s-microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:19:12 UTC240INHTTP/1.1 200 OK
                                                              Cache-Control: public, max-age=7776000, s-maxage=7776000
                                                              Content-Length: 3995
                                                              Content-Type: image/png
                                                              Last-Modified: Thu, 31 Mar 2022 05:44:11 GMT
                                                              Accept-Ranges: none
                                                              ETag: W/"AEBa1e7txn2TDYI5ywciWaE/GFaMMdQgMHg4REExMkQ5N0I1NEZGNzY"
                                                              MS-CV: j3ZlnqhXhku72AJi.0
                                                              Access-Control-Expose-Headers: MS-CV
                                                              Date: Mon, 20 Jun 2022 06:19:12 GMT
                                                              Connection: close
                                                              Access-Control-Allow-Origin: *
                                                              2022-06-20 06:19:12 UTC240INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 01 2c 08 03 00 00 00 4e a3 7e 47 00 00 02 f7 50 4c 54 45 47 70 4c 1b 9d e1 1b 9d e2 1a 9b e1 19 99 de 19 96 dc 18 93 da 18 91 d7 16 8e d5 15 8c d3 15 89 cf 15 86 cd 14 85 cc 14 85 cb 0f 7f c7 1a 9c e2 1b 9d e2 1a 9c e1 1a 9b e0 1a 9a df 1a 99 df 19 98 de 19 97 dd 19 98 dd 19 97 dc 19 96 db 18 95 db 18 94 da 18 93 d9 18 92 d8 18 91 d7 18 90 d6 17 8f d6 17 8f d5 17 8f d5 17 8e d5 17 8d d4 17 8d d3 16 8c d3 16 8b d2 16 8a d1 15 89 d0 15 87 ce 15 88 cf 15 86 cd 16 87 ce 15 85 cc 14 85 cc 14 84 cb 15 84 cb 14 82 ca 18 95 db 18 95 da 18 94 d9 17 90 d6 18 8f d5 15 87 cf 16 88 cf 14 83 cc 14 83 ca 16 65 a2 1a 9c e1 17 91 d7 14 82 ca 14 82 ca 14 82 c9 15 8a d1 16 8b d1 14 81 c8 13 80 c8 13 80 c8 13
                                                              Data Ascii: PNGIHDR,,N~GPLTEGpLe


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              50192.168.2.54979940.126.32.134443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:19:59 UTC1174OUTPOST /RST2.srf HTTP/1.0
                                                              Connection: Keep-Alive
                                                              Content-Type: application/soap+xml
                                                              Accept: */*
                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29340.5; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                              Content-Length: 4740
                                                              Host: login.live.com
                                                              2022-06-20 06:19:59 UTC1174OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                              Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                              2022-06-20 06:20:00 UTC1183INHTTP/1.1 200 OK
                                                              Cache-Control: no-store, no-cache
                                                              Pragma: no-cache
                                                              Content-Type: application/soap+xml; charset=utf-8
                                                              Expires: Mon, 20 Jun 2022 06:19:00 GMT
                                                              P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                              x-ms-route-info: R3_BL2
                                                              x-ms-request-id: e9bcfdf2-698a-4b3c-b7f4-35c3ce72e0d6
                                                              PPServer: PPV: 30 H: BL02PF7FD28F0F3 V: 0
                                                              X-Content-Type-Options: nosniff
                                                              Strict-Transport-Security: max-age=31536000
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Mon, 20 Jun 2022 06:19:59 GMT
                                                              Connection: close
                                                              Content-Length: 1962
                                                              2022-06-20 06:20:00 UTC1183INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              51192.168.2.54980040.126.32.136443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:00 UTC1179OUTPOST /RST2.srf HTTP/1.0
                                                              Connection: Keep-Alive
                                                              Content-Type: application/soap+xml
                                                              Accept: */*
                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.27716.00; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                              Content-Length: 3592
                                                              Host: login.live.com
                                                              2022-06-20 06:20:00 UTC1179OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                              Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                              2022-06-20 06:20:00 UTC1185INHTTP/1.1 200 OK
                                                              Cache-Control: no-store, no-cache
                                                              Pragma: no-cache
                                                              Content-Type: application/soap+xml; charset=utf-8
                                                              Expires: Mon, 20 Jun 2022 06:19:00 GMT
                                                              P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                              x-ms-route-info: R3_BL2
                                                              x-ms-request-id: 64750a58-3657-40ac-a0de-8cde36b9810d
                                                              PPServer: PPV: 30 H: BL02PFB66283E15 V: 0
                                                              X-Content-Type-Options: nosniff
                                                              Strict-Transport-Security: max-age=31536000
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Mon, 20 Jun 2022 06:19:59 GMT
                                                              Connection: close
                                                              Content-Length: 11297
                                                              2022-06-20 06:20:00 UTC1186INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              52192.168.2.54980240.126.32.134443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:00 UTC1197OUTPOST /RST2.srf HTTP/1.0
                                                              Connection: Keep-Alive
                                                              Content-Type: application/soap+xml
                                                              Accept: */*
                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29340.5; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                              Content-Length: 4740
                                                              Host: login.live.com
                                                              2022-06-20 06:20:00 UTC1197OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                              Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                              2022-06-20 06:20:00 UTC1225INHTTP/1.1 200 OK
                                                              Cache-Control: no-store, no-cache
                                                              Pragma: no-cache
                                                              Content-Type: application/soap+xml; charset=utf-8
                                                              Expires: Mon, 20 Jun 2022 06:19:00 GMT
                                                              P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                              x-ms-route-info: R3_BL2
                                                              x-ms-request-id: 71028a39-4353-47b2-a0dd-f45207d4879d
                                                              PPServer: PPV: 30 H: BL02EPF000016A9 V: 0
                                                              X-Content-Type-Options: nosniff
                                                              Strict-Transport-Security: max-age=31536000
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Mon, 20 Jun 2022 06:20:00 GMT
                                                              Connection: close
                                                              Content-Length: 11297
                                                              2022-06-20 06:20:00 UTC1226INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              53192.168.2.54980140.126.32.136443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:00 UTC1202OUTPOST /RST2.srf HTTP/1.0
                                                              Connection: Keep-Alive
                                                              Content-Type: application/soap+xml
                                                              Accept: */*
                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.27716.00; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                              Content-Length: 4659
                                                              Host: login.live.com
                                                              2022-06-20 06:20:00 UTC1202OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                              Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                              2022-06-20 06:20:00 UTC1212INHTTP/1.1 200 OK
                                                              Cache-Control: no-store, no-cache
                                                              Pragma: no-cache
                                                              Content-Type: application/soap+xml; charset=utf-8
                                                              Expires: Mon, 20 Jun 2022 06:19:00 GMT
                                                              P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                              x-ms-route-info: R3_BL2
                                                              x-ms-request-id: 245d46dc-04a0-410e-803a-7ea340d170ff
                                                              PPServer: PPV: 30 H: BL6PPF202C80511 V: 0
                                                              X-Content-Type-Options: nosniff
                                                              Strict-Transport-Security: max-age=31536000
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Mon, 20 Jun 2022 06:20:00 GMT
                                                              Connection: close
                                                              Content-Length: 10793
                                                              2022-06-20 06:20:00 UTC1212INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              54192.168.2.54980340.126.32.136443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:00 UTC1207OUTPOST /RST2.srf HTTP/1.0
                                                              Connection: Keep-Alive
                                                              Content-Type: application/soap+xml
                                                              Accept: */*
                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29340.5; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                              Content-Length: 4714
                                                              Host: login.live.com
                                                              2022-06-20 06:20:00 UTC1207OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                              Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                              2022-06-20 06:20:00 UTC1223INHTTP/1.1 200 OK
                                                              Cache-Control: no-store, no-cache
                                                              Pragma: no-cache
                                                              Content-Type: application/soap+xml; charset=utf-8
                                                              Expires: Mon, 20 Jun 2022 06:19:00 GMT
                                                              P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                              x-ms-route-info: R3_BL2
                                                              x-ms-request-id: 8efb1a21-83bf-40b4-91bf-61546ace9e2f
                                                              PPServer: PPV: 30 H: BL02PFA43EF0B77 V: 0
                                                              X-Content-Type-Options: nosniff
                                                              Strict-Transport-Security: max-age=31536000
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Mon, 20 Jun 2022 06:19:59 GMT
                                                              Connection: close
                                                              Content-Length: 1962
                                                              2022-06-20 06:20:00 UTC1224INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              55192.168.2.54980440.126.32.134443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:03 UTC1237OUTPOST /RST2.srf HTTP/1.0
                                                              Connection: Keep-Alive
                                                              Content-Type: application/soap+xml
                                                              Accept: */*
                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29340.5; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                              Content-Length: 4740
                                                              Host: login.live.com
                                                              2022-06-20 06:20:03 UTC1237OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                              Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                              2022-06-20 06:20:03 UTC1247INHTTP/1.1 200 OK
                                                              Cache-Control: no-store, no-cache
                                                              Pragma: no-cache
                                                              Content-Type: application/soap+xml; charset=utf-8
                                                              Expires: Mon, 20 Jun 2022 06:19:03 GMT
                                                              P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                              x-ms-route-info: R3_BL2
                                                              x-ms-request-id: b7885d07-cd98-4239-b8ca-498d3c901cc5
                                                              PPServer: PPV: 30 H: BL02EPF0000685C V: 0
                                                              X-Content-Type-Options: nosniff
                                                              Strict-Transport-Security: max-age=31536000
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Mon, 20 Jun 2022 06:20:03 GMT
                                                              Connection: close
                                                              Content-Length: 11297
                                                              2022-06-20 06:20:03 UTC1248INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              56192.168.2.54980520.190.160.15443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:03 UTC1242OUTPOST /RST2.srf HTTP/1.0
                                                              Connection: Keep-Alive
                                                              Content-Type: application/soap+xml
                                                              Accept: */*
                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29340.5; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                              Content-Length: 4714
                                                              Host: login.live.com
                                                              2022-06-20 06:20:03 UTC1242OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                              Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                              2022-06-20 06:20:03 UTC1264INHTTP/1.1 200 OK
                                                              Cache-Control: no-store, no-cache
                                                              Pragma: no-cache
                                                              Content-Type: application/soap+xml; charset=utf-8
                                                              Expires: Mon, 20 Jun 2022 06:19:03 GMT
                                                              P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                              x-ms-route-info: R3_BL2
                                                              x-ms-request-id: 9146b304-9052-41e5-87cd-4052f9fa2a4f
                                                              PPServer: PPV: 30 H: BL02EPF000066D0 V: 0
                                                              X-Content-Type-Options: nosniff
                                                              Strict-Transport-Security: max-age=31536000
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Mon, 20 Jun 2022 06:20:03 GMT
                                                              Connection: close
                                                              Content-Length: 11297
                                                              2022-06-20 06:20:03 UTC1264INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              57192.168.2.54980840.126.32.134443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:03 UTC1259OUTPOST /RST2.srf HTTP/1.0
                                                              Connection: Keep-Alive
                                                              Content-Type: application/soap+xml
                                                              Accept: */*
                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29340.5; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                              Content-Length: 4774
                                                              Host: login.live.com
                                                              2022-06-20 06:20:03 UTC1259OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                              Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                              2022-06-20 06:20:03 UTC1275INHTTP/1.1 200 OK
                                                              Cache-Control: no-store, no-cache
                                                              Pragma: no-cache
                                                              Content-Type: application/soap+xml; charset=utf-8
                                                              Expires: Mon, 20 Jun 2022 06:19:03 GMT
                                                              P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                              x-ms-route-info: R3_BL2
                                                              x-ms-request-id: 97d15e61-876e-41fc-9296-734a8ddce7c1
                                                              PPServer: PPV: 30 H: BL02PF82DD09C6B V: 0
                                                              X-Content-Type-Options: nosniff
                                                              Strict-Transport-Security: max-age=31536000
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Mon, 20 Jun 2022 06:20:03 GMT
                                                              Connection: close
                                                              Content-Length: 11069
                                                              2022-06-20 06:20:03 UTC1276INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              58192.168.2.54980940.126.32.136443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:03 UTC1287OUTPOST /RST2.srf HTTP/1.0
                                                              Connection: Keep-Alive
                                                              Content-Type: application/soap+xml
                                                              Accept: */*
                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29340.5; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                              Content-Length: 4714
                                                              Host: login.live.com
                                                              2022-06-20 06:20:03 UTC1287OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                              Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                              2022-06-20 06:20:03 UTC1295INHTTP/1.1 200 OK
                                                              Cache-Control: no-store, no-cache
                                                              Pragma: no-cache
                                                              Content-Type: application/soap+xml; charset=utf-8
                                                              Expires: Mon, 20 Jun 2022 06:19:03 GMT
                                                              P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                              x-ms-route-info: R3_BL2
                                                              x-ms-request-id: 649bf3c9-c756-4d62-a37d-2f7d65b7fdf2
                                                              PPServer: PPV: 30 H: BL6PPFB69EC362C V: 0
                                                              X-Content-Type-Options: nosniff
                                                              Strict-Transport-Security: max-age=31536000
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Mon, 20 Jun 2022 06:20:03 GMT
                                                              Connection: close
                                                              Content-Length: 11297
                                                              2022-06-20 06:20:03 UTC1295INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              59192.168.2.54981120.199.120.182443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:03 UTC1292OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 32 34 36 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 62 39 30 32 37 63 33 38 63 36 33 30 62 61 62 0d 0a 0d 0a
                                                              Data Ascii: CNT 1 CON 246Context: bb9027c38c630bab
                                                              2022-06-20 06:20:03 UTC1292OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 37 31 33 34 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 55 53 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 34 34 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 37 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.17134</osVer><proc>x64</proc><lcid>en-US</lcid><geoId>244</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware7,1</deviceName></agent></connect>
                                                              2022-06-20 06:20:03 UTC1292OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 31 34 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 62 39 30 32 37 63 33 38 63 36 33 30 62 61 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 6e 41 49 70 58 33 46 36 36 72 47 56 6f 71 6b 51 34 66 64 56 64 4a 4a 32 37 37 46 54 48 6c 67 79 46 65 7a 45 43 5a 4d 52 4b 55 6f 51 79 77 4c 2f 33 6f 59 53 2f 52 46 4c 6e 57 76 57 54 4e 77 6f 30 59 79 65 78 37 54 44 37 63 2f 4a 6f 73 52 73 4c 2f 39 79 57 66 73 4f 72 36 5a 71 73 2f 78 56 48 47 50 5a 58 4a 5a 59 55 59 58 42 68 55 45 2b 4b 79 54 49 69 68 67 54 77 35 47 4e 78 7a 76 47 74 42 7a 61 4e 36 4c
                                                              Data Ascii: ATH 2 CON\DEVICE 1014Context: bb9027c38c630bab<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWnAIpX3F66rGVoqkQ4fdVdJJ277FTHlgyFezECZMRKUoQywL/3oYS/RFLnWvWTNwo0Yyex7TD7c/JosRsL/9yWfsOr6Zqs/xVHGPZXJZYUYXBhUE+KyTIihgTw5GNxzvGtBzaN6L
                                                              2022-06-20 06:20:03 UTC1293OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 32 39 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 62 39 30 32 37 63 33 38 63 36 33 30 62 61 62 0d 0a 0d 0a
                                                              Data Ascii: BND 3 CON\QOS 29Context: bb9027c38c630bab
                                                              2022-06-20 06:20:03 UTC1294INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                              Data Ascii: 202 1 CON 58
                                                              2022-06-20 06:20:03 UTC1294INData Raw: 4d 53 2d 43 56 3a 20 76 5a 6e 68 78 50 71 59 4d 55 43 51 79 69 47 76 5a 33 50 77 37 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                              Data Ascii: MS-CV: vZnhxPqYMUCQyiGvZ3Pw7Q.0Payload parsing failed.


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              6192.168.2.54972823.211.6.115443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:19:12 UTC234OUTGET /image/apps.16574.13571498826857201.00a9d390-581f-492c-b148-b2ce81649480.6a6f592e-efa9-4bb0-b008-7c3422ab3313?format=source HTTP/1.1
                                                              Accept: */*
                                                              Accept-Encoding: gzip, deflate, br
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
                                                              Host: store-images.s-microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:19:12 UTC250INHTTP/1.1 200 OK
                                                              Cache-Control: public, max-age=7776000, s-maxage=7776000
                                                              Content-Length: 1493
                                                              Content-Type: image/png
                                                              Last-Modified: Mon, 30 Aug 2021 15:07:39 GMT
                                                              Accept-Ranges: none
                                                              ETag: W/"AEBa1e7txn2TDYI5ywciWaE/GFaMMdQgMHg4RDk2QkM3RThDNTBCMzY"
                                                              MS-CV: WqthG07BiE+6pHh5.0
                                                              Access-Control-Expose-Headers: MS-CV
                                                              Date: Mon, 20 Jun 2022 06:19:12 GMT
                                                              Connection: close
                                                              Access-Control-Allow-Origin: *
                                                              2022-06-20 06:19:12 UTC251INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8e 00 00 00 8e 08 03 00 00 00 d0 23 c0 3a 00 00 02 58 50 4c 54 45 1d b9 54 ff ff ff fe fe fe 1f b9 56 f8 fd fa a4 e3 ba fa fd fb 2c bd 5f 24 bb 59 b7 e8 c8 61 ce 87 9f e1 b6 1e b9 55 fd fe fd 21 ba 57 2f be 62 6a d1 8f d3 f1 de 82 d8 a1 5e cd 85 c8 ee d6 fc fe fc 22 ba 58 24 bb 5a d5 f2 df f9 fd fa 20 ba 56 47 c6 74 f7 fc f9 23 ba 58 ba e9 cb ec f9 f0 cb ef d8 4c c7 78 91 dc ab bf eb ce db f4 e4 28 bc 5c 73 d3 95 d9 f3 e2 2a bd 5e cc ef d8 9b e0 b3 cf f0 da e1 f5 e8 2e be 61 cd ef d9 68 d0 8d 80 d7 9f e5 f7 eb df f5 e7 e0 f5 e8 46 c5 73 eb f8 f0 ed f9 f1 53 c9 7c de f4 e6 b8 e9 c9 9d e0 b5 a1 e1 b7 e7 f7 ec 49 c6 75 64 cf 8a 5c cc 84 be ea ce ef fa f2 f0 fa f4 d0 f0 dc 57 cb 80 7f d7 9e f4 fb f6 42
                                                              Data Ascii: PNGIHDR#:XPLTETV,_$YaU!W/bj^"X$Z VGt#XLx(\s*^.ahFsS|Iud\WB


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              60192.168.2.54981020.199.120.182443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:03 UTC1293OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 32 34 36 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 64 61 64 31 36 36 66 63 35 31 30 65 32 31 30 0d 0a 0d 0a
                                                              Data Ascii: CNT 1 CON 246Context: adad166fc510e210
                                                              2022-06-20 06:20:03 UTC1293OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 37 31 33 34 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 55 53 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 34 34 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 37 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.17134</osVer><proc>x64</proc><lcid>en-US</lcid><geoId>244</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware7,1</deviceName></agent></connect>
                                                              2022-06-20 06:20:03 UTC1293OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 31 34 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 64 61 64 31 36 36 66 63 35 31 30 65 32 31 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 6e 41 49 70 58 33 46 36 36 72 47 56 6f 71 6b 51 34 66 64 56 64 4a 4a 32 37 37 46 54 48 6c 67 79 46 65 7a 45 43 5a 4d 52 4b 55 6f 51 79 77 4c 2f 33 6f 59 53 2f 52 46 4c 6e 57 76 57 54 4e 77 6f 30 59 79 65 78 37 54 44 37 63 2f 4a 6f 73 52 73 4c 2f 39 79 57 66 73 4f 72 36 5a 71 73 2f 78 56 48 47 50 5a 58 4a 5a 59 55 59 58 42 68 55 45 2b 4b 79 54 49 69 68 67 54 77 35 47 4e 78 7a 76 47 74 42 7a 61 4e 36 4c
                                                              Data Ascii: ATH 2 CON\DEVICE 1014Context: adad166fc510e210<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWnAIpX3F66rGVoqkQ4fdVdJJ277FTHlgyFezECZMRKUoQywL/3oYS/RFLnWvWTNwo0Yyex7TD7c/JosRsL/9yWfsOr6Zqs/xVHGPZXJZYUYXBhUE+KyTIihgTw5GNxzvGtBzaN6L
                                                              2022-06-20 06:20:03 UTC1294OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 31 30 34 34 34 37 38 20 31 37 30 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 64 61 64 31 36 36 66 63 35 31 30 65 32 31 30 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                              Data Ascii: BND 3 CON\WNS 1044478 170Context: adad166fc510e210<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                              2022-06-20 06:20:03 UTC1295INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                              Data Ascii: 202 1 CON 58
                                                              2022-06-20 06:20:03 UTC1295INData Raw: 4d 53 2d 43 56 3a 20 63 34 42 39 67 4a 41 4e 44 55 69 31 44 37 53 41 6a 43 2f 44 37 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                              Data Ascii: MS-CV: c4B9gJANDUi1D7SAjC/D7Q.0Payload parsing failed.


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              61192.168.2.54981240.126.32.74443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:04 UTC1306OUTPOST /RST2.srf HTTP/1.0
                                                              Connection: Keep-Alive
                                                              Content-Type: application/soap+xml
                                                              Accept: */*
                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29340.5; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                              Content-Length: 4635
                                                              Host: login.live.com
                                                              2022-06-20 06:20:04 UTC1307OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                              Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                              2022-06-20 06:20:04 UTC1311INHTTP/1.1 200 OK
                                                              Cache-Control: no-store, no-cache
                                                              Pragma: no-cache
                                                              Content-Type: application/soap+xml; charset=utf-8
                                                              Expires: Mon, 20 Jun 2022 06:19:04 GMT
                                                              P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                              x-ms-route-info: R3_BL2
                                                              x-ms-request-id: 0d273d43-ab5f-487f-99de-43dc3ed87493
                                                              PPServer: PPV: 30 H: BL02PF0FD161414 V: 0
                                                              X-Content-Type-Options: nosniff
                                                              Strict-Transport-Security: max-age=31536000
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Mon, 20 Jun 2022 06:20:03 GMT
                                                              Connection: close
                                                              Content-Length: 11709
                                                              2022-06-20 06:20:04 UTC1312INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              62192.168.2.54981420.123.104.105443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:04 UTC1323OUTPOST /v7.0/licenses/content HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Content-Type: application/json; charset=utf-8
                                                              Authorization: t=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&p=
                                                              User-Agent: LM
                                                              MS-CV: UznHpAHqV0GMBdER.2
                                                              Content-Length: 4277
                                                              Host: licensing.mp.microsoft.com
                                                              2022-06-20 06:20:04 UTC1325OUTData Raw: 7b 22 63 6c 69 65 6e 74 43 68 61 6c 6c 65 6e 67 65 22 3a 22 50 44 39 34 62 57 77 67 64 6d 56 79 63 32 6c 76 62 6a 30 69 4d 53 34 77 49 69 42 6c 62 6d 4e 76 5a 47 6c 75 5a 7a 30 69 64 58 52 6d 4c 54 67 69 49 44 38 2b 50 45 4e 73 61 57 56 75 64 45 4e 6f 59 57 78 73 5a 57 35 6e 5a 53 42 34 62 57 78 75 63 7a 70 34 63 32 6b 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 4c 57 6c 75 63 33 52 68 62 6d 4e 6c 49 69 42 34 62 57 78 75 63 7a 70 34 63 32 51 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 49 69 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 4e 6a 61 47 56 74 59 58 4d
                                                              Data Ascii: {"clientChallenge":"PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiID8+PENsaWVudENoYWxsZW5nZSB4bWxuczp4c2k9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hLWluc3RhbmNlIiB4bWxuczp4c2Q9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hIiB4bWxucz0iaHR0cDovL3NjaGVtYXM
                                                              2022-06-20 06:20:04 UTC1329INHTTP/1.1 200 OK
                                                              Connection: close
                                                              Date: Mon, 20 Jun 2022 06:20:03 GMT
                                                              Content-Type: application/json; charset=utf-8
                                                              Server: Kestrel
                                                              Content-Length: 7945
                                                              MS-CorrelationId: f33231b0-514d-460b-b31e-92871d3728b6
                                                              MS-RequestId: 31b58a0c-59d2-4338-8ffa-04a3428cd4fa
                                                              MS-CV: UznHpAHqV0GMBdER.2.1384442425.0.0
                                                              X-Content-Type-Options: nosniff
                                                              MS-ServerId: ent-7dbd67b9d6-rcnkw
                                                              2022-06-20 06:20:04 UTC1329INData Raw: 7b 22 6c 69 63 65 6e 73 65 22 3a 7b 22 6b 65 79 73 22 3a 5b 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 64 72 6d 54 79 70 65 22 3a 22 4d 6b 6d 73 22 2c 22 6b 65 79 49 64 22 3a 22 30 61 38 63 31 34 39 32 2d 36 35 63 61 2d 36 61 30 31 2d 64 65 32 35 2d 30 65 31 38 33 35 35 39 64 31 30 64 22 7d 2c 22 76 61 6c 75 65 22 3a 22 50 45 78 70 59 32 56 75 63 32 55 67 65 47 31 73 62 6e 4d 36 65 48 4e 6b 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 49 67 65 47 31 73 62 6e 4d 36 65 48 4e 70 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 31 70 62 6e 4e 30 59 57 35 6a 5a 53 49 67 53 55 51 39
                                                              Data Ascii: {"license":{"keys":[{"metadata":{"drmType":"Mkms","keyId":"0a8c1492-65ca-6a01-de25-0e183559d10d"},"value":"PExpY2Vuc2UgeG1sbnM6eHNkPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYSIgeG1sbnM6eHNpPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYS1pbnN0YW5jZSIgSUQ9
                                                              2022-06-20 06:20:04 UTC1330INData Raw: 6a 4d 30 4f 6a 4d 32 4c 6a 51 32 4f 54 51 79 4d 54 46 61 50 43 39 43 5a 57 64 70 62 6b 52 68 64 47 55 2b 50 43 39 4d 61 57 4e 6c 62 6e 4e 6c 53 57 35 6d 62 7a 34 38 51 33 56 7a 64 47 39 74 55 47 39 73 61 57 4e 70 5a 58 4d 2b 5a 58 6c 4b 63 31 70 58 5a 47 68 5a 4d 32 78 52 59 32 30 35 61 32 52 58 54 6a 42 54 56 31 46 70 54 32 6c 4a 4d 6b 35 48 53 58 6c 4e 62 56 4a 74 54 56 4d 77 4d 56 6c 55 62 47 70 4d 56 46 4a 71 54 30 52 6e 64 46 6c 58 52 58 68 61 61 54 41 77 54 57 31 4f 62 46 70 74 52 6d 31 50 52 30 6c 35 54 30 52 46 61 57 5a 52 50 54 30 38 4c 30 4e 31 63 33 52 76 62 56 42 76 62 47 6c 6a 61 57 56 7a 50 6a 78 54 55 45 78 70 59 32 56 75 63 32 56 43 62 47 39 6a 61 7a 35 47 51 55 46 42 51 55 74 33 51 55 46 42 52 45 70 42 51 55 46 42 51 32 64 42 51 55 46 42
                                                              Data Ascii: jM0OjM2LjQ2OTQyMTFaPC9CZWdpbkRhdGU+PC9MaWNlbnNlSW5mbz48Q3VzdG9tUG9saWNpZXM+ZXlKc1pXZGhZM2xRY205a2RXTjBTV1FpT2lJMk5HSXlNbVJtTVMwMVlUbGpMVFJqT0RndFlXRXhaaTAwTW1ObFptRm1PR0l5T0RFaWZRPT08L0N1c3RvbVBvbGljaWVzPjxTUExpY2Vuc2VCbG9jaz5GQUFBQUt3QUFBREpBQUFBQ2dBQUFB
                                                              2022-06-20 06:20:04 UTC1331INData Raw: 6b 6b 39 49 69 49 2b 50 46 52 79 59 57 35 7a 5a 6d 39 79 62 58 4d 2b 50 46 52 79 59 57 35 7a 5a 6d 39 79 62 53 42 42 62 47 64 76 63 6d 6c 30 61 47 30 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 41 76 4d 44 6b 76 65 47 31 73 5a 48 4e 70 5a 79 4e 6c 62 6e 5a 6c 62 47 39 77 5a 57 51 74 63 32 6c 6e 62 6d 46 30 64 58 4a 6c 49 69 41 76 50 6a 77 76 56 48 4a 68 62 6e 4e 6d 62 33 4a 74 63 7a 34 38 52 47 6c 6e 5a 58 4e 30 54 57 56 30 61 47 39 6b 49 45 46 73 5a 32 39 79 61 58 52 6f 62 54 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 53 38 77 4e 43 39 34 62 57 78 6c 62 6d 4d 6a 63 32 68 68 4d 6a 55 32 49 69 41 76 50 6a 78 45 61 57 64 6c 63 33 52 57 59 57 78 31 5a 54 35 33
                                                              Data Ascii: kk9IiI+PFRyYW5zZm9ybXM+PFRyYW5zZm9ybSBBbGdvcml0aG09Imh0dHA6Ly93d3cudzMub3JnLzIwMDAvMDkveG1sZHNpZyNlbnZlbG9wZWQtc2lnbmF0dXJlIiAvPjwvVHJhbnNmb3Jtcz48RGlnZXN0TWV0aG9kIEFsZ29yaXRobT0iaHR0cDovL3d3dy53My5vcmcvMjAwMS8wNC94bWxlbmMjc2hhMjU2IiAvPjxEaWdlc3RWYWx1ZT53
                                                              2022-06-20 06:20:04 UTC1332INData Raw: 30 78 58 5a 45 4d 79 4c 31 52 52 62 32 52 6e 5a 55 68 61 65 6d 4a 6b 51 6e 5a 34 53 6e 5a 4c 61 48 42 69 63 6e 45 32 57 6c 41 77 52 6e 4e 54 52 57 78 4d 64 31 4a 76 54 45 46 74 64 6a 64 36 53 58 56 57 64 7a 4e 57 59 6a 64 30 5a 6c 46 30 4e 57 4a 71 51 30 52 49 55 6b 46 48 4f 57 5a 6c 63 30 35 73 57 55 74 57 4d 33 6c 69 65 55 35 79 53 48 6c 36 5a 32 78 6d 57 6c 42 53 51 6a 56 56 53 6c 70 33 4d 7a 4a 35 61 54 41 7a 65 6c 46 68 4b 30 78 4d 59 54 41 31 5a 6d 70 7a 4e 6d 70 76 52 57 31 73 53 47 4d 31 51 6e 4a 48 55 58 4a 48 63 6d 4a 4f 54 55 4a 68 61 48 6f 30 59 32 31 31 65 45 74 44 4e 43 39 6b 61 45 56 69 4e 30 70 61 52 6c 56 72 59 7a 42 4e 55 6d 68 7a 4c 30 30 7a 56 6d 55 31 4d 54 46 49 55 57 5a 4c 64 55 63 72 4f 54 4a 6e 4d 55 39 6d 5a 6b 70 6b 55 6e 4e 42
                                                              Data Ascii: 0xXZEMyL1RRb2RnZUhaemJkQnZ4SnZLaHBicnE2WlAwRnNTRWxMd1JvTEFtdjd6SXVWdzNWYjd0ZlF0NWJqQ0RIUkFHOWZlc05sWUtWM3lieU5ySHl6Z2xmWlBSQjVVSlp3MzJ5aTAzelFhK0xMYTA1ZmpzNmpvRW1sSGM1QnJHUXJHcmJOTUJhaHo0Y211eEtDNC9kaEViN0paRlVrYzBNUmhzL00zVmU1MTFIUWZLdUcrOTJnMU9mZkpkUnNB
                                                              2022-06-20 06:20:04 UTC1333INData Raw: 4f 63 7a 35 4e 61 57 4e 79 62 33 4e 76 5a 6e 51 75 57 6e 56 75 5a 56 5a 70 5a 47 56 76 58 7a 68 33 5a 57 74 35 59 6a 4e 6b 4f 47 4a 69 64 32 55 38 4c 30 46 7a 63 32 39 6a 61 57 46 30 5a 57 52 51 52 6b 35 7a 50 6a 78 4d 5a 57 46 7a 5a 56 4a 6c 62 6d 56 33 59 57 78 51 5a 58 4a 70 62 32 51 2b 4d 54 49 35 4e 6a 41 77 50 43 39 4d 5a 57 46 7a 5a 56 4a 6c 62 6d 56 33 59 57 78 51 5a 58 4a 70 62 32 51 2b 50 43 39 43 61 57 35 6b 61 57 35 6e 50 6a 78 4d 61 57 4e 6c 62 6e 4e 6c 53 57 35 6d 62 79 42 55 65 58 42 6c 50 53 4a 4d 5a 57 46 7a 5a 53 49 67 54 47 6c 6a 5a 57 35 7a 5a 56 56 7a 59 57 64 6c 50 53 4a 50 62 6d 78 70 62 6d 55 69 49 45 78 70 59 32 56 75 63 32 56 44 59 58 52 6c 5a 32 39 79 65 54 30 69 55 6d 56 30 59 57 6c 73 49 6a 34 38 53 58 4e 7a 64 57 56 6b 52 47
                                                              Data Ascii: Ocz5NaWNyb3NvZnQuWnVuZVZpZGVvXzh3ZWt5YjNkOGJid2U8L0Fzc29jaWF0ZWRQRk5zPjxMZWFzZVJlbmV3YWxQZXJpb2Q+MTI5NjAwPC9MZWFzZVJlbmV3YWxQZXJpb2Q+PC9CaW5kaW5nPjxMaWNlbnNlSW5mbyBUeXBlPSJMZWFzZSIgTGljZW5zZVVzYWdlPSJPbmxpbmUiIExpY2Vuc2VDYXRlZ29yeT0iUmV0YWlsIj48SXNzdWVkRG
                                                              2022-06-20 06:20:04 UTC1334INData Raw: 75 51 6d 68 5a 4d 6e 52 6f 57 6a 4a 57 53 6c 70 48 56 6e 56 6b 52 32 78 74 59 56 64 57 65 55 6c 71 62 32 6c 4f 61 6d 78 74 54 54 4a 4b 61 6c 6c 58 53 58 52 50 52 47 73 7a 54 6c 4d 78 61 6b 35 55 53 54 4a 4d 56 45 31 33 57 6d 70 56 64 45 31 36 62 47 31 5a 56 47 4e 33 57 58 70 6a 4d 31 6c 58 55 54 56 4a 61 58 64 70 59 30 64 47 61 6d 45 79 52 6d 35 61 56 6c 49 31 59 30 64 56 61 55 39 70 53 6e 52 6a 4d 6d 77 30 53 57 6c 33 61 57 4e 49 53 6e 5a 61 53 46 5a 71 5a 45 56 47 61 31 70 46 4f 58 56 6a 65 55 6b 32 56 7a 45 77 63 30 6c 75 51 6e 6c 69 4d 6c 49 78 57 54 4e 53 53 6c 70 44 53 54 5a 4a 61 6d 78 59 56 32 74 53 54 31 45 78 53 6b 64 54 61 6b 35 52 54 57 6c 4a 63 30 6c 75 54 6e 4a 6b 56 57 78 72 53 57 70 76 61 55 31 45 51 58 68 4e 51 30 6f 35 57 46 4e 33 61 57
                                                              Data Ascii: uQmhZMnRoWjJWSlpHVnVkR2xtYVdWeUlqb2lOamxtTTJKallXSXRPRGszTlMxak5USTJMVE13WmpVdE16bG1ZVGN3WXpjM1lXUTVJaXdpY0dGamEyRm5aVlI1Y0dVaU9pSnRjMmw0SWl3aWNISnZaSFZqZEVGa1pFOXVjeUk2VzEwc0luQnliMlIxWTNSSlpDSTZJamxYV2tST1ExSkdTak5RTWlJc0luTnJkVWxrSWpvaU1EQXhNQ0o5WFN3aW
                                                              2022-06-20 06:20:04 UTC1335INData Raw: 73 61 58 70 68 64 47 6c 76 62 6b 31 6c 64 47 68 76 5a 43 42 42 62 47 64 76 63 6d 6c 30 61 47 30 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 4d 54 41 76 65 47 31 73 4c 57 56 34 59 79 31 6a 4d 54 52 75 49 79 49 67 4c 7a 34 38 55 32 6c 6e 62 6d 46 30 64 58 4a 6c 54 57 56 30 61 47 39 6b 49 45 46 73 5a 32 39 79 61 58 52 6f 62 54 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 53 38 77 4e 43 39 34 62 57 78 6b 63 32 6c 6e 4c 57 31 76 63 6d 55 6a 63 6e 4e 68 4c 58 4e 6f 59 54 49 31 4e 69 49 67 4c 7a 34 38 55 6d 56 6d 5a 58 4a 6c 62 6d 4e 6c 49 46 56 53 53 54 30 69 49 6a 34 38 56 48 4a 68 62 6e 4e 6d 62 33 4a 74 63 7a 34 38 56 48 4a 68 62 6e 4e 6d 62 33 4a 74 49 45
                                                              Data Ascii: saXphdGlvbk1ldGhvZCBBbGdvcml0aG09Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvMTAveG1sLWV4Yy1jMTRuIyIgLz48U2lnbmF0dXJlTWV0aG9kIEFsZ29yaXRobT0iaHR0cDovL3d3dy53My5vcmcvMjAwMS8wNC94bWxkc2lnLW1vcmUjcnNhLXNoYTI1NiIgLz48UmVmZXJlbmNlIFVSST0iIj48VHJhbnNmb3Jtcz48VHJhbnNmb3JtIE
                                                              2022-06-20 06:20:04 UTC1336INData Raw: 47 63 57 52 58 4d 33 6c 54 55 32 6c 78 62 32 49 31 56 58 70 50 54 48 45 72 57 57 39 33 5a 33 51 79 51 54 30 39 50 43 39 54 61 57 64 75 59 58 52 31 63 6d 56 57 59 57 78 31 5a 54 34 38 53 32 56 35 53 57 35 6d 62 79 42 4a 5a 44 30 69 58 7a 42 6d 4f 44 46 69 4d 6a 52 6d 4c 57 4a 6a 4e 44 41 74 4d 6a 63 78 4d 69 30 77 5a 44 56 6b 4c 57 55 33 59 7a 45 77 4d 44 67 31 59 7a 4d 7a 4d 43 49 2b 50 45 74 6c 65 56 5a 68 62 48 56 6c 50 6a 78 53 55 30 46 4c 5a 58 6c 57 59 57 78 31 5a 54 34 38 54 57 39 6b 64 57 78 31 63 7a 35 76 56 6c 4e 4b 57 45 6c 30 52 48 4e 68 51 55 6c 6d 64 33 6c 53 4f 57 4a 6f 61 43 39 61 55 33 42 77 51 30 46 50 4b 32 6c 75 4f 56 42 50 54 46 64 6b 51 7a 49 76 56 46 46 76 5a 47 64 6c 53 46 70 36 59 6d 52 43 64 6e 68 4b 64 6b 74 6f 63 47 4a 79 63 54
                                                              Data Ascii: GcWRXM3lTU2lxb2I1VXpPTHErWW93Z3QyQT09PC9TaWduYXR1cmVWYWx1ZT48S2V5SW5mbyBJZD0iXzBmODFiMjRmLWJjNDAtMjcxMi0wZDVkLWU3YzEwMDg1YzMzMCI+PEtleVZhbHVlPjxSU0FLZXlWYWx1ZT48TW9kdWx1cz5vVlNKWEl0RHNhQUlmd3lSOWJoaC9aU3BwQ0FPK2luOVBPTFdkQzIvVFFvZGdlSFp6YmRCdnhKdktocGJycT


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              63192.168.2.54981520.123.104.105443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:04 UTC1337OUTPOST /v7.0/licenses/content HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Content-Type: application/json; charset=utf-8
                                                              Authorization: t=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&p=
                                                              User-Agent: LM
                                                              MS-CV: UznHpAHqV0GMBdER.3
                                                              Content-Length: 4369
                                                              Host: licensing.mp.microsoft.com
                                                              2022-06-20 06:20:04 UTC1339OUTData Raw: 7b 22 63 6c 69 65 6e 74 43 68 61 6c 6c 65 6e 67 65 22 3a 22 50 44 39 34 62 57 77 67 64 6d 56 79 63 32 6c 76 62 6a 30 69 4d 53 34 77 49 69 42 6c 62 6d 4e 76 5a 47 6c 75 5a 7a 30 69 64 58 52 6d 4c 54 67 69 49 44 38 2b 50 45 4e 73 61 57 56 75 64 45 4e 6f 59 57 78 73 5a 57 35 6e 5a 53 42 34 62 57 78 75 63 7a 70 34 63 32 6b 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 4c 57 6c 75 63 33 52 68 62 6d 4e 6c 49 69 42 34 62 57 78 75 63 7a 70 34 63 32 51 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 49 69 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 4e 6a 61 47 56 74 59 58 4d
                                                              Data Ascii: {"clientChallenge":"PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiID8+PENsaWVudENoYWxsZW5nZSB4bWxuczp4c2k9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hLWluc3RhbmNlIiB4bWxuczp4c2Q9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hIiB4bWxucz0iaHR0cDovL3NjaGVtYXM
                                                              2022-06-20 06:20:04 UTC1343INHTTP/1.1 200 OK
                                                              Connection: close
                                                              Date: Mon, 20 Jun 2022 06:20:04 GMT
                                                              Content-Type: application/json; charset=utf-8
                                                              Server: Kestrel
                                                              Content-Length: 8177
                                                              MS-CorrelationId: bc3cc53a-2e17-444d-b2a2-98f5f670d7ed
                                                              MS-RequestId: f6b97d1c-47d8-4d0b-8199-59cbee708cd4
                                                              MS-CV: UznHpAHqV0GMBdER.3.1384442463.0.0
                                                              X-Content-Type-Options: nosniff
                                                              MS-ServerId: ent-7dbd67b9d6-8lxst
                                                              2022-06-20 06:20:04 UTC1344INData Raw: 7b 22 6c 69 63 65 6e 73 65 22 3a 7b 22 6b 65 79 73 22 3a 5b 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 64 72 6d 54 79 70 65 22 3a 22 4d 6b 6d 73 22 2c 22 6b 65 79 49 64 22 3a 22 31 37 64 35 38 34 36 39 2d 38 65 33 66 2d 62 39 34 32 2d 36 61 38 64 2d 62 35 66 38 63 37 30 61 38 36 35 66 22 7d 2c 22 76 61 6c 75 65 22 3a 22 50 45 78 70 59 32 56 75 63 32 55 67 65 47 31 73 62 6e 4d 36 65 48 4e 6b 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 49 67 65 47 31 73 62 6e 4d 36 65 48 4e 70 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 31 70 62 6e 4e 30 59 57 35 6a 5a 53 49 67 53 55 51 39
                                                              Data Ascii: {"license":{"keys":[{"metadata":{"drmType":"Mkms","keyId":"17d58469-8e3f-b942-6a8d-b5f8c70a865f"},"value":"PExpY2Vuc2UgeG1sbnM6eHNkPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYSIgeG1sbnM6eHNpPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYS1pbnN0YW5jZSIgSUQ9
                                                              2022-06-20 06:20:04 UTC1345INData Raw: 44 67 36 4e 54 67 36 4e 54 63 75 4e 54 63 32 4f 44 55 32 4d 6c 6f 38 4c 30 4a 6c 5a 32 6c 75 52 47 46 30 5a 54 34 38 4c 30 78 70 59 32 56 75 63 32 56 4a 62 6d 5a 76 50 6a 78 44 64 58 4e 30 62 32 31 51 62 32 78 70 59 32 6c 6c 63 7a 35 6c 65 55 70 7a 57 6c 64 6b 61 46 6b 7a 62 46 46 6a 62 54 6c 72 5a 46 64 4f 4d 46 4e 58 55 57 6c 50 61 55 70 71 57 6c 64 47 61 6b 35 58 55 58 70 61 61 54 41 30 57 56 52 53 62 55 78 55 55 58 64 61 56 45 56 30 54 31 64 46 4d 6b 35 35 4d 44 4e 4f 62 56 45 31 54 56 52 42 4e 46 6c 36 5a 47 70 5a 61 6c 56 70 5a 6c 45 39 50 54 77 76 51 33 56 7a 64 47 39 74 55 47 39 73 61 57 4e 70 5a 58 4d 2b 50 46 4e 51 54 47 6c 6a 5a 57 35 7a 5a 55 4a 73 62 32 4e 72 50 6b 5a 42 51 55 46 42 54 45 6c 42 51 55 46 45 53 6b 46 42 51 55 46 44 5a 30 46 42
                                                              Data Ascii: Dg6NTg6NTcuNTc2ODU2Mlo8L0JlZ2luRGF0ZT48L0xpY2Vuc2VJbmZvPjxDdXN0b21Qb2xpY2llcz5leUpzWldkaFkzbFFjbTlrZFdOMFNXUWlPaUpqWldGak5XUXpaaTA0WVRSbUxUUXdaVEV0T1dFMk55MDNObVE1TVRBNFl6ZGpZalVpZlE9PTwvQ3VzdG9tUG9saWNpZXM+PFNQTGljZW5zZUJsb2NrPkZBQUFBTElBQUFESkFBQUFDZ0FB
                                                              2022-06-20 06:20:04 UTC1346INData Raw: 57 5a 6c 63 6d 56 75 59 32 55 67 56 56 4a 4a 50 53 49 69 50 6a 78 55 63 6d 46 75 63 32 5a 76 63 6d 31 7a 50 6a 78 55 63 6d 46 75 63 32 5a 76 63 6d 30 67 51 57 78 6e 62 33 4a 70 64 47 68 74 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 77 4c 7a 41 35 4c 33 68 74 62 47 52 7a 61 57 63 6a 5a 57 35 32 5a 57 78 76 63 47 56 6b 4c 58 4e 70 5a 32 35 68 64 48 56 79 5a 53 49 67 4c 7a 34 38 4c 31 52 79 59 57 35 7a 5a 6d 39 79 62 58 4d 2b 50 45 52 70 5a 32 56 7a 64 45 31 6c 64 47 68 76 5a 43 42 42 62 47 64 76 63 6d 6c 30 61 47 30 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 4d 44 51 76 65 47 31 73 5a 57 35 6a 49 33 4e 6f 59 54 49 31 4e 69 49 67 4c 7a 34 38 52 47 6c 6e
                                                              Data Ascii: WZlcmVuY2UgVVJJPSIiPjxUcmFuc2Zvcm1zPjxUcmFuc2Zvcm0gQWxnb3JpdGhtPSJodHRwOi8vd3d3LnczLm9yZy8yMDAwLzA5L3htbGRzaWcjZW52ZWxvcGVkLXNpZ25hdHVyZSIgLz48L1RyYW5zZm9ybXM+PERpZ2VzdE1ldGhvZCBBbGdvcml0aG09Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvMDQveG1sZW5jI3NoYTI1NiIgLz48RGln
                                                              2022-06-20 06:20:04 UTC1347INData Raw: 48 42 44 51 55 38 72 61 57 34 35 55 45 39 4d 56 32 52 44 4d 69 39 55 55 57 39 6b 5a 32 56 49 57 6e 70 69 5a 45 4a 32 65 45 70 32 53 32 68 77 59 6e 4a 78 4e 6c 70 51 4d 45 5a 7a 55 30 56 73 54 48 64 53 62 30 78 42 62 58 59 33 65 6b 6c 31 56 6e 63 7a 56 6d 49 33 64 47 5a 52 64 44 56 69 61 6b 4e 45 53 46 4a 42 52 7a 6c 6d 5a 58 4e 4f 62 46 6c 4c 56 6a 4e 35 59 6e 6c 4f 63 6b 68 35 65 6d 64 73 5a 6c 70 51 55 6b 49 31 56 55 70 61 64 7a 4d 79 65 57 6b 77 4d 33 70 52 59 53 74 4d 54 47 45 77 4e 57 5a 71 63 7a 5a 71 62 30 56 74 62 45 68 6a 4e 55 4a 79 52 31 46 79 52 33 4a 69 54 6b 31 43 59 57 68 36 4e 47 4e 74 64 58 68 4c 51 7a 51 76 5a 47 68 46 59 6a 64 4b 57 6b 5a 56 61 32 4d 77 54 56 4a 6f 63 79 39 4e 4d 31 5a 6c 4e 54 45 78 53 46 46 6d 53 33 56 48 4b 7a 6b 79
                                                              Data Ascii: HBDQU8raW45UE9MV2RDMi9UUW9kZ2VIWnpiZEJ2eEp2S2hwYnJxNlpQMEZzU0VsTHdSb0xBbXY3ekl1VnczVmI3dGZRdDViakNESFJBRzlmZXNObFlLVjN5YnlOckh5emdsZlpQUkI1VUpadzMyeWkwM3pRYStMTGEwNWZqczZqb0VtbEhjNUJyR1FyR3JiTk1CYWh6NGNtdXhLQzQvZGhFYjdKWkZVa2MwTVJocy9NM1ZlNTExSFFmS3VHKzky
                                                              2022-06-20 06:20:04 UTC1348INData Raw: 76 59 32 6c 68 64 47 56 6b 55 45 5a 4f 63 7a 35 54 63 47 39 30 61 57 5a 35 51 55 49 75 55 33 42 76 64 47 6c 6d 65 55 31 31 63 32 6c 6a 58 33 70 77 5a 47 35 6c 61 32 52 79 65 6e 4a 6c 59 54 41 38 4c 30 46 7a 63 32 39 6a 61 57 46 30 5a 57 52 51 52 6b 35 7a 50 6a 78 4d 5a 57 46 7a 5a 56 4a 6c 62 6d 56 33 59 57 78 51 5a 58 4a 70 62 32 51 2b 4d 6a 41 78 4e 6a 41 38 4c 30 78 6c 59 58 4e 6c 55 6d 56 75 5a 58 64 68 62 46 42 6c 63 6d 6c 76 5a 44 34 38 4c 30 4a 70 62 6d 52 70 62 6d 63 2b 50 45 78 70 59 32 56 75 63 32 56 4a 62 6d 5a 76 49 46 52 35 63 47 55 39 49 6b 78 6c 59 58 4e 6c 49 69 42 4d 61 57 4e 6c 62 6e 4e 6c 56 58 4e 68 5a 32 55 39 49 6b 39 75 62 47 6c 75 5a 53 49 67 54 47 6c 6a 5a 57 35 7a 5a 55 4e 68 64 47 56 6e 62 33 4a 35 50 53 4a 53 5a 58 52 68 61 57
                                                              Data Ascii: vY2lhdGVkUEZOcz5TcG90aWZ5QUIuU3BvdGlmeU11c2ljX3pwZG5la2RyenJlYTA8L0Fzc29jaWF0ZWRQRk5zPjxMZWFzZVJlbmV3YWxQZXJpb2Q+MjAxNjA8L0xlYXNlUmVuZXdhbFBlcmlvZD48L0JpbmRpbmc+PExpY2Vuc2VJbmZvIFR5cGU9IkxlYXNlIiBMaWNlbnNlVXNhZ2U9Ik9ubGluZSIgTGljZW5zZUNhdGVnb3J5PSJSZXRhaW
                                                              2022-06-20 06:20:04 UTC1349INData Raw: 77 4e 46 6c 71 5a 33 6c 50 56 46 56 35 54 58 70 6e 4e 55 34 79 53 57 31 69 56 30 5a 35 59 54 4a 57 4d 46 42 57 56 6c 52 4b 62 6b 4a 32 59 6b 64 73 61 6d 56 57 55 6a 56 6a 52 31 55 35 55 6b 64 57 4d 6d 46 58 54 6d 78 4a 61 58 64 70 59 54 4a 57 4e 56 4e 58 55 6e 70 4a 61 6e 42 69 53 57 70 46 4d 31 70 45 56 54 52 4f 52 46 6b 31 54 46 52 6f 62 45 30 79 57 58 52 5a 61 6d 73 77 54 57 6b 77 4d 6c 6c 55 61 47 74 4d 56 30 6b 78 57 6d 70 6f 61 6b 35 36 51 6d 68 50 52 46 6b 78 57 6d 6c 4b 5a 45 78 44 53 6e 4a 68 56 7a 56 72 53 57 70 76 61 56 45 79 4f 58 56 6b 52 31 5a 31 5a 45 4e 4a 63 30 6c 75 51 6d 68 5a 4d 6e 52 6f 57 6a 4a 57 65 6b 6c 71 63 47 4a 6c 65 55 70 33 57 56 64 4f 63 6c 6c 58 5a 47 78 54 56 31 4a 73 59 6d 35 53 63 46 70 74 62 47 78 6a 61 55 6b 32 53 57
                                                              Data Ascii: wNFlqZ3lPVFV5TXpnNU4ySW1iV0Z5YTJWMFBWVlRKbkJ2YkdsamVWUjVjR1U5UkdWMmFXTmxJaXdpYTJWNVNXUnpJanBiSWpFM1pEVTRORFk1TFRobE0yWXRZamswTWkwMllUaGtMV0kxWmpoak56QmhPRFkxWmlKZExDSnJhVzVrSWpvaVEyOXVkR1Z1ZENJc0luQmhZMnRoWjJWeklqcGJleUp3WVdOcllXZGxTV1JsYm5ScFptbGxjaUk2SW
                                                              2022-06-20 06:20:04 UTC1350INData Raw: 78 57 57 4a 6d 4f 47 51 35 55 6e 42 42 52 6d 74 61 59 31 42 59 65 6d 5a 33 63 33 42 45 51 6d 74 70 57 53 74 59 52 32 35 57 61 6d 52 6a 59 6d 74 35 56 30 46 34 54 6d 5a 73 54 55 39 47 62 31 42 6d 62 30 67 35 52 6a 52 47 64 56 46 6f 53 47 78 42 52 48 6c 75 4d 44 52 4e 4e 58 42 46 57 6d 64 6b 4e 6b 46 34 55 45 4a 30 63 33 63 39 50 54 77 76 55 31 42 4d 61 57 4e 6c 62 6e 4e 6c 51 6d 78 76 59 32 73 2b 50 46 4e 70 5a 32 35 68 64 48 56 79 5a 53 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 38 77 4f 53 39 34 62 57 78 6b 63 32 6c 6e 49 79 49 2b 50 46 4e 70 5a 32 35 6c 5a 45 6c 75 5a 6d 38 2b 50 45 4e 68 62 6d 39 75 61 57 4e 68 62 47 6c 36 59 58 52 70 62 32 35 4e 5a 58 52 6f 62 32 51 67 51 57
                                                              Data Ascii: xWWJmOGQ5UnBBRmtaY1BYemZ3c3BEQmtpWStYR25WamRjYmt5V0F4TmZsTU9Gb1Bmb0g5RjRGdVFoSGxBRHluMDRNNXBFWmdkNkF4UEJ0c3c9PTwvU1BMaWNlbnNlQmxvY2s+PFNpZ25hdHVyZSB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC8wOS94bWxkc2lnIyI+PFNpZ25lZEluZm8+PENhbm9uaWNhbGl6YXRpb25NZXRob2QgQW
                                                              2022-06-20 06:20:04 UTC1351INData Raw: 74 5a 6b 4a 73 4d 46 64 48 52 47 64 4d 4f 47 78 72 64 6c 4a 6d 56 6a 68 45 57 6b 52 43 52 6c 6c 31 54 48 6c 4c 4b 30 55 7a 4f 48 70 46 64 31 46 4c 4d 33 70 78 65 55 64 50 53 47 6c 71 65 57 64 35 4d 56 68 4b 65 48 46 77 64 33 41 78 4d 7a 42 74 4f 44 4a 7a 63 58 55 7a 51 32 68 6d 62 56 4e 58 54 33 42 7a 62 31 4e 32 55 32 6c 54 56 47 5a 44 53 30 77 35 65 47 30 33 65 56 63 31 56 31 68 4a 56 6d 35 34 53 6e 52 73 63 6c 4a 75 51 31 4a 46 4d 32 70 6a 64 47 30 31 65 55 64 50 63 6a 6c 77 4e 57 56 61 61 44 63 76 65 48 56 6e 62 54 4e 46 64 46 4e 4f 56 55 52 49 4d 56 4a 51 5a 44 64 4e 53 31 4e 47 61 54 63 7a 62 47 51 31 65 57 4e 69 52 46 70 46 56 55 6c 30 59 7a 52 61 53 30 74 6d 5a 31 41 7a 4d 31 64 57 53 46 64 36 57 6b 4a 34 56 45 35 6b 4e 45 51 35 5a 6e 4e 69 4f 48
                                                              Data Ascii: tZkJsMFdHRGdMOGxrdlJmVjhEWkRCRll1THlLK0UzOHpFd1FLM3pxeUdPSGlqeWd5MVhKeHFwd3AxMzBtODJzcXUzQ2hmbVNXT3Bzb1N2U2lTVGZDS0w5eG03eVc1V1hJVm54SnRsclJuQ1JFM2pjdG01eUdPcjlwNWVaaDcveHVnbTNFdFNOVURIMVJQZDdNS1NGaTczbGQ1eWNiRFpFVUl0YzRaS0tmZ1AzM1dWSFd6WkJ4VE5kNEQ5ZnNiOH


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              64192.168.2.549817131.253.33.200443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:04 UTC1352OUTGET /client/config?cc=US&setlang=en-US HTTP/1.1
                                                              X-Search-CortanaAvailableCapabilities: CortanaExperience,SpeechLanguage
                                                              X-Search-SafeSearch: Moderate
                                                              Accept-Encoding: gzip, deflate
                                                              X-Device-MachineId: {A2AB526A-D38D-4FC9-8BA0-E34B8D6354E8}
                                                              X-UserAgeClass: Unknown
                                                              X-BM-Market: US
                                                              X-BM-DateFormat: M/d/yyyy
                                                              X-CortanaAccessAboveLock: false
                                                              X-Device-OSSKU: 48
                                                              X-BM-DTZ: -420
                                                              X-BM-FirstEnabledTime: 132061340710069592
                                                              X-DeviceID: 0100748C0900F045
                                                              X-Search-TimeZone: Bias=480; DaylightBias=-60; TimeZoneKeyName=Pacific Standard Time
                                                              X-BM-Theme: 000000;0078d7
                                                              X-Search-RPSToken: t%3DEwDYAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAeA5Dlh/gBa8oPj76LeS7KsVnGBeXmXcvoYmVOJUZyf4xq6Ey87hKjuMjgcaBvEiuWBnFDYpZH6sG7iBW25vZuR8kL/4qZwr1%2BLY6OltSNj4/H%2B2yuLWcSgN3%2Bw1cfjdvYIQn9s31tE6%2Bd5ylVrFrq1XgzIPzfp1dqEHbD7YyM8peLCE/LusLfE%2BsvYtx35LpExCPv9wC%2BOfv0RL69Y5w4T56IdDebZgvsBs3cGvNHd4NkZwED9ezC8C1th2qi0I67Sud17ki7mEgf214NukUH8JCh1vYA%2BGTQEz3hFtu0ZZ6TeWFgUbMvzAQK4t9Ln9EMsWfUw9mszMjG3XYn%2B%2BNVwDZgAACIT93tLM%2BCB3qAHrUSgLbkpXuKc0ophGooO8Sc/2QykGZ9oSN3RhrK%2Bh4nVx360ojqnMqn/9O17srNkqsynar3Xgy5Ev22JpFpW0VrtlBR5rEBY0vD27EmPc74IY1xv6kBvcyzuCMt5WPsLBUJMnCDg12kWjh%2BWLBEUvkPe1OrSPH%2BsI4WQEuKWtGYiEJ4p/A6ffhfmLu8fcEOihrbzuJ8yfOSHY4jeQI/VzD6HC8nmDMSeZ0lemVa92S/qvmLfCVqfZUcwditqXCd94NsHrxCiTIpqcYLYtqq9JvKEIQquNag21ADIBlZMaJmtdI2yPJk4HZfpP3rOoH8wv0YLEHlf/rYPOAVpXdjjIQGCdS7hZcKf3IJEMvzw/USxU37y0Rcec0HbenJlRoEwMzwxD5qLlaf8pcN%2BCfbwOjBuENrWC%2BNO92ajO5sW3tHeRzkIWgi9lc4SrtWpqeWUgxxN2fzog6A774ulgBJBI5GeRCxbNE8f7s0b4gm6BqbqErV1qzxrZ6W4k10bkuPqIvn97bfVyulzge8XPpeK%2BUBKyKZwqvw6zDbiLZsIUln66vnFH4UuA1wE%3D%26p%3D
                                                              X-Agent-DeviceId: 0100748C0900F045
                                                              X-BM-CBT: 1655738339
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.10.7.17134; 10.0.0.0.17134.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
                                                              X-Device-isOptin: true
                                                              Accept-language: en-US, en
                                                              X-Device-Touch: false
                                                              X-Device-ClientSession: DA1B75A6F80840559EE2DE86891B8D3D
                                                              X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                              X-BM-ClientFeatures: pbitcpdisabled,AmbientWidescreen,rs1musicprod,CortanaSPAXamlHeader
                                                              Host: www.bing.com
                                                              Connection: Keep-Alive
                                                              Cookie: MUID=0BA1234E3B2140EBA8746E9F98F8CAA3
                                                              2022-06-20 06:20:04 UTC1356INHTTP/1.1 200 OK
                                                              Cache-Control: private
                                                              Content-Length: 2041
                                                              Content-Type: application/json; charset=utf-8
                                                              P3P: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
                                                              Set-Cookie: SUID=M; domain=.bing.com; expires=Tue, 21-Jun-2022 06:20:04 GMT; path=/; HttpOnly
                                                              Set-Cookie: MUIDB=0BA1234E3B2140EBA8746E9F98F8CAA3; expires=Sat, 15-Jul-2023 06:20:04 GMT; path=/; HttpOnly
                                                              Set-Cookie: _EDGE_S=SID=3B71BB2EDFB560E22C07AAE7DE756176&mkt=en-us&ui=en-us; domain=.bing.com; path=/; HttpOnly
                                                              Set-Cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Thu, 20-Jun-2024 06:20:04 GMT; path=/
                                                              Set-Cookie: SRCHUID=V=2&GUID=6D197559777D4ABBAAFDBF1DA6E7F9C6&dmnchg=1; domain=.bing.com; expires=Thu, 20-Jun-2024 06:20:04 GMT; path=/
                                                              Set-Cookie: SRCHUSR=DOB=20220620; domain=.bing.com; expires=Thu, 20-Jun-2024 06:20:04 GMT; path=/
                                                              Set-Cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Thu, 20-Jun-2024 06:20:04 GMT; path=/
                                                              Set-Cookie: ANON=A=B9D0941FCE40D07673C21A96FFFFFFFF; domain=.bing.com; expires=Thu, 20-Jun-2024 06:20:04 GMT; path=/
                                                              Set-Cookie: WLS=C=0000000000000000&N=; domain=.bing.com; path=/
                                                              Set-Cookie: _SS=SID=3B71BB2EDFB560E22C07AAE7DE756176; domain=.bing.com; path=/
                                                              X-XSS-Protection: 0
                                                              X-Cache: CONFIG_NOCACHE
                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                              X-MSEdge-Ref: Ref A: 2BFABC5DFE894473AB001CFE3896E00F Ref B: VIEEDGE1913 Ref C: 2022-06-20T06:20:04Z
                                                              Date: Mon, 20 Jun 2022 06:20:04 GMT
                                                              Connection: close
                                                              2022-06-20 06:20:04 UTC1358INData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 31 2c 22 63 6f 6e 66 69 67 22 3a 7b 22 46 65 61 74 75 72 65 43 6f 6e 66 69 67 22 3a 7b 22 53 65 61 72 63 68 42 6f 78 49 62 65 61 6d 50 6f 69 6e 74 65 72 4f 6e 48 6f 76 65 72 22 3a 7b 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 53 68 6f 77 53 65 61 72 63 68 47 6c 79 70 68 4c 65 66 74 4f 66 53 65 61 72 63 68 42 6f 78 22 3a 7b 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 53 65 61 72 63 68 42 6f 78 55 73 65 53 65 61 72 63 68 49 63 6f 6e 41 74 52 65 73 74 22 3a 7b 22 76 61 6c 75 65 22 3a 66 61 6c 73 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 53 65 61 72 63 68 42 75 74 74 6f 6e 55 73 65 53 65 61 72 63 68 49 63 6f 6e 22 3a 7b 22 76 61 6c 75 65
                                                              Data Ascii: {"version":1,"config":{"FeatureConfig":{"SearchBoxIbeamPointerOnHover":{"value":true,"feature":""},"ShowSearchGlyphLeftOfSearchBox":{"value":true,"feature":""},"SearchBoxUseSearchIconAtRest":{"value":false,"feature":""},"SearchButtonUseSearchIcon":{"value


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              65192.168.2.549816131.253.33.200443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:04 UTC1354OUTGET /proactive/v2/spark?cc=US&setLang=en-US HTTP/1.1
                                                              X-Search-CortanaAvailableCapabilities: CortanaExperience,SpeechLanguage
                                                              X-Search-SafeSearch: Moderate
                                                              Accept-Encoding: gzip, deflate
                                                              X-Device-MachineId: {A2AB526A-D38D-4FC9-8BA0-E34B8D6354E8}
                                                              X-Device-IsBatteryCertified: false
                                                              X-UserAgeClass: Unknown
                                                              X-BM-Market: US
                                                              X-BM-DateFormat: M/d/yyyy
                                                              X-CortanaAccessAboveLock: false
                                                              X-Device-OSSKU: 48
                                                              X-Device-IsBatteryEnabled: false
                                                              X-Device-NetworkType: ethernet
                                                              X-BM-DTZ: -420
                                                              X-BM-FirstEnabledTime: 132061340710069592
                                                              X-DeviceID: 0100748C0900F045
                                                              X-VoiceActivationOn: false
                                                              X-Device-AudioCapture: Microphone (High Definition Audio Device)
                                                              X-Search-TimeZone: Bias=480; DaylightBias=-60; TimeZoneKeyName=Pacific Standard Time
                                                              X-BM-Theme: 000000;0078d7
                                                              X-Search-RPSToken: t%3DEwDYAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAeA5Dlh/gBa8oPj76LeS7KsVnGBeXmXcvoYmVOJUZyf4xq6Ey87hKjuMjgcaBvEiuWBnFDYpZH6sG7iBW25vZuR8kL/4qZwr1%2BLY6OltSNj4/H%2B2yuLWcSgN3%2Bw1cfjdvYIQn9s31tE6%2Bd5ylVrFrq1XgzIPzfp1dqEHbD7YyM8peLCE/LusLfE%2BsvYtx35LpExCPv9wC%2BOfv0RL69Y5w4T56IdDebZgvsBs3cGvNHd4NkZwED9ezC8C1th2qi0I67Sud17ki7mEgf214NukUH8JCh1vYA%2BGTQEz3hFtu0ZZ6TeWFgUbMvzAQK4t9Ln9EMsWfUw9mszMjG3XYn%2B%2BNVwDZgAACIT93tLM%2BCB3qAHrUSgLbkpXuKc0ophGooO8Sc/2QykGZ9oSN3RhrK%2Bh4nVx360ojqnMqn/9O17srNkqsynar3Xgy5Ev22JpFpW0VrtlBR5rEBY0vD27EmPc74IY1xv6kBvcyzuCMt5WPsLBUJMnCDg12kWjh%2BWLBEUvkPe1OrSPH%2BsI4WQEuKWtGYiEJ4p/A6ffhfmLu8fcEOihrbzuJ8yfOSHY4jeQI/VzD6HC8nmDMSeZ0lemVa92S/qvmLfCVqfZUcwditqXCd94NsHrxCiTIpqcYLYtqq9JvKEIQquNag21ADIBlZMaJmtdI2yPJk4HZfpP3rOoH8wv0YLEHlf/rYPOAVpXdjjIQGCdS7hZcKf3IJEMvzw/USxU37y0Rcec0HbenJlRoEwMzwxD5qLlaf8pcN%2BCfbwOjBuENrWC%2BNO92ajO5sW3tHeRzkIWgi9lc4SrtWpqeWUgxxN2fzog6A774ulgBJBI5GeRCxbNE8f7s0b4gm6BqbqErV1qzxrZ6W4k10bkuPqIvn97bfVyulzge8XPpeK%2BUBKyKZwqvw6zDbiLZsIUln66vnFH4UuA1wE%3D%26p%3D
                                                              X-Agent-DeviceId: 0100748C0900F045
                                                              X-BM-CBT: 1655738340
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.10.7.17134; 10.0.0.0.17134.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
                                                              X-Device-isOptin: true
                                                              Accept-language: en-US, en
                                                              X-Device-IsEnergyHero: false
                                                              X-Device-Touch: false
                                                              X-Device-ClientSession: DA1B75A6F80840559EE2DE86891B8D3D
                                                              X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                              X-BM-ClientFeatures: pbitcpdisabled,AmbientWidescreen,rs1musicprod,CortanaSPAXamlHeader
                                                              Host: www.bing.com
                                                              Connection: Keep-Alive
                                                              Cookie: MUID=0BA1234E3B2140EBA8746E9F98F8CAA3
                                                              2022-06-20 06:20:05 UTC1360INHTTP/1.1 200 OK
                                                              Cache-Control: no-store, must-revalidate, no-cache
                                                              Pragma: no-cache
                                                              Content-Length: 311
                                                              Content-Type: application/json; charset=utf-8
                                                              Expires: -1
                                                              P3P: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
                                                              Set-Cookie: SUID=M; domain=.bing.com; expires=Tue, 21-Jun-2022 06:20:04 GMT; path=/; HttpOnly
                                                              Set-Cookie: MUIDB=0BA1234E3B2140EBA8746E9F98F8CAA3; expires=Sat, 15-Jul-2023 06:20:04 GMT; path=/; HttpOnly
                                                              Set-Cookie: _EDGE_S=SID=2588E87031CC6F47270DF9B9307E6E8A&mkt=en-us&ui=en-us; domain=.bing.com; path=/; HttpOnly
                                                              Set-Cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Thu, 20-Jun-2024 06:20:04 GMT; path=/
                                                              Set-Cookie: SRCHUID=V=2&GUID=7CCDEEC17973479FBA3FF07171324756&dmnchg=1; domain=.bing.com; expires=Thu, 20-Jun-2024 06:20:04 GMT; path=/
                                                              Set-Cookie: SRCHUSR=DOB=20220620; domain=.bing.com; expires=Thu, 20-Jun-2024 06:20:04 GMT; path=/
                                                              Set-Cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Thu, 20-Jun-2024 06:20:04 GMT; path=/
                                                              Set-Cookie: ANON=A=B9D0941FCE40D07673C21A96FFFFFFFF; domain=.bing.com; expires=Thu, 20-Jun-2024 06:20:04 GMT; path=/
                                                              Set-Cookie: WLS=C=0000000000000000&N=; domain=.bing.com; path=/
                                                              Set-Cookie: _SS=SID=2588E87031CC6F47270DF9B9307E6E8A; domain=.bing.com; path=/
                                                              Set-Cookie: BM-Identity-Error=3002; domain=.bing.com; expires=Mon, 20-Jun-2022 06:25:04 GMT; path=/
                                                              X-XSS-Protection: 0
                                                              X-Search-ErrorInfo: Error:3002,Message:'FB ID missing'
                                                              X-Cache: CONFIG_NOCACHE
                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                              X-MSEdge-Ref: Ref A: DBC38CB53FC44EE692E8F2A3671D35E6 Ref B: VIEEDGE1612 Ref C: 2022-06-20T06:20:04Z
                                                              Date: Mon, 20 Jun 2022 06:20:04 GMT
                                                              Connection: close
                                                              2022-06-20 06:20:05 UTC1361INData Raw: 7b 22 42 61 73 65 50 61 67 65 22 3a 7b 22 52 65 73 6f 75 72 63 65 73 22 3a 7b 22 53 74 79 6c 65 73 22 3a 7b 22 43 73 73 48 65 61 64 4e 6f 72 6d 61 6c 22 3a 7b 7d 2c 22 43 73 73 48 65 61 64 4f 76 65 72 72 69 64 65 22 3a 7b 7d 7d 2c 22 53 63 72 69 70 74 73 22 3a 7b 22 4a 73 48 65 61 64 54 6f 70 6d 6f 73 74 22 3a 7b 7d 2c 22 4a 73 48 65 61 64 4e 6f 72 6d 61 6c 22 3a 7b 7d 2c 22 4a 73 45 6e 64 4f 66 43 68 75 6e 6b 22 3a 7b 7d 2c 22 4a 73 42 65 66 6f 72 65 43 6f 6e 74 65 6e 74 22 3a 7b 7d 2c 22 4a 73 41 66 74 65 72 43 6f 6e 74 65 6e 74 22 3a 7b 7d 2c 22 4a 73 41 66 74 65 72 4f 6e 4c 6f 61 64 22 3a 7b 7d 7d 7d 7d 2c 22 41 6e 73 77 65 72 73 22 3a 5b 5d 2c 22 43 6f 6e 66 69 67 22 3a 7b 22 50 72 65 66 65 74 63 68 49 6e 74 65 72 76 61 6c 22 3a 37 32 30 2c 22 42 61
                                                              Data Ascii: {"BasePage":{"Resources":{"Styles":{"CssHeadNormal":{},"CssHeadOverride":{}},"Scripts":{"JsHeadTopmost":{},"JsHeadNormal":{},"JsEndOfChunk":{},"JsBeforeContent":{},"JsAfterContent":{},"JsAfterOnLoad":{}}}},"Answers":[],"Config":{"PrefetchInterval":720,"Ba


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              66192.168.2.54981820.123.104.105443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:05 UTC1362OUTPOST /v7.0/licenses/content HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Content-Type: application/json; charset=utf-8
                                                              Authorization: t=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&p=
                                                              User-Agent: LM
                                                              MS-CV: UznHpAHqV0GMBdER.4
                                                              Content-Length: 4285
                                                              Host: licensing.mp.microsoft.com
                                                              2022-06-20 06:20:05 UTC1363OUTData Raw: 7b 22 63 6c 69 65 6e 74 43 68 61 6c 6c 65 6e 67 65 22 3a 22 50 44 39 34 62 57 77 67 64 6d 56 79 63 32 6c 76 62 6a 30 69 4d 53 34 77 49 69 42 6c 62 6d 4e 76 5a 47 6c 75 5a 7a 30 69 64 58 52 6d 4c 54 67 69 49 44 38 2b 50 45 4e 73 61 57 56 75 64 45 4e 6f 59 57 78 73 5a 57 35 6e 5a 53 42 34 62 57 78 75 63 7a 70 34 63 32 6b 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 4c 57 6c 75 63 33 52 68 62 6d 4e 6c 49 69 42 34 62 57 78 75 63 7a 70 34 63 32 51 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 49 69 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 4e 6a 61 47 56 74 59 58 4d
                                                              Data Ascii: {"clientChallenge":"PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiID8+PENsaWVudENoYWxsZW5nZSB4bWxuczp4c2k9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hLWluc3RhbmNlIiB4bWxuczp4c2Q9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hIiB4bWxucz0iaHR0cDovL3NjaGVtYXM
                                                              2022-06-20 06:20:05 UTC1368INHTTP/1.1 200 OK
                                                              Connection: close
                                                              Date: Mon, 20 Jun 2022 06:20:04 GMT
                                                              Content-Type: application/json; charset=utf-8
                                                              Server: Kestrel
                                                              Content-Length: 7961
                                                              MS-CorrelationId: 002be724-43c1-4ceb-acdc-6d43b2849e7d
                                                              MS-RequestId: 3025efb1-8ce1-497f-8001-85fbcd2b4fcf
                                                              MS-CV: UznHpAHqV0GMBdER.4.1384442504.0.0
                                                              X-Content-Type-Options: nosniff
                                                              MS-ServerId: ent-7dbd67b9d6-mjnww
                                                              2022-06-20 06:20:05 UTC1368INData Raw: 7b 22 6c 69 63 65 6e 73 65 22 3a 7b 22 6b 65 79 73 22 3a 5b 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 64 72 6d 54 79 70 65 22 3a 22 4d 6b 6d 73 22 2c 22 6b 65 79 49 64 22 3a 22 31 65 32 32 35 39 39 38 2d 66 61 61 30 2d 35 66 64 34 2d 34 64 62 37 2d 35 65 37 36 38 36 65 65 33 62 34 37 22 7d 2c 22 76 61 6c 75 65 22 3a 22 50 45 78 70 59 32 56 75 63 32 55 67 65 47 31 73 62 6e 4d 36 65 48 4e 6b 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 49 67 65 47 31 73 62 6e 4d 36 65 48 4e 70 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 31 70 62 6e 4e 30 59 57 35 6a 5a 53 49 67 53 55 51 39
                                                              Data Ascii: {"license":{"keys":[{"metadata":{"drmType":"Mkms","keyId":"1e225998-faa0-5fd4-4db7-5e7686ee3b47"},"value":"PExpY2Vuc2UgeG1sbnM6eHNkPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYSIgeG1sbnM6eHNpPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYS1pbnN0YW5jZSIgSUQ9
                                                              2022-06-20 06:20:05 UTC1369INData Raw: 54 4d 36 4e 54 63 36 4e 44 45 75 4e 6a 45 32 4d 7a 6b 30 4f 56 6f 38 4c 30 4a 6c 5a 32 6c 75 52 47 46 30 5a 54 34 38 4c 30 78 70 59 32 56 75 63 32 56 4a 62 6d 5a 76 50 6a 78 44 64 58 4e 30 62 32 31 51 62 32 78 70 59 32 6c 6c 63 7a 35 6c 65 55 70 7a 57 6c 64 6b 61 46 6b 7a 62 46 46 6a 62 54 6c 72 5a 46 64 4f 4d 46 4e 58 55 57 6c 50 61 55 6b 7a 54 58 70 4e 4e 45 39 55 54 6d 6c 50 51 7a 41 78 54 58 70 4f 61 30 78 55 55 58 6c 50 56 45 6c 30 57 57 31 5a 65 55 35 35 4d 48 6c 4e 4d 6c 46 35 54 56 52 6f 61 55 31 36 62 47 68 50 56 46 56 70 5a 6c 45 39 50 54 77 76 51 33 56 7a 64 47 39 74 55 47 39 73 61 57 4e 70 5a 58 4d 2b 50 46 4e 51 54 47 6c 6a 5a 57 35 7a 5a 55 4a 73 62 32 4e 72 50 6b 5a 42 51 55 46 42 54 45 46 42 51 55 46 45 53 6b 46 42 51 55 46 44 5a 30 46 42
                                                              Data Ascii: TM6NTc6NDEuNjE2Mzk0OVo8L0JlZ2luRGF0ZT48L0xpY2Vuc2VJbmZvPjxDdXN0b21Qb2xpY2llcz5leUpzWldkaFkzbFFjbTlrZFdOMFNXUWlPaUkzTXpNNE9UTmlPQzAxTXpOa0xUUXlPVEl0WW1ZeU55MHlNMlF5TVRoaU16bGhPVFVpZlE9PTwvQ3VzdG9tUG9saWNpZXM+PFNQTGljZW5zZUJsb2NrPkZBQUFBTEFBQUFESkFBQUFDZ0FB
                                                              2022-06-20 06:20:05 UTC1370INData Raw: 57 35 6a 5a 53 42 56 55 6b 6b 39 49 69 49 2b 50 46 52 79 59 57 35 7a 5a 6d 39 79 62 58 4d 2b 50 46 52 79 59 57 35 7a 5a 6d 39 79 62 53 42 42 62 47 64 76 63 6d 6c 30 61 47 30 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 41 76 4d 44 6b 76 65 47 31 73 5a 48 4e 70 5a 79 4e 6c 62 6e 5a 6c 62 47 39 77 5a 57 51 74 63 32 6c 6e 62 6d 46 30 64 58 4a 6c 49 69 41 76 50 6a 77 76 56 48 4a 68 62 6e 4e 6d 62 33 4a 74 63 7a 34 38 52 47 6c 6e 5a 58 4e 30 54 57 56 30 61 47 39 6b 49 45 46 73 5a 32 39 79 61 58 52 6f 62 54 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 53 38 77 4e 43 39 34 62 57 78 6c 62 6d 4d 6a 63 32 68 68 4d 6a 55 32 49 69 41 76 50 6a 78 45 61 57 64 6c 63 33 52 57
                                                              Data Ascii: W5jZSBVUkk9IiI+PFRyYW5zZm9ybXM+PFRyYW5zZm9ybSBBbGdvcml0aG09Imh0dHA6Ly93d3cudzMub3JnLzIwMDAvMDkveG1sZHNpZyNlbnZlbG9wZWQtc2lnbmF0dXJlIiAvPjwvVHJhbnNmb3Jtcz48RGlnZXN0TWV0aG9kIEFsZ29yaXRobT0iaHR0cDovL3d3dy53My5vcmcvMjAwMS8wNC94bWxlbmMjc2hhMjU2IiAvPjxEaWdlc3RW
                                                              2022-06-20 06:20:05 UTC1371INData Raw: 79 74 70 62 6a 6c 51 54 30 78 58 5a 45 4d 79 4c 31 52 52 62 32 52 6e 5a 55 68 61 65 6d 4a 6b 51 6e 5a 34 53 6e 5a 4c 61 48 42 69 63 6e 45 32 57 6c 41 77 52 6e 4e 54 52 57 78 4d 64 31 4a 76 54 45 46 74 64 6a 64 36 53 58 56 57 64 7a 4e 57 59 6a 64 30 5a 6c 46 30 4e 57 4a 71 51 30 52 49 55 6b 46 48 4f 57 5a 6c 63 30 35 73 57 55 74 57 4d 33 6c 69 65 55 35 79 53 48 6c 36 5a 32 78 6d 57 6c 42 53 51 6a 56 56 53 6c 70 33 4d 7a 4a 35 61 54 41 7a 65 6c 46 68 4b 30 78 4d 59 54 41 31 5a 6d 70 7a 4e 6d 70 76 52 57 31 73 53 47 4d 31 51 6e 4a 48 55 58 4a 48 63 6d 4a 4f 54 55 4a 68 61 48 6f 30 59 32 31 31 65 45 74 44 4e 43 39 6b 61 45 56 69 4e 30 70 61 52 6c 56 72 59 7a 42 4e 55 6d 68 7a 4c 30 30 7a 56 6d 55 31 4d 54 46 49 55 57 5a 4c 64 55 63 72 4f 54 4a 6e 4d 55 39 6d
                                                              Data Ascii: ytpbjlQT0xXZEMyL1RRb2RnZUhaemJkQnZ4SnZLaHBicnE2WlAwRnNTRWxMd1JvTEFtdjd6SXVWdzNWYjd0ZlF0NWJqQ0RIUkFHOWZlc05sWUtWM3lieU5ySHl6Z2xmWlBSQjVVSlp3MzJ5aTAzelFhK0xMYTA1ZmpzNmpvRW1sSGM1QnJHUXJHcmJOTUJhaHo0Y211eEtDNC9kaEViN0paRlVrYzBNUmhzL00zVmU1MTFIUWZLdUcrOTJnMU9m
                                                              2022-06-20 06:20:05 UTC1372INData Raw: 68 64 47 56 6b 55 45 5a 4f 63 7a 35 4e 61 57 4e 79 62 33 4e 76 5a 6e 51 75 56 32 6c 75 5a 47 39 33 63 30 31 68 63 48 4e 66 4f 48 64 6c 61 33 6c 69 4d 32 51 34 59 6d 4a 33 5a 54 77 76 51 58 4e 7a 62 32 4e 70 59 58 52 6c 5a 46 42 47 54 6e 4d 2b 50 45 78 6c 59 58 4e 6c 55 6d 56 75 5a 58 64 68 62 46 42 6c 63 6d 6c 76 5a 44 34 78 4d 6a 6b 32 4d 44 41 38 4c 30 78 6c 59 58 4e 6c 55 6d 56 75 5a 58 64 68 62 46 42 6c 63 6d 6c 76 5a 44 34 38 4c 30 4a 70 62 6d 52 70 62 6d 63 2b 50 45 78 70 59 32 56 75 63 32 56 4a 62 6d 5a 76 49 46 52 35 63 47 55 39 49 6b 78 6c 59 58 4e 6c 49 69 42 4d 61 57 4e 6c 62 6e 4e 6c 56 58 4e 68 5a 32 55 39 49 6b 39 75 62 47 6c 75 5a 53 49 67 54 47 6c 6a 5a 57 35 7a 5a 55 4e 68 64 47 56 6e 62 33 4a 35 50 53 4a 53 5a 58 52 68 61 57 77 69 50 6a
                                                              Data Ascii: hdGVkUEZOcz5NaWNyb3NvZnQuV2luZG93c01hcHNfOHdla3liM2Q4YmJ3ZTwvQXNzb2NpYXRlZFBGTnM+PExlYXNlUmVuZXdhbFBlcmlvZD4xMjk2MDA8L0xlYXNlUmVuZXdhbFBlcmlvZD48L0JpbmRpbmc+PExpY2Vuc2VJbmZvIFR5cGU9IkxlYXNlIiBMaWNlbnNlVXNhZ2U9Ik9ubGluZSIgTGljZW5zZUNhdGVnb3J5PSJSZXRhaWwiPj
                                                              2022-06-20 06:20:05 UTC1373INData Raw: 59 54 57 6c 50 62 48 51 33 53 57 35 43 61 46 6b 79 64 47 68 61 4d 6c 5a 4b 57 6b 64 57 64 57 52 48 62 47 31 68 56 31 5a 35 53 57 70 76 61 56 6c 55 61 33 64 5a 61 6d 63 77 54 55 52 42 64 46 70 45 54 54 4a 61 51 7a 41 30 54 57 70 4e 4d 55 78 55 61 47 6c 61 61 6b 6c 30 57 56 52 4a 65 46 6c 55 56 58 70 61 52 45 35 74 57 57 70 5a 4d 55 6c 70 64 32 6c 6a 52 30 5a 71 59 54 4a 47 62 6c 70 57 55 6a 56 6a 52 31 56 70 54 32 6c 4b 64 47 4d 79 62 44 52 4a 61 58 64 70 59 30 68 4b 64 6c 70 49 56 6d 70 6b 52 55 5a 72 57 6b 55 35 64 57 4e 35 53 54 5a 58 4d 54 42 7a 53 57 35 43 65 57 49 79 55 6a 46 5a 4d 31 4a 4b 57 6b 4e 4a 4e 6b 6c 71 62 46 68 58 61 31 4a 50 55 54 46 4b 52 56 5a 46 53 6c 64 52 61 55 6c 7a 53 57 35 4f 63 6d 52 56 62 47 74 4a 61 6d 39 70 54 55 52 42 65 45
                                                              Data Ascii: YTWlPbHQ3SW5CaFkydGhaMlZKWkdWdWRHbG1hV1Z5SWpvaVlUa3dZamcwTURBdFpETTJaQzA0TWpNMUxUaGlaakl0WVRJeFlUVXpaRE5tWWpZMUlpd2ljR0ZqYTJGblpWUjVjR1VpT2lKdGMybDRJaXdpY0hKdlpIVmpkRUZrWkU5dWN5STZXMTBzSW5CeWIyUjFZM1JKWkNJNklqbFhXa1JPUTFKRVZFSldRaUlzSW5OcmRVbGtJam9pTURBeE
                                                              2022-06-20 06:20:05 UTC1374INData Raw: 6d 62 7a 34 38 51 32 46 75 62 32 35 70 59 32 46 73 61 58 70 68 64 47 6c 76 62 6b 31 6c 64 47 68 76 5a 43 42 42 62 47 64 76 63 6d 6c 30 61 47 30 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 4d 54 41 76 65 47 31 73 4c 57 56 34 59 79 31 6a 4d 54 52 75 49 79 49 67 4c 7a 34 38 55 32 6c 6e 62 6d 46 30 64 58 4a 6c 54 57 56 30 61 47 39 6b 49 45 46 73 5a 32 39 79 61 58 52 6f 62 54 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 53 38 77 4e 43 39 34 62 57 78 6b 63 32 6c 6e 4c 57 31 76 63 6d 55 6a 63 6e 4e 68 4c 58 4e 6f 59 54 49 31 4e 69 49 67 4c 7a 34 38 55 6d 56 6d 5a 58 4a 6c 62 6d 4e 6c 49 46 56 53 53 54 30 69 49 6a 34 38 56 48 4a 68 62 6e 4e 6d 62 33 4a 74 63 7a
                                                              Data Ascii: mbz48Q2Fub25pY2FsaXphdGlvbk1ldGhvZCBBbGdvcml0aG09Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvMTAveG1sLWV4Yy1jMTRuIyIgLz48U2lnbmF0dXJlTWV0aG9kIEFsZ29yaXRobT0iaHR0cDovL3d3dy53My5vcmcvMjAwMS8wNC94bWxkc2lnLW1vcmUjcnNhLXNoYTI1NiIgLz48UmVmZXJlbmNlIFVSST0iIj48VHJhbnNmb3Jtcz
                                                              2022-06-20 06:20:05 UTC1375INData Raw: 6b 56 30 64 36 55 45 70 7a 57 44 5a 44 56 6d 52 30 4b 7a 49 77 53 69 39 32 61 55 6c 34 56 6b 4e 59 56 7a 42 58 57 56 46 4d 62 6b 39 31 5a 46 4a 30 64 7a 30 39 50 43 39 54 61 57 64 75 59 58 52 31 63 6d 56 57 59 57 78 31 5a 54 34 38 53 32 56 35 53 57 35 6d 62 79 42 4a 5a 44 30 69 58 7a 42 6d 4f 44 46 69 4d 6a 52 6d 4c 57 4a 6a 4e 44 41 74 4d 6a 63 78 4d 69 30 77 5a 44 56 6b 4c 57 55 33 59 7a 45 77 4d 44 67 31 59 7a 4d 7a 4d 43 49 2b 50 45 74 6c 65 56 5a 68 62 48 56 6c 50 6a 78 53 55 30 46 4c 5a 58 6c 57 59 57 78 31 5a 54 34 38 54 57 39 6b 64 57 78 31 63 7a 35 76 56 6c 4e 4b 57 45 6c 30 52 48 4e 68 51 55 6c 6d 64 33 6c 53 4f 57 4a 6f 61 43 39 61 55 33 42 77 51 30 46 50 4b 32 6c 75 4f 56 42 50 54 46 64 6b 51 7a 49 76 56 46 46 76 5a 47 64 6c 53 46 70 36 59 6d
                                                              Data Ascii: kV0d6UEpzWDZDVmR0KzIwSi92aUl4VkNYVzBXWVFMbk91ZFJ0dz09PC9TaWduYXR1cmVWYWx1ZT48S2V5SW5mbyBJZD0iXzBmODFiMjRmLWJjNDAtMjcxMi0wZDVkLWU3YzEwMDg1YzMzMCI+PEtleVZhbHVlPjxSU0FLZXlWYWx1ZT48TW9kdWx1cz5vVlNKWEl0RHNhQUlmd3lSOWJoaC9aU3BwQ0FPK2luOVBPTFdkQzIvVFFvZGdlSFp6Ym


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              67192.168.2.54981920.123.104.105443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:05 UTC1376OUTPOST /v7.0/licenses/content HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Content-Type: application/json; charset=utf-8
                                                              Authorization: t=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&p=
                                                              User-Agent: LM
                                                              MS-CV: UznHpAHqV0GMBdER.5
                                                              Content-Length: 4481
                                                              Host: licensing.mp.microsoft.com
                                                              2022-06-20 06:20:05 UTC1378OUTData Raw: 7b 22 63 6c 69 65 6e 74 43 68 61 6c 6c 65 6e 67 65 22 3a 22 50 44 39 34 62 57 77 67 64 6d 56 79 63 32 6c 76 62 6a 30 69 4d 53 34 77 49 69 42 6c 62 6d 4e 76 5a 47 6c 75 5a 7a 30 69 64 58 52 6d 4c 54 67 69 49 44 38 2b 50 45 4e 73 61 57 56 75 64 45 4e 6f 59 57 78 73 5a 57 35 6e 5a 53 42 34 62 57 78 75 63 7a 70 34 63 32 6b 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 4c 57 6c 75 63 33 52 68 62 6d 4e 6c 49 69 42 34 62 57 78 75 63 7a 70 34 63 32 51 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 49 69 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 4e 6a 61 47 56 74 59 58 4d
                                                              Data Ascii: {"clientChallenge":"PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiID8+PENsaWVudENoYWxsZW5nZSB4bWxuczp4c2k9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hLWluc3RhbmNlIiB4bWxuczp4c2Q9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hIiB4bWxucz0iaHR0cDovL3NjaGVtYXM
                                                              2022-06-20 06:20:05 UTC1382INHTTP/1.1 200 OK
                                                              Connection: close
                                                              Date: Mon, 20 Jun 2022 06:20:05 GMT
                                                              Content-Type: application/json; charset=utf-8
                                                              Server: Kestrel
                                                              Content-Length: 8131
                                                              MS-CorrelationId: ece0f59d-7266-4f34-946f-d11a383927fd
                                                              MS-RequestId: 0883dbff-5a45-47c6-9ef6-b02ffdc5f2bd
                                                              MS-CV: UznHpAHqV0GMBdER.5.1384442544.0.0
                                                              X-Content-Type-Options: nosniff
                                                              MS-ServerId: ent-7dbd67b9d6-l9j8h
                                                              2022-06-20 06:20:05 UTC1382INData Raw: 7b 22 6c 69 63 65 6e 73 65 22 3a 7b 22 6b 65 79 73 22 3a 5b 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 64 72 6d 54 79 70 65 22 3a 22 4d 6b 6d 73 22 2c 22 6b 65 79 49 64 22 3a 22 32 31 35 66 39 37 31 32 2d 39 66 63 61 2d 61 33 66 38 2d 35 62 31 31 2d 36 36 30 65 65 66 63 37 33 62 39 36 22 7d 2c 22 76 61 6c 75 65 22 3a 22 50 45 78 70 59 32 56 75 63 32 55 67 65 47 31 73 62 6e 4d 36 65 48 4e 6b 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 49 67 65 47 31 73 62 6e 4d 36 65 48 4e 70 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 31 70 62 6e 4e 30 59 57 35 6a 5a 53 49 67 53 55 51 39
                                                              Data Ascii: {"license":{"keys":[{"metadata":{"drmType":"Mkms","keyId":"215f9712-9fca-a3f8-5b11-660eefc73b96"},"value":"PExpY2Vuc2UgeG1sbnM6eHNkPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYSIgeG1sbnM6eHNpPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYS1pbnN0YW5jZSIgSUQ9
                                                              2022-06-20 06:20:05 UTC1383INData Raw: 53 49 2b 50 45 6c 7a 63 33 56 6c 5a 45 52 68 64 47 55 2b 4d 6a 41 79 4d 69 30 77 4e 69 30 79 4d 46 51 77 4e 6a 6f 79 4d 44 6f 77 4e 53 34 7a 4d 7a 49 30 4f 54 52 61 50 43 39 4a 63 33 4e 31 5a 57 52 45 59 58 52 6c 50 6a 78 4d 59 58 4e 30 56 58 42 6b 59 58 52 6c 52 47 46 30 5a 54 34 79 4d 44 49 79 4c 54 41 32 4c 54 49 77 56 44 41 32 4f 6a 49 77 4f 6a 41 31 4c 6a 4d 7a 4d 7a 51 77 4d 6a 6c 61 50 43 39 4d 59 58 4e 30 56 58 42 6b 59 58 52 6c 52 47 46 30 5a 54 34 38 51 6d 56 6e 61 57 35 45 59 58 52 6c 50 6a 49 77 4d 6a 49 74 4d 44 59 74 4d 6a 42 55 4d 44 59 36 4d 6a 41 36 4d 44 55 75 4d 7a 4d 7a 4e 46 6f 38 4c 30 4a 6c 5a 32 6c 75 52 47 46 30 5a 54 34 38 4c 30 78 70 59 32 56 75 63 32 56 4a 62 6d 5a 76 50 6a 78 44 64 58 4e 30 62 32 31 51 62 32 78 70 59 32 6c 6c
                                                              Data Ascii: SI+PElzc3VlZERhdGU+MjAyMi0wNi0yMFQwNjoyMDowNS4zMzI0OTRaPC9Jc3N1ZWREYXRlPjxMYXN0VXBkYXRlRGF0ZT4yMDIyLTA2LTIwVDA2OjIwOjA1LjMzMzQwMjlaPC9MYXN0VXBkYXRlRGF0ZT48QmVnaW5EYXRlPjIwMjItMDYtMjBUMDY6MjA6MDUuMzMzNFo8L0JlZ2luRGF0ZT48L0xpY2Vuc2VJbmZvPjxDdXN0b21Qb2xpY2ll
                                                              2022-06-20 06:20:05 UTC1384INData Raw: 43 42 42 62 47 64 76 63 6d 6c 30 61 47 30 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 4d 54 41 76 65 47 31 73 4c 57 56 34 59 79 31 6a 4d 54 52 75 49 79 49 67 4c 7a 34 38 55 32 6c 6e 62 6d 46 30 64 58 4a 6c 54 57 56 30 61 47 39 6b 49 45 46 73 5a 32 39 79 61 58 52 6f 62 54 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 53 38 77 4e 43 39 34 62 57 78 6b 63 32 6c 6e 4c 57 31 76 63 6d 55 6a 63 6e 4e 68 4c 58 4e 6f 59 54 49 31 4e 69 49 67 4c 7a 34 38 55 6d 56 6d 5a 58 4a 6c 62 6d 4e 6c 49 46 56 53 53 54 30 69 49 6a 34 38 56 48 4a 68 62 6e 4e 6d 62 33 4a 74 63 7a 34 38 56 48 4a 68 62 6e 4e 6d 62 33 4a 74 49 45 46 73 5a 32 39 79 61 58 52 6f 62 54 30 69 61 48 52 30
                                                              Data Ascii: CBBbGdvcml0aG09Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvMTAveG1sLWV4Yy1jMTRuIyIgLz48U2lnbmF0dXJlTWV0aG9kIEFsZ29yaXRobT0iaHR0cDovL3d3dy53My5vcmcvMjAwMS8wNC94bWxkc2lnLW1vcmUjcnNhLXNoYTI1NiIgLz48UmVmZXJlbmNlIFVSST0iIj48VHJhbnNmb3Jtcz48VHJhbnNmb3JtIEFsZ29yaXRobT0iaHR0
                                                              2022-06-20 06:20:05 UTC1385INData Raw: 6d 5a 55 59 6d 39 44 54 32 39 53 4e 33 6c 50 55 54 30 39 50 43 39 54 61 57 64 75 59 58 52 31 63 6d 56 57 59 57 78 31 5a 54 34 38 53 32 56 35 53 57 35 6d 62 79 42 4a 5a 44 30 69 58 7a 42 6d 4f 44 46 69 4d 6a 52 6d 4c 57 4a 6a 4e 44 41 74 4d 6a 63 78 4d 69 30 77 5a 44 56 6b 4c 57 55 33 59 7a 45 77 4d 44 67 31 59 7a 4d 7a 4d 43 49 2b 50 45 74 6c 65 56 5a 68 62 48 56 6c 50 6a 78 53 55 30 46 4c 5a 58 6c 57 59 57 78 31 5a 54 34 38 54 57 39 6b 64 57 78 31 63 7a 35 76 56 6c 4e 4b 57 45 6c 30 52 48 4e 68 51 55 6c 6d 64 33 6c 53 4f 57 4a 6f 61 43 39 61 55 33 42 77 51 30 46 50 4b 32 6c 75 4f 56 42 50 54 46 64 6b 51 7a 49 76 56 46 46 76 5a 47 64 6c 53 46 70 36 59 6d 52 43 64 6e 68 4b 64 6b 74 6f 63 47 4a 79 63 54 5a 61 55 44 42 47 63 31 4e 46 62 45 78 33 55 6d 39 4d
                                                              Data Ascii: mZUYm9DT29SN3lPUT09PC9TaWduYXR1cmVWYWx1ZT48S2V5SW5mbyBJZD0iXzBmODFiMjRmLWJjNDAtMjcxMi0wZDVkLWU3YzEwMDg1YzMzMCI+PEtleVZhbHVlPjxSU0FLZXlWYWx1ZT48TW9kdWx1cz5vVlNKWEl0RHNhQUlmd3lSOWJoaC9aU3BwQ0FPK2luOVBPTFdkQzIvVFFvZGdlSFp6YmRCdnhKdktocGJycTZaUDBGc1NFbEx3Um9M
                                                              2022-06-20 06:20:05 UTC1386INData Raw: 6a 4e 69 4e 54 6b 69 49 46 5a 6c 63 6e 4e 70 62 32 34 39 49 6a 55 69 49 48 68 74 62 47 35 7a 50 53 4a 31 63 6d 34 36 63 32 4e 6f 5a 57 31 68 63 79 31 74 61 57 4e 79 62 33 4e 76 5a 6e 51 74 59 32 39 74 4f 6e 64 70 62 6d 52 76 64 33 4d 36 63 33 52 76 63 6d 55 36 62 47 6c 6a 5a 57 35 7a 61 57 35 6e 4f 6d 78 7a 49 6a 34 38 51 6d 6c 75 5a 47 6c 75 5a 79 42 43 61 57 35 6b 61 57 35 6e 58 31 52 35 63 47 55 39 49 6b 31 68 59 32 68 70 62 6d 55 69 50 6a 78 42 63 33 4e 76 59 32 6c 68 64 47 56 6b 55 45 5a 4f 63 7a 35 4e 61 57 4e 79 62 33 4e 76 5a 6e 51 75 56 32 6c 75 5a 47 39 33 63 79 35 51 61 47 39 30 62 33 4e 66 4f 48 64 6c 61 33 6c 69 4d 32 51 34 59 6d 4a 33 5a 54 77 76 51 58 4e 7a 62 32 4e 70 59 58 52 6c 5a 46 42 47 54 6e 4d 2b 50 45 78 6c 59 58 4e 6c 55 6d 56 75
                                                              Data Ascii: jNiNTkiIFZlcnNpb249IjUiIHhtbG5zPSJ1cm46c2NoZW1hcy1taWNyb3NvZnQtY29tOndpbmRvd3M6c3RvcmU6bGljZW5zaW5nOmxzIj48QmluZGluZyBCaW5kaW5nX1R5cGU9Ik1hY2hpbmUiPjxBc3NvY2lhdGVkUEZOcz5NaWNyb3NvZnQuV2luZG93cy5QaG90b3NfOHdla3liM2Q4YmJ3ZTwvQXNzb2NpYXRlZFBGTnM+PExlYXNlUmVu
                                                              2022-06-20 06:20:05 UTC1387INData Raw: 31 46 72 5a 7a 42 4b 62 6b 35 79 5a 46 56 73 61 31 42 55 51 58 64 4e 56 45 46 70 54 45 4e 4b 63 6c 70 59 62 45 70 61 53 45 31 70 54 32 78 7a 61 55 31 71 52 54 46 61 61 6d 73 7a 54 56 52 4a 64 45 39 58 57 6d 70 5a 55 7a 46 6f 54 54 4a 5a 4e 45 78 55 56 6d 6c 4e 56 45 56 30 54 6d 70 5a 64 31 70 58 56 6d 31 5a 65 6d 4e 36 57 57 70 72 4d 6b 6c 73 4d 48 4e 4a 62 58 52 77 59 6d 31 52 61 55 39 70 53 6b 52 69 4d 6a 55 77 57 6c 63 31 4d 45 6c 70 64 32 6c 6a 52 30 5a 71 59 54 4a 47 62 6c 70 59 54 57 6c 50 62 48 51 33 53 57 35 43 61 46 6b 79 64 47 68 61 4d 6c 5a 4b 57 6b 64 57 64 57 52 48 62 47 31 68 56 31 5a 35 53 57 70 76 61 55 35 55 56 54 52 61 61 6c 5a 72 54 58 70 4a 64 45 31 45 5a 33 6c 4f 65 54 46 73 57 57 70 6b 61 55 78 55 57 6d 68 61 52 46 6c 30 57 6b 52 57
                                                              Data Ascii: 1FrZzBKbk5yZFVsa1BUQXdNVEFpTENKclpYbEpaSE1pT2xzaU1qRTFaamszTVRJdE9XWmpZUzFoTTJZNExUVmlNVEV0TmpZd1pXVm1ZemN6WWprMklsMHNJbXRwYm1RaU9pSkRiMjUwWlc1MElpd2ljR0ZqYTJGblpYTWlPbHQ3SW5CaFkydGhaMlZKWkdWdWRHbG1hV1Z5SWpvaU5UVTRaalZrTXpJdE1EZ3lOeTFsWWpkaUxUWmhaRFl0WkRW
                                                              2022-06-20 06:20:05 UTC1388INData Raw: 46 4a 31 64 6a 4d 72 4e 46 68 55 64 6d 39 73 65 57 63 33 57 48 56 71 4d 48 5a 50 4e 48 64 54 52 48 41 76 53 32 52 49 55 6e 5a 48 53 6e 55 34 4f 46 55 31 57 45 46 45 61 6e 6f 34 56 54 64 50 56 54 30 38 4c 31 4e 51 54 47 6c 6a 5a 57 35 7a 5a 55 4a 73 62 32 4e 72 50 6a 78 54 61 57 64 75 59 58 52 31 63 6d 55 67 65 47 31 73 62 6e 4d 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 41 76 4d 44 6b 76 65 47 31 73 5a 48 4e 70 5a 79 4d 69 50 6a 78 54 61 57 64 75 5a 57 52 4a 62 6d 5a 76 50 6a 78 44 59 57 35 76 62 6d 6c 6a 59 57 78 70 65 6d 46 30 61 57 39 75 54 57 56 30 61 47 39 6b 49 45 46 73 5a 32 39 79 61 58 52 6f 62 54 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 53 38 78
                                                              Data Ascii: FJ1djMrNFhUdm9seWc3WHVqMHZPNHdTRHAvS2RIUnZHSnU4OFU1WEFEano4VTdPVT08L1NQTGljZW5zZUJsb2NrPjxTaWduYXR1cmUgeG1sbnM9Imh0dHA6Ly93d3cudzMub3JnLzIwMDAvMDkveG1sZHNpZyMiPjxTaWduZWRJbmZvPjxDYW5vbmljYWxpemF0aW9uTWV0aG9kIEFsZ29yaXRobT0iaHR0cDovL3d3dy53My5vcmcvMjAwMS8x
                                                              2022-06-20 06:20:05 UTC1389INData Raw: 31 68 54 5a 55 70 35 4d 57 39 6a 56 56 5a 7a 5a 48 5a 35 63 6b 46 74 4e 48 64 34 4d 55 70 4b 51 57 56 30 5a 32 52 75 56 58 4e 4c 56 46 52 49 55 32 4e 31 56 32 4e 53 62 57 46 70 56 48 42 61 59 56 68 30 62 56 52 32 54 55 56 5a 55 47 64 31 5a 45 74 78 53 6b 56 32 62 32 6b 32 53 44 64 32 51 57 6c 75 63 7a 55 34 53 53 39 77 4b 7a 46 68 52 33 46 43 5a 6b 46 6d 62 44 51 72 55 6d 52 43 57 57 52 6a 51 30 35 4b 64 56 52 78 61 6c 5a 48 55 6a 68 56 65 46 6c 4b 56 31 49 78 62 30 64 6d 64 6c 56 4d 59 56 68 57 59 57 49 77 4e 48 4a 34 64 30 56 4a 54 30 63 78 5a 57 35 72 4c 32 52 51 53 6a 64 57 54 55 67 72 61 46 68 36 54 43 39 34 64 6a 41 30 61 33 4e 6f 4b 30 55 76 56 6a 46 6e 50 54 30 38 4c 31 4e 70 5a 32 35 68 64 48 56 79 5a 56 5a 68 62 48 56 6c 50 6a 78 4c 5a 58 6c 4a
                                                              Data Ascii: 1hTZUp5MW9jVVZzZHZ5ckFtNHd4MUpKQWV0Z2RuVXNLVFRIU2N1V2NSbWFpVHBaYVh0bVR2TUVZUGd1ZEtxSkV2b2k2SDd2QWluczU4SS9wKzFhR3FCZkFmbDQrUmRCWWRjQ05KdVRxalZHUjhVeFlKV1Ixb0dmdlVMYVhWYWIwNHJ4d0VJT0cxZW5rL2RQSjdWTUgraFh6TC94djA0a3NoK0UvVjFnPT08L1NpZ25hdHVyZVZhbHVlPjxLZXlJ


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              68192.168.2.54982020.123.104.105443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:05 UTC1390OUTPOST /v7.0/licenses/content HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Content-Type: application/json; charset=utf-8
                                                              Authorization: t=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&p=
                                                              User-Agent: LM
                                                              MS-CV: UznHpAHqV0GMBdER.6
                                                              Content-Length: 4373
                                                              Host: licensing.mp.microsoft.com
                                                              2022-06-20 06:20:05 UTC1392OUTData Raw: 7b 22 63 6c 69 65 6e 74 43 68 61 6c 6c 65 6e 67 65 22 3a 22 50 44 39 34 62 57 77 67 64 6d 56 79 63 32 6c 76 62 6a 30 69 4d 53 34 77 49 69 42 6c 62 6d 4e 76 5a 47 6c 75 5a 7a 30 69 64 58 52 6d 4c 54 67 69 49 44 38 2b 50 45 4e 73 61 57 56 75 64 45 4e 6f 59 57 78 73 5a 57 35 6e 5a 53 42 34 62 57 78 75 63 7a 70 34 63 32 6b 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 4c 57 6c 75 63 33 52 68 62 6d 4e 6c 49 69 42 34 62 57 78 75 63 7a 70 34 63 32 51 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 49 69 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 4e 6a 61 47 56 74 59 58 4d
                                                              Data Ascii: {"clientChallenge":"PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiID8+PENsaWVudENoYWxsZW5nZSB4bWxuczp4c2k9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hLWluc3RhbmNlIiB4bWxuczp4c2Q9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hIiB4bWxucz0iaHR0cDovL3NjaGVtYXM
                                                              2022-06-20 06:20:05 UTC1397INHTTP/1.1 200 OK
                                                              Connection: close
                                                              Date: Mon, 20 Jun 2022 06:20:05 GMT
                                                              Content-Type: application/json; charset=utf-8
                                                              Server: Kestrel
                                                              Content-Length: 8295
                                                              MS-CorrelationId: 4edbe684-bd3f-436c-82a4-840072e6b0aa
                                                              MS-RequestId: 7271dd35-636e-4a43-b0c2-1d7a05169310
                                                              MS-CV: UznHpAHqV0GMBdER.6.1384442582.0.0
                                                              X-Content-Type-Options: nosniff
                                                              MS-ServerId: 4
                                                              2022-06-20 06:20:05 UTC1397INData Raw: 7b 22 6c 69 63 65 6e 73 65 22 3a 7b 22 6b 65 79 73 22 3a 5b 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 64 72 6d 54 79 70 65 22 3a 22 4d 6b 6d 73 22 2c 22 6b 65 79 49 64 22 3a 22 32 35 64 30 32 65 65 32 2d 36 34 35 37 2d 63 33 37 31 2d 39 63 37 35 2d 63 66 30 39 32 39 62 36 34 34 39 65 22 7d 2c 22 76 61 6c 75 65 22 3a 22 50 45 78 70 59 32 56 75 63 32 55 67 65 47 31 73 62 6e 4d 36 65 48 4e 6b 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 49 67 65 47 31 73 62 6e 4d 36 65 48 4e 70 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 31 70 62 6e 4e 30 59 57 35 6a 5a 53 49 67 53 55 51 39
                                                              Data Ascii: {"license":{"keys":[{"metadata":{"drmType":"Mkms","keyId":"25d02ee2-6457-c371-9c75-cf0929b6449e"},"value":"PExpY2Vuc2UgeG1sbnM6eHNkPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYSIgeG1sbnM6eHNpPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYS1pbnN0YW5jZSIgSUQ9
                                                              2022-06-20 06:20:05 UTC1398INData Raw: 43 39 4d 59 58 4e 30 56 58 42 6b 59 58 52 6c 52 47 46 30 5a 54 34 38 51 6d 56 6e 61 57 35 45 59 58 52 6c 50 6a 49 77 4d 6a 49 74 4d 44 59 74 4d 6a 42 55 4d 44 59 36 4d 6a 41 36 4d 44 55 75 4f 44 55 34 4e 44 51 30 4e 46 6f 38 4c 30 4a 6c 5a 32 6c 75 52 47 46 30 5a 54 34 38 4c 30 78 70 59 32 56 75 63 32 56 4a 62 6d 5a 76 50 6a 78 44 64 58 4e 30 62 32 31 51 62 32 78 70 59 32 6c 6c 63 7a 35 6c 65 55 70 7a 57 6c 64 6b 61 46 6b 7a 62 46 46 6a 62 54 6c 72 5a 46 64 4f 4d 46 4e 58 55 57 6c 50 61 55 6b 30 54 6d 70 72 4e 55 31 45 56 54 4e 4f 55 7a 46 6f 54 6b 52 72 4d 45 78 55 55 54 4a 5a 56 45 46 30 57 56 52 57 61 31 6c 35 4d 44 42 4f 61 6b 46 35 54 6d 70 4a 4d 30 31 71 5a 7a 52 61 52 47 4e 70 5a 6c 45 39 50 54 77 76 51 33 56 7a 64 47 39 74 55 47 39 73 61 57 4e 70
                                                              Data Ascii: C9MYXN0VXBkYXRlRGF0ZT48QmVnaW5EYXRlPjIwMjItMDYtMjBUMDY6MjA6MDUuODU4NDQ0NFo8L0JlZ2luRGF0ZT48L0xpY2Vuc2VJbmZvPjxDdXN0b21Qb2xpY2llcz5leUpzWldkaFkzbFFjbTlrZFdOMFNXUWlPaUk0TmprNU1EVTNOUzFoTkRrMExUUTJZVEF0WVRWa1l5MDBOakF5TmpJM01qZzRaRGNpZlE9PTwvQ3VzdG9tUG9saWNp
                                                              2022-06-20 06:20:05 UTC1399INData Raw: 33 4a 70 64 47 68 74 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 7a 41 30 4c 33 68 74 62 47 52 7a 61 57 63 74 62 57 39 79 5a 53 4e 79 63 32 45 74 63 32 68 68 4d 6a 55 32 49 69 41 76 50 6a 78 53 5a 57 5a 6c 63 6d 56 75 59 32 55 67 56 56 4a 4a 50 53 49 69 50 6a 78 55 63 6d 46 75 63 32 5a 76 63 6d 31 7a 50 6a 78 55 63 6d 46 75 63 32 5a 76 63 6d 30 67 51 57 78 6e 62 33 4a 70 64 47 68 74 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 77 4c 7a 41 35 4c 33 68 74 62 47 52 7a 61 57 63 6a 5a 57 35 32 5a 57 78 76 63 47 56 6b 4c 58 4e 70 5a 32 35 68 64 48 56 79 5a 53 49 67 4c 7a 34 38 4c 31 52 79 59 57 35 7a 5a 6d 39 79 62 58 4d 2b 50 45 52 70 5a 32 56 7a 64 45 31 6c
                                                              Data Ascii: 3JpdGhtPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxLzA0L3htbGRzaWctbW9yZSNyc2Etc2hhMjU2IiAvPjxSZWZlcmVuY2UgVVJJPSIiPjxUcmFuc2Zvcm1zPjxUcmFuc2Zvcm0gQWxnb3JpdGhtPSJodHRwOi8vd3d3LnczLm9yZy8yMDAwLzA5L3htbGRzaWcjZW52ZWxvcGVkLXNpZ25hdHVyZSIgLz48L1RyYW5zZm9ybXM+PERpZ2VzdE1l
                                                              2022-06-20 06:20:05 UTC1400INData Raw: 44 56 6a 4d 7a 4d 77 49 6a 34 38 53 32 56 35 56 6d 46 73 64 57 55 2b 50 46 4a 54 51 55 74 6c 65 56 5a 68 62 48 56 6c 50 6a 78 4e 62 32 52 31 62 48 56 7a 50 6d 39 57 55 30 70 59 53 58 52 45 63 32 46 42 53 57 5a 33 65 56 49 35 59 6d 68 6f 4c 31 70 54 63 48 42 44 51 55 38 72 61 57 34 35 55 45 39 4d 56 32 52 44 4d 69 39 55 55 57 39 6b 5a 32 56 49 57 6e 70 69 5a 45 4a 32 65 45 70 32 53 32 68 77 59 6e 4a 78 4e 6c 70 51 4d 45 5a 7a 55 30 56 73 54 48 64 53 62 30 78 42 62 58 59 33 65 6b 6c 31 56 6e 63 7a 56 6d 49 33 64 47 5a 52 64 44 56 69 61 6b 4e 45 53 46 4a 42 52 7a 6c 6d 5a 58 4e 4f 62 46 6c 4c 56 6a 4e 35 59 6e 6c 4f 63 6b 68 35 65 6d 64 73 5a 6c 70 51 55 6b 49 31 56 55 70 61 64 7a 4d 79 65 57 6b 77 4d 33 70 52 59 53 74 4d 54 47 45 77 4e 57 5a 71 63 7a 5a 71
                                                              Data Ascii: DVjMzMwIj48S2V5VmFsdWU+PFJTQUtleVZhbHVlPjxNb2R1bHVzPm9WU0pYSXREc2FBSWZ3eVI5YmhoL1pTcHBDQU8raW45UE9MV2RDMi9UUW9kZ2VIWnpiZEJ2eEp2S2hwYnJxNlpQMEZzU0VsTHdSb0xBbXY3ekl1VnczVmI3dGZRdDViakNESFJBRzlmZXNObFlLVjN5YnlOckh5emdsZlpQUkI1VUpadzMyeWkwM3pRYStMTGEwNWZqczZq
                                                              2022-06-20 06:20:05 UTC1401INData Raw: 6a 34 38 51 6d 6c 75 5a 47 6c 75 5a 79 42 43 61 57 35 6b 61 57 35 6e 58 31 52 35 63 47 55 39 49 6b 31 68 59 32 68 70 62 6d 55 69 50 6a 78 45 5a 58 5a 70 59 32 56 4a 52 44 34 7a 4e 6a 64 42 4e 30 52 43 4d 6a 41 32 51 7a 41 78 4f 44 41 77 50 43 39 45 5a 58 5a 70 59 32 56 4a 52 44 34 38 51 58 4e 7a 62 32 4e 70 59 58 52 6c 5a 46 42 47 54 6e 4d 2b 61 32 6c 75 5a 79 35 6a 62 32 30 75 51 32 46 75 5a 48 6c 44 63 6e 56 7a 61 46 4e 68 5a 32 46 66 61 32 64 78 64 6d 35 35 62 58 6c 6d 64 6e 4d 7a 4d 6a 77 76 51 58 4e 7a 62 32 4e 70 59 58 52 6c 5a 46 42 47 54 6e 4d 2b 50 45 78 6c 59 58 4e 6c 55 6d 56 75 5a 58 64 68 62 46 42 6c 63 6d 6c 76 5a 44 34 79 4d 44 45 32 4d 44 77 76 54 47 56 68 63 32 56 53 5a 57 35 6c 64 32 46 73 55 47 56 79 61 57 39 6b 50 6a 77 76 51 6d 6c 75
                                                              Data Ascii: j48QmluZGluZyBCaW5kaW5nX1R5cGU9Ik1hY2hpbmUiPjxEZXZpY2VJRD4zNjdBN0RCMjA2QzAxODAwPC9EZXZpY2VJRD48QXNzb2NpYXRlZFBGTnM+a2luZy5jb20uQ2FuZHlDcnVzaFNhZ2Ffa2dxdm55bXlmdnMzMjwvQXNzb2NpYXRlZFBGTnM+PExlYXNlUmVuZXdhbFBlcmlvZD4yMDE2MDwvTGVhc2VSZW5ld2FsUGVyaW9kPjwvQmlu
                                                              2022-06-20 06:20:05 UTC1402INData Raw: 54 42 4d 56 47 52 6f 54 54 4a 53 61 46 70 45 61 47 6c 50 56 30 6b 31 54 30 4e 61 62 47 4a 75 55 6e 42 6b 52 33 68 73 59 6c 64 57 64 57 52 46 62 47 74 51 56 31 46 35 54 57 31 4a 4e 45 39 55 54 6d 70 5a 56 46 56 33 54 31 52 43 61 30 35 55 51 58 64 4f 52 46 6b 79 54 56 52 56 4e 45 35 71 51 58 70 4f 65 6d 63 31 54 6b 52 5a 4e 45 70 74 4d 57 68 6a 62 58 52 73 5a 45 51 78 56 6c 56 35 57 6e 64 69 4d 6e 68 77 57 54 4e 73 56 57 56 59 51 6d 78 51 56 56 4a 73 5a 47 31 73 61 6c 70 54 53 58 4e 4a 62 58 52 73 5a 56 56 73 61 32 4e 35 53 54 5a 58 65 55 6c 35 54 6c 64 52 64 30 31 74 56 6d 78 4e 61 54 41 79 54 6b 52 56 4d 30 78 58 54 58 70 4f 65 6b 56 30 54 31 64 4e 4d 30 35 54 4d 57 70 61 61 6b 45 31 54 57 70 73 61 55 35 71 55 54 42 50 56 31 56 70 57 46 4e 33 61 57 45 79
                                                              Data Ascii: TBMVGRoTTJSaFpEaGlPV0k1T0NabGJuUnBkR3hsYldWdWRFbGtQV1F5TW1JNE9UTmpZVFV3T1RCa05UQXdORFkyTVRVNE5qQXpOemc1TkRZNEptMWhjbXRsZEQxVlV5WndiMnhwWTNsVWVYQmxQVVJsZG1salpTSXNJbXRsZVVsa2N5STZXeUl5TldRd01tVmxNaTAyTkRVM0xXTXpOekV0T1dNM05TMWpaakE1TWpsaU5qUTBPV1VpWFN3aWEy
                                                              2022-06-20 06:20:05 UTC1403INData Raw: 30 6c 42 51 55 46 42 51 6b 46 4a 5a 58 49 35 63 48 42 76 62 48 52 79 61 43 74 46 51 30 73 77 55 58 4a 4e 51 55 78 77 57 6a 46 33 4c 32 74 43 57 45 6f 35 4e 48 64 53 63 55 78 53 63 30 6c 31 61 46 68 44 4d 48 64 42 51 55 46 42 55 55 46 42 51 55 4e 58 61 48 4e 4b 61 58 70 42 51 55 46 42 52 56 46 42 51 55 46 42 51 6b 46 42 53 55 46 4e 62 6b 31 32 4d 32 5a 54 51 53 74 61 54 6e 5a 51 57 46 5a 58 59 57 4e 6a 65 47 68 5a 52 48 5a 55 4d 7a 64 71 57 6b 70 6d 59 32 70 77 56 30 6c 68 53 6c 56 56 52 6d 74 44 63 6c 52 6a 51 6a 64 4a 53 45 63 35 53 45 64 42 62 6a 4e 34 55 56 56 4c 5a 30 78 34 5a 44 67 72 61 6e 6f 33 63 54 4a 34 56 48 45 79 55 56 41 32 59 6b 45 79 4d 55 4a 4a 55 54 30 39 50 43 39 54 55 45 78 70 59 32 56 75 63 32 56 43 62 47 39 6a 61 7a 34 38 55 32 6c 6e
                                                              Data Ascii: 0lBQUFBQkFJZXI5cHBvbHRyaCtFQ0swUXJNQUxwWjF3L2tCWEo5NHdScUxSc0l1aFhDMHdBQUFBUUFBQUNXaHNKaXpBQUFBRVFBQUFBQkFBSUFNbk12M2ZTQStaTnZQWFZXYWNjeGhZRHZUMzdqWkpmY2pwV0lhSlVVRmtDclRjQjdJSEc5SEdBbjN4UVVLZ0x4ZDgrano3cTJ4VHEyUVA2YkEyMUJJUT09PC9TUExpY2Vuc2VCbG9jaz48U2ln
                                                              2022-06-20 06:20:05 UTC1404INData Raw: 48 6c 79 5a 33 46 49 56 54 59 7a 4e 53 74 52 4b 7a 51 35 55 57 4a 54 57 54 4e 51 4e 55 35 31 61 57 34 30 63 33 5a 72 63 48 6c 31 4b 32 64 6d 64 6a 55 31 5a 6b 4d 33 62 6a 52 32 52 53 39 54 52 30 4d 79 5a 46 5a 31 63 6d 6c 31 4d 6d 4d 78 51 6a 56 51 63 55 4d 34 61 47 56 59 52 32 56 71 53 6d 6c 7a 61 32 46 35 51 6a 4e 31 4e 55 31 4c 62 58 70 6d 5a 57 70 4c 5a 47 74 4b 65 6d 52 44 65 47 70 6f 4d 6b 39 74 4d 48 52 4f 51 53 39 4b 65 69 73 78 54 6b 35 52 53 6d 35 42 4b 7a 52 54 65 6c 5a 52 64 47 52 6d 63 46 4e 71 53 46 51 31 63 54 4e 6c 53 31 4e 53 4e 48 6c 56 55 32 5a 4c 4c 33 63 7a 55 30 52 31 56 6e 5a 44 65 6a 68 56 4f 44 67 79 65 55 5a 55 53 55 59 7a 63 6b 77 35 61 48 68 6f 55 58 4a 7a 57 6d 35 32 51 32 74 57 59 32 55 76 4d 48 42 76 4e 57 39 69 65 6d 64 48
                                                              Data Ascii: HlyZ3FIVTYzNStRKzQ5UWJTWTNQNU51aW40c3ZrcHl1K2dmdjU1ZkM3bjR2RS9TR0MyZFZ1cml1MmMxQjVQcUM4aGVYR2VqSmlza2F5QjN1NU1LbXpmZWpLZGtKemRDeGpoMk9tMHROQS9KeisxTk5RSm5BKzRTelZRdGRmcFNqSFQ1cTNlS1NSNHlVU2ZLL3czU0R1VnZDejhVODgyeUZUSUYzckw5aHhoUXJzWm52Q2tWY2UvMHBvNW9iemdH
                                                              2022-06-20 06:20:05 UTC1405INData Raw: 47 39 75 5a 57 35 30 50 6a 77 76 55 6c 4e 42 53 32 56 35 56 6d 46 73 64 57 55 2b 50 43 39 4c 5a 58 6c 57 59 57 78 31 5a 54 34 38 4c 30 74 6c 65 55 6c 75 5a 6d 38 2b 50 43 39 54 61 57 64 75 59 58 52 31 63 6d 55 2b 50 43 39 4d 61 57 4e 6c 62 6e 4e 6c 50 67 3d 3d 22 7d 5d 2c 22 72 6f 6f 74 73 22 3a 5b 5d 7d 7d
                                                              Data Ascii: G9uZW50PjwvUlNBS2V5VmFsdWU+PC9LZXlWYWx1ZT48L0tleUluZm8+PC9TaWduYXR1cmU+PC9MaWNlbnNlPg=="}],"roots":[]}}


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              69192.168.2.54982123.211.4.86443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:05 UTC1396OUTHEAD /fs/windows/config.json HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept: */*
                                                              Accept-Encoding: identity
                                                              User-Agent: Microsoft BITS/7.8
                                                              Host: fs.microsoft.com
                                                              2022-06-20 06:20:05 UTC1396INHTTP/1.1 200 OK
                                                              Content-Type: application/octet-stream
                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                              ApiVersion: Distribute 1.1
                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                              X-Azure-Ref: 0/v6vYgAAAADmuQbXE//3T78ZYx6S9yRMTE9OMjFFREdFMTgxMABjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                              Cache-Control: public, max-age=254447
                                                              Date: Mon, 20 Jun 2022 06:20:05 GMT
                                                              Connection: close
                                                              X-CID: 2


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              7192.168.2.54973023.211.6.115443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:19:12 UTC234OUTGET /image/apps.18694.9007199266247846.b5c49955-e050-4553-b8e4-0e223ed6c5a1.4e8e78d2-c2c2-4c02-8d8c-46ac3b2419e7?format=source HTTP/1.1
                                                              Accept: */*
                                                              Accept-Encoding: gzip, deflate, br
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
                                                              Host: store-images.s-microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:19:12 UTC246INHTTP/1.1 200 OK
                                                              Cache-Control: public, max-age=7776000, s-maxage=7776000
                                                              Content-Length: 3667
                                                              Content-Type: image/png
                                                              Last-Modified: Wed, 04 Mar 2020 18:13:09 GMT
                                                              Accept-Ranges: none
                                                              ETag: W/"AEBa1e7txn2TDYI5ywciWaE/GFaMMdQgMHg4RDdDMDY3QjFCNTg1NkE"
                                                              MS-CV: RzU3JcDdukKYyaz4.0
                                                              Access-Control-Expose-Headers: MS-CV
                                                              Date: Mon, 20 Jun 2022 06:19:12 GMT
                                                              Connection: close
                                                              Access-Control-Allow-Origin: *
                                                              2022-06-20 06:19:12 UTC247INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8e 00 00 00 8e 08 06 00 00 00 e7 fd 30 08 00 00 0e 1a 49 44 41 54 78 5e ed 9d 5f 88 24 57 15 c6 cf a9 ee 99 64 66 a3 6e 36 f8 26 91 68 20 28 11 9f 44 25 a8 80 88 40 80 e0 93 04 7c 11 51 c1 17 ff 83 a8 82 18 41 81 18 50 51 21 82 90 27 41 7c 11 88 08 18 44 21 1a 14 9f 22 c1 b8 06 5f 44 65 d7 dd c5 75 77 76 67 a6 fb 7e 5a bd b7 f9 e8 7b b8 9c 99 a2 6b a6 ab e6 7c 70 b9 a7 aa 86 ee 9e ee 5f 7f e7 dc 7b ab aa 15 80 1c 57 a1 50 23 ae 42 a1 00 27 14 e0 84 02 9c 50 80 13 0a 70 42 a1 00 27 14 e0 84 02 9c 50 80 13 0a 70 42 a1 00 27 14 e0 84 02 9c 50 80 13 0a 70 42 a1 00 27 14 e0 84 02 9c 50 80 13 0a 70 42 a1 00 27 14 e0 84 02 9c 50 80 13 0a 4d 65 04 52 55 95 01 0a 00 64 a0 52 00 01 46 80 d5 37 38 01 4a 80 44
                                                              Data Ascii: PNGIHDR0IDATx^_$Wdfn6&h (D%@|QAPQ!'A|D!"_Deuwvg~Z{k|p_{WP#B'PpB'PpB'PpB'PpB'PMeRUdRF78JD


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              70192.168.2.54982223.211.4.86443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:05 UTC1405OUTGET /fs/windows/config.json HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept: */*
                                                              Accept-Encoding: identity
                                                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                              Range: bytes=0-2147483646
                                                              User-Agent: Microsoft BITS/7.8
                                                              Host: fs.microsoft.com
                                                              2022-06-20 06:20:06 UTC1406INHTTP/1.1 200 OK
                                                              Content-Type: application/octet-stream
                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                              ApiVersion: Distribute 1.1
                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                              X-Azure-Ref: 0X+CoYgAAAABsyucjsyDyTpCfu6p8rx6gTE9OMjFFREdFMTUwNwBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                              Cache-Control: public, max-age=254472
                                                              Date: Mon, 20 Jun 2022 06:20:06 GMT
                                                              Content-Length: 55
                                                              Connection: close
                                                              X-CID: 2
                                                              2022-06-20 06:20:06 UTC1406INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              71192.168.2.54982320.123.104.105443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:06 UTC1406OUTPOST /v7.0/licenses/content HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Content-Type: application/json; charset=utf-8
                                                              Authorization: t=EwCgBF8iAQAUkOrzy5O8+zKmOLh4X1kZomC7Ye8AAY++cyGopXXKMyaZhvDDoupCVgoMngWcghG6svF9LIN7ZZ2BMCdifmXWpnfHc5lBnRqxooiql7mx7lA/A40kUAhR1ogK0VGWlj9i4PLts2fnl7Y8r/+1CtmBEBLvh2bEDfShNWO7nl6HWhnyNQVA9vNeqeGbTWWdV1Mw7ICUYVXPgOzLHFD+r+I8HcbAkpI6aZi/kQ+6+54FGJAMvUyIwLAeER/K/BNBWY07GbBn+E2Xwyf2k5xetVigHuAK1MtTzj6HOR4XRlHYFg9YBzKIP0F9OGVmSKV5MEa2DZj0ylifTWWjMJBYEF4c+xmxnndXt+WEBQeYQ190Wvrqrwn6pCYDZgAACBTQUlbjpS5acAPUu0XaFjngMCPXJXU1NbVrYCLpkH1mVCuaihB1JCxtnb8iBdtWhGMC2U3R59QVzjAH2n12VQc4Fml33LG7QL+InNqbtsTzkH6jz0jccSirh4H9ROaKSojfboVoggA1HEjwOrgp8vR3L9aBeaek6Ma5/Ht/J9V+Tf1FEBR52TvY/CVWqIsVurH/IFc0au5gZ20JY2fkYI+xy6Bii8AfAzi+wYqHyJvbIfzKBaRtwurDlMf8GZlpMUu2zFM87pFuilIDyH22fR4gDk7C6GXb81qJPNJkwffzdc5zk8tO1L1KKzy9VoMiO6jLMI3JFYJBLW7wqWR6N7jwdeQaXmxl0LQU+OQWg7ImFlVKSmgTmTt01qfG+oRpiBDXwX7exN2Hi1Dc2g/9vDwcEPsC+wo7Mimg6yjv10VdQybHWN5ByDabLHEkNdu8BJkYdU7uXV2s1s7T982rowmBCrpg1rmPOgUiaoVc51t5qZG2eMMXDGFJ0b0HwfoSI/nc6wgqSSLkJzZBDM1AYXUr82LKoUPswqzv4kn3uBu2OVGB4tK3EQd8/qHtBGBGcXei0t5pXGOdDcqqLXw2V86EXJWDZSBPIo/ezKjhwh5ok5wq6d8tutv4/7XGPHrOt4iljOs2AyYbFsxHAbFgBXpGZkKfiQqxFODnB8Zf4HILy7tsWwHRVBNXiHMMJp3gUei9o5b5oVAaMEIGb7NJwm+0TuQzwFUmyX5D2bMI7UPpAhxMSQAnVBUpWAMTugJfAGpA26Zc6UiOwmLFZwqOqfGcEru4VYFEkJhMXjLI171pBg5/ymgCFBXjljVdVyZSBVESkRZbuZPBg+Av++/C2TfhMkRNqK04Y5ioCIQNNz0f06B605q9VqD4x4oO9N6vXh2yHFDRkMZNYuzyHATmoop8aKAo6m/sZtnNXNerb0NLkqYHX4KjgYXh1kUpomjNzB3DJlCSx6vAOoygdu415cr+3o4B1KK6E0dGdLN5M6K5Tg8B7UHYCC6YPTjoHiYFbmIxHhQ6pX/xDSzLezUUKvRz9SxcHKLeh9OdZ6aDwRYDT9nZRdboyuWiwFGDGRDasszqaqTkgl5S+Zja3NimZdHloA1CVcpQ00upyybRm5Y1zDUSeQKPGqqC+3uOtQ5s7R2P3IdeID9hJtBMkosdy0rM4y3F+wiRe6XNmgM=&p=
                                                              User-Agent: LM
                                                              MS-CV: UznHpAHqV0GMBdER.7
                                                              Content-Length: 4489
                                                              Host: licensing.mp.microsoft.com
                                                              2022-06-20 06:20:06 UTC1408OUTData Raw: 7b 22 63 6c 69 65 6e 74 43 68 61 6c 6c 65 6e 67 65 22 3a 22 50 44 39 34 62 57 77 67 64 6d 56 79 63 32 6c 76 62 6a 30 69 4d 53 34 77 49 69 42 6c 62 6d 4e 76 5a 47 6c 75 5a 7a 30 69 64 58 52 6d 4c 54 67 69 49 44 38 2b 50 45 4e 73 61 57 56 75 64 45 4e 6f 59 57 78 73 5a 57 35 6e 5a 53 42 34 62 57 78 75 63 7a 70 34 63 32 6b 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 4c 57 6c 75 63 33 52 68 62 6d 4e 6c 49 69 42 34 62 57 78 75 63 7a 70 34 63 32 51 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 49 69 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 4e 6a 61 47 56 74 59 58 4d
                                                              Data Ascii: {"clientChallenge":"PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiID8+PENsaWVudENoYWxsZW5nZSB4bWxuczp4c2k9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hLWluc3RhbmNlIiB4bWxuczp4c2Q9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hIiB4bWxucz0iaHR0cDovL3NjaGVtYXM
                                                              2022-06-20 06:20:06 UTC1412INHTTP/1.1 200 OK
                                                              Connection: close
                                                              Date: Mon, 20 Jun 2022 06:20:05 GMT
                                                              Content-Type: application/json; charset=utf-8
                                                              Server: Kestrel
                                                              Content-Length: 8213
                                                              MS-CorrelationId: f2ec2783-8fb7-44bc-8211-32a6ee97480c
                                                              MS-RequestId: c866639e-58cb-4982-b0fa-b85495e636ed
                                                              MS-CV: UznHpAHqV0GMBdER.7.1384442668.0.0
                                                              X-Content-Type-Options: nosniff
                                                              MS-ServerId: ent-7dbd67b9d6-ptszn
                                                              2022-06-20 06:20:06 UTC1413INData Raw: 7b 22 6c 69 63 65 6e 73 65 22 3a 7b 22 6b 65 79 73 22 3a 5b 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 64 72 6d 54 79 70 65 22 3a 22 4d 6b 6d 73 22 2c 22 6b 65 79 49 64 22 3a 22 32 38 35 30 32 64 30 36 2d 39 64 32 39 2d 38 35 31 34 2d 31 65 35 64 2d 36 34 34 34 37 31 31 36 64 37 39 38 22 7d 2c 22 76 61 6c 75 65 22 3a 22 50 45 78 70 59 32 56 75 63 32 55 67 65 47 31 73 62 6e 4d 36 65 48 4e 6b 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 49 67 65 47 31 73 62 6e 4d 36 65 48 4e 70 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 31 70 62 6e 4e 30 59 57 35 6a 5a 53 49 67 53 55 51 39
                                                              Data Ascii: {"license":{"keys":[{"metadata":{"drmType":"Mkms","keyId":"28502d06-9d29-8514-1e5d-64447116d798"},"value":"PExpY2Vuc2UgeG1sbnM6eHNkPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYSIgeG1sbnM6eHNpPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYS1pbnN0YW5jZSIgSUQ9
                                                              2022-06-20 06:20:06 UTC1414INData Raw: 69 30 78 4f 56 51 77 4f 44 6f 30 4e 54 6f 31 4d 53 34 7a 4d 7a 41 33 4f 54 41 78 57 6a 77 76 51 6d 56 6e 61 57 35 45 59 58 52 6c 50 6a 77 76 54 47 6c 6a 5a 57 35 7a 5a 55 6c 75 5a 6d 38 2b 50 45 4e 31 63 33 52 76 62 56 42 76 62 47 6c 6a 61 57 56 7a 50 6d 56 35 53 6e 4e 61 56 32 52 6f 57 54 4e 73 55 57 4e 74 4f 57 74 6b 56 30 34 77 55 31 64 52 61 55 39 70 53 54 4e 4e 61 6c 5a 71 57 54 4a 57 61 46 6c 70 4d 57 31 4e 65 6c 6c 33 54 46 52 52 4e 56 70 45 51 58 52 50 56 31 5a 71 54 31 4d 78 61 45 31 71 51 6d 31 61 52 47 4d 7a 54 57 70 42 65 56 70 74 56 57 6c 6d 55 54 30 39 50 43 39 44 64 58 4e 30 62 32 31 51 62 32 78 70 59 32 6c 6c 63 7a 34 38 55 31 42 4d 61 57 4e 6c 62 6e 4e 6c 51 6d 78 76 59 32 73 2b 52 6b 46 42 51 55 46 4d 62 30 46 42 51 55 52 4b 51 55 46 42
                                                              Data Ascii: i0xOVQwODo0NTo1MS4zMzA3OTAxWjwvQmVnaW5EYXRlPjwvTGljZW5zZUluZm8+PEN1c3RvbVBvbGljaWVzPmV5SnNaV2RoWTNsUWNtOWtkV04wU1dRaU9pSTNNalZqWTJWaFlpMW1Nell3TFRRNVpEQXRPV1ZqT1MxaE1qQm1aRGMzTWpBeVptVWlmUT09PC9DdXN0b21Qb2xpY2llcz48U1BMaWNlbnNlQmxvY2s+RkFBQUFMb0FBQURKQUFB
                                                              2022-06-20 06:20:06 UTC1415INData Raw: 58 4e 6f 59 54 49 31 4e 69 49 67 4c 7a 34 38 55 6d 56 6d 5a 58 4a 6c 62 6d 4e 6c 49 46 56 53 53 54 30 69 49 6a 34 38 56 48 4a 68 62 6e 4e 6d 62 33 4a 74 63 7a 34 38 56 48 4a 68 62 6e 4e 6d 62 33 4a 74 49 45 46 73 5a 32 39 79 61 58 52 6f 62 54 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 38 77 4f 53 39 34 62 57 78 6b 63 32 6c 6e 49 32 56 75 64 6d 56 73 62 33 42 6c 5a 43 31 7a 61 57 64 75 59 58 52 31 63 6d 55 69 49 43 38 2b 50 43 39 55 63 6d 46 75 63 32 5a 76 63 6d 31 7a 50 6a 78 45 61 57 64 6c 63 33 52 4e 5a 58 52 6f 62 32 51 67 51 57 78 6e 62 33 4a 70 64 47 68 74 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 7a 41 30 4c 33 68 74 62 47 56 75 59 79 4e 7a
                                                              Data Ascii: XNoYTI1NiIgLz48UmVmZXJlbmNlIFVSST0iIj48VHJhbnNmb3Jtcz48VHJhbnNmb3JtIEFsZ29yaXRobT0iaHR0cDovL3d3dy53My5vcmcvMjAwMC8wOS94bWxkc2lnI2VudmVsb3BlZC1zaWduYXR1cmUiIC8+PC9UcmFuc2Zvcm1zPjxEaWdlc3RNZXRob2QgQWxnb3JpdGhtPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxLzA0L3htbGVuYyNz
                                                              2022-06-20 06:20:06 UTC1416INData Raw: 55 6c 6d 64 33 6c 53 4f 57 4a 6f 61 43 39 61 55 33 42 77 51 30 46 50 4b 32 6c 75 4f 56 42 50 54 46 64 6b 51 7a 49 76 56 46 46 76 5a 47 64 6c 53 46 70 36 59 6d 52 43 64 6e 68 4b 64 6b 74 6f 63 47 4a 79 63 54 5a 61 55 44 42 47 63 31 4e 46 62 45 78 33 55 6d 39 4d 51 57 31 32 4e 33 70 4a 64 56 5a 33 4d 31 5a 69 4e 33 52 6d 55 58 51 31 59 6d 70 44 52 45 68 53 51 55 63 35 5a 6d 56 7a 54 6d 78 5a 53 31 59 7a 65 57 4a 35 54 6e 4a 49 65 58 70 6e 62 47 5a 61 55 46 4a 43 4e 56 56 4b 57 6e 63 7a 4d 6e 6c 70 4d 44 4e 36 55 57 45 72 54 45 78 68 4d 44 56 6d 61 6e 4d 32 61 6d 39 46 62 57 78 49 59 7a 56 43 63 6b 64 52 63 6b 64 79 59 6b 35 4e 51 6d 46 6f 65 6a 52 6a 62 58 56 34 53 30 4d 30 4c 32 52 6f 52 57 49 33 53 6c 70 47 56 57 74 6a 4d 45 31 53 61 48 4d 76 54 54 4e 57
                                                              Data Ascii: Ulmd3lSOWJoaC9aU3BwQ0FPK2luOVBPTFdkQzIvVFFvZGdlSFp6YmRCdnhKdktocGJycTZaUDBGc1NFbEx3Um9MQW12N3pJdVZ3M1ZiN3RmUXQ1YmpDREhSQUc5ZmVzTmxZS1YzeWJ5TnJIeXpnbGZaUFJCNVVKWnczMnlpMDN6UWErTExhMDVmanM2am9FbWxIYzVCckdRckdyYk5NQmFoejRjbXV4S0M0L2RoRWI3SlpGVWtjME1SaHMvTTNW
                                                              2022-06-20 06:20:06 UTC1417INData Raw: 39 49 6b 31 68 59 32 68 70 62 6d 55 69 50 6a 78 42 63 33 4e 76 59 32 6c 68 64 47 56 6b 55 45 5a 4f 63 7a 35 4e 61 57 4e 79 62 33 4e 76 5a 6e 51 75 55 33 52 76 63 6d 56 51 64 58 4a 6a 61 47 46 7a 5a 55 46 77 63 46 38 34 64 32 56 72 65 57 49 7a 5a 44 68 69 59 6e 64 6c 50 43 39 42 63 33 4e 76 59 32 6c 68 64 47 56 6b 55 45 5a 4f 63 7a 34 38 54 47 56 68 63 32 56 53 5a 57 35 6c 64 32 46 73 55 47 56 79 61 57 39 6b 50 6a 49 77 4d 54 59 77 50 43 39 4d 5a 57 46 7a 5a 56 4a 6c 62 6d 56 33 59 57 78 51 5a 58 4a 70 62 32 51 2b 50 43 39 43 61 57 35 6b 61 57 35 6e 50 6a 78 4d 61 57 4e 6c 62 6e 4e 6c 53 57 35 6d 62 79 42 55 65 58 42 6c 50 53 4a 4d 5a 57 46 7a 5a 53 49 67 54 47 6c 6a 5a 57 35 7a 5a 56 56 7a 59 57 64 6c 50 53 4a 50 62 6d 78 70 62 6d 55 69 49 45 78 70 59 32
                                                              Data Ascii: 9Ik1hY2hpbmUiPjxBc3NvY2lhdGVkUEZOcz5NaWNyb3NvZnQuU3RvcmVQdXJjaGFzZUFwcF84d2VreWIzZDhiYndlPC9Bc3NvY2lhdGVkUEZOcz48TGVhc2VSZW5ld2FsUGVyaW9kPjIwMTYwPC9MZWFzZVJlbmV3YWxQZXJpb2Q+PC9CaW5kaW5nPjxMaWNlbnNlSW5mbyBUeXBlPSJMZWFzZSIgTGljZW5zZVVzYWdlPSJPbmxpbmUiIExpY2
                                                              2022-06-20 06:20:06 UTC1418INData Raw: 4f 52 45 4a 74 54 46 52 46 4e 55 35 45 57 58 52 61 52 30 35 6f 54 30 4d 78 62 56 6c 74 57 6d 68 4e 61 6b 30 7a 54 55 52 4e 65 46 70 45 57 57 31 69 56 30 5a 35 59 54 4a 57 4d 46 42 57 56 6c 52 4b 62 6b 4a 32 59 6b 64 73 61 6d 56 57 55 6a 56 6a 52 31 55 35 55 6b 64 57 4d 6d 46 58 54 6d 78 4a 61 58 64 70 59 54 4a 57 4e 56 4e 58 55 6e 70 4a 61 6e 42 69 53 57 70 4a 4e 45 35 55 51 58 6c 61 52 45 45 79 54 46 52 73 61 30 31 71 61 33 52 50 52 46 56 34 54 6b 4d 77 65 46 70 55 56 6d 74 4d 56 46 6b 77 54 6b 52 52 4d 30 31 55 52 54 4a 61 52 47 4d 31 54 30 4e 4b 5a 45 78 44 53 6e 4a 68 56 7a 56 72 53 57 70 76 61 56 45 79 4f 58 56 6b 52 31 5a 31 5a 45 4e 4a 63 30 6c 75 51 6d 68 5a 4d 6e 52 6f 57 6a 4a 57 65 6b 6c 71 63 47 4a 6c 65 55 70 33 57 56 64 4f 63 6c 6c 58 5a 47
                                                              Data Ascii: OREJtTFRFNU5EWXRaR05oT0MxbVltWmhNak0zTURNeFpEWW1iV0Z5YTJWMFBWVlRKbkJ2YkdsamVWUjVjR1U5UkdWMmFXTmxJaXdpYTJWNVNXUnpJanBiSWpJNE5UQXlaREEyTFRsa01qa3RPRFV4TkMweFpUVmtMVFkwTkRRM01URTJaRGM1T0NKZExDSnJhVzVrSWpvaVEyOXVkR1Z1ZENJc0luQmhZMnRoWjJWeklqcGJleUp3WVdOcllXZG
                                                              2022-06-20 06:20:06 UTC1419INData Raw: 42 51 55 67 78 54 6e 64 74 54 45 31 42 51 55 46 42 55 6b 46 42 51 55 46 42 52 55 46 42 5a 30 4e 52 4f 56 64 6b 63 30 49 72 4d 7a 64 43 51 32 46 77 53 7a 63 31 53 7a 63 30 4d 55 46 7a 4b 31 6c 59 52 30 4a 36 4e 48 64 6f 52 31 49 31 57 43 39 52 5a 32 6c 30 52 6c 4a 78 51 6e 6c 71 64 45 56 4e 61 55 39 32 55 57 5a 30 54 56 70 49 61 33 45 72 56 56 4e 6f 63 6e 49 30 54 6d 5a 6c 57 6c 64 43 4b 31 42 61 59 6d 49 7a 4d 58 64 6e 54 6b 39 4a 50 43 39 54 55 45 78 70 59 32 56 75 63 32 56 43 62 47 39 6a 61 7a 34 38 55 32 6c 6e 62 6d 46 30 64 58 4a 6c 49 48 68 74 62 47 35 7a 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 77 4c 7a 41 35 4c 33 68 74 62 47 52 7a 61 57 63 6a 49 6a 34 38 55 32 6c 6e 62 6d 56 6b 53 57 35 6d 62 7a
                                                              Data Ascii: BQUgxTndtTE1BQUFBUkFBQUFBRUFBZ0NROVdkc0IrMzdCQ2FwSzc1Szc0MUFzK1lYR0J6NHdoR1I1WC9RZ2l0RlJxQnlqdEVNaU92UWZ0TVpIa3ErVVNocnI0TmZlWldCK1BaYmIzMXdnTk9JPC9TUExpY2Vuc2VCbG9jaz48U2lnbmF0dXJlIHhtbG5zPSJodHRwOi8vd3d3LnczLm9yZy8yMDAwLzA5L3htbGRzaWcjIj48U2lnbmVkSW5mbz
                                                              2022-06-20 06:20:06 UTC1420INData Raw: 47 57 6d 31 7a 54 46 4a 55 61 6d 64 5a 63 33 45 34 57 44 6b 7a 4e 7a 46 6c 63 79 39 54 55 47 51 35 5a 6c 70 77 4f 47 56 73 62 6b 46 45 53 6b 6f 78 56 33 4e 51 56 6e 51 31 53 6e 4a 6e 56 6a 55 78 53 46 59 33 4d 45 68 57 56 46 46 55 4d 57 56 4e 5a 6e 46 61 55 56 4a 72 56 46 49 72 61 6b 77 30 57 6d 38 72 56 6e 56 52 63 58 55 79 56 48 4a 35 52 57 35 6e 65 44 4a 5a 4d 6a 46 58 51 54 42 43 54 48 6c 4e 53 6e 68 6e 62 6e 6b 7a 54 6e 41 79 62 47 70 31 65 44 56 52 4f 56 6c 4e 59 6d 4d 32 4f 56 4a 58 59 6e 52 56 53 31 59 31 64 46 46 47 4e 6a 6b 32 56 57 4e 68 57 57 56 46 4d 6d 38 77 52 55 5a 70 52 44 67 33 59 58 46 46 53 54 5a 57 63 6b 70 6f 55 6d 31 4c 51 6b 49 31 5a 57 4e 7a 51 33 52 4c 64 57 46 4c 55 6e 51 78 61 6d 74 54 5a 47 5a 79 52 31 52 61 63 57 4a 71 56 44
                                                              Data Ascii: GWm1zTFJUamdZc3E4WDkzNzFlcy9TUGQ5ZlpwOGVsbkFESkoxV3NQVnQ1SnJnVjUxSFY3MEhWVFFUMWVNZnFaUVJrVFIrakw0Wm8rVnVRcXUyVHJ5RW5neDJZMjFXQTBCTHlNSnhnbnkzTnAybGp1eDVROVlNYmM2OVJXYnRVS1Y1dFFGNjk2VWNhWWVFMm8wRUZpRDg3YXFFSTZWckpoUm1LQkI1ZWNzQ3RLdWFLUnQxamtTZGZyR1RacWJqVD
                                                              2022-06-20 06:20:06 UTC1421INData Raw: 6c 50 67 3d 3d 22 7d 5d 2c 22 72 6f 6f 74 73 22 3a 5b 5d 7d 7d
                                                              Data Ascii: lPg=="}],"roots":[]}}


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              72192.168.2.54982440.126.32.134443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:06 UTC1421OUTPOST /RST2.srf HTTP/1.0
                                                              Connection: Keep-Alive
                                                              Content-Type: application/soap+xml
                                                              Accept: */*
                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29340.5; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                              Content-Length: 4776
                                                              Host: login.live.com
                                                              2022-06-20 06:20:06 UTC1421OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                              Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                              2022-06-20 06:20:06 UTC1426INHTTP/1.1 200 OK
                                                              Cache-Control: no-store, no-cache
                                                              Pragma: no-cache
                                                              Content-Type: application/soap+xml; charset=utf-8
                                                              Expires: Mon, 20 Jun 2022 06:19:06 GMT
                                                              P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                              x-ms-route-info: R3_BL2
                                                              x-ms-request-id: 3afc5539-ab56-4684-96b0-ac72d37e9707
                                                              PPServer: PPV: 30 H: BL02PF0F3AE2D25 V: 0
                                                              X-Content-Type-Options: nosniff
                                                              Strict-Transport-Security: max-age=31536000
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Mon, 20 Jun 2022 06:20:06 GMT
                                                              Connection: close
                                                              Content-Length: 11093
                                                              2022-06-20 06:20:06 UTC1426INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              73192.168.2.54982520.123.104.105443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:06 UTC1437OUTPOST /v7.0/licenses/content HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Content-Type: application/json; charset=utf-8
                                                              Authorization: t=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&p=
                                                              User-Agent: LM
                                                              MS-CV: UznHpAHqV0GMBdER.8
                                                              Content-Length: 4261
                                                              Host: licensing.mp.microsoft.com
                                                              2022-06-20 06:20:06 UTC1439OUTData Raw: 7b 22 63 6c 69 65 6e 74 43 68 61 6c 6c 65 6e 67 65 22 3a 22 50 44 39 34 62 57 77 67 64 6d 56 79 63 32 6c 76 62 6a 30 69 4d 53 34 77 49 69 42 6c 62 6d 4e 76 5a 47 6c 75 5a 7a 30 69 64 58 52 6d 4c 54 67 69 49 44 38 2b 50 45 4e 73 61 57 56 75 64 45 4e 6f 59 57 78 73 5a 57 35 6e 5a 53 42 34 62 57 78 75 63 7a 70 34 63 32 6b 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 4c 57 6c 75 63 33 52 68 62 6d 4e 6c 49 69 42 34 62 57 78 75 63 7a 70 34 63 32 51 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 49 69 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 4e 6a 61 47 56 74 59 58 4d
                                                              Data Ascii: {"clientChallenge":"PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiID8+PENsaWVudENoYWxsZW5nZSB4bWxuczp4c2k9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hLWluc3RhbmNlIiB4bWxuczp4c2Q9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hIiB4bWxucz0iaHR0cDovL3NjaGVtYXM
                                                              2022-06-20 06:20:06 UTC1443INHTTP/1.1 200 OK
                                                              Connection: close
                                                              Date: Mon, 20 Jun 2022 06:20:05 GMT
                                                              Content-Type: application/json; charset=utf-8
                                                              Server: Kestrel
                                                              Content-Length: 7913
                                                              MS-CorrelationId: 1f9e04fc-bea7-48f8-920a-4f5412124d83
                                                              MS-RequestId: 3318e408-3254-44f4-b477-59cdb5a96477
                                                              MS-CV: UznHpAHqV0GMBdER.8.1384442707.0.0
                                                              X-Content-Type-Options: nosniff
                                                              MS-ServerId: ent-7dbd67b9d6-vxf7f
                                                              2022-06-20 06:20:06 UTC1443INData Raw: 7b 22 6c 69 63 65 6e 73 65 22 3a 7b 22 6b 65 79 73 22 3a 5b 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 64 72 6d 54 79 70 65 22 3a 22 4d 6b 6d 73 22 2c 22 6b 65 79 49 64 22 3a 22 32 38 37 34 38 33 30 36 2d 39 66 30 32 2d 61 35 64 37 2d 36 64 65 64 2d 34 34 35 39 66 64 64 61 64 63 33 31 22 7d 2c 22 76 61 6c 75 65 22 3a 22 50 45 78 70 59 32 56 75 63 32 55 67 65 47 31 73 62 6e 4d 36 65 48 4e 6b 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 49 67 65 47 31 73 62 6e 4d 36 65 48 4e 70 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 31 70 62 6e 4e 30 59 57 35 6a 5a 53 49 67 53 55 51 39
                                                              Data Ascii: {"license":{"keys":[{"metadata":{"drmType":"Mkms","keyId":"28748306-9f02-a5d7-6ded-4459fddadc31"},"value":"PExpY2Vuc2UgeG1sbnM6eHNkPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYSIgeG1sbnM6eHNpPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYS1pbnN0YW5jZSIgSUQ9
                                                              2022-06-20 06:20:06 UTC1444INData Raw: 6a 55 31 4c 6a 41 77 4e 54 59 77 4d 44 5a 61 50 43 39 43 5a 57 64 70 62 6b 52 68 64 47 55 2b 50 43 39 4d 61 57 4e 6c 62 6e 4e 6c 53 57 35 6d 62 7a 34 38 51 33 56 7a 64 47 39 74 55 47 39 73 61 57 4e 70 5a 58 4d 2b 5a 58 6c 4b 63 31 70 58 5a 47 68 5a 4d 32 78 52 59 32 30 35 61 32 52 58 54 6a 42 54 56 31 46 70 54 32 6c 4b 61 6c 70 74 54 54 42 5a 56 45 56 33 57 6c 4d 77 64 30 31 36 56 54 4a 4d 56 46 45 78 54 56 64 52 64 46 6c 74 53 58 70 61 55 7a 46 71 54 6b 64 61 62 45 35 58 56 6d 74 61 62 56 46 35 54 55 64 4e 61 57 5a 52 50 54 30 38 4c 30 4e 31 63 33 52 76 62 56 42 76 62 47 6c 6a 61 57 56 7a 50 6a 78 54 55 45 78 70 59 32 56 75 63 32 56 43 62 47 39 6a 61 7a 35 47 51 55 46 42 51 55 74 5a 51 55 46 42 52 45 70 42 51 55 46 42 51 32 64 42 51 55 46 42 56 55 46 42
                                                              Data Ascii: jU1LjAwNTYwMDZaPC9CZWdpbkRhdGU+PC9MaWNlbnNlSW5mbz48Q3VzdG9tUG9saWNpZXM+ZXlKc1pXZGhZM2xRY205a2RXTjBTV1FpT2lKalptTTBZVEV3WlMwd016VTJMVFExTVdRdFltSXpaUzFqTkdabE5XVmtabVF5TUdNaWZRPT08L0N1c3RvbVBvbGljaWVzPjxTUExpY2Vuc2VCbG9jaz5GQUFBQUtZQUFBREpBQUFBQ2dBQUFBVUFB
                                                              2022-06-20 06:20:06 UTC1445INData Raw: 32 5a 76 63 6d 31 7a 50 6a 78 55 63 6d 46 75 63 32 5a 76 63 6d 30 67 51 57 78 6e 62 33 4a 70 64 47 68 74 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 77 4c 7a 41 35 4c 33 68 74 62 47 52 7a 61 57 63 6a 5a 57 35 32 5a 57 78 76 63 47 56 6b 4c 58 4e 70 5a 32 35 68 64 48 56 79 5a 53 49 67 4c 7a 34 38 4c 31 52 79 59 57 35 7a 5a 6d 39 79 62 58 4d 2b 50 45 52 70 5a 32 56 7a 64 45 31 6c 64 47 68 76 5a 43 42 42 62 47 64 76 63 6d 6c 30 61 47 30 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 4d 44 51 76 65 47 31 73 5a 57 35 6a 49 33 4e 6f 59 54 49 31 4e 69 49 67 4c 7a 34 38 52 47 6c 6e 5a 58 4e 30 56 6d 46 73 64 57 55 2b 63 6d 35 4e 61 6c 55 76 65 6a 4e 33 51 57 64 78
                                                              Data Ascii: 2Zvcm1zPjxUcmFuc2Zvcm0gQWxnb3JpdGhtPSJodHRwOi8vd3d3LnczLm9yZy8yMDAwLzA5L3htbGRzaWcjZW52ZWxvcGVkLXNpZ25hdHVyZSIgLz48L1RyYW5zZm9ybXM+PERpZ2VzdE1ldGhvZCBBbGdvcml0aG09Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvMDQveG1sZW5jI3NoYTI1NiIgLz48RGlnZXN0VmFsdWU+cm5NalUvejN3QWdx
                                                              2022-06-20 06:20:06 UTC1446INData Raw: 32 56 49 57 6e 70 69 5a 45 4a 32 65 45 70 32 53 32 68 77 59 6e 4a 78 4e 6c 70 51 4d 45 5a 7a 55 30 56 73 54 48 64 53 62 30 78 42 62 58 59 33 65 6b 6c 31 56 6e 63 7a 56 6d 49 33 64 47 5a 52 64 44 56 69 61 6b 4e 45 53 46 4a 42 52 7a 6c 6d 5a 58 4e 4f 62 46 6c 4c 56 6a 4e 35 59 6e 6c 4f 63 6b 68 35 65 6d 64 73 5a 6c 70 51 55 6b 49 31 56 55 70 61 64 7a 4d 79 65 57 6b 77 4d 33 70 52 59 53 74 4d 54 47 45 77 4e 57 5a 71 63 7a 5a 71 62 30 56 74 62 45 68 6a 4e 55 4a 79 52 31 46 79 52 33 4a 69 54 6b 31 43 59 57 68 36 4e 47 4e 74 64 58 68 4c 51 7a 51 76 5a 47 68 46 59 6a 64 4b 57 6b 5a 56 61 32 4d 77 54 56 4a 6f 63 79 39 4e 4d 31 5a 6c 4e 54 45 78 53 46 46 6d 53 33 56 48 4b 7a 6b 79 5a 7a 46 50 5a 6d 5a 4b 5a 46 4a 7a 51 56 42 36 56 31 4a 6b 63 32 74 51 62 30 34 7a
                                                              Data Ascii: 2VIWnpiZEJ2eEp2S2hwYnJxNlpQMEZzU0VsTHdSb0xBbXY3ekl1VnczVmI3dGZRdDViakNESFJBRzlmZXNObFlLVjN5YnlOckh5emdsZlpQUkI1VUpadzMyeWkwM3pRYStMTGEwNWZqczZqb0VtbEhjNUJyR1FyR3JiTk1CYWh6NGNtdXhLQzQvZGhFYjdKWkZVa2MwTVJocy9NM1ZlNTExSFFmS3VHKzkyZzFPZmZKZFJzQVB6V1Jkc2tQb04z
                                                              2022-06-20 06:20:06 UTC1447INData Raw: 75 55 47 56 76 63 47 78 6c 58 7a 68 33 5a 57 74 35 59 6a 4e 6b 4f 47 4a 69 64 32 55 38 4c 30 46 7a 63 32 39 6a 61 57 46 30 5a 57 52 51 52 6b 35 7a 50 6a 78 4d 5a 57 46 7a 5a 56 4a 6c 62 6d 56 33 59 57 78 51 5a 58 4a 70 62 32 51 2b 4d 54 49 35 4e 6a 41 77 50 43 39 4d 5a 57 46 7a 5a 56 4a 6c 62 6d 56 33 59 57 78 51 5a 58 4a 70 62 32 51 2b 50 43 39 43 61 57 35 6b 61 57 35 6e 50 6a 78 4d 61 57 4e 6c 62 6e 4e 6c 53 57 35 6d 62 79 42 55 65 58 42 6c 50 53 4a 4d 5a 57 46 7a 5a 53 49 67 54 47 6c 6a 5a 57 35 7a 5a 56 56 7a 59 57 64 6c 50 53 4a 50 62 6d 78 70 62 6d 55 69 49 45 78 70 59 32 56 75 63 32 56 44 59 58 52 6c 5a 32 39 79 65 54 30 69 55 6d 56 30 59 57 6c 73 49 6a 34 38 53 58 4e 7a 64 57 56 6b 52 47 46 30 5a 54 34 79 4d 44 49 79 4c 54 41 32 4c 54 45 35 56 44
                                                              Data Ascii: uUGVvcGxlXzh3ZWt5YjNkOGJid2U8L0Fzc29jaWF0ZWRQRk5zPjxMZWFzZVJlbmV3YWxQZXJpb2Q+MTI5NjAwPC9MZWFzZVJlbmV3YWxQZXJpb2Q+PC9CaW5kaW5nPjxMaWNlbnNlSW5mbyBUeXBlPSJMZWFzZSIgTGljZW5zZVVzYWdlPSJPbmxpbmUiIExpY2Vuc2VDYXRlZ29yeT0iUmV0YWlsIj48SXNzdWVkRGF0ZT4yMDIyLTA2LTE5VD
                                                              2022-06-20 06:20:06 UTC1448INData Raw: 6b 52 32 78 74 59 56 64 57 65 55 6c 71 62 32 6c 4e 56 31 70 73 54 30 52 73 61 6b 31 48 53 58 52 50 56 30 70 73 57 6b 4d 78 61 6c 6c 36 56 6d 74 4d 56 47 4d 77 54 57 70 5a 64 45 39 58 56 54 42 4e 52 45 6b 78 57 6b 52 61 61 56 70 48 55 54 56 4a 61 58 64 70 59 30 64 47 61 6d 45 79 52 6d 35 61 56 6c 49 31 59 30 64 56 61 55 39 70 53 6e 52 6a 4d 6d 77 30 53 57 6c 33 61 57 4e 49 53 6e 5a 61 53 46 5a 71 5a 45 56 47 61 31 70 46 4f 58 56 6a 65 55 6b 32 56 7a 45 77 63 30 6c 75 51 6e 6c 69 4d 6c 49 78 57 54 4e 53 53 6c 70 44 53 54 5a 4a 61 6d 78 50 55 57 74 34 53 46 49 77 5a 33 68 4e 52 6b 4a 49 54 30 4e 4a 63 30 6c 75 54 6e 4a 6b 56 57 78 72 53 57 70 76 61 55 31 45 51 58 68 4e 51 30 6f 35 57 46 4e 33 61 57 4e 48 4f 58 4e 69 52 55 59 77 53 57 70 76 61 55 31 71 51 58
                                                              Data Ascii: kR2xtYVdWeUlqb2lNV1psT0Rsak1HSXRPV0psWkMxall6VmtMVGMwTWpZdE9XVTBNREkxWkRaaVpHUTVJaXdpY0dGamEyRm5aVlI1Y0dVaU9pSnRjMmw0SWl3aWNISnZaSFZqZEVGa1pFOXVjeUk2VzEwc0luQnliMlIxWTNSSlpDSTZJamxPUWt4SFIwZ3hNRkJIT0NJc0luTnJkVWxrSWpvaU1EQXhNQ0o5WFN3aWNHOXNiRUYwSWpvaU1qQX
                                                              2022-06-20 06:20:06 UTC1449INData Raw: 74 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 7a 45 77 4c 33 68 74 62 43 31 6c 65 47 4d 74 59 7a 45 30 62 69 4d 69 49 43 38 2b 50 46 4e 70 5a 32 35 68 64 48 56 79 5a 55 31 6c 64 47 68 76 5a 43 42 42 62 47 64 76 63 6d 6c 30 61 47 30 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 4d 44 51 76 65 47 31 73 5a 48 4e 70 5a 79 31 74 62 33 4a 6c 49 33 4a 7a 59 53 31 7a 61 47 45 79 4e 54 59 69 49 43 38 2b 50 46 4a 6c 5a 6d 56 79 5a 57 35 6a 5a 53 42 56 55 6b 6b 39 49 69 49 2b 50 46 52 79 59 57 35 7a 5a 6d 39 79 62 58 4d 2b 50 46 52 79 59 57 35 7a 5a 6d 39 79 62 53 42 42 62 47 64 76 63 6d 6c 30 61 47 30 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a
                                                              Data Ascii: tPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxLzEwL3htbC1leGMtYzE0biMiIC8+PFNpZ25hdHVyZU1ldGhvZCBBbGdvcml0aG09Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvMDQveG1sZHNpZy1tb3JlI3JzYS1zaGEyNTYiIC8+PFJlZmVyZW5jZSBVUkk9IiI+PFRyYW5zZm9ybXM+PFRyYW5zZm9ybSBBbGdvcml0aG09Imh0dHA6Ly93d3cudz
                                                              2022-06-20 06:20:06 UTC1450INData Raw: 47 51 31 45 39 50 54 77 76 55 32 6c 6e 62 6d 46 30 64 58 4a 6c 56 6d 46 73 64 57 55 2b 50 45 74 6c 65 55 6c 75 5a 6d 38 67 53 57 51 39 49 6c 38 77 5a 6a 67 78 59 6a 49 30 5a 69 31 69 59 7a 51 77 4c 54 49 33 4d 54 49 74 4d 47 51 31 5a 43 31 6c 4e 32 4d 78 4d 44 41 34 4e 57 4d 7a 4d 7a 41 69 50 6a 78 4c 5a 58 6c 57 59 57 78 31 5a 54 34 38 55 6c 4e 42 53 32 56 35 56 6d 46 73 64 57 55 2b 50 45 31 76 5a 48 56 73 64 58 4d 2b 62 31 5a 54 53 6c 68 4a 64 45 52 7a 59 55 46 4a 5a 6e 64 35 55 6a 6c 69 61 47 67 76 57 6c 4e 77 63 45 4e 42 54 79 74 70 62 6a 6c 51 54 30 78 58 5a 45 4d 79 4c 31 52 52 62 32 52 6e 5a 55 68 61 65 6d 4a 6b 51 6e 5a 34 53 6e 5a 4c 61 48 42 69 63 6e 45 32 57 6c 41 77 52 6e 4e 54 52 57 78 4d 64 31 4a 76 54 45 46 74 64 6a 64 36 53 58 56 57 64 7a
                                                              Data Ascii: GQ1E9PTwvU2lnbmF0dXJlVmFsdWU+PEtleUluZm8gSWQ9Il8wZjgxYjI0Zi1iYzQwLTI3MTItMGQ1ZC1lN2MxMDA4NWMzMzAiPjxLZXlWYWx1ZT48UlNBS2V5VmFsdWU+PE1vZHVsdXM+b1ZTSlhJdERzYUFJZnd5UjliaGgvWlNwcENBTytpbjlQT0xXZEMyL1RRb2RnZUhaemJkQnZ4SnZLaHBicnE2WlAwRnNTRWxMd1JvTEFtdjd6SXVWdz


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              74192.168.2.54982620.123.104.105443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:06 UTC1451OUTPOST /v7.0/licenses/content HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Content-Type: application/json; charset=utf-8
                                                              Authorization: t=EwCgBF8iAQAUkOrzy5O8+zKmOLh4X1kZomC7Ye8AAY++cyGopXXKMyaZhvDDoupCVgoMngWcghG6svF9LIN7ZZ2BMCdifmXWpnfHc5lBnRqxooiql7mx7lA/A40kUAhR1ogK0VGWlj9i4PLts2fnl7Y8r/+1CtmBEBLvh2bEDfShNWO7nl6HWhnyNQVA9vNeqeGbTWWdV1Mw7ICUYVXPgOzLHFD+r+I8HcbAkpI6aZi/kQ+6+54FGJAMvUyIwLAeER/K/BNBWY07GbBn+E2Xwyf2k5xetVigHuAK1MtTzj6HOR4XRlHYFg9YBzKIP0F9OGVmSKV5MEa2DZj0ylifTWWjMJBYEF4c+xmxnndXt+WEBQeYQ190Wvrqrwn6pCYDZgAACBTQUlbjpS5acAPUu0XaFjngMCPXJXU1NbVrYCLpkH1mVCuaihB1JCxtnb8iBdtWhGMC2U3R59QVzjAH2n12VQc4Fml33LG7QL+InNqbtsTzkH6jz0jccSirh4H9ROaKSojfboVoggA1HEjwOrgp8vR3L9aBeaek6Ma5/Ht/J9V+Tf1FEBR52TvY/CVWqIsVurH/IFc0au5gZ20JY2fkYI+xy6Bii8AfAzi+wYqHyJvbIfzKBaRtwurDlMf8GZlpMUu2zFM87pFuilIDyH22fR4gDk7C6GXb81qJPNJkwffzdc5zk8tO1L1KKzy9VoMiO6jLMI3JFYJBLW7wqWR6N7jwdeQaXmxl0LQU+OQWg7ImFlVKSmgTmTt01qfG+oRpiBDXwX7exN2Hi1Dc2g/9vDwcEPsC+wo7Mimg6yjv10VdQybHWN5ByDabLHEkNdu8BJkYdU7uXV2s1s7T982rowmBCrpg1rmPOgUiaoVc51t5qZG2eMMXDGFJ0b0HwfoSI/nc6wgqSSLkJzZBDM1AYXUr82LKoUPswqzv4kn3uBu2OVGB4tK3EQd8/qHtBGBGcXei0t5pXGOdDcqqLXw2V86EXJWDZSBPIo/ezKjhwh5ok5wq6d8tutv4/7XGPHrOt4iljOs2AyYbFsxHAbFgBXpGZkKfiQqxFODnB8Zf4HILy7tsWwHRVBNXiHMMJp3gUei9o5b5oVAaMEIGb7NJwm+0TuQzwFUmyX5D2bMI7UPpAhxMSQAnVBUpWAMTugJfAGpA26Zc6UiOwmLFZwqOqfGcEru4VYFEkJhMXjLI171pBg5/ymgCFBXjljVdVyZSBVESkRZbuZPBg+Av++/C2TfhMkRNqK04Y5ioCIQNNz0f06B605q9VqD4x4oO9N6vXh2yHFDRkMZNYuzyHATmoop8aKAo6m/sZtnNXNerb0NLkqYHX4KjgYXh1kUpomjNzB3DJlCSx6vAOoygdu415cr+3o4B1KK6E0dGdLN5M6K5Tg8B7UHYCC6YPTjoHiYFbmIxHhQ6pX/xDSzLezUUKvRz9SxcHKLeh9OdZ6aDwRYDT9nZRdboyuWiwFGDGRDasszqaqTkgl5S+Zja3NimZdHloA1CVcpQ00upyybRm5Y1zDUSeQKPGqqC+3uOtQ5s7R2P3IdeID9hJtBMkosdy0rM4y3F+wiRe6XNmgM=&p=
                                                              User-Agent: LM
                                                              MS-CV: UznHpAHqV0GMBdER.9
                                                              Content-Length: 4321
                                                              Host: licensing.mp.microsoft.com
                                                              2022-06-20 06:20:06 UTC1453OUTData Raw: 7b 22 63 6c 69 65 6e 74 43 68 61 6c 6c 65 6e 67 65 22 3a 22 50 44 39 34 62 57 77 67 64 6d 56 79 63 32 6c 76 62 6a 30 69 4d 53 34 77 49 69 42 6c 62 6d 4e 76 5a 47 6c 75 5a 7a 30 69 64 58 52 6d 4c 54 67 69 49 44 38 2b 50 45 4e 73 61 57 56 75 64 45 4e 6f 59 57 78 73 5a 57 35 6e 5a 53 42 34 62 57 78 75 63 7a 70 34 63 32 6b 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 4c 57 6c 75 63 33 52 68 62 6d 4e 6c 49 69 42 34 62 57 78 75 63 7a 70 34 63 32 51 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 49 69 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 4e 6a 61 47 56 74 59 58 4d
                                                              Data Ascii: {"clientChallenge":"PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiID8+PENsaWVudENoYWxsZW5nZSB4bWxuczp4c2k9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hLWluc3RhbmNlIiB4bWxuczp4c2Q9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hIiB4bWxucz0iaHR0cDovL3NjaGVtYXM
                                                              2022-06-20 06:20:06 UTC1457INHTTP/1.1 200 OK
                                                              Connection: close
                                                              Date: Mon, 20 Jun 2022 06:20:06 GMT
                                                              Content-Type: application/json; charset=utf-8
                                                              Server: Kestrel
                                                              Content-Length: 8033
                                                              MS-CorrelationId: ba771bc2-ba87-4653-b842-2cb32aed99af
                                                              MS-RequestId: 5d13e75a-407e-40c1-95a7-5f9649b749c2
                                                              MS-CV: UznHpAHqV0GMBdER.9.1384442748.0.0
                                                              X-Content-Type-Options: nosniff
                                                              MS-ServerId: ent-7dbd67b9d6-hrlvt
                                                              2022-06-20 06:20:06 UTC1458INData Raw: 7b 22 6c 69 63 65 6e 73 65 22 3a 7b 22 6b 65 79 73 22 3a 5b 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 64 72 6d 54 79 70 65 22 3a 22 4d 6b 6d 73 22 2c 22 6b 65 79 49 64 22 3a 22 35 31 37 63 66 63 61 66 2d 31 33 38 62 2d 31 37 39 36 2d 32 63 65 61 2d 36 32 38 39 32 32 30 34 32 35 30 61 22 7d 2c 22 76 61 6c 75 65 22 3a 22 50 45 78 70 59 32 56 75 63 32 55 67 65 47 31 73 62 6e 4d 36 65 48 4e 6b 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 49 67 65 47 31 73 62 6e 4d 36 65 48 4e 70 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 31 70 62 6e 4e 30 59 57 35 6a 5a 53 49 67 53 55 51 39
                                                              Data Ascii: {"license":{"keys":[{"metadata":{"drmType":"Mkms","keyId":"517cfcaf-138b-1796-2cea-62892204250a"},"value":"PExpY2Vuc2UgeG1sbnM6eHNkPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYSIgeG1sbnM6eHNpPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYS1pbnN0YW5jZSIgSUQ9
                                                              2022-06-20 06:20:06 UTC1459INData Raw: 54 41 32 4c 54 45 34 56 44 45 32 4f 6a 49 79 4f 6a 4d 7a 4c 6a 4d 33 4f 44 45 31 4e 7a 46 61 50 43 39 43 5a 57 64 70 62 6b 52 68 64 47 55 2b 50 43 39 4d 61 57 4e 6c 62 6e 4e 6c 53 57 35 6d 62 7a 34 38 51 33 56 7a 64 47 39 74 55 47 39 73 61 57 4e 70 5a 58 4d 2b 5a 58 6c 4b 63 31 70 58 5a 47 68 5a 4d 32 78 52 59 32 30 35 61 32 52 58 54 6a 42 54 56 31 46 70 54 32 6c 4b 61 46 70 71 61 7a 46 5a 56 46 6c 33 54 55 4d 77 4e 55 39 58 52 54 52 4d 56 46 46 34 54 6d 70 46 64 45 39 55 59 33 70 4f 61 54 41 77 54 6b 52 6f 61 6b 35 71 51 6d 6c 50 52 45 35 74 54 57 70 72 61 57 5a 52 50 54 30 38 4c 30 4e 31 63 33 52 76 62 56 42 76 62 47 6c 6a 61 57 56 7a 50 6a 78 54 55 45 78 70 59 32 56 75 63 32 56 43 62 47 39 6a 61 7a 35 47 51 55 46 42 51 55 31 42 51 55 46 42 52 45 70 42
                                                              Data Ascii: TA2LTE4VDE2OjIyOjMzLjM3ODE1NzFaPC9CZWdpbkRhdGU+PC9MaWNlbnNlSW5mbz48Q3VzdG9tUG9saWNpZXM+ZXlKc1pXZGhZM2xRY205a2RXTjBTV1FpT2lKaFpqazFZVFl3TUMwNU9XRTRMVFF4TmpFdE9UY3pOaTAwTkRoak5qQmlPRE5tTWpraWZRPT08L0N1c3RvbVBvbGljaWVzPjxTUExpY2Vuc2VCbG9jaz5GQUFBQU1BQUFBREpB
                                                              2022-06-20 06:20:06 UTC1460INData Raw: 79 31 74 62 33 4a 6c 49 33 4a 7a 59 53 31 7a 61 47 45 79 4e 54 59 69 49 43 38 2b 50 46 4a 6c 5a 6d 56 79 5a 57 35 6a 5a 53 42 56 55 6b 6b 39 49 69 49 2b 50 46 52 79 59 57 35 7a 5a 6d 39 79 62 58 4d 2b 50 46 52 79 59 57 35 7a 5a 6d 39 79 62 53 42 42 62 47 64 76 63 6d 6c 30 61 47 30 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 41 76 4d 44 6b 76 65 47 31 73 5a 48 4e 70 5a 79 4e 6c 62 6e 5a 6c 62 47 39 77 5a 57 51 74 63 32 6c 6e 62 6d 46 30 64 58 4a 6c 49 69 41 76 50 6a 77 76 56 48 4a 68 62 6e 4e 6d 62 33 4a 74 63 7a 34 38 52 47 6c 6e 5a 58 4e 30 54 57 56 30 61 47 39 6b 49 45 46 73 5a 32 39 79 61 58 52 6f 62 54 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 53 38 77
                                                              Data Ascii: y1tb3JlI3JzYS1zaGEyNTYiIC8+PFJlZmVyZW5jZSBVUkk9IiI+PFRyYW5zZm9ybXM+PFRyYW5zZm9ybSBBbGdvcml0aG09Imh0dHA6Ly93d3cudzMub3JnLzIwMDAvMDkveG1sZHNpZyNlbnZlbG9wZWQtc2lnbmF0dXJlIiAvPjwvVHJhbnNmb3Jtcz48RGlnZXN0TWV0aG9kIEFsZ29yaXRobT0iaHR0cDovL3d3dy53My5vcmcvMjAwMS8w
                                                              2022-06-20 06:20:06 UTC1461INData Raw: 31 5a 54 53 6c 68 4a 64 45 52 7a 59 55 46 4a 5a 6e 64 35 55 6a 6c 69 61 47 67 76 57 6c 4e 77 63 45 4e 42 54 79 74 70 62 6a 6c 51 54 30 78 58 5a 45 4d 79 4c 31 52 52 62 32 52 6e 5a 55 68 61 65 6d 4a 6b 51 6e 5a 34 53 6e 5a 4c 61 48 42 69 63 6e 45 32 57 6c 41 77 52 6e 4e 54 52 57 78 4d 64 31 4a 76 54 45 46 74 64 6a 64 36 53 58 56 57 64 7a 4e 57 59 6a 64 30 5a 6c 46 30 4e 57 4a 71 51 30 52 49 55 6b 46 48 4f 57 5a 6c 63 30 35 73 57 55 74 57 4d 33 6c 69 65 55 35 79 53 48 6c 36 5a 32 78 6d 57 6c 42 53 51 6a 56 56 53 6c 70 33 4d 7a 4a 35 61 54 41 7a 65 6c 46 68 4b 30 78 4d 59 54 41 31 5a 6d 70 7a 4e 6d 70 76 52 57 31 73 53 47 4d 31 51 6e 4a 48 55 58 4a 48 63 6d 4a 4f 54 55 4a 68 61 48 6f 30 59 32 31 31 65 45 74 44 4e 43 39 6b 61 45 56 69 4e 30 70 61 52 6c 56 72
                                                              Data Ascii: 1ZTSlhJdERzYUFJZnd5UjliaGgvWlNwcENBTytpbjlQT0xXZEMyL1RRb2RnZUhaemJkQnZ4SnZLaHBicnE2WlAwRnNTRWxMd1JvTEFtdjd6SXVWdzNWYjd0ZlF0NWJqQ0RIUkFHOWZlc05sWUtWM3lieU5ySHl6Z2xmWlBSQjVVSlp3MzJ5aTAzelFhK0xMYTA1ZmpzNmpvRW1sSGM1QnJHUXJHcmJOTUJhaHo0Y211eEtDNC9kaEViN0paRlVr
                                                              2022-06-20 06:20:06 UTC1462INData Raw: 6b 61 57 35 6e 58 31 52 35 63 47 55 39 49 6b 31 68 59 32 68 70 62 6d 55 69 50 6a 78 42 63 33 4e 76 59 32 6c 68 64 47 56 6b 55 45 5a 4f 63 7a 35 4e 61 57 4e 79 62 33 4e 76 5a 6e 51 75 52 47 56 7a 61 33 52 76 63 45 46 77 63 45 6c 75 63 33 52 68 62 47 78 6c 63 6c 38 34 64 32 56 72 65 57 49 7a 5a 44 68 69 59 6e 64 6c 50 43 39 42 63 33 4e 76 59 32 6c 68 64 47 56 6b 55 45 5a 4f 63 7a 34 38 54 47 56 68 63 32 56 53 5a 57 35 6c 64 32 46 73 55 47 56 79 61 57 39 6b 50 6a 45 79 4f 54 59 77 4d 44 77 76 54 47 56 68 63 32 56 53 5a 57 35 6c 64 32 46 73 55 47 56 79 61 57 39 6b 50 6a 77 76 51 6d 6c 75 5a 47 6c 75 5a 7a 34 38 54 47 6c 6a 5a 57 35 7a 5a 55 6c 75 5a 6d 38 67 56 48 6c 77 5a 54 30 69 54 47 56 68 63 32 55 69 49 45 78 70 59 32 56 75 63 32 56 56 63 32 46 6e 5a 54
                                                              Data Ascii: kaW5nX1R5cGU9Ik1hY2hpbmUiPjxBc3NvY2lhdGVkUEZOcz5NaWNyb3NvZnQuRGVza3RvcEFwcEluc3RhbGxlcl84d2VreWIzZDhiYndlPC9Bc3NvY2lhdGVkUEZOcz48TGVhc2VSZW5ld2FsUGVyaW9kPjEyOTYwMDwvTGVhc2VSZW5ld2FsUGVyaW9kPjwvQmluZGluZz48TGljZW5zZUluZm8gVHlwZT0iTGVhc2UiIExpY2Vuc2VVc2FnZT
                                                              2022-06-20 06:20:06 UTC1463INData Raw: 7a 53 57 31 30 63 47 4a 74 55 57 6c 50 61 55 70 45 59 6a 49 31 4d 46 70 58 4e 54 42 4a 61 58 64 70 59 30 64 47 61 6d 45 79 52 6d 35 61 57 45 31 70 54 32 78 30 4e 30 6c 75 51 6d 68 5a 4d 6e 52 6f 57 6a 4a 57 53 6c 70 48 56 6e 56 6b 52 32 78 74 59 56 64 57 65 55 6c 71 62 32 6c 50 56 47 4d 79 54 56 52 4a 65 55 39 45 53 58 52 61 52 45 5a 73 54 30 4d 77 65 46 70 45 57 6d 68 4d 56 47 78 73 54 31 52 4a 64 46 6c 36 53 54 4e 4e 56 31 55 7a 57 6d 70 46 4d 30 34 79 56 6d 31 4a 61 58 64 70 59 30 64 47 61 6d 45 79 52 6d 35 61 56 6c 49 31 59 30 64 56 61 55 39 70 53 6e 52 6a 4d 6d 77 30 53 57 6c 33 61 57 4e 49 53 6e 5a 61 53 46 5a 71 5a 45 56 47 61 31 70 46 4f 58 56 6a 65 55 6b 32 56 7a 45 77 63 30 6c 75 51 6e 6c 69 4d 6c 49 78 57 54 4e 53 53 6c 70 44 53 54 5a 4a 61 6d
                                                              Data Ascii: zSW10cGJtUWlPaUpEYjI1MFpXNTBJaXdpY0dGamEyRm5aWE1pT2x0N0luQmhZMnRoWjJWSlpHVnVkR2xtYVdWeUlqb2lPVGMyTVRJeU9ESXRaREZsT0MweFpEWmhMVGxsT1RJdFl6STNNV1UzWmpFM04yVm1JaXdpY0dGamEyRm5aVlI1Y0dVaU9pSnRjMmw0SWl3aWNISnZaSFZqZEVGa1pFOXVjeUk2VzEwc0luQnliMlIxWTNSSlpDSTZJam
                                                              2022-06-20 06:20:06 UTC1464INData Raw: 6c 49 48 68 74 62 47 35 7a 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 77 4c 7a 41 35 4c 33 68 74 62 47 52 7a 61 57 63 6a 49 6a 34 38 55 32 6c 6e 62 6d 56 6b 53 57 35 6d 62 7a 34 38 51 32 46 75 62 32 35 70 59 32 46 73 61 58 70 68 64 47 6c 76 62 6b 31 6c 64 47 68 76 5a 43 42 42 62 47 64 76 63 6d 6c 30 61 47 30 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 4d 54 41 76 65 47 31 73 4c 57 56 34 59 79 31 6a 4d 54 52 75 49 79 49 67 4c 7a 34 38 55 32 6c 6e 62 6d 46 30 64 58 4a 6c 54 57 56 30 61 47 39 6b 49 45 46 73 5a 32 39 79 61 58 52 6f 62 54 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 53 38 77 4e 43 39 34 62 57
                                                              Data Ascii: lIHhtbG5zPSJodHRwOi8vd3d3LnczLm9yZy8yMDAwLzA5L3htbGRzaWcjIj48U2lnbmVkSW5mbz48Q2Fub25pY2FsaXphdGlvbk1ldGhvZCBBbGdvcml0aG09Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvMTAveG1sLWV4Yy1jMTRuIyIgLz48U2lnbmF0dXJlTWV0aG9kIEFsZ29yaXRobT0iaHR0cDovL3d3dy53My5vcmcvMjAwMS8wNC94bW
                                                              2022-06-20 06:20:06 UTC1465INData Raw: 34 53 7a 42 59 56 45 34 72 51 6e 46 50 64 55 56 49 4c 33 4d 72 54 56 70 6f 63 30 31 50 64 58 70 35 5a 31 46 34 56 6e 68 68 54 6c 4a 51 55 6c 42 7a 59 6c 6f 76 63 30 74 33 55 43 39 35 53 54 52 72 53 7a 4e 69 4c 33 56 72 52 56 56 73 62 32 70 68 65 57 73 76 4d 6c 6c 57 52 6e 4e 79 64 58 4a 6a 56 30 35 48 59 6c 5a 4a 55 31 46 46 62 6b 56 6f 53 6d 39 7a 57 48 56 48 51 54 30 39 50 43 39 54 61 57 64 75 59 58 52 31 63 6d 56 57 59 57 78 31 5a 54 34 38 53 32 56 35 53 57 35 6d 62 79 42 4a 5a 44 30 69 58 7a 42 6d 4f 44 46 69 4d 6a 52 6d 4c 57 4a 6a 4e 44 41 74 4d 6a 63 78 4d 69 30 77 5a 44 56 6b 4c 57 55 33 59 7a 45 77 4d 44 67 31 59 7a 4d 7a 4d 43 49 2b 50 45 74 6c 65 56 5a 68 62 48 56 6c 50 6a 78 53 55 30 46 4c 5a 58 6c 57 59 57 78 31 5a 54 34 38 54 57 39 6b 64 57
                                                              Data Ascii: 4SzBYVE4rQnFPdUVIL3MrTVpoc01PdXp5Z1F4VnhhTlJQUlBzYlovc0t3UC95STRrSzNiL3VrRVVsb2pheWsvMllWRnNydXJjV05HYlZJU1FFbkVoSm9zWHVHQT09PC9TaWduYXR1cmVWYWx1ZT48S2V5SW5mbyBJZD0iXzBmODFiMjRmLWJjNDAtMjcxMi0wZDVkLWU3YzEwMDg1YzMzMCI+PEtleVZhbHVlPjxSU0FLZXlWYWx1ZT48TW9kdW


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              75192.168.2.54982720.123.104.105443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:07 UTC1465OUTPOST /v7.0/licenses/content HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Content-Type: application/json; charset=utf-8
                                                              Authorization: t=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&p=
                                                              User-Agent: LM
                                                              MS-CV: UznHpAHqV0GMBdER.10
                                                              Content-Length: 4269
                                                              Host: licensing.mp.microsoft.com
                                                              2022-06-20 06:20:07 UTC1467OUTData Raw: 7b 22 63 6c 69 65 6e 74 43 68 61 6c 6c 65 6e 67 65 22 3a 22 50 44 39 34 62 57 77 67 64 6d 56 79 63 32 6c 76 62 6a 30 69 4d 53 34 77 49 69 42 6c 62 6d 4e 76 5a 47 6c 75 5a 7a 30 69 64 58 52 6d 4c 54 67 69 49 44 38 2b 50 45 4e 73 61 57 56 75 64 45 4e 6f 59 57 78 73 5a 57 35 6e 5a 53 42 34 62 57 78 75 63 7a 70 34 63 32 6b 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 4c 57 6c 75 63 33 52 68 62 6d 4e 6c 49 69 42 34 62 57 78 75 63 7a 70 34 63 32 51 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 49 69 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 4e 6a 61 47 56 74 59 58 4d
                                                              Data Ascii: {"clientChallenge":"PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiID8+PENsaWVudENoYWxsZW5nZSB4bWxuczp4c2k9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hLWluc3RhbmNlIiB4bWxuczp4c2Q9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hIiB4bWxucz0iaHR0cDovL3NjaGVtYXM
                                                              2022-06-20 06:20:07 UTC1471INHTTP/1.1 200 OK
                                                              Connection: close
                                                              Date: Mon, 20 Jun 2022 06:20:06 GMT
                                                              Content-Type: application/json; charset=utf-8
                                                              Server: Kestrel
                                                              Content-Length: 7929
                                                              MS-CorrelationId: 63154b39-56ff-4ec8-9352-f0ef61bd5efd
                                                              MS-RequestId: a9b225df-47d7-49fb-935f-a7b8c300b70a
                                                              MS-CV: UznHpAHqV0GMBdER.10.1384442823.0.0
                                                              X-Content-Type-Options: nosniff
                                                              MS-ServerId: ent-7dbd67b9d6-mgtrm
                                                              2022-06-20 06:20:07 UTC1472INData Raw: 7b 22 6c 69 63 65 6e 73 65 22 3a 7b 22 6b 65 79 73 22 3a 5b 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 64 72 6d 54 79 70 65 22 3a 22 4d 6b 6d 73 22 2c 22 6b 65 79 49 64 22 3a 22 35 33 39 30 62 65 31 30 2d 37 39 62 35 2d 64 63 35 30 2d 62 62 33 32 2d 39 31 38 34 32 63 37 36 65 36 30 37 22 7d 2c 22 76 61 6c 75 65 22 3a 22 50 45 78 70 59 32 56 75 63 32 55 67 65 47 31 73 62 6e 4d 36 65 48 4e 6b 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 49 67 65 47 31 73 62 6e 4d 36 65 48 4e 70 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 31 70 62 6e 4e 30 59 57 35 6a 5a 53 49 67 53 55 51 39
                                                              Data Ascii: {"license":{"keys":[{"metadata":{"drmType":"Mkms","keyId":"5390be10-79b5-dc50-bb32-91842c76e607"},"value":"PExpY2Vuc2UgeG1sbnM6eHNkPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYSIgeG1sbnM6eHNpPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYS1pbnN0YW5jZSIgSUQ9
                                                              2022-06-20 06:20:07 UTC1473INData Raw: 7a 6f 31 4e 53 34 77 4e 7a 63 34 4e 44 63 32 57 6a 77 76 51 6d 56 6e 61 57 35 45 59 58 52 6c 50 6a 77 76 54 47 6c 6a 5a 57 35 7a 5a 55 6c 75 5a 6d 38 2b 50 45 4e 31 63 33 52 76 62 56 42 76 62 47 6c 6a 61 57 56 7a 50 6d 56 35 53 6e 4e 61 56 32 52 6f 57 54 4e 73 55 57 4e 74 4f 57 74 6b 56 30 34 77 55 31 64 52 61 55 39 70 53 6d 78 5a 56 30 5a 74 54 57 31 4f 62 45 31 35 4d 57 74 4f 56 30 56 36 54 46 52 53 61 45 35 55 61 33 52 5a 56 31 56 36 54 56 4d 77 65 55 35 36 57 6d 31 5a 62 55 30 77 54 6b 64 46 4d 31 6b 79 55 57 6c 6d 55 54 30 39 50 43 39 44 64 58 4e 30 62 32 31 51 62 32 78 70 59 32 6c 6c 63 7a 34 38 55 31 42 4d 61 57 4e 6c 62 6e 4e 6c 51 6d 78 76 59 32 73 2b 52 6b 46 42 51 55 46 4c 62 30 46 42 51 55 52 4b 51 55 46 42 51 55 4e 6e 51 55 46 42 51 56 56 42
                                                              Data Ascii: zo1NS4wNzc4NDc2WjwvQmVnaW5EYXRlPjwvTGljZW5zZUluZm8+PEN1c3RvbVBvbGljaWVzPmV5SnNaV2RoWTNsUWNtOWtkV04wU1dRaU9pSmxZV0ZtTW1ObE15MWtOV0V6TFRSaE5Ua3RZV1V6TVMweU56Wm1ZbU0wTkdFM1kyUWlmUT09PC9DdXN0b21Qb2xpY2llcz48U1BMaWNlbnNlQmxvY2s+RkFBQUFLb0FBQURKQUFBQUNnQUFBQVVB
                                                              2022-06-20 06:20:07 UTC1474INData Raw: 46 52 79 59 57 35 7a 5a 6d 39 79 62 58 4d 2b 50 46 52 79 59 57 35 7a 5a 6d 39 79 62 53 42 42 62 47 64 76 63 6d 6c 30 61 47 30 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 41 76 4d 44 6b 76 65 47 31 73 5a 48 4e 70 5a 79 4e 6c 62 6e 5a 6c 62 47 39 77 5a 57 51 74 63 32 6c 6e 62 6d 46 30 64 58 4a 6c 49 69 41 76 50 6a 77 76 56 48 4a 68 62 6e 4e 6d 62 33 4a 74 63 7a 34 38 52 47 6c 6e 5a 58 4e 30 54 57 56 30 61 47 39 6b 49 45 46 73 5a 32 39 79 61 58 52 6f 62 54 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 53 38 77 4e 43 39 34 62 57 78 6c 62 6d 4d 6a 63 32 68 68 4d 6a 55 32 49 69 41 76 50 6a 78 45 61 57 64 6c 63 33 52 57 59 57 78 31 5a 54 35 56 61 58 49 35 57 6a 4e 6d
                                                              Data Ascii: FRyYW5zZm9ybXM+PFRyYW5zZm9ybSBBbGdvcml0aG09Imh0dHA6Ly93d3cudzMub3JnLzIwMDAvMDkveG1sZHNpZyNlbnZlbG9wZWQtc2lnbmF0dXJlIiAvPjwvVHJhbnNmb3Jtcz48RGlnZXN0TWV0aG9kIEFsZ29yaXRobT0iaHR0cDovL3d3dy53My5vcmcvMjAwMS8wNC94bWxlbmMjc2hhMjU2IiAvPjxEaWdlc3RWYWx1ZT5VaXI5WjNm
                                                              2022-06-20 06:20:07 UTC1475INData Raw: 31 52 52 62 32 52 6e 5a 55 68 61 65 6d 4a 6b 51 6e 5a 34 53 6e 5a 4c 61 48 42 69 63 6e 45 32 57 6c 41 77 52 6e 4e 54 52 57 78 4d 64 31 4a 76 54 45 46 74 64 6a 64 36 53 58 56 57 64 7a 4e 57 59 6a 64 30 5a 6c 46 30 4e 57 4a 71 51 30 52 49 55 6b 46 48 4f 57 5a 6c 63 30 35 73 57 55 74 57 4d 33 6c 69 65 55 35 79 53 48 6c 36 5a 32 78 6d 57 6c 42 53 51 6a 56 56 53 6c 70 33 4d 7a 4a 35 61 54 41 7a 65 6c 46 68 4b 30 78 4d 59 54 41 31 5a 6d 70 7a 4e 6d 70 76 52 57 31 73 53 47 4d 31 51 6e 4a 48 55 58 4a 48 63 6d 4a 4f 54 55 4a 68 61 48 6f 30 59 32 31 31 65 45 74 44 4e 43 39 6b 61 45 56 69 4e 30 70 61 52 6c 56 72 59 7a 42 4e 55 6d 68 7a 4c 30 30 7a 56 6d 55 31 4d 54 46 49 55 57 5a 4c 64 55 63 72 4f 54 4a 6e 4d 55 39 6d 5a 6b 70 6b 55 6e 4e 42 55 48 70 58 55 6d 52 7a
                                                              Data Ascii: 1RRb2RnZUhaemJkQnZ4SnZLaHBicnE2WlAwRnNTRWxMd1JvTEFtdjd6SXVWdzNWYjd0ZlF0NWJqQ0RIUkFHOWZlc05sWUtWM3lieU5ySHl6Z2xmWlBSQjVVSlp3MzJ5aTAzelFhK0xMYTA1ZmpzNmpvRW1sSGM1QnJHUXJHcmJOTUJhaHo0Y211eEtDNC9kaEViN0paRlVrYzBNUmhzL00zVmU1MTFIUWZLdUcrOTJnMU9mZkpkUnNBUHpXUmRz
                                                              2022-06-20 06:20:07 UTC1476INData Raw: 79 62 33 4e 76 5a 6e 51 75 51 6d 6c 75 5a 30 35 6c 64 33 4e 66 4f 48 64 6c 61 33 6c 69 4d 32 51 34 59 6d 4a 33 5a 54 77 76 51 58 4e 7a 62 32 4e 70 59 58 52 6c 5a 46 42 47 54 6e 4d 2b 50 45 78 6c 59 58 4e 6c 55 6d 56 75 5a 58 64 68 62 46 42 6c 63 6d 6c 76 5a 44 34 78 4d 6a 6b 32 4d 44 41 38 4c 30 78 6c 59 58 4e 6c 55 6d 56 75 5a 58 64 68 62 46 42 6c 63 6d 6c 76 5a 44 34 38 4c 30 4a 70 62 6d 52 70 62 6d 63 2b 50 45 78 70 59 32 56 75 63 32 56 4a 62 6d 5a 76 49 46 52 35 63 47 55 39 49 6b 78 6c 59 58 4e 6c 49 69 42 4d 61 57 4e 6c 62 6e 4e 6c 56 58 4e 68 5a 32 55 39 49 6b 39 75 62 47 6c 75 5a 53 49 67 54 47 6c 6a 5a 57 35 7a 5a 55 4e 68 64 47 56 6e 62 33 4a 35 50 53 4a 53 5a 58 52 68 61 57 77 69 50 6a 78 4a 63 33 4e 31 5a 57 52 45 59 58 52 6c 50 6a 49 77 4d 6a
                                                              Data Ascii: yb3NvZnQuQmluZ05ld3NfOHdla3liM2Q4YmJ3ZTwvQXNzb2NpYXRlZFBGTnM+PExlYXNlUmVuZXdhbFBlcmlvZD4xMjk2MDA8L0xlYXNlUmVuZXdhbFBlcmlvZD48L0JpbmRpbmc+PExpY2Vuc2VJbmZvIFR5cGU9IkxlYXNlIiBMaWNlbnNlVXNhZ2U9Ik9ubGluZSIgTGljZW5zZUNhdGVnb3J5PSJSZXRhaWwiPjxJc3N1ZWREYXRlPjIwMj
                                                              2022-06-20 06:20:07 UTC1477INData Raw: 61 4d 6c 5a 4b 57 6b 64 57 64 57 52 48 62 47 31 68 56 31 5a 35 53 57 70 76 61 55 31 58 57 54 4a 4e 4d 6b 6b 30 57 58 70 4e 64 45 31 74 55 54 42 50 51 7a 41 31 54 6b 52 72 4d 30 78 55 51 6d 68 4e 52 30 56 30 54 57 31 4f 61 56 70 45 55 54 4a 4e 62 56 5a 72 57 6c 52 6a 4d 6b 6c 70 64 32 6c 6a 52 30 5a 71 59 54 4a 47 62 6c 70 57 55 6a 56 6a 52 31 56 70 54 32 6c 4b 64 47 4d 79 62 44 52 4a 61 58 64 70 59 30 68 4b 64 6c 70 49 56 6d 70 6b 52 55 5a 72 57 6b 55 35 64 57 4e 35 53 54 5a 58 4d 54 42 7a 53 57 35 43 65 57 49 79 55 6a 46 5a 4d 31 4a 4b 57 6b 4e 4a 4e 6b 6c 71 62 46 68 58 61 31 4a 50 55 54 46 4b 52 31 4e 47 57 6b 64 57 65 55 6c 7a 53 57 35 4f 63 6d 52 56 62 47 74 4a 61 6d 39 70 54 55 52 42 65 45 31 44 53 6a 6c 59 55 33 64 70 59 30 63 35 63 32 4a 46 52 6a
                                                              Data Ascii: aMlZKWkdWdWRHbG1hV1Z5SWpvaU1XWTJNMkk0WXpNdE1tUTBPQzA1TkRrM0xUQmhNR0V0TW1OaVpEUTJNbVZrWlRjMklpd2ljR0ZqYTJGblpWUjVjR1VpT2lKdGMybDRJaXdpY0hKdlpIVmpkRUZrWkU5dWN5STZXMTBzSW5CeWIyUjFZM1JKWkNJNklqbFhXa1JPUTFKR1NGWkdWeUlzSW5OcmRVbGtJam9pTURBeE1DSjlYU3dpY0c5c2JFRj
                                                              2022-06-20 06:20:07 UTC1478INData Raw: 6f 62 32 51 67 51 57 78 6e 62 33 4a 70 64 47 68 74 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 7a 45 77 4c 33 68 74 62 43 31 6c 65 47 4d 74 59 7a 45 30 62 69 4d 69 49 43 38 2b 50 46 4e 70 5a 32 35 68 64 48 56 79 5a 55 31 6c 64 47 68 76 5a 43 42 42 62 47 64 76 63 6d 6c 30 61 47 30 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 4d 44 51 76 65 47 31 73 5a 48 4e 70 5a 79 31 74 62 33 4a 6c 49 33 4a 7a 59 53 31 7a 61 47 45 79 4e 54 59 69 49 43 38 2b 50 46 4a 6c 5a 6d 56 79 5a 57 35 6a 5a 53 42 56 55 6b 6b 39 49 69 49 2b 50 46 52 79 59 57 35 7a 5a 6d 39 79 62 58 4d 2b 50 46 52 79 59 57 35 7a 5a 6d 39 79 62 53 42 42 62 47 64 76 63 6d 6c 30 61 47 30 39 49 6d
                                                              Data Ascii: ob2QgQWxnb3JpdGhtPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxLzEwL3htbC1leGMtYzE0biMiIC8+PFNpZ25hdHVyZU1ldGhvZCBBbGdvcml0aG09Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvMDQveG1sZHNpZy1tb3JlI3JzYS1zaGEyNTYiIC8+PFJlZmVyZW5jZSBVUkk9IiI+PFRyYW5zZm9ybXM+PFRyYW5zZm9ybSBBbGdvcml0aG09Im
                                                              2022-06-20 06:20:07 UTC1479INData Raw: 6c 53 54 46 6d 4e 31 52 7a 54 6d 35 52 4e 45 52 71 5a 31 45 39 50 54 77 76 55 32 6c 6e 62 6d 46 30 64 58 4a 6c 56 6d 46 73 64 57 55 2b 50 45 74 6c 65 55 6c 75 5a 6d 38 67 53 57 51 39 49 6c 38 77 5a 6a 67 78 59 6a 49 30 5a 69 31 69 59 7a 51 77 4c 54 49 33 4d 54 49 74 4d 47 51 31 5a 43 31 6c 4e 32 4d 78 4d 44 41 34 4e 57 4d 7a 4d 7a 41 69 50 6a 78 4c 5a 58 6c 57 59 57 78 31 5a 54 34 38 55 6c 4e 42 53 32 56 35 56 6d 46 73 64 57 55 2b 50 45 31 76 5a 48 56 73 64 58 4d 2b 62 31 5a 54 53 6c 68 4a 64 45 52 7a 59 55 46 4a 5a 6e 64 35 55 6a 6c 69 61 47 67 76 57 6c 4e 77 63 45 4e 42 54 79 74 70 62 6a 6c 51 54 30 78 58 5a 45 4d 79 4c 31 52 52 62 32 52 6e 5a 55 68 61 65 6d 4a 6b 51 6e 5a 34 53 6e 5a 4c 61 48 42 69 63 6e 45 32 57 6c 41 77 52 6e 4e 54 52 57 78 4d 64 31
                                                              Data Ascii: lSTFmN1RzTm5RNERqZ1E9PTwvU2lnbmF0dXJlVmFsdWU+PEtleUluZm8gSWQ9Il8wZjgxYjI0Zi1iYzQwLTI3MTItMGQ1ZC1lN2MxMDA4NWMzMzAiPjxLZXlWYWx1ZT48UlNBS2V5VmFsdWU+PE1vZHVsdXM+b1ZTSlhJdERzYUFJZnd5UjliaGgvWlNwcENBTytpbjlQT0xXZEMyL1RRb2RnZUhaemJkQnZ4SnZLaHBicnE2WlAwRnNTRWxMd1


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              76192.168.2.54982820.123.104.105443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:07 UTC1479OUTPOST /v7.0/licenses/content HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Content-Type: application/json; charset=utf-8
                                                              Authorization: t=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&p=
                                                              User-Agent: LM
                                                              MS-CV: UznHpAHqV0GMBdER.11
                                                              Content-Length: 4273
                                                              Host: licensing.mp.microsoft.com
                                                              2022-06-20 06:20:07 UTC1481OUTData Raw: 7b 22 63 6c 69 65 6e 74 43 68 61 6c 6c 65 6e 67 65 22 3a 22 50 44 39 34 62 57 77 67 64 6d 56 79 63 32 6c 76 62 6a 30 69 4d 53 34 77 49 69 42 6c 62 6d 4e 76 5a 47 6c 75 5a 7a 30 69 64 58 52 6d 4c 54 67 69 49 44 38 2b 50 45 4e 73 61 57 56 75 64 45 4e 6f 59 57 78 73 5a 57 35 6e 5a 53 42 34 62 57 78 75 63 7a 70 34 63 32 6b 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 4c 57 6c 75 63 33 52 68 62 6d 4e 6c 49 69 42 34 62 57 78 75 63 7a 70 34 63 32 51 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 49 69 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 4e 6a 61 47 56 74 59 58 4d
                                                              Data Ascii: {"clientChallenge":"PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiID8+PENsaWVudENoYWxsZW5nZSB4bWxuczp4c2k9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hLWluc3RhbmNlIiB4bWxuczp4c2Q9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hIiB4bWxucz0iaHR0cDovL3NjaGVtYXM
                                                              2022-06-20 06:20:07 UTC1485INHTTP/1.1 200 OK
                                                              Connection: close
                                                              Date: Mon, 20 Jun 2022 06:20:07 GMT
                                                              Content-Type: application/json; charset=utf-8
                                                              Server: Kestrel
                                                              Content-Length: 7945
                                                              MS-CorrelationId: fbbc67a0-d1bd-4568-ab39-909625640944
                                                              MS-RequestId: 0fc77293-1820-424c-9062-d4890726ae99
                                                              MS-CV: UznHpAHqV0GMBdER.11.1384442900.0.0
                                                              X-Content-Type-Options: nosniff
                                                              MS-ServerId: 5
                                                              2022-06-20 06:20:07 UTC1486INData Raw: 7b 22 6c 69 63 65 6e 73 65 22 3a 7b 22 6b 65 79 73 22 3a 5b 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 64 72 6d 54 79 70 65 22 3a 22 4d 6b 6d 73 22 2c 22 6b 65 79 49 64 22 3a 22 35 62 30 61 33 39 61 61 2d 31 36 65 30 2d 61 39 33 38 2d 66 36 39 34 2d 36 35 36 36 36 34 63 37 62 65 31 35 22 7d 2c 22 76 61 6c 75 65 22 3a 22 50 45 78 70 59 32 56 75 63 32 55 67 65 47 31 73 62 6e 4d 36 65 48 4e 6b 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 49 67 65 47 31 73 62 6e 4d 36 65 48 4e 70 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 31 70 62 6e 4e 30 59 57 35 6a 5a 53 49 67 53 55 51 39
                                                              Data Ascii: {"license":{"keys":[{"metadata":{"drmType":"Mkms","keyId":"5b0a39aa-16e0-a938-f694-656664c7be15"},"value":"PExpY2Vuc2UgeG1sbnM6eHNkPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYSIgeG1sbnM6eHNpPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYS1pbnN0YW5jZSIgSUQ9
                                                              2022-06-20 06:20:07 UTC1487INData Raw: 54 63 36 4d 44 41 75 4d 54 55 78 4d 7a 55 31 4e 31 6f 38 4c 30 4a 6c 5a 32 6c 75 52 47 46 30 5a 54 34 38 4c 30 78 70 59 32 56 75 63 32 56 4a 62 6d 5a 76 50 6a 78 44 64 58 4e 30 62 32 31 51 62 32 78 70 59 32 6c 6c 63 7a 35 6c 65 55 70 7a 57 6c 64 6b 61 46 6b 7a 62 46 46 6a 62 54 6c 72 5a 46 64 4f 4d 46 4e 58 55 57 6c 50 61 55 6b 7a 57 54 4a 56 4d 6b 39 55 57 54 4a 5a 65 54 42 33 57 58 70 4e 65 6b 78 55 55 54 52 4f 56 45 56 30 54 30 52 72 4d 55 39 44 4d 48 6c 50 52 46 5a 6f 57 57 31 4b 61 45 35 48 55 54 4e 5a 4d 6b 31 70 5a 6c 45 39 50 54 77 76 51 33 56 7a 64 47 39 74 55 47 39 73 61 57 4e 70 5a 58 4d 2b 50 46 4e 51 54 47 6c 6a 5a 57 35 7a 5a 55 4a 73 62 32 4e 72 50 6b 5a 42 51 55 46 42 53 33 64 42 51 55 46 45 53 6b 46 42 51 55 46 44 5a 30 46 42 51 55 46 56
                                                              Data Ascii: Tc6MDAuMTUxMzU1N1o8L0JlZ2luRGF0ZT48L0xpY2Vuc2VJbmZvPjxDdXN0b21Qb2xpY2llcz5leUpzWldkaFkzbFFjbTlrZFdOMFNXUWlPaUkzWTJVMk9UWTJZeTB3WXpNekxUUTROVEV0T0RrMU9DMHlPRFZoWW1KaE5HUTNZMk1pZlE9PTwvQ3VzdG9tUG9saWNpZXM+PFNQTGljZW5zZUJsb2NrPkZBQUFBS3dBQUFESkFBQUFDZ0FBQUFV
                                                              2022-06-20 06:20:07 UTC1488INData Raw: 54 30 69 49 6a 34 38 56 48 4a 68 62 6e 4e 6d 62 33 4a 74 63 7a 34 38 56 48 4a 68 62 6e 4e 6d 62 33 4a 74 49 45 46 73 5a 32 39 79 61 58 52 6f 62 54 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 38 77 4f 53 39 34 62 57 78 6b 63 32 6c 6e 49 32 56 75 64 6d 56 73 62 33 42 6c 5a 43 31 7a 61 57 64 75 59 58 52 31 63 6d 55 69 49 43 38 2b 50 43 39 55 63 6d 46 75 63 32 5a 76 63 6d 31 7a 50 6a 78 45 61 57 64 6c 63 33 52 4e 5a 58 52 6f 62 32 51 67 51 57 78 6e 62 33 4a 70 64 47 68 74 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 7a 41 30 4c 33 68 74 62 47 56 75 59 79 4e 7a 61 47 45 79 4e 54 59 69 49 43 38 2b 50 45 52 70 5a 32 56 7a 64 46 5a 68 62 48 56 6c 50 6a 4a 6e
                                                              Data Ascii: T0iIj48VHJhbnNmb3Jtcz48VHJhbnNmb3JtIEFsZ29yaXRobT0iaHR0cDovL3d3dy53My5vcmcvMjAwMC8wOS94bWxkc2lnI2VudmVsb3BlZC1zaWduYXR1cmUiIC8+PC9UcmFuc2Zvcm1zPjxEaWdlc3RNZXRob2QgQWxnb3JpdGhtPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxLzA0L3htbGVuYyNzaGEyNTYiIC8+PERpZ2VzdFZhbHVlPjJn
                                                              2022-06-20 06:20:07 UTC1489INData Raw: 46 64 6b 51 7a 49 76 56 46 46 76 5a 47 64 6c 53 46 70 36 59 6d 52 43 64 6e 68 4b 64 6b 74 6f 63 47 4a 79 63 54 5a 61 55 44 42 47 63 31 4e 46 62 45 78 33 55 6d 39 4d 51 57 31 32 4e 33 70 4a 64 56 5a 33 4d 31 5a 69 4e 33 52 6d 55 58 51 31 59 6d 70 44 52 45 68 53 51 55 63 35 5a 6d 56 7a 54 6d 78 5a 53 31 59 7a 65 57 4a 35 54 6e 4a 49 65 58 70 6e 62 47 5a 61 55 46 4a 43 4e 56 56 4b 57 6e 63 7a 4d 6e 6c 70 4d 44 4e 36 55 57 45 72 54 45 78 68 4d 44 56 6d 61 6e 4d 32 61 6d 39 46 62 57 78 49 59 7a 56 43 63 6b 64 52 63 6b 64 79 59 6b 35 4e 51 6d 46 6f 65 6a 52 6a 62 58 56 34 53 30 4d 30 4c 32 52 6f 52 57 49 33 53 6c 70 47 56 57 74 6a 4d 45 31 53 61 48 4d 76 54 54 4e 57 5a 54 55 78 4d 55 68 52 5a 6b 74 31 52 79 73 35 4d 6d 63 78 54 32 5a 6d 53 6d 52 53 63 30 46 51
                                                              Data Ascii: FdkQzIvVFFvZGdlSFp6YmRCdnhKdktocGJycTZaUDBGc1NFbEx3Um9MQW12N3pJdVZ3M1ZiN3RmUXQ1YmpDREhSQUc5ZmVzTmxZS1YzeWJ5TnJIeXpnbGZaUFJCNVVKWnczMnlpMDN6UWErTExhMDVmanM2am9FbWxIYzVCckdRckdyYk5NQmFoejRjbXV4S0M0L2RoRWI3SlpGVWtjME1SaHMvTTNWZTUxMUhRZkt1Rys5MmcxT2ZmSmRSc0FQ
                                                              2022-06-20 06:20:07 UTC1490INData Raw: 4f 63 7a 35 4e 61 57 4e 79 62 33 4e 76 5a 6e 51 75 54 57 56 7a 63 32 46 6e 61 57 35 6e 58 7a 68 33 5a 57 74 35 59 6a 4e 6b 4f 47 4a 69 64 32 55 38 4c 30 46 7a 63 32 39 6a 61 57 46 30 5a 57 52 51 52 6b 35 7a 50 6a 78 4d 5a 57 46 7a 5a 56 4a 6c 62 6d 56 33 59 57 78 51 5a 58 4a 70 62 32 51 2b 4d 54 49 35 4e 6a 41 77 50 43 39 4d 5a 57 46 7a 5a 56 4a 6c 62 6d 56 33 59 57 78 51 5a 58 4a 70 62 32 51 2b 50 43 39 43 61 57 35 6b 61 57 35 6e 50 6a 78 4d 61 57 4e 6c 62 6e 4e 6c 53 57 35 6d 62 79 42 55 65 58 42 6c 50 53 4a 4d 5a 57 46 7a 5a 53 49 67 54 47 6c 6a 5a 57 35 7a 5a 56 56 7a 59 57 64 6c 50 53 4a 50 62 6d 78 70 62 6d 55 69 49 45 78 70 59 32 56 75 63 32 56 44 59 58 52 6c 5a 32 39 79 65 54 30 69 55 6d 56 30 59 57 6c 73 49 6a 34 38 53 58 4e 7a 64 57 56 6b 52 47
                                                              Data Ascii: Ocz5NaWNyb3NvZnQuTWVzc2FnaW5nXzh3ZWt5YjNkOGJid2U8L0Fzc29jaWF0ZWRQRk5zPjxMZWFzZVJlbmV3YWxQZXJpb2Q+MTI5NjAwPC9MZWFzZVJlbmV3YWxQZXJpb2Q+PC9CaW5kaW5nPjxMaWNlbnNlSW5mbyBUeXBlPSJMZWFzZSIgTGljZW5zZVVzYWdlPSJPbmxpbmUiIExpY2Vuc2VDYXRlZ29yeT0iUmV0YWlsIj48SXNzdWVkRG
                                                              2022-06-20 06:20:07 UTC1491INData Raw: 75 51 6d 68 5a 4d 6e 52 6f 57 6a 4a 57 53 6c 70 48 56 6e 56 6b 52 32 78 74 59 56 64 57 65 55 6c 71 62 32 6c 4f 61 6d 4d 77 57 58 70 53 61 6b 31 55 55 58 52 4f 4d 6b 70 6f 57 56 4d 78 62 55 35 36 5a 33 6c 4d 56 31 56 35 54 56 52 52 64 45 39 55 56 54 4a 61 52 30 31 36 57 57 31 57 61 31 70 71 54 54 56 4a 61 58 64 70 59 30 64 47 61 6d 45 79 52 6d 35 61 56 6c 49 31 59 30 64 56 61 55 39 70 53 6e 52 6a 4d 6d 77 30 53 57 6c 33 61 57 4e 49 53 6e 5a 61 53 46 5a 71 5a 45 56 47 61 31 70 46 4f 58 56 6a 65 55 6b 32 56 7a 45 77 63 30 6c 75 51 6e 6c 69 4d 6c 49 78 57 54 4e 53 53 6c 70 44 53 54 5a 4a 61 6d 78 59 56 32 74 53 54 31 45 78 53 6b 64 54 61 30 70 53 54 6d 6c 4a 63 30 6c 75 54 6e 4a 6b 56 57 78 72 53 57 70 76 61 55 31 45 51 58 68 4e 51 30 6f 35 57 46 4e 33 61 57
                                                              Data Ascii: uQmhZMnRoWjJWSlpHVnVkR2xtYVdWeUlqb2lOamMwWXpSak1UUXROMkpoWVMxbU56Z3lMV1V5TVRRdE9UVTJaR016WW1Wa1pqTTVJaXdpY0dGamEyRm5aVlI1Y0dVaU9pSnRjMmw0SWl3aWNISnZaSFZqZEVGa1pFOXVjeUk2VzEwc0luQnliMlIxWTNSSlpDSTZJamxYV2tST1ExSkdTa0pSTmlJc0luTnJkVWxrSWpvaU1EQXhNQ0o5WFN3aW
                                                              2022-06-20 06:20:07 UTC1492INData Raw: 73 61 58 70 68 64 47 6c 76 62 6b 31 6c 64 47 68 76 5a 43 42 42 62 47 64 76 63 6d 6c 30 61 47 30 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 4d 54 41 76 65 47 31 73 4c 57 56 34 59 79 31 6a 4d 54 52 75 49 79 49 67 4c 7a 34 38 55 32 6c 6e 62 6d 46 30 64 58 4a 6c 54 57 56 30 61 47 39 6b 49 45 46 73 5a 32 39 79 61 58 52 6f 62 54 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 53 38 77 4e 43 39 34 62 57 78 6b 63 32 6c 6e 4c 57 31 76 63 6d 55 6a 63 6e 4e 68 4c 58 4e 6f 59 54 49 31 4e 69 49 67 4c 7a 34 38 55 6d 56 6d 5a 58 4a 6c 62 6d 4e 6c 49 46 56 53 53 54 30 69 49 6a 34 38 56 48 4a 68 62 6e 4e 6d 62 33 4a 74 63 7a 34 38 56 48 4a 68 62 6e 4e 6d 62 33 4a 74 49 45
                                                              Data Ascii: saXphdGlvbk1ldGhvZCBBbGdvcml0aG09Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvMTAveG1sLWV4Yy1jMTRuIyIgLz48U2lnbmF0dXJlTWV0aG9kIEFsZ29yaXRobT0iaHR0cDovL3d3dy53My5vcmcvMjAwMS8wNC94bWxkc2lnLW1vcmUjcnNhLXNoYTI1NiIgLz48UmVmZXJlbmNlIFVSST0iIj48VHJhbnNmb3Jtcz48VHJhbnNmb3JtIE
                                                              2022-06-20 06:20:07 UTC1493INData Raw: 6c 59 58 70 6b 63 6e 46 31 4d 45 49 72 62 57 52 68 65 6e 56 76 4e 56 52 45 5a 54 6c 30 53 55 4a 51 51 54 30 39 50 43 39 54 61 57 64 75 59 58 52 31 63 6d 56 57 59 57 78 31 5a 54 34 38 53 32 56 35 53 57 35 6d 62 79 42 4a 5a 44 30 69 58 7a 42 6d 4f 44 46 69 4d 6a 52 6d 4c 57 4a 6a 4e 44 41 74 4d 6a 63 78 4d 69 30 77 5a 44 56 6b 4c 57 55 33 59 7a 45 77 4d 44 67 31 59 7a 4d 7a 4d 43 49 2b 50 45 74 6c 65 56 5a 68 62 48 56 6c 50 6a 78 53 55 30 46 4c 5a 58 6c 57 59 57 78 31 5a 54 34 38 54 57 39 6b 64 57 78 31 63 7a 35 76 56 6c 4e 4b 57 45 6c 30 52 48 4e 68 51 55 6c 6d 64 33 6c 53 4f 57 4a 6f 61 43 39 61 55 33 42 77 51 30 46 50 4b 32 6c 75 4f 56 42 50 54 46 64 6b 51 7a 49 76 56 46 46 76 5a 47 64 6c 53 46 70 36 59 6d 52 43 64 6e 68 4b 64 6b 74 6f 63 47 4a 79 63 54
                                                              Data Ascii: lYXpkcnF1MEIrbWRhenVvNVREZTl0SUJQQT09PC9TaWduYXR1cmVWYWx1ZT48S2V5SW5mbyBJZD0iXzBmODFiMjRmLWJjNDAtMjcxMi0wZDVkLWU3YzEwMDg1YzMzMCI+PEtleVZhbHVlPjxSU0FLZXlWYWx1ZT48TW9kdWx1cz5vVlNKWEl0RHNhQUlmd3lSOWJoaC9aU3BwQ0FPK2luOVBPTFdkQzIvVFFvZGdlSFp6YmRCdnhKdktocGJycT


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              77192.168.2.54982920.123.104.105443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:07 UTC1494OUTPOST /v7.0/licenses/content HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Content-Type: application/json; charset=utf-8
                                                              Authorization: t=EwCgBF8iAQAUkOrzy5O8+zKmOLh4X1kZomC7Ye8AAY++cyGopXXKMyaZhvDDoupCVgoMngWcghG6svF9LIN7ZZ2BMCdifmXWpnfHc5lBnRqxooiql7mx7lA/A40kUAhR1ogK0VGWlj9i4PLts2fnl7Y8r/+1CtmBEBLvh2bEDfShNWO7nl6HWhnyNQVA9vNeqeGbTWWdV1Mw7ICUYVXPgOzLHFD+r+I8HcbAkpI6aZi/kQ+6+54FGJAMvUyIwLAeER/K/BNBWY07GbBn+E2Xwyf2k5xetVigHuAK1MtTzj6HOR4XRlHYFg9YBzKIP0F9OGVmSKV5MEa2DZj0ylifTWWjMJBYEF4c+xmxnndXt+WEBQeYQ190Wvrqrwn6pCYDZgAACBTQUlbjpS5acAPUu0XaFjngMCPXJXU1NbVrYCLpkH1mVCuaihB1JCxtnb8iBdtWhGMC2U3R59QVzjAH2n12VQc4Fml33LG7QL+InNqbtsTzkH6jz0jccSirh4H9ROaKSojfboVoggA1HEjwOrgp8vR3L9aBeaek6Ma5/Ht/J9V+Tf1FEBR52TvY/CVWqIsVurH/IFc0au5gZ20JY2fkYI+xy6Bii8AfAzi+wYqHyJvbIfzKBaRtwurDlMf8GZlpMUu2zFM87pFuilIDyH22fR4gDk7C6GXb81qJPNJkwffzdc5zk8tO1L1KKzy9VoMiO6jLMI3JFYJBLW7wqWR6N7jwdeQaXmxl0LQU+OQWg7ImFlVKSmgTmTt01qfG+oRpiBDXwX7exN2Hi1Dc2g/9vDwcEPsC+wo7Mimg6yjv10VdQybHWN5ByDabLHEkNdu8BJkYdU7uXV2s1s7T982rowmBCrpg1rmPOgUiaoVc51t5qZG2eMMXDGFJ0b0HwfoSI/nc6wgqSSLkJzZBDM1AYXUr82LKoUPswqzv4kn3uBu2OVGB4tK3EQd8/qHtBGBGcXei0t5pXGOdDcqqLXw2V86EXJWDZSBPIo/ezKjhwh5ok5wq6d8tutv4/7XGPHrOt4iljOs2AyYbFsxHAbFgBXpGZkKfiQqxFODnB8Zf4HILy7tsWwHRVBNXiHMMJp3gUei9o5b5oVAaMEIGb7NJwm+0TuQzwFUmyX5D2bMI7UPpAhxMSQAnVBUpWAMTugJfAGpA26Zc6UiOwmLFZwqOqfGcEru4VYFEkJhMXjLI171pBg5/ymgCFBXjljVdVyZSBVESkRZbuZPBg+Av++/C2TfhMkRNqK04Y5ioCIQNNz0f06B605q9VqD4x4oO9N6vXh2yHFDRkMZNYuzyHATmoop8aKAo6m/sZtnNXNerb0NLkqYHX4KjgYXh1kUpomjNzB3DJlCSx6vAOoygdu415cr+3o4B1KK6E0dGdLN5M6K5Tg8B7UHYCC6YPTjoHiYFbmIxHhQ6pX/xDSzLezUUKvRz9SxcHKLeh9OdZ6aDwRYDT9nZRdboyuWiwFGDGRDasszqaqTkgl5S+Zja3NimZdHloA1CVcpQ00upyybRm5Y1zDUSeQKPGqqC+3uOtQ5s7R2P3IdeID9hJtBMkosdy0rM4y3F+wiRe6XNmgM=&p=
                                                              User-Agent: LM
                                                              MS-CV: UznHpAHqV0GMBdER.12
                                                              Content-Length: 4445
                                                              Host: licensing.mp.microsoft.com
                                                              2022-06-20 06:20:07 UTC1495OUTData Raw: 7b 22 63 6c 69 65 6e 74 43 68 61 6c 6c 65 6e 67 65 22 3a 22 50 44 39 34 62 57 77 67 64 6d 56 79 63 32 6c 76 62 6a 30 69 4d 53 34 77 49 69 42 6c 62 6d 4e 76 5a 47 6c 75 5a 7a 30 69 64 58 52 6d 4c 54 67 69 49 44 38 2b 50 45 4e 73 61 57 56 75 64 45 4e 6f 59 57 78 73 5a 57 35 6e 5a 53 42 34 62 57 78 75 63 7a 70 34 63 32 6b 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 4c 57 6c 75 63 33 52 68 62 6d 4e 6c 49 69 42 34 62 57 78 75 63 7a 70 34 63 32 51 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 49 69 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 4e 6a 61 47 56 74 59 58 4d
                                                              Data Ascii: {"clientChallenge":"PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiID8+PENsaWVudENoYWxsZW5nZSB4bWxuczp4c2k9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hLWluc3RhbmNlIiB4bWxuczp4c2Q9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hIiB4bWxucz0iaHR0cDovL3NjaGVtYXM
                                                              2022-06-20 06:20:08 UTC1500INHTTP/1.1 200 OK
                                                              Connection: close
                                                              Date: Mon, 20 Jun 2022 06:20:07 GMT
                                                              Content-Type: application/json; charset=utf-8
                                                              Server: Kestrel
                                                              Content-Length: 8125
                                                              MS-CorrelationId: 516a6de7-4a73-4729-b899-68f803858ca5
                                                              MS-RequestId: 81397e25-bd6b-46a0-b62a-4666079e5080
                                                              MS-CV: UznHpAHqV0GMBdER.12.1384442951.0.0
                                                              X-Content-Type-Options: nosniff
                                                              MS-ServerId: ent-7dbd67b9d6-xpntv
                                                              2022-06-20 06:20:08 UTC1500INData Raw: 7b 22 6c 69 63 65 6e 73 65 22 3a 7b 22 6b 65 79 73 22 3a 5b 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 64 72 6d 54 79 70 65 22 3a 22 4d 6b 6d 73 22 2c 22 6b 65 79 49 64 22 3a 22 36 30 30 66 34 36 62 30 2d 37 31 37 33 2d 63 64 64 33 2d 35 65 66 62 2d 32 62 66 31 31 30 65 66 32 33 30 63 22 7d 2c 22 76 61 6c 75 65 22 3a 22 50 45 78 70 59 32 56 75 63 32 55 67 65 47 31 73 62 6e 4d 36 65 48 4e 6b 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 49 67 65 47 31 73 62 6e 4d 36 65 48 4e 70 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 31 70 62 6e 4e 30 59 57 35 6a 5a 53 49 67 53 55 51 39
                                                              Data Ascii: {"license":{"keys":[{"metadata":{"drmType":"Mkms","keyId":"600f46b0-7173-cdd3-5efb-2bf110ef230c"},"value":"PExpY2Vuc2UgeG1sbnM6eHNkPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYSIgeG1sbnM6eHNpPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYS1pbnN0YW5jZSIgSUQ9
                                                              2022-06-20 06:20:08 UTC1501INData Raw: 44 6f 30 4e 79 34 78 4d 6a 55 78 4f 54 6b 79 57 6a 77 76 51 6d 56 6e 61 57 35 45 59 58 52 6c 50 6a 77 76 54 47 6c 6a 5a 57 35 7a 5a 55 6c 75 5a 6d 38 2b 50 45 4e 31 63 33 52 76 62 56 42 76 62 47 6c 6a 61 57 56 7a 50 6d 56 35 53 6e 4e 61 56 32 52 6f 57 54 4e 73 55 57 4e 74 4f 57 74 6b 56 30 34 77 55 31 64 52 61 55 39 70 53 54 4a 4e 56 45 46 35 54 6c 52 4a 4d 6b 31 44 4d 57 70 4e 65 6c 55 79 54 46 52 53 62 55 35 71 57 58 52 50 52 46 5a 70 57 6c 4d 78 61 6b 35 71 56 54 4e 61 52 31 6b 31 57 56 64 5a 65 6c 70 71 59 32 6c 6d 55 54 30 39 50 43 39 44 64 58 4e 30 62 32 31 51 62 32 78 70 59 32 6c 6c 63 7a 34 38 55 31 42 4d 61 57 4e 6c 62 6e 4e 6c 51 6d 78 76 59 32 73 2b 52 6b 46 42 51 55 46 4c 5a 30 46 42 51 55 52 4b 51 55 46 42 51 55 4e 6e 51 55 46 42 51 56 56 42
                                                              Data Ascii: Do0Ny4xMjUxOTkyWjwvQmVnaW5EYXRlPjwvTGljZW5zZUluZm8+PEN1c3RvbVBvbGljaWVzPmV5SnNaV2RoWTNsUWNtOWtkV04wU1dRaU9pSTJNVEF5TlRJMk1DMWpNelUyTFRSbU5qWXRPRFZpWlMxak5qVTNaR1k1WVdZelpqY2lmUT09PC9DdXN0b21Qb2xpY2llcz48U1BMaWNlbnNlQmxvY2s+RkFBQUFLZ0FBQURKQUFBQUNnQUFBQVVB
                                                              2022-06-20 06:20:08 UTC1502INData Raw: 6e 4e 6d 62 33 4a 74 63 7a 34 38 56 48 4a 68 62 6e 4e 6d 62 33 4a 74 49 45 46 73 5a 32 39 79 61 58 52 6f 62 54 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 38 77 4f 53 39 34 62 57 78 6b 63 32 6c 6e 49 32 56 75 64 6d 56 73 62 33 42 6c 5a 43 31 7a 61 57 64 75 59 58 52 31 63 6d 55 69 49 43 38 2b 50 43 39 55 63 6d 46 75 63 32 5a 76 63 6d 31 7a 50 6a 78 45 61 57 64 6c 63 33 52 4e 5a 58 52 6f 62 32 51 67 51 57 78 6e 62 33 4a 70 64 47 68 74 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 7a 41 30 4c 33 68 74 62 47 56 75 59 79 4e 7a 61 47 45 79 4e 54 59 69 49 43 38 2b 50 45 52 70 5a 32 56 7a 64 46 5a 68 62 48 56 6c 50 6d 52 71 62 47 46 35 56 6d 6c 59 55 56 6b 79
                                                              Data Ascii: nNmb3Jtcz48VHJhbnNmb3JtIEFsZ29yaXRobT0iaHR0cDovL3d3dy53My5vcmcvMjAwMC8wOS94bWxkc2lnI2VudmVsb3BlZC1zaWduYXR1cmUiIC8+PC9UcmFuc2Zvcm1zPjxEaWdlc3RNZXRob2QgQWxnb3JpdGhtPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxLzA0L3htbGVuYyNzaGEyNTYiIC8+PERpZ2VzdFZhbHVlPmRqbGF5VmlYUVky
                                                              2022-06-20 06:20:08 UTC1503INData Raw: 47 64 6c 53 46 70 36 59 6d 52 43 64 6e 68 4b 64 6b 74 6f 63 47 4a 79 63 54 5a 61 55 44 42 47 63 31 4e 46 62 45 78 33 55 6d 39 4d 51 57 31 32 4e 33 70 4a 64 56 5a 33 4d 31 5a 69 4e 33 52 6d 55 58 51 31 59 6d 70 44 52 45 68 53 51 55 63 35 5a 6d 56 7a 54 6d 78 5a 53 31 59 7a 65 57 4a 35 54 6e 4a 49 65 58 70 6e 62 47 5a 61 55 46 4a 43 4e 56 56 4b 57 6e 63 7a 4d 6e 6c 70 4d 44 4e 36 55 57 45 72 54 45 78 68 4d 44 56 6d 61 6e 4d 32 61 6d 39 46 62 57 78 49 59 7a 56 43 63 6b 64 52 63 6b 64 79 59 6b 35 4e 51 6d 46 6f 65 6a 52 6a 62 58 56 34 53 30 4d 30 4c 32 52 6f 52 57 49 33 53 6c 70 47 56 57 74 6a 4d 45 31 53 61 48 4d 76 54 54 4e 57 5a 54 55 78 4d 55 68 52 5a 6b 74 31 52 79 73 35 4d 6d 63 78 54 32 5a 6d 53 6d 52 53 63 30 46 51 65 6c 64 53 5a 48 4e 72 55 47 39 4f
                                                              Data Ascii: GdlSFp6YmRCdnhKdktocGJycTZaUDBGc1NFbEx3Um9MQW12N3pJdVZ3M1ZiN3RmUXQ1YmpDREhSQUc5ZmVzTmxZS1YzeWJ5TnJIeXpnbGZaUFJCNVVKWnczMnlpMDN6UWErTExhMDVmanM2am9FbWxIYzVCckdRckdyYk5NQmFoejRjbXV4S0M0L2RoRWI3SlpGVWtjME1SaHMvTTNWZTUxMUhRZkt1Rys5MmcxT2ZmSmRSc0FQeldSZHNrUG9O
                                                              2022-06-20 06:20:08 UTC1504INData Raw: 76 5a 6e 51 75 55 48 4a 70 62 6e 51 7a 52 46 38 34 64 32 56 72 65 57 49 7a 5a 44 68 69 59 6e 64 6c 50 43 39 42 63 33 4e 76 59 32 6c 68 64 47 56 6b 55 45 5a 4f 63 7a 34 38 54 47 56 68 63 32 56 53 5a 57 35 6c 64 32 46 73 55 47 56 79 61 57 39 6b 50 6a 49 77 4d 54 59 77 50 43 39 4d 5a 57 46 7a 5a 56 4a 6c 62 6d 56 33 59 57 78 51 5a 58 4a 70 62 32 51 2b 50 43 39 43 61 57 35 6b 61 57 35 6e 50 6a 78 4d 61 57 4e 6c 62 6e 4e 6c 53 57 35 6d 62 79 42 55 65 58 42 6c 50 53 4a 4d 5a 57 46 7a 5a 53 49 67 54 47 6c 6a 5a 57 35 7a 5a 56 56 7a 59 57 64 6c 50 53 4a 50 62 6d 78 70 62 6d 55 69 49 45 78 70 59 32 56 75 63 32 56 44 59 58 52 6c 5a 32 39 79 65 54 30 69 55 6d 56 30 59 57 6c 73 49 6a 34 38 53 58 4e 7a 64 57 56 6b 52 47 46 30 5a 54 34 79 4d 44 49 79 4c 54 41 32 4c 54
                                                              Data Ascii: vZnQuUHJpbnQzRF84d2VreWIzZDhiYndlPC9Bc3NvY2lhdGVkUEZOcz48TGVhc2VSZW5ld2FsUGVyaW9kPjIwMTYwPC9MZWFzZVJlbmV3YWxQZXJpb2Q+PC9CaW5kaW5nPjxMaWNlbnNlSW5mbyBUeXBlPSJMZWFzZSIgTGljZW5zZVVzYWdlPSJPbmxpbmUiIExpY2Vuc2VDYXRlZ29yeT0iUmV0YWlsIj48SXNzdWVkRGF0ZT4yMDIyLTA2LT
                                                              2022-06-20 06:20:08 UTC1505INData Raw: 57 4d 46 42 57 56 6c 52 4b 62 6b 4a 32 59 6b 64 73 61 6d 56 57 55 6a 56 6a 52 31 55 35 55 6b 64 57 4d 6d 46 58 54 6d 78 4a 61 58 64 70 59 54 4a 57 4e 56 4e 58 55 6e 70 4a 61 6e 42 69 53 57 70 5a 64 30 31 48 57 54 42 4f 62 55 6c 33 54 46 52 6a 65 45 35 36 54 58 52 5a 4d 6c 4a 72 54 58 6b 77 4d 56 70 58 57 6d 6c 4d 56 45 70 70 57 6d 70 46 65 45 31 48 56 6d 31 4e 61 6b 31 33 57 58 6c 4b 5a 45 78 44 53 6e 4a 68 56 7a 56 72 53 57 70 76 61 56 45 79 4f 58 56 6b 52 31 5a 31 5a 45 4e 4a 63 30 6c 75 51 6d 68 5a 4d 6e 52 6f 57 6a 4a 57 65 6b 6c 71 63 47 4a 6c 65 55 70 33 57 56 64 4f 63 6c 6c 58 5a 47 78 54 56 31 4a 73 59 6d 35 53 63 46 70 74 62 47 78 6a 61 55 6b 32 53 57 70 61 61 31 6c 55 54 6d 74 4f 56 30 31 33 54 46 64 46 4d 45 35 71 51 58 52 4f 52 31 55 77 57 6c
                                                              Data Ascii: WMFBWVlRKbkJ2YkdsamVWUjVjR1U5UkdWMmFXTmxJaXdpYTJWNVNXUnpJanBiSWpZd01HWTBObUl3TFRjeE56TXRZMlJrTXkwMVpXWmlMVEppWmpFeE1HVm1Nak13WXlKZExDSnJhVzVrSWpvaVEyOXVkR1Z1ZENJc0luQmhZMnRoWjJWeklqcGJleUp3WVdOcllXZGxTV1JsYm5ScFptbGxjaUk2SWpaa1lUTmtOV013TFdFME5qQXROR1UwWl
                                                              2022-06-20 06:20:08 UTC1506INData Raw: 73 4e 45 52 74 65 47 4a 34 56 54 56 6a 62 56 56 6b 53 32 63 7a 53 32 70 4a 57 6b 6b 33 59 6b 4a 4d 57 43 39 4f 53 33 4a 6f 63 57 78 4c 4d 6e 6c 77 62 6e 6b 31 51 55 6c 54 50 43 39 54 55 45 78 70 59 32 56 75 63 32 56 43 62 47 39 6a 61 7a 34 38 55 32 6c 6e 62 6d 46 30 64 58 4a 6c 49 48 68 74 62 47 35 7a 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 77 4c 7a 41 35 4c 33 68 74 62 47 52 7a 61 57 63 6a 49 6a 34 38 55 32 6c 6e 62 6d 56 6b 53 57 35 6d 62 7a 34 38 51 32 46 75 62 32 35 70 59 32 46 73 61 58 70 68 64 47 6c 76 62 6b 31 6c 64 47 68 76 5a 43 42 42 62 47 64 76 63 6d 6c 30 61 47 30 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 4d 54 41 76 65 47 31 73 4c 57
                                                              Data Ascii: sNERteGJ4VTVjbVVkS2czS2pJWkk3YkJMWC9OS3JocWxLMnlwbnk1QUlTPC9TUExpY2Vuc2VCbG9jaz48U2lnbmF0dXJlIHhtbG5zPSJodHRwOi8vd3d3LnczLm9yZy8yMDAwLzA5L3htbGRzaWcjIj48U2lnbmVkSW5mbz48Q2Fub25pY2FsaXphdGlvbk1ldGhvZCBBbGdvcml0aG09Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvMTAveG1sLW
                                                              2022-06-20 06:20:08 UTC1507INData Raw: 49 5a 31 5a 54 4d 55 5a 75 4b 79 39 61 59 57 77 32 56 58 70 4d 55 54 68 44 56 30 74 72 51 30 77 72 64 32 4e 47 61 45 39 52 4d 6d 64 74 63 55 56 6f 56 54 46 31 63 53 74 48 65 6c 5a 51 54 54 46 48 54 46 42 71 4d 6c 46 6b 65 56 52 61 65 6d 52 76 53 6a 68 55 4d 6e 70 6a 56 6a 52 4a 52 58 67 76 4d 57 67 76 61 57 68 73 51 6c 4e 46 64 45 68 73 59 58 52 7a 63 48 70 57 4b 33 70 42 57 6b 46 4a 5a 46 64 49 62 47 5a 50 61 44 46 68 4d 6d 45 79 61 6d 52 4c 4f 58 64 36 54 45 38 77 55 32 6f 7a 61 30 39 32 64 69 39 75 4b 30 35 6a 5a 46 4a 4d 65 54 68 59 53 48 52 33 61 53 39 34 54 6b 78 32 53 30 5a 43 4e 7a 52 30 56 6b 34 7a 54 55 68 4f 53 6b 6f 72 5a 7a 30 39 50 43 39 54 61 57 64 75 59 58 52 31 63 6d 56 57 59 57 78 31 5a 54 34 38 53 32 56 35 53 57 35 6d 62 79 42 4a 5a 44
                                                              Data Ascii: IZ1ZTMUZuKy9aYWw2VXpMUThDV0trQ0wrd2NGaE9RMmdtcUVoVTF1cStHelZQTTFHTFBqMlFkeVRaemRvSjhUMnpjVjRJRXgvMWgvaWhsQlNFdEhsYXRzcHpWK3pBWkFJZFdIbGZPaDFhMmEyamRLOXd6TE8wU2oza092di9uK05jZFJMeThYSHR3aS94Tkx2S0ZCNzR0Vk4zTUhOSkorZz09PC9TaWduYXR1cmVWYWx1ZT48S2V5SW5mbyBJZD


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              78192.168.2.54983220.123.104.105443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:10 UTC1508OUTPOST /v7.0/licenses/content HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Content-Type: application/json; charset=utf-8
                                                              Authorization: t=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&p=
                                                              User-Agent: LM
                                                              MS-CV: UznHpAHqV0GMBdER.13
                                                              Content-Length: 4293
                                                              Host: licensing.mp.microsoft.com
                                                              2022-06-20 06:20:10 UTC1510OUTData Raw: 7b 22 63 6c 69 65 6e 74 43 68 61 6c 6c 65 6e 67 65 22 3a 22 50 44 39 34 62 57 77 67 64 6d 56 79 63 32 6c 76 62 6a 30 69 4d 53 34 77 49 69 42 6c 62 6d 4e 76 5a 47 6c 75 5a 7a 30 69 64 58 52 6d 4c 54 67 69 49 44 38 2b 50 45 4e 73 61 57 56 75 64 45 4e 6f 59 57 78 73 5a 57 35 6e 5a 53 42 34 62 57 78 75 63 7a 70 34 63 32 6b 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 4c 57 6c 75 63 33 52 68 62 6d 4e 6c 49 69 42 34 62 57 78 75 63 7a 70 34 63 32 51 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 49 69 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 4e 6a 61 47 56 74 59 58 4d
                                                              Data Ascii: {"clientChallenge":"PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiID8+PENsaWVudENoYWxsZW5nZSB4bWxuczp4c2k9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hLWluc3RhbmNlIiB4bWxuczp4c2Q9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hIiB4bWxucz0iaHR0cDovL3NjaGVtYXM
                                                              2022-06-20 06:20:10 UTC1514INHTTP/1.1 200 OK
                                                              Connection: close
                                                              Date: Mon, 20 Jun 2022 06:20:10 GMT
                                                              Content-Type: application/json; charset=utf-8
                                                              Server: Kestrel
                                                              Content-Length: 7977
                                                              MS-CorrelationId: 9845dd87-e9f2-4616-b3ac-e57a58457c45
                                                              MS-RequestId: c76fde04-5a62-4c06-97ce-92ee904d5848
                                                              MS-CV: UznHpAHqV0GMBdER.13.1384443400.0.0
                                                              X-Content-Type-Options: nosniff
                                                              MS-ServerId: 6
                                                              2022-06-20 06:20:10 UTC1514INData Raw: 7b 22 6c 69 63 65 6e 73 65 22 3a 7b 22 6b 65 79 73 22 3a 5b 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 64 72 6d 54 79 70 65 22 3a 22 4d 6b 6d 73 22 2c 22 6b 65 79 49 64 22 3a 22 36 37 34 34 37 62 30 63 2d 30 35 63 66 2d 36 37 34 30 2d 35 66 37 62 2d 33 39 31 61 62 34 34 30 63 34 32 64 22 7d 2c 22 76 61 6c 75 65 22 3a 22 50 45 78 70 59 32 56 75 63 32 55 67 65 47 31 73 62 6e 4d 36 65 48 4e 6b 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 49 67 65 47 31 73 62 6e 4d 36 65 48 4e 70 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 31 70 62 6e 4e 30 59 57 35 6a 5a 53 49 67 53 55 51 39
                                                              Data Ascii: {"license":{"keys":[{"metadata":{"drmType":"Mkms","keyId":"67447b0c-05cf-6740-5f7b-391ab440c42d"},"value":"PExpY2Vuc2UgeG1sbnM6eHNkPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYSIgeG1sbnM6eHNpPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYS1pbnN0YW5jZSIgSUQ9
                                                              2022-06-20 06:20:10 UTC1515INData Raw: 56 51 77 4f 44 6f 79 4e 44 6f 7a 4d 43 34 35 4e 6a 55 77 4d 6a 49 34 57 6a 77 76 51 6d 56 6e 61 57 35 45 59 58 52 6c 50 6a 77 76 54 47 6c 6a 5a 57 35 7a 5a 55 6c 75 5a 6d 38 2b 50 45 4e 31 63 33 52 76 62 56 42 76 62 47 6c 6a 61 57 56 7a 50 6d 56 35 53 6e 4e 61 56 32 52 6f 57 54 4e 73 55 57 4e 74 4f 57 74 6b 56 30 34 77 55 31 64 52 61 55 39 70 53 54 46 4f 65 6d 78 74 57 58 70 52 65 6b 35 35 4d 57 74 4e 65 6d 73 30 54 46 52 52 65 45 31 58 54 58 52 5a 56 46 70 71 54 6c 4d 78 61 30 31 45 52 6d 31 61 52 46 45 78 54 57 70 4f 61 55 39 55 55 57 6c 6d 55 54 30 39 50 43 39 44 64 58 4e 30 62 32 31 51 62 32 78 70 59 32 6c 6c 63 7a 34 38 55 31 42 4d 61 57 4e 6c 62 6e 4e 6c 51 6d 78 76 59 32 73 2b 52 6b 46 42 51 55 46 4d 55 55 46 42 51 55 52 4b 51 55 46 42 51 55 4e 6e
                                                              Data Ascii: VQwODoyNDozMC45NjUwMjI4WjwvQmVnaW5EYXRlPjwvTGljZW5zZUluZm8+PEN1c3RvbVBvbGljaWVzPmV5SnNaV2RoWTNsUWNtOWtkV04wU1dRaU9pSTFOemxtWXpRek55MWtNems0TFRReE1XTXRZVFpqTlMxa01ERm1aRFExTWpOaU9UUWlmUT09PC9DdXN0b21Qb2xpY2llcz48U1BMaWNlbnNlQmxvY2s+RkFBQUFMUUFBQURKQUFBQUNn
                                                              2022-06-20 06:20:10 UTC1516INData Raw: 46 4a 6c 5a 6d 56 79 5a 57 35 6a 5a 53 42 56 55 6b 6b 39 49 69 49 2b 50 46 52 79 59 57 35 7a 5a 6d 39 79 62 58 4d 2b 50 46 52 79 59 57 35 7a 5a 6d 39 79 62 53 42 42 62 47 64 76 63 6d 6c 30 61 47 30 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 41 76 4d 44 6b 76 65 47 31 73 5a 48 4e 70 5a 79 4e 6c 62 6e 5a 6c 62 47 39 77 5a 57 51 74 63 32 6c 6e 62 6d 46 30 64 58 4a 6c 49 69 41 76 50 6a 77 76 56 48 4a 68 62 6e 4e 6d 62 33 4a 74 63 7a 34 38 52 47 6c 6e 5a 58 4e 30 54 57 56 30 61 47 39 6b 49 45 46 73 5a 32 39 79 61 58 52 6f 62 54 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 53 38 77 4e 43 39 34 62 57 78 6c 62 6d 4d 6a 63 32 68 68 4d 6a 55 32 49 69 41 76 50 6a 78 45
                                                              Data Ascii: FJlZmVyZW5jZSBVUkk9IiI+PFRyYW5zZm9ybXM+PFRyYW5zZm9ybSBBbGdvcml0aG09Imh0dHA6Ly93d3cudzMub3JnLzIwMDAvMDkveG1sZHNpZyNlbnZlbG9wZWQtc2lnbmF0dXJlIiAvPjwvVHJhbnNmb3Jtcz48RGlnZXN0TWV0aG9kIEFsZ29yaXRobT0iaHR0cDovL3d3dy53My5vcmcvMjAwMS8wNC94bWxlbmMjc2hhMjU2IiAvPjxE
                                                              2022-06-20 06:20:10 UTC1517INData Raw: 6c 4e 77 63 45 4e 42 54 79 74 70 62 6a 6c 51 54 30 78 58 5a 45 4d 79 4c 31 52 52 62 32 52 6e 5a 55 68 61 65 6d 4a 6b 51 6e 5a 34 53 6e 5a 4c 61 48 42 69 63 6e 45 32 57 6c 41 77 52 6e 4e 54 52 57 78 4d 64 31 4a 76 54 45 46 74 64 6a 64 36 53 58 56 57 64 7a 4e 57 59 6a 64 30 5a 6c 46 30 4e 57 4a 71 51 30 52 49 55 6b 46 48 4f 57 5a 6c 63 30 35 73 57 55 74 57 4d 33 6c 69 65 55 35 79 53 48 6c 36 5a 32 78 6d 57 6c 42 53 51 6a 56 56 53 6c 70 33 4d 7a 4a 35 61 54 41 7a 65 6c 46 68 4b 30 78 4d 59 54 41 31 5a 6d 70 7a 4e 6d 70 76 52 57 31 73 53 47 4d 31 51 6e 4a 48 55 58 4a 48 63 6d 4a 4f 54 55 4a 68 61 48 6f 30 59 32 31 31 65 45 74 44 4e 43 39 6b 61 45 56 69 4e 30 70 61 52 6c 56 72 59 7a 42 4e 55 6d 68 7a 4c 30 30 7a 56 6d 55 31 4d 54 46 49 55 57 5a 4c 64 55 63 72
                                                              Data Ascii: lNwcENBTytpbjlQT0xXZEMyL1RRb2RnZUhaemJkQnZ4SnZLaHBicnE2WlAwRnNTRWxMd1JvTEFtdjd6SXVWdzNWYjd0ZlF0NWJqQ0RIUkFHOWZlc05sWUtWM3lieU5ySHl6Z2xmWlBSQjVVSlp3MzJ5aTAzelFhK0xMYTA1ZmpzNmpvRW1sSGM1QnJHUXJHcmJOTUJhaHo0Y211eEtDNC9kaEViN0paRlVrYzBNUmhzL00zVmU1MTFIUWZLdUcr
                                                              2022-06-20 06:20:10 UTC1518INData Raw: 42 63 33 4e 76 59 32 6c 68 64 47 56 6b 55 45 5a 4f 63 7a 35 4e 61 57 4e 79 62 33 4e 76 5a 6e 51 75 56 32 6c 75 5a 47 39 33 63 30 46 73 59 58 4a 74 63 31 38 34 64 32 56 72 65 57 49 7a 5a 44 68 69 59 6e 64 6c 50 43 39 42 63 33 4e 76 59 32 6c 68 64 47 56 6b 55 45 5a 4f 63 7a 34 38 54 47 56 68 63 32 56 53 5a 57 35 6c 64 32 46 73 55 47 56 79 61 57 39 6b 50 6a 45 79 4f 54 59 77 4d 44 77 76 54 47 56 68 63 32 56 53 5a 57 35 6c 64 32 46 73 55 47 56 79 61 57 39 6b 50 6a 77 76 51 6d 6c 75 5a 47 6c 75 5a 7a 34 38 54 47 6c 6a 5a 57 35 7a 5a 55 6c 75 5a 6d 38 67 56 48 6c 77 5a 54 30 69 54 47 56 68 63 32 55 69 49 45 78 70 59 32 56 75 63 32 56 56 63 32 46 6e 5a 54 30 69 54 32 35 73 61 57 35 6c 49 69 42 4d 61 57 4e 6c 62 6e 4e 6c 51 32 46 30 5a 57 64 76 63 6e 6b 39 49 6c
                                                              Data Ascii: Bc3NvY2lhdGVkUEZOcz5NaWNyb3NvZnQuV2luZG93c0FsYXJtc184d2VreWIzZDhiYndlPC9Bc3NvY2lhdGVkUEZOcz48TGVhc2VSZW5ld2FsUGVyaW9kPjEyOTYwMDwvTGVhc2VSZW5ld2FsUGVyaW9kPjwvQmluZGluZz48TGljZW5zZUluZm8gVHlwZT0iTGVhc2UiIExpY2Vuc2VVc2FnZT0iT25saW5lIiBMaWNlbnNlQ2F0ZWdvcnk9Il
                                                              2022-06-20 06:20:10 UTC1519INData Raw: 48 52 6d 70 68 4d 6b 5a 75 57 6c 68 4e 61 55 39 73 64 44 64 4a 62 6b 4a 6f 57 54 4a 30 61 46 6f 79 56 6b 70 61 52 31 5a 31 5a 45 64 73 62 57 46 58 56 6e 6c 4a 61 6d 39 70 54 56 52 6f 61 31 70 48 54 54 4a 4f 65 6c 56 30 57 6b 52 52 4d 30 31 70 4d 48 64 61 52 30 6b 77 54 46 52 72 4d 55 35 71 54 58 52 4f 4d 6c 4a 74 54 6a 4a 4e 65 6b 35 48 57 54 46 4e 56 45 70 71 53 57 6c 33 61 57 4e 48 52 6d 70 68 4d 6b 5a 75 57 6c 5a 53 4e 57 4e 48 56 57 6c 50 61 55 70 30 59 7a 4a 73 4e 45 6c 70 64 32 6c 6a 53 45 70 32 57 6b 68 57 61 6d 52 46 52 6d 74 61 52 54 6c 31 59 33 6c 4a 4e 6c 63 78 4d 48 4e 4a 62 6b 4a 35 59 6a 4a 53 4d 56 6b 7a 55 6b 70 61 51 30 6b 32 53 57 70 73 57 46 64 72 55 6b 39 52 4d 55 70 48 55 32 70 4f 55 56 56 70 53 58 4e 4a 62 6b 35 79 5a 46 56 73 61 30
                                                              Data Ascii: HRmphMkZuWlhNaU9sdDdJbkJoWTJ0aFoyVkpaR1Z1ZEdsbWFXVnlJam9pTVRoa1pHTTJOelV0WkRRM01pMHdaR0kwTFRrMU5qTXROMlJtTjJNek5HWTFNVEpqSWl3aWNHRmphMkZuWlZSNWNHVWlPaUp0YzJsNElpd2ljSEp2WkhWamRFRmtaRTl1Y3lJNlcxMHNJbkJ5YjJSMVkzUkpaQ0k2SWpsWFdrUk9RMUpHU2pOUVVpSXNJbk5yZFVsa0
                                                              2022-06-20 06:20:10 UTC1520INData Raw: 6a 49 6a 34 38 55 32 6c 6e 62 6d 56 6b 53 57 35 6d 62 7a 34 38 51 32 46 75 62 32 35 70 59 32 46 73 61 58 70 68 64 47 6c 76 62 6b 31 6c 64 47 68 76 5a 43 42 42 62 47 64 76 63 6d 6c 30 61 47 30 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 4d 54 41 76 65 47 31 73 4c 57 56 34 59 79 31 6a 4d 54 52 75 49 79 49 67 4c 7a 34 38 55 32 6c 6e 62 6d 46 30 64 58 4a 6c 54 57 56 30 61 47 39 6b 49 45 46 73 5a 32 39 79 61 58 52 6f 62 54 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 53 38 77 4e 43 39 34 62 57 78 6b 63 32 6c 6e 4c 57 31 76 63 6d 55 6a 63 6e 4e 68 4c 58 4e 6f 59 54 49 31 4e 69 49 67 4c 7a 34 38 55 6d 56 6d 5a 58 4a 6c 62 6d 4e 6c 49 46 56 53 53 54 30 69 49 6a
                                                              Data Ascii: jIj48U2lnbmVkSW5mbz48Q2Fub25pY2FsaXphdGlvbk1ldGhvZCBBbGdvcml0aG09Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvMTAveG1sLWV4Yy1jMTRuIyIgLz48U2lnbmF0dXJlTWV0aG9kIEFsZ29yaXRobT0iaHR0cDovL3d3dy53My5vcmcvMjAwMS8wNC94bWxkc2lnLW1vcmUjcnNhLXNoYTI1NiIgLz48UmVmZXJlbmNlIFVSST0iIj
                                                              2022-06-20 06:20:10 UTC1521INData Raw: 51 54 58 4e 35 64 58 70 4a 4f 54 4a 51 51 54 52 58 51 57 4e 6c 54 58 56 6f 63 48 4d 31 55 33 55 72 56 6b 4a 75 62 44 49 7a 51 6d 4a 48 57 47 31 4f 56 55 67 76 56 6b 6c 47 62 6d 31 47 61 30 31 56 5a 7a 30 39 50 43 39 54 61 57 64 75 59 58 52 31 63 6d 56 57 59 57 78 31 5a 54 34 38 53 32 56 35 53 57 35 6d 62 79 42 4a 5a 44 30 69 58 7a 42 6d 4f 44 46 69 4d 6a 52 6d 4c 57 4a 6a 4e 44 41 74 4d 6a 63 78 4d 69 30 77 5a 44 56 6b 4c 57 55 33 59 7a 45 77 4d 44 67 31 59 7a 4d 7a 4d 43 49 2b 50 45 74 6c 65 56 5a 68 62 48 56 6c 50 6a 78 53 55 30 46 4c 5a 58 6c 57 59 57 78 31 5a 54 34 38 54 57 39 6b 64 57 78 31 63 7a 35 76 56 6c 4e 4b 57 45 6c 30 52 48 4e 68 51 55 6c 6d 64 33 6c 53 4f 57 4a 6f 61 43 39 61 55 33 42 77 51 30 46 50 4b 32 6c 75 4f 56 42 50 54 46 64 6b 51 7a
                                                              Data Ascii: QTXN5dXpJOTJQQTRXQWNlTXVocHM1U3UrVkJubDIzQmJHWG1OVUgvVklGbm1Ga01VZz09PC9TaWduYXR1cmVWYWx1ZT48S2V5SW5mbyBJZD0iXzBmODFiMjRmLWJjNDAtMjcxMi0wZDVkLWU3YzEwMDg1YzMzMCI+PEtleVZhbHVlPjxSU0FLZXlWYWx1ZT48TW9kdWx1cz5vVlNKWEl0RHNhQUlmd3lSOWJoaC9aU3BwQ0FPK2luOVBPTFdkQz


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              79192.168.2.54983120.82.210.154443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:11 UTC1522OUTGET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=280815&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:FE8E72D9-9324-F27F-91C7-FEE66B531521&ctry=US&time=20220620T152005Z&lc=en-US&pl=en-US&idtp=mid&uid=8706df6d-9543-4122-b8e1-1fcdd5939be6&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=017bebae980d4048aba4845974a21546&ctmode=MultiSession&arch=x64&cdm=1&cdmver=10.0.17134.1&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.17134.1&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=1567965&metered=false&nettype=ethernet&npid=sc-280815&oemName=kgigic%2C%20Inc.&oemid=kgigic%2C%20Inc.&ossku=Professional&smBiosDm=kgigic7%2C1&tl=2&tsu=1567965&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing= HTTP/1.1
                                                              Accept-Encoding: gzip, deflate
                                                              X-SDK-CACHE: chs=0&imp=0&chf=0&ds=50583&fs=32099&sc=6
                                                              X-SDK-HW-TOKEN: t=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&p=
                                                              Cache-Control: no-cache
                                                              MS-CV: V7Hw0ByFVUuJxXDX.0
                                                              User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                              X-SDK-HWF: tch0,m301,m751,mA01,mT01
                                                              Host: arc.msn.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:20:11 UTC1532INHTTP/1.1 200 OK
                                                              Cache-Control: no-store, no-cache
                                                              Pragma: no-cache
                                                              Content-Length: 3045
                                                              Content-Type: application/json; charset=utf-8
                                                              Expires: Mon, 01 Jan 0001 00:00:00 GMT
                                                              Server: Microsoft-IIS/10.0
                                                              ARC-RSP-DBG: [{"RADIDS":"1,P425116123-T700333390-C128000000001627409+B+P20+S1"},{"OPTOUTSTATE":"256"}]
                                                              X-ARC-SIG: FcWl/yc+pJOt7Ps49QQ9fZ1fvcIxHjilObWK8C645zIWaqJeufnft/RHzRypqTDTgzfJRvuzZAFQsHYYzxfBpd0pj7w7Gh5kKuqxLFYLyX8rTluHW92JbrbWmQRyZr8FVgo5RnlRL/XgKq4Bq8WdD5kHhwOeCgWBSC3fK/ghWU/FoqTiohoVJ1Jp1Je3ZBIgcepqz5Uc7DlvO1ZksLU2w5/8zYB01328iSv/J8d9K/DCW4y1ipwBEJ0RFCGhXWkEuydI6lr2maZNX42MpR8qWAwD/D8jjy5xpOeiUvnCBMivd/99s15fDpjCJA+UVcOHT0peGylyZvZ1XJ0rHun7Ng==
                                                              Accept-CH: UA, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform, UA-Platform-Version
                                                              X-AspNet-Version: 4.0.30319
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                              Date: Mon, 20 Jun 2022 06:20:10 GMT
                                                              Connection: close
                                                              2022-06-20 06:20:11 UTC1533INData Raw: 7b 22 62 61 74 63 68 72 73 70 22 3a 7b 22 76 65 72 22 3a 22 31 2e 30 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 69 74 65 6d 22 3a 22 7b 5c 22 66 5c 22 3a 5c 22 72 61 66 5c 22 2c 5c 22 76 5c 22 3a 5c 22 31 2e 30 5c 22 2c 5c 22 72 64 72 5c 22 3a 5b 7b 5c 22 63 5c 22 3a 5c 22 43 44 4d 5c 22 2c 5c 22 75 5c 22 3a 5c 22 53 75 62 73 63 72 69 62 65 64 43 6f 6e 74 65 6e 74 5c 22 7d 5d 2c 5c 22 61 64 5c 22 3a 7b 5c 22 63 6c 61 73 73 5c 22 3a 5c 22 63 6f 6e 74 65 6e 74 5c 22 2c 5c 22 63 6f 6c 6c 65 63 74 69 6f 6e 73 5c 22 3a 5b 5d 2c 5c 22 69 74 65 6d 50 72 6f 70 65 72 74 79 4d 61 6e 69 66 65 73 74 5c 22 3a 7b 5c 22 6e 6f 4f 70 5c 22 3a 7b 5c 22 74 79 70 65 5c 22 3a 5c 22 61 63 74 69 6f 6e 5c 22 7d 7d 2c 5c 22 69 74 65 6d 73 5c 22 3a 5b 7b 5c 22 70 72 6f 70 65 72 74 69
                                                              Data Ascii: {"batchrsp":{"ver":"1.0","items":[{"item":"{\"f\":\"raf\",\"v\":\"1.0\",\"rdr\":[{\"c\":\"CDM\",\"u\":\"SubscribedContent\"}],\"ad\":{\"class\":\"content\",\"collections\":[],\"itemPropertyManifest\":{\"noOp\":{\"type\":\"action\"}},\"items\":[{\"properti


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              8192.168.2.54972923.211.6.115443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:19:12 UTC234OUTGET /image/apps.10288.13753891519397067.8011a592-e549-44a6-8073-41dcd83eddbe.12bb65f7-1014-4469-bb2e-59f575e79b05?format=source HTTP/1.1
                                                              Accept: */*
                                                              Accept-Encoding: gzip, deflate, br
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
                                                              Host: store-images.s-microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:19:12 UTC244INHTTP/1.1 200 OK
                                                              Cache-Control: public, max-age=7776000, s-maxage=7776000
                                                              Content-Length: 1821
                                                              Content-Type: image/png
                                                              Last-Modified: Thu, 31 Mar 2022 05:44:16 GMT
                                                              Accept-Ranges: none
                                                              ETag: W/"AEBa1e7txn2TDYI5ywciWaE/GFaMMdQgMHg4REExMkQ5N0UzREU4ODQ"
                                                              MS-CV: opsyL7UQw0OK0Svs.0
                                                              Access-Control-Expose-Headers: MS-CV
                                                              Date: Mon, 20 Jun 2022 06:19:12 GMT
                                                              Connection: close
                                                              Access-Control-Allow-Origin: *
                                                              2022-06-20 06:19:12 UTC245INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8e 00 00 00 8e 08 06 00 00 00 e7 fd 30 08 00 00 06 e4 49 44 41 54 78 01 ec d2 31 15 00 00 04 00 51 94 b3 08 a3 ff 24 83 fd ff 08 f7 2e 7b 27 be a0 24 c0 38 18 07 e3 60 1c 30 0e c6 c1 38 18 07 e3 80 71 30 0e c6 c1 38 18 07 8c 83 71 30 0e c6 c1 38 60 1c 8c 83 71 30 0e c6 01 e3 60 1c 8c 83 71 30 0e 18 07 e3 60 1c 8c 83 71 c0 38 18 07 e3 60 1c 30 0e c6 c1 38 18 07 e3 80 71 30 0e c6 c1 38 1c 7b 67 0d 25 49 72 04 d0 1f dd b3 bc 2b 66 26 47 cc cc 6c 09 3d b1 e4 8a d1 16 79 42 4b b6 ce 77 74 8e c8 12 93 75 cc cc cc 77 83 5d f1 f5 b6 df d4 7b 95 2f 7b 8e bb 7a 21 bf 53 d8 fc 37 22 2a a3 72 e7 94 66 8d 93 90 ff be f0 e7 4f 3a 72 ec c8 b7 c0 f7 31 c0 ae 63 21 5d 32 44 93 82 ce e1 41 e8 c9 04 4a b2 df 67 d2 63
                                                              Data Ascii: PNGIHDR0IDATx1Q$.{'$8`08q08q08`q0`q0`q8`08q08{g%Ir+f&Gl=yBKwtuw]{/{z!S7"*rfO:r1c!]2DAJgc


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              80192.168.2.54983020.82.210.154443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:11 UTC1524OUTGET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=338389&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:FE8E72D9-9324-F27F-91C7-FEE66B531521&ctry=US&time=20220620T152005Z&lc=en-US&pl=en-US&idtp=mid&uid=8706df6d-9543-4122-b8e1-1fcdd5939be6&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=b09072bb7e0c4f97b070bb2e7559e33b&ctmode=MultiSession&arch=x64&cdm=1&cdmver=10.0.17134.1&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.17134.1&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=1567965&metered=false&nettype=ethernet&npid=sc-338389&oemName=kgigic%2C%20Inc.&oemid=kgigic%2C%20Inc.&ossku=Professional&smBiosDm=kgigic7%2C1&tl=2&tsu=1567965&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing= HTTP/1.1
                                                              Accept-Encoding: gzip, deflate
                                                              X-SDK-CACHE: chs=0&imp=0&chf=0&ds=50583&fs=32099&sc=6
                                                              X-SDK-HW-TOKEN: t=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&p=
                                                              Cache-Control: no-cache
                                                              MS-CV: V7Hw0ByFVUuJxXDX.0
                                                              User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                              X-SDK-HWF: tch0,m301,m751,mA01,mT01
                                                              Host: arc.msn.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:20:11 UTC1536INHTTP/1.1 200 OK
                                                              Cache-Control: no-store, no-cache
                                                              Pragma: no-cache
                                                              Content-Length: 3047
                                                              Content-Type: application/json; charset=utf-8
                                                              Expires: Mon, 01 Jan 0001 00:00:00 GMT
                                                              Server: Microsoft-IIS/10.0
                                                              ARC-RSP-DBG: [{"RADIDS":"1,P425116219-T700333446-C128000000001627409+B+P10+S1"},{"OPTOUTSTATE":"256"}]
                                                              X-ARC-SIG: TqwSiDBMpDwFscCKjNJpkXWJTiDZQ4N6XJ4MF+UOBdmA0jWBNw3zJH6sjomdeDAkwbMxbCjVGittpdqkS91TmvNgB4Ofcp+VDYYgWWUC5Fs3zyMJgJnUgz1+gEwxWsLV5okWjthWgrPvNufwA3SYF1gpZFBfQM32LNSelQBS5CQ4IYDDyHh2CbonoLSO47drzo17TPeyshqSC4sZQcRh+Gui69KePVCBVjGcdJJq0p2k8AT33cBBRBdgAL6pAl7/1rsUefCLAh0slxluX8vy7SwihfANOZ5dU/tzur76MQ9tWX02/zCvLRFykIfBV9dz2oBjRLLCs8pw5+9M7knJPA==
                                                              Accept-CH: UA, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform, UA-Platform-Version
                                                              X-AspNet-Version: 4.0.30319
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                              Date: Mon, 20 Jun 2022 06:20:10 GMT
                                                              Connection: close
                                                              2022-06-20 06:20:11 UTC1537INData Raw: 7b 22 62 61 74 63 68 72 73 70 22 3a 7b 22 76 65 72 22 3a 22 31 2e 30 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 69 74 65 6d 22 3a 22 7b 5c 22 66 5c 22 3a 5c 22 72 61 66 5c 22 2c 5c 22 76 5c 22 3a 5c 22 31 2e 30 5c 22 2c 5c 22 72 64 72 5c 22 3a 5b 7b 5c 22 63 5c 22 3a 5c 22 43 44 4d 5c 22 2c 5c 22 75 5c 22 3a 5c 22 53 75 62 73 63 72 69 62 65 64 43 6f 6e 74 65 6e 74 5c 22 7d 5d 2c 5c 22 61 64 5c 22 3a 7b 5c 22 63 6c 61 73 73 5c 22 3a 5c 22 63 6f 6e 74 65 6e 74 5c 22 2c 5c 22 63 6f 6c 6c 65 63 74 69 6f 6e 73 5c 22 3a 5b 5d 2c 5c 22 69 74 65 6d 50 72 6f 70 65 72 74 79 4d 61 6e 69 66 65 73 74 5c 22 3a 7b 5c 22 6e 6f 4f 70 5c 22 3a 7b 5c 22 74 79 70 65 5c 22 3a 5c 22 61 63 74 69 6f 6e 5c 22 7d 7d 2c 5c 22 69 74 65 6d 73 5c 22 3a 5b 7b 5c 22 70 72 6f 70 65 72 74 69
                                                              Data Ascii: {"batchrsp":{"ver":"1.0","items":[{"item":"{\"f\":\"raf\",\"v\":\"1.0\",\"rdr\":[{\"c\":\"CDM\",\"u\":\"SubscribedContent\"}],\"ad\":{\"class\":\"content\",\"collections\":[],\"itemPropertyManifest\":{\"noOp\":{\"type\":\"action\"}},\"items\":[{\"properti


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              81192.168.2.54983320.123.104.105443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:11 UTC1526OUTPOST /v7.0/licenses/content HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Content-Type: application/json; charset=utf-8
                                                              Authorization: t=EwCgBF8iAQAUkOrzy5O8+zKmOLh4X1kZomC7Ye8AAY++cyGopXXKMyaZhvDDoupCVgoMngWcghG6svF9LIN7ZZ2BMCdifmXWpnfHc5lBnRqxooiql7mx7lA/A40kUAhR1ogK0VGWlj9i4PLts2fnl7Y8r/+1CtmBEBLvh2bEDfShNWO7nl6HWhnyNQVA9vNeqeGbTWWdV1Mw7ICUYVXPgOzLHFD+r+I8HcbAkpI6aZi/kQ+6+54FGJAMvUyIwLAeER/K/BNBWY07GbBn+E2Xwyf2k5xetVigHuAK1MtTzj6HOR4XRlHYFg9YBzKIP0F9OGVmSKV5MEa2DZj0ylifTWWjMJBYEF4c+xmxnndXt+WEBQeYQ190Wvrqrwn6pCYDZgAACBTQUlbjpS5acAPUu0XaFjngMCPXJXU1NbVrYCLpkH1mVCuaihB1JCxtnb8iBdtWhGMC2U3R59QVzjAH2n12VQc4Fml33LG7QL+InNqbtsTzkH6jz0jccSirh4H9ROaKSojfboVoggA1HEjwOrgp8vR3L9aBeaek6Ma5/Ht/J9V+Tf1FEBR52TvY/CVWqIsVurH/IFc0au5gZ20JY2fkYI+xy6Bii8AfAzi+wYqHyJvbIfzKBaRtwurDlMf8GZlpMUu2zFM87pFuilIDyH22fR4gDk7C6GXb81qJPNJkwffzdc5zk8tO1L1KKzy9VoMiO6jLMI3JFYJBLW7wqWR6N7jwdeQaXmxl0LQU+OQWg7ImFlVKSmgTmTt01qfG+oRpiBDXwX7exN2Hi1Dc2g/9vDwcEPsC+wo7Mimg6yjv10VdQybHWN5ByDabLHEkNdu8BJkYdU7uXV2s1s7T982rowmBCrpg1rmPOgUiaoVc51t5qZG2eMMXDGFJ0b0HwfoSI/nc6wgqSSLkJzZBDM1AYXUr82LKoUPswqzv4kn3uBu2OVGB4tK3EQd8/qHtBGBGcXei0t5pXGOdDcqqLXw2V86EXJWDZSBPIo/ezKjhwh5ok5wq6d8tutv4/7XGPHrOt4iljOs2AyYbFsxHAbFgBXpGZkKfiQqxFODnB8Zf4HILy7tsWwHRVBNXiHMMJp3gUei9o5b5oVAaMEIGb7NJwm+0TuQzwFUmyX5D2bMI7UPpAhxMSQAnVBUpWAMTugJfAGpA26Zc6UiOwmLFZwqOqfGcEru4VYFEkJhMXjLI171pBg5/ymgCFBXjljVdVyZSBVESkRZbuZPBg+Av++/C2TfhMkRNqK04Y5ioCIQNNz0f06B605q9VqD4x4oO9N6vXh2yHFDRkMZNYuzyHATmoop8aKAo6m/sZtnNXNerb0NLkqYHX4KjgYXh1kUpomjNzB3DJlCSx6vAOoygdu415cr+3o4B1KK6E0dGdLN5M6K5Tg8B7UHYCC6YPTjoHiYFbmIxHhQ6pX/xDSzLezUUKvRz9SxcHKLeh9OdZ6aDwRYDT9nZRdboyuWiwFGDGRDasszqaqTkgl5S+Zja3NimZdHloA1CVcpQ00upyybRm5Y1zDUSeQKPGqqC+3uOtQ5s7R2P3IdeID9hJtBMkosdy0rM4y3F+wiRe6XNmgM=&p=
                                                              User-Agent: LM
                                                              MS-CV: UznHpAHqV0GMBdER.14
                                                              Content-Length: 4501
                                                              Host: licensing.mp.microsoft.com
                                                              2022-06-20 06:20:11 UTC1528OUTData Raw: 7b 22 63 6c 69 65 6e 74 43 68 61 6c 6c 65 6e 67 65 22 3a 22 50 44 39 34 62 57 77 67 64 6d 56 79 63 32 6c 76 62 6a 30 69 4d 53 34 77 49 69 42 6c 62 6d 4e 76 5a 47 6c 75 5a 7a 30 69 64 58 52 6d 4c 54 67 69 49 44 38 2b 50 45 4e 73 61 57 56 75 64 45 4e 6f 59 57 78 73 5a 57 35 6e 5a 53 42 34 62 57 78 75 63 7a 70 34 63 32 6b 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 4c 57 6c 75 63 33 52 68 62 6d 4e 6c 49 69 42 34 62 57 78 75 63 7a 70 34 63 32 51 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 49 69 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 4e 6a 61 47 56 74 59 58 4d
                                                              Data Ascii: {"clientChallenge":"PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiID8+PENsaWVudENoYWxsZW5nZSB4bWxuczp4c2k9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hLWluc3RhbmNlIiB4bWxuczp4c2Q9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hIiB4bWxucz0iaHR0cDovL3NjaGVtYXM
                                                              2022-06-20 06:20:11 UTC1540INHTTP/1.1 200 OK
                                                              Connection: close
                                                              Date: Mon, 20 Jun 2022 06:20:10 GMT
                                                              Content-Type: application/json; charset=utf-8
                                                              Server: Kestrel
                                                              Content-Length: 8233
                                                              MS-CorrelationId: e248e99e-4074-4339-8a56-e43090720c14
                                                              MS-RequestId: 38df2a43-8dad-4fda-af2f-32936834720d
                                                              MS-CV: UznHpAHqV0GMBdER.14.1384443448.0.0
                                                              X-Content-Type-Options: nosniff
                                                              MS-ServerId: 2
                                                              2022-06-20 06:20:11 UTC1541INData Raw: 7b 22 6c 69 63 65 6e 73 65 22 3a 7b 22 6b 65 79 73 22 3a 5b 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 64 72 6d 54 79 70 65 22 3a 22 4d 6b 6d 73 22 2c 22 6b 65 79 49 64 22 3a 22 36 66 66 61 32 35 64 63 2d 63 38 39 64 2d 33 64 65 39 2d 33 36 30 31 2d 64 66 30 39 62 61 65 36 35 61 37 35 22 7d 2c 22 76 61 6c 75 65 22 3a 22 50 45 78 70 59 32 56 75 63 32 55 67 65 47 31 73 62 6e 4d 36 65 48 4e 6b 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 49 67 65 47 31 73 62 6e 4d 36 65 48 4e 70 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 31 70 62 6e 4e 30 59 57 35 6a 5a 53 49 67 53 55 51 39
                                                              Data Ascii: {"license":{"keys":[{"metadata":{"drmType":"Mkms","keyId":"6ffa25dc-c89d-3de9-3601-df09bae65a75"},"value":"PExpY2Vuc2UgeG1sbnM6eHNkPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYSIgeG1sbnM6eHNpPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYS1pbnN0YW5jZSIgSUQ9
                                                              2022-06-20 06:20:11 UTC1542INData Raw: 54 41 32 4c 54 45 35 56 44 49 78 4f 6a 45 7a 4f 6a 4d 77 4c 6a 67 34 4e 7a 51 34 4e 6a 4a 61 50 43 39 43 5a 57 64 70 62 6b 52 68 64 47 55 2b 50 43 39 4d 61 57 4e 6c 62 6e 4e 6c 53 57 35 6d 62 7a 34 38 51 33 56 7a 64 47 39 74 55 47 39 73 61 57 4e 70 5a 58 4d 2b 5a 58 6c 4b 63 31 70 58 5a 47 68 5a 4d 32 78 52 59 32 30 35 61 32 52 58 54 6a 42 54 56 31 46 70 54 32 6c 4b 62 45 31 45 57 6d 70 5a 62 55 70 73 57 6c 4d 77 4e 45 34 79 57 6d 6c 4d 56 46 45 7a 54 30 64 4a 64 45 39 48 53 54 4e 50 51 7a 42 36 57 6b 52 42 65 55 39 45 56 6d 70 5a 62 55 70 74 57 56 52 5a 61 57 5a 52 50 54 30 38 4c 30 4e 31 63 33 52 76 62 56 42 76 62 47 6c 6a 61 57 56 7a 50 6a 78 54 55 45 78 70 59 32 56 75 63 32 56 43 62 47 39 6a 61 7a 35 47 51 55 46 42 51 55 77 30 51 55 46 42 52 45 70 42
                                                              Data Ascii: TA2LTE5VDIxOjEzOjMwLjg4NzQ4NjJaPC9CZWdpbkRhdGU+PC9MaWNlbnNlSW5mbz48Q3VzdG9tUG9saWNpZXM+ZXlKc1pXZGhZM2xRY205a2RXTjBTV1FpT2lKbE1EWmpZbUpsWlMwNE4yWmlMVFEzT0dJdE9HSTNPQzB6WkRBeU9EVmpZbUptWVRZaWZRPT08L0N1c3RvbVBvbGljaWVzPjxTUExpY2Vuc2VCbG9jaz5GQUFBQUw0QUFBREpB
                                                              2022-06-20 06:20:11 UTC1543INData Raw: 79 31 74 62 33 4a 6c 49 33 4a 7a 59 53 31 7a 61 47 45 79 4e 54 59 69 49 43 38 2b 50 46 4a 6c 5a 6d 56 79 5a 57 35 6a 5a 53 42 56 55 6b 6b 39 49 69 49 2b 50 46 52 79 59 57 35 7a 5a 6d 39 79 62 58 4d 2b 50 46 52 79 59 57 35 7a 5a 6d 39 79 62 53 42 42 62 47 64 76 63 6d 6c 30 61 47 30 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 41 76 4d 44 6b 76 65 47 31 73 5a 48 4e 70 5a 79 4e 6c 62 6e 5a 6c 62 47 39 77 5a 57 51 74 63 32 6c 6e 62 6d 46 30 64 58 4a 6c 49 69 41 76 50 6a 77 76 56 48 4a 68 62 6e 4e 6d 62 33 4a 74 63 7a 34 38 52 47 6c 6e 5a 58 4e 30 54 57 56 30 61 47 39 6b 49 45 46 73 5a 32 39 79 61 58 52 6f 62 54 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 53 38 77
                                                              Data Ascii: y1tb3JlI3JzYS1zaGEyNTYiIC8+PFJlZmVyZW5jZSBVUkk9IiI+PFRyYW5zZm9ybXM+PFRyYW5zZm9ybSBBbGdvcml0aG09Imh0dHA6Ly93d3cudzMub3JnLzIwMDAvMDkveG1sZHNpZyNlbnZlbG9wZWQtc2lnbmF0dXJlIiAvPjwvVHJhbnNmb3Jtcz48RGlnZXN0TWV0aG9kIEFsZ29yaXRobT0iaHR0cDovL3d3dy53My5vcmcvMjAwMS8w
                                                              2022-06-20 06:20:11 UTC1544INData Raw: 31 5a 54 53 6c 68 4a 64 45 52 7a 59 55 46 4a 5a 6e 64 35 55 6a 6c 69 61 47 67 76 57 6c 4e 77 63 45 4e 42 54 79 74 70 62 6a 6c 51 54 30 78 58 5a 45 4d 79 4c 31 52 52 62 32 52 6e 5a 55 68 61 65 6d 4a 6b 51 6e 5a 34 53 6e 5a 4c 61 48 42 69 63 6e 45 32 57 6c 41 77 52 6e 4e 54 52 57 78 4d 64 31 4a 76 54 45 46 74 64 6a 64 36 53 58 56 57 64 7a 4e 57 59 6a 64 30 5a 6c 46 30 4e 57 4a 71 51 30 52 49 55 6b 46 48 4f 57 5a 6c 63 30 35 73 57 55 74 57 4d 33 6c 69 65 55 35 79 53 48 6c 36 5a 32 78 6d 57 6c 42 53 51 6a 56 56 53 6c 70 33 4d 7a 4a 35 61 54 41 7a 65 6c 46 68 4b 30 78 4d 59 54 41 31 5a 6d 70 7a 4e 6d 70 76 52 57 31 73 53 47 4d 31 51 6e 4a 48 55 58 4a 48 63 6d 4a 4f 54 55 4a 68 61 48 6f 30 59 32 31 31 65 45 74 44 4e 43 39 6b 61 45 56 69 4e 30 70 61 52 6c 56 72
                                                              Data Ascii: 1ZTSlhJdERzYUFJZnd5UjliaGgvWlNwcENBTytpbjlQT0xXZEMyL1RRb2RnZUhaemJkQnZ4SnZLaHBicnE2WlAwRnNTRWxMd1JvTEFtdjd6SXVWdzNWYjd0ZlF0NWJqQ0RIUkFHOWZlc05sWUtWM3lieU5ySHl6Z2xmWlBSQjVVSlp3MzJ5aTAzelFhK0xMYTA1ZmpzNmpvRW1sSGM1QnJHUXJHcmJOTUJhaHo0Y211eEtDNC9kaEViN0paRlVr
                                                              2022-06-20 06:20:11 UTC1545INData Raw: 6b 61 57 35 6e 58 31 52 35 63 47 55 39 49 6b 31 68 59 32 68 70 62 6d 55 69 50 6a 78 42 63 33 4e 76 59 32 6c 68 64 47 56 6b 55 45 5a 4f 63 7a 35 4e 61 57 4e 79 62 33 4e 76 5a 6e 51 75 56 32 56 69 54 57 56 6b 61 57 46 46 65 48 52 6c 62 6e 4e 70 62 32 35 7a 58 7a 68 33 5a 57 74 35 59 6a 4e 6b 4f 47 4a 69 64 32 55 38 4c 30 46 7a 63 32 39 6a 61 57 46 30 5a 57 52 51 52 6b 35 7a 50 6a 78 4d 5a 57 46 7a 5a 56 4a 6c 62 6d 56 33 59 57 78 51 5a 58 4a 70 62 32 51 2b 4d 6a 41 78 4e 6a 41 38 4c 30 78 6c 59 58 4e 6c 55 6d 56 75 5a 58 64 68 62 46 42 6c 63 6d 6c 76 5a 44 34 38 4c 30 4a 70 62 6d 52 70 62 6d 63 2b 50 45 78 70 59 32 56 75 63 32 56 4a 62 6d 5a 76 49 46 52 35 63 47 55 39 49 6b 78 6c 59 58 4e 6c 49 69 42 4d 61 57 4e 6c 62 6e 4e 6c 56 58 4e 68 5a 32 55 39 49 6b
                                                              Data Ascii: kaW5nX1R5cGU9Ik1hY2hpbmUiPjxBc3NvY2lhdGVkUEZOcz5NaWNyb3NvZnQuV2ViTWVkaWFFeHRlbnNpb25zXzh3ZWt5YjNkOGJid2U8L0Fzc29jaWF0ZWRQRk5zPjxMZWFzZVJlbmV3YWxQZXJpb2Q+MjAxNjA8L0xlYXNlUmVuZXdhbFBlcmlvZD48L0JpbmRpbmc+PExpY2Vuc2VJbmZvIFR5cGU9IkxlYXNlIiBMaWNlbnNlVXNhZ2U9Ik
                                                              2022-06-20 06:20:11 UTC1546INData Raw: 4e 4d 6b 6c 33 54 30 4d 77 4d 55 35 58 52 58 6c 4d 56 47 78 71 54 6e 70 52 64 45 30 79 52 58 64 61 61 54 41 78 54 6b 64 46 65 46 6c 71 57 6d 31 4e 65 6b 55 79 57 57 31 5a 62 57 4a 58 52 6e 6c 68 4d 6c 59 77 55 46 5a 57 56 45 70 75 51 6e 5a 69 52 32 78 71 5a 56 5a 53 4e 57 4e 48 56 54 6c 53 52 31 59 79 59 56 64 4f 62 45 6c 70 64 32 6c 68 4d 6c 59 31 55 31 64 53 65 6b 6c 71 63 47 4a 4a 61 6c 70 74 57 6d 31 46 65 55 35 58 55 6d 70 4d 56 30 30 30 54 31 64 52 64 45 30 79 55 6d 78 50 55 7a 42 36 54 6d 70 42 65 45 78 58 55 6d 31 4e 52 47 78 70 57 56 64 56 4d 6b 35 58 52 54 4e 4f 55 30 70 6b 54 45 4e 4b 63 6d 46 58 4e 57 74 4a 61 6d 39 70 55 54 49 35 64 57 52 48 56 6e 56 6b 51 30 6c 7a 53 57 35 43 61 46 6b 79 64 47 68 61 4d 6c 5a 36 53 57 70 77 59 6d 56 35 53 6e
                                                              Data Ascii: NMkl3T0MwMU5XRXlMVGxqTnpRdE0yRXdaaTAxTkdFeFlqWm1NekUyWW1ZbWJXRnlhMlYwUFZWVEpuQnZiR2xqZVZSNWNHVTlSR1YyYVdObElpd2lhMlY1U1dSeklqcGJJalptWm1FeU5XUmpMV000T1dRdE0yUmxPUzB6TmpBeExXUm1NRGxpWVdVMk5XRTNOU0pkTENKcmFXNWtJam9pUTI5dWRHVnVkQ0lzSW5CaFkydGhaMlZ6SWpwYmV5Sn
                                                              2022-06-20 06:20:11 UTC1547INData Raw: 6e 51 7a 52 69 63 7a 42 33 51 55 46 42 51 56 46 42 51 55 46 45 4e 43 39 6a 52 6d 6c 36 51 55 46 42 51 55 56 52 51 55 46 42 51 55 4a 42 51 55 6c 42 4d 45 74 32 4e 6d 6c 68 4e 48 5a 43 53 69 39 32 61 6e 6c 6a 4d 57 77 35 52 54 4e 50 62 44 56 49 4e 58 49 30 4f 45 4e 45 5a 6d 4e 6e 61 54 68 68 63 54 5a 4d 55 57 68 6c 4b 33 56 4a 64 58 6c 57 59 58 46 77 4d 6b 5a 76 4d 32 46 32 53 7a 68 33 64 48 68 74 61 58 67 7a 4d 33 56 35 56 57 51 72 56 44 45 78 62 6e 4e 70 4d 56 56 69 5a 6b 35 54 59 6c 45 39 50 54 77 76 55 31 42 4d 61 57 4e 6c 62 6e 4e 6c 51 6d 78 76 59 32 73 2b 50 46 4e 70 5a 32 35 68 64 48 56 79 5a 53 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 38 77 4f 53 39 34 62 57 78 6b 63 32
                                                              Data Ascii: nQzRiczB3QUFBQVFBQUFENC9jRml6QUFBQUVRQUFBQUJBQUlBMEt2NmlhNHZCSi92anljMWw5RTNPbDVINXI0OENEZmNnaThhcTZMUWhlK3VJdXlWYXFwMkZvM2F2Szh3dHhtaXgzM3V5VWQrVDExbnNpMVViZk5TYlE9PTwvU1BMaWNlbnNlQmxvY2s+PFNpZ25hdHVyZSB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC8wOS94bWxkc2
                                                              2022-06-20 06:20:11 UTC1548INData Raw: 35 4e 44 45 72 4d 31 68 74 4e 31 6f 31 57 58 70 68 52 6b 30 31 63 46 55 76 51 6e 68 74 4e 56 70 61 56 46 52 6c 63 55 6c 49 62 6c 64 75 5a 56 68 47 57 6d 5a 51 54 47 64 30 4d 6b 70 6c 51 6b 77 78 65 6b 68 4c 55 33 6c 58 64 47 70 4e 64 53 74 5a 4d 6b 56 33 63 33 41 32 4f 58 42 34 51 58 70 78 5a 46 4e 77 53 31 5a 59 63 6c 6c 6d 62 31 42 70 53 46 52 6d 59 6b 78 78 55 31 46 58 4e 47 6c 4c 53 46 56 76 4f 47 39 4d 54 79 39 6d 4d 58 70 75 54 7a 5a 4d 52 6c 67 7a 4e 54 46 50 51 57 64 45 53 6c 52 6f 54 55 4e 44 61 45 38 30 64 44 5a 69 61 47 77 35 64 31 52 4e 54 31 59 79 64 55 52 47 4d 58 42 56 61 48 68 69 51 54 46 75 4d 32 35 52 62 57 64 43 62 33 52 6e 59 30 56 59 52 58 51 76 52 54 68 42 4d 47 35 48 61 45 6c 31 5a 6d 4a 42 63 54 41 35 59 31 52 53 65 48 4a 59 55 47
                                                              Data Ascii: 5NDErM1htN1o1WXphRk01cFUvQnhtNVpaVFRlcUlIblduZVhGWmZQTGd0MkplQkwxekhLU3lXdGpNdStZMkV3c3A2OXB4QXpxZFNwS1ZYcllmb1BpSFRmYkxxU1FXNGlLSFVvOG9MTy9mMXpuTzZMRlgzNTFPQWdESlRoTUNDaE80dDZiaGw5d1RNT1YydURGMXBVaHhiQTFuM25RbWdCb3RnY0VYRXQvRThBMG5HaEl1ZmJBcTA5Y1RSeHJYUG
                                                              2022-06-20 06:20:11 UTC1549INData Raw: 6e 62 6d 46 30 64 58 4a 6c 50 6a 77 76 54 47 6c 6a 5a 57 35 7a 5a 54 34 3d 22 7d 5d 2c 22 72 6f 6f 74 73 22 3a 5b 5d 7d 7d
                                                              Data Ascii: nbmF0dXJlPjwvTGljZW5zZT4="}],"roots":[]}}


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              82192.168.2.54983420.123.104.105443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:11 UTC1549OUTPOST /v7.0/licenses/content HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Content-Type: application/json; charset=utf-8
                                                              Authorization: t=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&p=
                                                              User-Agent: LM
                                                              MS-CV: UznHpAHqV0GMBdER.15
                                                              Content-Length: 4353
                                                              Host: licensing.mp.microsoft.com
                                                              2022-06-20 06:20:11 UTC1550OUTData Raw: 7b 22 63 6c 69 65 6e 74 43 68 61 6c 6c 65 6e 67 65 22 3a 22 50 44 39 34 62 57 77 67 64 6d 56 79 63 32 6c 76 62 6a 30 69 4d 53 34 77 49 69 42 6c 62 6d 4e 76 5a 47 6c 75 5a 7a 30 69 64 58 52 6d 4c 54 67 69 49 44 38 2b 50 45 4e 73 61 57 56 75 64 45 4e 6f 59 57 78 73 5a 57 35 6e 5a 53 42 34 62 57 78 75 63 7a 70 34 63 32 6b 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 4c 57 6c 75 63 33 52 68 62 6d 4e 6c 49 69 42 34 62 57 78 75 63 7a 70 34 63 32 51 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 49 69 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 4e 6a 61 47 56 74 59 58 4d
                                                              Data Ascii: {"clientChallenge":"PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiID8+PENsaWVudENoYWxsZW5nZSB4bWxuczp4c2k9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hLWluc3RhbmNlIiB4bWxuczp4c2Q9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hIiB4bWxucz0iaHR0cDovL3NjaGVtYXM
                                                              2022-06-20 06:20:11 UTC1555INHTTP/1.1 200 OK
                                                              Connection: close
                                                              Date: Mon, 20 Jun 2022 06:20:11 GMT
                                                              Content-Type: application/json; charset=utf-8
                                                              Server: Kestrel
                                                              Content-Length: 8089
                                                              MS-CorrelationId: cb09bb38-7138-4ea9-8114-2a3932ae15e5
                                                              MS-RequestId: c1eabf45-4701-4f83-a353-ddacfff33722
                                                              MS-CV: UznHpAHqV0GMBdER.15.1384443518.0.0
                                                              X-Content-Type-Options: nosniff
                                                              MS-ServerId: ent-7dbd67b9d6-695cv
                                                              2022-06-20 06:20:11 UTC1555INData Raw: 7b 22 6c 69 63 65 6e 73 65 22 3a 7b 22 6b 65 79 73 22 3a 5b 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 64 72 6d 54 79 70 65 22 3a 22 4d 6b 6d 73 22 2c 22 6b 65 79 49 64 22 3a 22 37 31 63 38 66 33 37 61 2d 61 37 62 39 2d 61 66 66 30 2d 36 64 65 30 2d 39 62 32 37 36 63 30 38 39 61 64 36 22 7d 2c 22 76 61 6c 75 65 22 3a 22 50 45 78 70 59 32 56 75 63 32 55 67 65 47 31 73 62 6e 4d 36 65 48 4e 6b 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 49 67 65 47 31 73 62 6e 4d 36 65 48 4e 70 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 31 70 62 6e 4e 30 59 57 35 6a 5a 53 49 67 53 55 51 39
                                                              Data Ascii: {"license":{"keys":[{"metadata":{"drmType":"Mkms","keyId":"71c8f37a-a7b9-aff0-6de0-9b276c089ad6"},"value":"PExpY2Vuc2UgeG1sbnM6eHNkPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYSIgeG1sbnM6eHNpPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYS1pbnN0YW5jZSIgSUQ9
                                                              2022-06-20 06:20:11 UTC1556INData Raw: 54 34 79 4d 44 49 79 4c 54 41 32 4c 54 45 35 56 44 45 79 4f 6a 49 78 4f 6a 55 7a 4c 6a 59 34 4f 44 67 78 4e 44 4a 61 50 43 39 43 5a 57 64 70 62 6b 52 68 64 47 55 2b 50 43 39 4d 61 57 4e 6c 62 6e 4e 6c 53 57 35 6d 62 7a 34 38 51 33 56 7a 64 47 39 74 55 47 39 73 61 57 4e 70 5a 58 4d 2b 5a 58 6c 4b 63 31 70 58 5a 47 68 5a 4d 32 78 52 59 32 30 35 61 32 52 58 54 6a 42 54 56 31 46 70 54 32 6c 4a 4d 6b 35 48 52 54 4e 50 56 47 73 78 54 58 6b 78 61 6c 70 71 51 6d 6c 4d 56 46 45 77 57 6d 70 72 64 46 6c 71 56 6d 70 4f 51 7a 46 73 57 6c 52 57 61 31 70 71 54 6d 68 4e 56 46 5a 71 54 6d 70 4e 61 57 5a 52 50 54 30 38 4c 30 4e 31 63 33 52 76 62 56 42 76 62 47 6c 6a 61 57 56 7a 50 6a 78 54 55 45 78 70 59 32 56 75 63 32 56 43 62 47 39 6a 61 7a 35 47 51 55 46 42 51 55 31 33
                                                              Data Ascii: T4yMDIyLTA2LTE5VDEyOjIxOjUzLjY4ODgxNDJaPC9CZWdpbkRhdGU+PC9MaWNlbnNlSW5mbz48Q3VzdG9tUG9saWNpZXM+ZXlKc1pXZGhZM2xRY205a2RXTjBTV1FpT2lJMk5HRTNPVGsxTXkxalpqQmlMVFEwWmprdFlqVmpOQzFsWlRWa1pqTmhNVFZqTmpNaWZRPT08L0N1c3RvbVBvbGljaWVzPjxTUExpY2Vuc2VCbG9jaz5GQUFBQU13
                                                              2022-06-20 06:20:11 UTC1557INData Raw: 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 7a 41 30 4c 33 68 74 62 47 52 7a 61 57 63 74 62 57 39 79 5a 53 4e 79 63 32 45 74 63 32 68 68 4d 6a 55 32 49 69 41 76 50 6a 78 53 5a 57 5a 6c 63 6d 56 75 59 32 55 67 56 56 4a 4a 50 53 49 69 50 6a 78 55 63 6d 46 75 63 32 5a 76 63 6d 31 7a 50 6a 78 55 63 6d 46 75 63 32 5a 76 63 6d 30 67 51 57 78 6e 62 33 4a 70 64 47 68 74 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 77 4c 7a 41 35 4c 33 68 74 62 47 52 7a 61 57 63 6a 5a 57 35 32 5a 57 78 76 63 47 56 6b 4c 58 4e 70 5a 32 35 68 64 48 56 79 5a 53 49 67 4c 7a 34 38 4c 31 52 79 59 57 35 7a 5a 6d 39 79 62 58 4d 2b 50 45 52 70 5a 32 56 7a 64 45 31 6c 64 47 68 76 5a 43 42 42 62 47 64 76 63 6d 6c 30 61 47 30 39 49 6d 68 30
                                                              Data Ascii: nczLm9yZy8yMDAxLzA0L3htbGRzaWctbW9yZSNyc2Etc2hhMjU2IiAvPjxSZWZlcmVuY2UgVVJJPSIiPjxUcmFuc2Zvcm1zPjxUcmFuc2Zvcm0gQWxnb3JpdGhtPSJodHRwOi8vd3d3LnczLm9yZy8yMDAwLzA5L3htbGRzaWcjZW52ZWxvcGVkLXNpZ25hdHVyZSIgLz48L1RyYW5zZm9ybXM+PERpZ2VzdE1ldGhvZCBBbGdvcml0aG09Imh0
                                                              2022-06-20 06:20:11 UTC1558INData Raw: 46 4a 54 51 55 74 6c 65 56 5a 68 62 48 56 6c 50 6a 78 4e 62 32 52 31 62 48 56 7a 50 6d 39 57 55 30 70 59 53 58 52 45 63 32 46 42 53 57 5a 33 65 56 49 35 59 6d 68 6f 4c 31 70 54 63 48 42 44 51 55 38 72 61 57 34 35 55 45 39 4d 56 32 52 44 4d 69 39 55 55 57 39 6b 5a 32 56 49 57 6e 70 69 5a 45 4a 32 65 45 70 32 53 32 68 77 59 6e 4a 78 4e 6c 70 51 4d 45 5a 7a 55 30 56 73 54 48 64 53 62 30 78 42 62 58 59 33 65 6b 6c 31 56 6e 63 7a 56 6d 49 33 64 47 5a 52 64 44 56 69 61 6b 4e 45 53 46 4a 42 52 7a 6c 6d 5a 58 4e 4f 62 46 6c 4c 56 6a 4e 35 59 6e 6c 4f 63 6b 68 35 65 6d 64 73 5a 6c 70 51 55 6b 49 31 56 55 70 61 64 7a 4d 79 65 57 6b 77 4d 33 70 52 59 53 74 4d 54 47 45 77 4e 57 5a 71 63 7a 5a 71 62 30 56 74 62 45 68 6a 4e 55 4a 79 52 31 46 79 52 33 4a 69 54 6b 31 43
                                                              Data Ascii: FJTQUtleVZhbHVlPjxNb2R1bHVzPm9WU0pYSXREc2FBSWZ3eVI5YmhoL1pTcHBDQU8raW45UE9MV2RDMi9UUW9kZ2VIWnpiZEJ2eEp2S2hwYnJxNlpQMEZzU0VsTHdSb0xBbXY3ekl1VnczVmI3dGZRdDViakNESFJBRzlmZXNObFlLVjN5YnlOckh5emdsZlpQUkI1VUpadzMyeWkwM3pRYStMTGEwNWZqczZqb0VtbEhjNUJyR1FyR3JiTk1C
                                                              2022-06-20 06:20:11 UTC1559INData Raw: 7a 61 57 35 6e 4f 6d 78 7a 49 6a 34 38 51 6d 6c 75 5a 47 6c 75 5a 79 42 43 61 57 35 6b 61 57 35 6e 58 31 52 35 63 47 55 39 49 6b 31 68 59 32 68 70 62 6d 55 69 50 6a 78 42 63 33 4e 76 59 32 6c 68 64 47 56 6b 55 45 5a 4f 63 7a 35 74 61 57 4e 79 62 33 4e 76 5a 6e 51 75 64 32 6c 75 5a 47 39 33 63 32 4e 76 62 57 31 31 62 6d 6c 6a 59 58 52 70 62 32 35 7a 59 58 42 77 63 31 38 34 64 32 56 72 65 57 49 7a 5a 44 68 69 59 6e 64 6c 50 43 39 42 63 33 4e 76 59 32 6c 68 64 47 56 6b 55 45 5a 4f 63 7a 34 38 54 47 56 68 63 32 56 53 5a 57 35 6c 64 32 46 73 55 47 56 79 61 57 39 6b 50 6a 45 79 4f 54 59 77 4d 44 77 76 54 47 56 68 63 32 56 53 5a 57 35 6c 64 32 46 73 55 47 56 79 61 57 39 6b 50 6a 77 76 51 6d 6c 75 5a 47 6c 75 5a 7a 34 38 54 47 6c 6a 5a 57 35 7a 5a 55 6c 75 5a 6d
                                                              Data Ascii: zaW5nOmxzIj48QmluZGluZyBCaW5kaW5nX1R5cGU9Ik1hY2hpbmUiPjxBc3NvY2lhdGVkUEZOcz5taWNyb3NvZnQud2luZG93c2NvbW11bmljYXRpb25zYXBwc184d2VreWIzZDhiYndlPC9Bc3NvY2lhdGVkUEZOcz48TGVhc2VSZW5ld2FsUGVyaW9kPjEyOTYwMDwvTGVhc2VSZW5ld2FsUGVyaW9kPjwvQmluZGluZz48TGljZW5zZUluZm
                                                              2022-06-20 06:20:11 UTC1560INData Raw: 4d 56 46 70 72 57 6c 52 42 64 45 39 58 53 58 6c 4f 65 6c 70 71 54 55 52 6e 4e 56 6c 58 55 54 4a 4a 62 44 42 7a 53 57 31 30 63 47 4a 74 55 57 6c 50 61 55 70 45 59 6a 49 31 4d 46 70 58 4e 54 42 4a 61 58 64 70 59 30 64 47 61 6d 45 79 52 6d 35 61 57 45 31 70 54 32 78 30 4e 30 6c 75 51 6d 68 5a 4d 6e 52 6f 57 6a 4a 57 53 6c 70 48 56 6e 56 6b 52 32 78 74 59 56 64 57 65 55 6c 71 62 32 6c 4f 62 56 5a 6f 54 6d 31 61 61 6b 31 74 56 58 52 50 56 45 31 33 54 6c 4d 77 4d 55 39 45 57 6d 6c 4d 56 45 30 77 54 56 52 46 64 45 31 45 53 54 52 4e 61 6c 70 72 54 56 52 56 65 45 35 55 54 58 70 4a 61 58 64 70 59 30 64 47 61 6d 45 79 52 6d 35 61 56 6c 49 31 59 30 64 56 61 55 39 70 53 6e 52 6a 4d 6d 77 30 53 57 6c 33 61 57 4e 49 53 6e 5a 61 53 46 5a 71 5a 45 56 47 61 31 70 46 4f 58
                                                              Data Ascii: MVFprWlRBdE9XSXlOelpqTURnNVlXUTJJbDBzSW10cGJtUWlPaUpEYjI1MFpXNTBJaXdpY0dGamEyRm5aWE1pT2x0N0luQmhZMnRoWjJWSlpHVnVkR2xtYVdWeUlqb2lObVZoTm1aak1tVXRPVE13TlMwMU9EWmlMVE0wTVRFdE1ESTRNalprTVRVeE5UTXpJaXdpY0dGamEyRm5aVlI1Y0dVaU9pSnRjMmw0SWl3aWNISnZaSFZqZEVGa1pFOX
                                                              2022-06-20 06:20:11 UTC1561INData Raw: 76 5a 45 59 78 4d 6e 41 77 59 6e 64 6f 54 7a 46 55 61 48 4a 34 52 6a 77 76 55 31 42 4d 61 57 4e 6c 62 6e 4e 6c 51 6d 78 76 59 32 73 2b 50 46 4e 70 5a 32 35 68 64 48 56 79 5a 53 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 38 77 4f 53 39 34 62 57 78 6b 63 32 6c 6e 49 79 49 2b 50 46 4e 70 5a 32 35 6c 5a 45 6c 75 5a 6d 38 2b 50 45 4e 68 62 6d 39 75 61 57 4e 68 62 47 6c 36 59 58 52 70 62 32 35 4e 5a 58 52 6f 62 32 51 67 51 57 78 6e 62 33 4a 70 64 47 68 74 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 7a 45 77 4c 33 68 74 62 43 31 6c 65 47 4d 74 59 7a 45 30 62 69 4d 69 49 43 38 2b 50 46 4e 70 5a 32 35 68 64 48 56 79 5a 55 31 6c 64 47
                                                              Data Ascii: vZEYxMnAwYndoTzFUaHJ4RjwvU1BMaWNlbnNlQmxvY2s+PFNpZ25hdHVyZSB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC8wOS94bWxkc2lnIyI+PFNpZ25lZEluZm8+PENhbm9uaWNhbGl6YXRpb25NZXRob2QgQWxnb3JpdGhtPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxLzEwL3htbC1leGMtYzE0biMiIC8+PFNpZ25hdHVyZU1ldG
                                                              2022-06-20 06:20:11 UTC1562INData Raw: 7a 57 56 4d 32 55 33 46 34 61 57 39 61 59 30 39 30 55 56 46 58 63 45 4e 48 52 33 64 59 55 45 5a 50 4e 44 64 6f 4d 7a 4a 43 51 6d 67 76 52 32 31 50 63 33 4e 48 52 6d 68 43 5a 58 6c 5a 55 6a 6c 55 63 7a 4e 57 65 55 4d 30 63 30 6c 46 4e 6d 56 58 63 30 78 54 65 6c 64 6f 61 33 41 7a 4b 30 38 77 55 54 68 73 64 6b 56 52 4e 6b 59 30 4d 6b 4a 71 52 46 4a 33 52 6c 70 69 4e 6e 70 6d 54 54 5a 59 4d 45 46 57 4d 32 78 7a 4f 48 70 57 64 57 6c 77 54 44 55 33 4f 47 31 55 4c 7a 55 35 4d 6a 45 31 65 57 5a 56 61 48 6c 30 62 31 4e 36 61 7a 6c 31 5a 6c 45 39 50 54 77 76 55 32 6c 6e 62 6d 46 30 64 58 4a 6c 56 6d 46 73 64 57 55 2b 50 45 74 6c 65 55 6c 75 5a 6d 38 67 53 57 51 39 49 6c 38 77 5a 6a 67 78 59 6a 49 30 5a 69 31 69 59 7a 51 77 4c 54 49 33 4d 54 49 74 4d 47 51 31 5a 43
                                                              Data Ascii: zWVM2U3F4aW9aY090UVFXcENHR3dYUEZPNDdoMzJCQmgvR21Pc3NHRmhCZXlZUjlUczNWeUM0c0lFNmVXc0xTeldoa3AzK08wUThsdkVRNkY0MkJqRFJ3RlpiNnpmTTZYMEFWM2xzOHpWdWlwTDU3OG1ULzU5MjE1eWZVaHl0b1N6azl1ZlE9PTwvU2lnbmF0dXJlVmFsdWU+PEtleUluZm8gSWQ9Il8wZjgxYjI0Zi1iYzQwLTI3MTItMGQ1ZC


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              83192.168.2.54983520.123.104.105443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:12 UTC1563OUTPOST /v7.0/licenses/content HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Content-Type: application/json; charset=utf-8
                                                              Authorization: t=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&p=
                                                              User-Agent: LM
                                                              MS-CV: UznHpAHqV0GMBdER.16
                                                              Content-Length: 4277
                                                              Host: licensing.mp.microsoft.com
                                                              2022-06-20 06:20:12 UTC1565OUTData Raw: 7b 22 63 6c 69 65 6e 74 43 68 61 6c 6c 65 6e 67 65 22 3a 22 50 44 39 34 62 57 77 67 64 6d 56 79 63 32 6c 76 62 6a 30 69 4d 53 34 77 49 69 42 6c 62 6d 4e 76 5a 47 6c 75 5a 7a 30 69 64 58 52 6d 4c 54 67 69 49 44 38 2b 50 45 4e 73 61 57 56 75 64 45 4e 6f 59 57 78 73 5a 57 35 6e 5a 53 42 34 62 57 78 75 63 7a 70 34 63 32 6b 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 4c 57 6c 75 63 33 52 68 62 6d 4e 6c 49 69 42 34 62 57 78 75 63 7a 70 34 63 32 51 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 49 69 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 4e 6a 61 47 56 74 59 58 4d
                                                              Data Ascii: {"clientChallenge":"PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiID8+PENsaWVudENoYWxsZW5nZSB4bWxuczp4c2k9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hLWluc3RhbmNlIiB4bWxuczp4c2Q9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hIiB4bWxucz0iaHR0cDovL3NjaGVtYXM
                                                              2022-06-20 06:20:12 UTC1569INHTTP/1.1 200 OK
                                                              Connection: close
                                                              Date: Mon, 20 Jun 2022 06:20:11 GMT
                                                              Content-Type: application/json; charset=utf-8
                                                              Server: Kestrel
                                                              Content-Length: 7945
                                                              MS-CorrelationId: 0380d4b9-6e61-4a90-bc1c-b2e6e4849100
                                                              MS-RequestId: 5927b8e3-d3e3-4f69-a2df-281e161939ad
                                                              MS-CV: UznHpAHqV0GMBdER.16.1384443574.0.0
                                                              X-Content-Type-Options: nosniff
                                                              MS-ServerId: 4
                                                              2022-06-20 06:20:12 UTC1569INData Raw: 7b 22 6c 69 63 65 6e 73 65 22 3a 7b 22 6b 65 79 73 22 3a 5b 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 64 72 6d 54 79 70 65 22 3a 22 4d 6b 6d 73 22 2c 22 6b 65 79 49 64 22 3a 22 37 33 30 39 30 38 34 61 2d 62 62 36 66 2d 32 30 63 33 2d 65 61 35 34 2d 61 61 31 30 38 63 65 61 62 31 61 65 22 7d 2c 22 76 61 6c 75 65 22 3a 22 50 45 78 70 59 32 56 75 63 32 55 67 65 47 31 73 62 6e 4d 36 65 48 4e 6b 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 49 67 65 47 31 73 62 6e 4d 36 65 48 4e 70 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 31 70 62 6e 4e 30 59 57 35 6a 5a 53 49 67 53 55 51 39
                                                              Data Ascii: {"license":{"keys":[{"metadata":{"drmType":"Mkms","keyId":"7309084a-bb6f-20c3-ea54-aa108ceab1ae"},"value":"PExpY2Vuc2UgeG1sbnM6eHNkPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYSIgeG1sbnM6eHNpPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYS1pbnN0YW5jZSIgSUQ9
                                                              2022-06-20 06:20:12 UTC1570INData Raw: 54 6f 31 4d 44 6f 31 4d 79 34 34 4e 44 51 35 4e 7a 4a 61 50 43 39 43 5a 57 64 70 62 6b 52 68 64 47 55 2b 50 43 39 4d 61 57 4e 6c 62 6e 4e 6c 53 57 35 6d 62 7a 34 38 51 33 56 7a 64 47 39 74 55 47 39 73 61 57 4e 70 5a 58 4d 2b 5a 58 6c 4b 63 31 70 58 5a 47 68 5a 4d 32 78 52 59 32 30 35 61 32 52 58 54 6a 42 54 56 31 46 70 54 32 6c 4a 4d 31 70 71 54 54 46 4f 52 31 46 33 57 6c 4d 78 61 45 39 55 52 58 70 4d 56 46 4a 6f 57 56 52 42 64 45 39 45 52 54 46 61 51 7a 42 36 57 6d 31 46 4e 56 70 74 53 6d 31 61 61 6b 70 70 57 6b 52 6e 61 57 5a 52 50 54 30 38 4c 30 4e 31 63 33 52 76 62 56 42 76 62 47 6c 6a 61 57 56 7a 50 6a 78 54 55 45 78 70 59 32 56 75 63 32 56 43 62 47 39 6a 61 7a 35 47 51 55 46 42 51 55 73 30 51 55 46 42 52 45 70 42 51 55 46 42 51 32 64 42 51 55 46 42
                                                              Data Ascii: To1MDo1My44NDQ5NzJaPC9CZWdpbkRhdGU+PC9MaWNlbnNlSW5mbz48Q3VzdG9tUG9saWNpZXM+ZXlKc1pXZGhZM2xRY205a2RXTjBTV1FpT2lJM1pqTTFOR1F3WlMxaE9URXpMVFJoWVRBdE9ERTFaQzB6Wm1FNVptSm1aakppWkRnaWZRPT08L0N1c3RvbVBvbGljaWVzPjxTUExpY2Vuc2VCbG9jaz5GQUFBQUs0QUFBREpBQUFBQ2dBQUFB
                                                              2022-06-20 06:20:12 UTC1571INData Raw: 6b 6b 39 49 69 49 2b 50 46 52 79 59 57 35 7a 5a 6d 39 79 62 58 4d 2b 50 46 52 79 59 57 35 7a 5a 6d 39 79 62 53 42 42 62 47 64 76 63 6d 6c 30 61 47 30 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 41 76 4d 44 6b 76 65 47 31 73 5a 48 4e 70 5a 79 4e 6c 62 6e 5a 6c 62 47 39 77 5a 57 51 74 63 32 6c 6e 62 6d 46 30 64 58 4a 6c 49 69 41 76 50 6a 77 76 56 48 4a 68 62 6e 4e 6d 62 33 4a 74 63 7a 34 38 52 47 6c 6e 5a 58 4e 30 54 57 56 30 61 47 39 6b 49 45 46 73 5a 32 39 79 61 58 52 6f 62 54 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 53 38 77 4e 43 39 34 62 57 78 6c 62 6d 4d 6a 63 32 68 68 4d 6a 55 32 49 69 41 76 50 6a 78 45 61 57 64 6c 63 33 52 57 59 57 78 31 5a 54 34 7a
                                                              Data Ascii: kk9IiI+PFRyYW5zZm9ybXM+PFRyYW5zZm9ybSBBbGdvcml0aG09Imh0dHA6Ly93d3cudzMub3JnLzIwMDAvMDkveG1sZHNpZyNlbnZlbG9wZWQtc2lnbmF0dXJlIiAvPjwvVHJhbnNmb3Jtcz48RGlnZXN0TWV0aG9kIEFsZ29yaXRobT0iaHR0cDovL3d3dy53My5vcmcvMjAwMS8wNC94bWxlbmMjc2hhMjU2IiAvPjxEaWdlc3RWYWx1ZT4z
                                                              2022-06-20 06:20:12 UTC1572INData Raw: 30 78 58 5a 45 4d 79 4c 31 52 52 62 32 52 6e 5a 55 68 61 65 6d 4a 6b 51 6e 5a 34 53 6e 5a 4c 61 48 42 69 63 6e 45 32 57 6c 41 77 52 6e 4e 54 52 57 78 4d 64 31 4a 76 54 45 46 74 64 6a 64 36 53 58 56 57 64 7a 4e 57 59 6a 64 30 5a 6c 46 30 4e 57 4a 71 51 30 52 49 55 6b 46 48 4f 57 5a 6c 63 30 35 73 57 55 74 57 4d 33 6c 69 65 55 35 79 53 48 6c 36 5a 32 78 6d 57 6c 42 53 51 6a 56 56 53 6c 70 33 4d 7a 4a 35 61 54 41 7a 65 6c 46 68 4b 30 78 4d 59 54 41 31 5a 6d 70 7a 4e 6d 70 76 52 57 31 73 53 47 4d 31 51 6e 4a 48 55 58 4a 48 63 6d 4a 4f 54 55 4a 68 61 48 6f 30 59 32 31 31 65 45 74 44 4e 43 39 6b 61 45 56 69 4e 30 70 61 52 6c 56 72 59 7a 42 4e 55 6d 68 7a 4c 30 30 7a 56 6d 55 31 4d 54 46 49 55 57 5a 4c 64 55 63 72 4f 54 4a 6e 4d 55 39 6d 5a 6b 70 6b 55 6e 4e 42
                                                              Data Ascii: 0xXZEMyL1RRb2RnZUhaemJkQnZ4SnZLaHBicnE2WlAwRnNTRWxMd1JvTEFtdjd6SXVWdzNWYjd0ZlF0NWJqQ0RIUkFHOWZlc05sWUtWM3lieU5ySHl6Z2xmWlBSQjVVSlp3MzJ5aTAzelFhK0xMYTA1ZmpzNmpvRW1sSGM1QnJHUXJHcmJOTUJhaHo0Y211eEtDNC9kaEViN0paRlVrYzBNUmhzL00zVmU1MTFIUWZLdUcrOTJnMU9mZkpkUnNB
                                                              2022-06-20 06:20:12 UTC1573INData Raw: 4f 63 7a 35 4e 61 57 4e 79 62 33 4e 76 5a 6e 51 75 52 32 56 30 63 33 52 68 63 6e 52 6c 5a 46 38 34 64 32 56 72 65 57 49 7a 5a 44 68 69 59 6e 64 6c 50 43 39 42 63 33 4e 76 59 32 6c 68 64 47 56 6b 55 45 5a 4f 63 7a 34 38 54 47 56 68 63 32 56 53 5a 57 35 6c 64 32 46 73 55 47 56 79 61 57 39 6b 50 6a 45 79 4f 54 59 77 4d 44 77 76 54 47 56 68 63 32 56 53 5a 57 35 6c 64 32 46 73 55 47 56 79 61 57 39 6b 50 6a 77 76 51 6d 6c 75 5a 47 6c 75 5a 7a 34 38 54 47 6c 6a 5a 57 35 7a 5a 55 6c 75 5a 6d 38 67 56 48 6c 77 5a 54 30 69 54 47 56 68 63 32 55 69 49 45 78 70 59 32 56 75 63 32 56 56 63 32 46 6e 5a 54 30 69 54 32 35 73 61 57 35 6c 49 69 42 4d 61 57 4e 6c 62 6e 4e 6c 51 32 46 30 5a 57 64 76 63 6e 6b 39 49 6c 4a 6c 64 47 46 70 62 43 49 2b 50 45 6c 7a 63 33 56 6c 5a 45
                                                              Data Ascii: Ocz5NaWNyb3NvZnQuR2V0c3RhcnRlZF84d2VreWIzZDhiYndlPC9Bc3NvY2lhdGVkUEZOcz48TGVhc2VSZW5ld2FsUGVyaW9kPjEyOTYwMDwvTGVhc2VSZW5ld2FsUGVyaW9kPjwvQmluZGluZz48TGljZW5zZUluZm8gVHlwZT0iTGVhc2UiIExpY2Vuc2VVc2FnZT0iT25saW5lIiBMaWNlbnNlQ2F0ZWdvcnk9IlJldGFpbCI+PElzc3VlZE
                                                              2022-06-20 06:20:12 UTC1574INData Raw: 4a 62 6b 4a 6f 57 54 4a 30 61 46 6f 79 56 6b 70 61 52 31 5a 31 5a 45 64 73 62 57 46 58 56 6e 6c 4a 61 6d 39 70 54 6c 52 42 4d 6b 31 55 52 58 70 4e 65 6b 56 30 57 6d 31 56 65 45 39 54 4d 57 74 4e 65 6c 6b 79 54 46 64 4a 64 30 35 45 61 33 52 4f 61 6d 73 77 57 57 70 6f 61 46 6c 36 62 47 74 4f 65 6c 55 30 53 57 6c 33 61 57 4e 48 52 6d 70 68 4d 6b 5a 75 57 6c 5a 53 4e 57 4e 48 56 57 6c 50 61 55 70 30 59 7a 4a 73 4e 45 6c 70 64 32 6c 6a 53 45 70 32 57 6b 68 57 61 6d 52 46 52 6d 74 61 52 54 6c 31 59 33 6c 4a 4e 6c 63 78 4d 48 4e 4a 62 6b 4a 35 59 6a 4a 53 4d 56 6b 7a 55 6b 70 61 51 30 6b 32 53 57 70 73 57 46 64 72 55 6b 39 52 4d 55 70 46 56 6b 56 4b 53 31 4e 70 53 58 4e 4a 62 6b 35 79 5a 46 56 73 61 30 6c 71 62 32 6c 4e 52 45 46 34 54 55 4e 4b 4f 56 68 54 64 32
                                                              Data Ascii: JbkJoWTJ0aFoyVkpaR1Z1ZEdsbWFXVnlJam9pTlRBMk1URXpNekV0Wm1VeE9TMWtNelkyTFdJd05Ea3ROamswWWpoaFl6bGtOelU0SWl3aWNHRmphMkZuWlZSNWNHVWlPaUp0YzJsNElpd2ljSEp2WkhWamRFRmtaRTl1Y3lJNlcxMHNJbkJ5YjJSMVkzUkpaQ0k2SWpsWFdrUk9RMUpFVkVKS1NpSXNJbk5yZFVsa0lqb2lNREF4TUNKOVhTd2
                                                              2022-06-20 06:20:12 UTC1575INData Raw: 68 62 47 6c 36 59 58 52 70 62 32 35 4e 5a 58 52 6f 62 32 51 67 51 57 78 6e 62 33 4a 70 64 47 68 74 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 7a 45 77 4c 33 68 74 62 43 31 6c 65 47 4d 74 59 7a 45 30 62 69 4d 69 49 43 38 2b 50 46 4e 70 5a 32 35 68 64 48 56 79 5a 55 31 6c 64 47 68 76 5a 43 42 42 62 47 64 76 63 6d 6c 30 61 47 30 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 4d 44 51 76 65 47 31 73 5a 48 4e 70 5a 79 31 74 62 33 4a 6c 49 33 4a 7a 59 53 31 7a 61 47 45 79 4e 54 59 69 49 43 38 2b 50 46 4a 6c 5a 6d 56 79 5a 57 35 6a 5a 53 42 56 55 6b 6b 39 49 69 49 2b 50 46 52 79 59 57 35 7a 5a 6d 39 79 62 58 4d 2b 50 46 52 79 59 57 35 7a 5a 6d 39 79 62 53
                                                              Data Ascii: hbGl6YXRpb25NZXRob2QgQWxnb3JpdGhtPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxLzEwL3htbC1leGMtYzE0biMiIC8+PFNpZ25hdHVyZU1ldGhvZCBBbGdvcml0aG09Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvMDQveG1sZHNpZy1tb3JlI3JzYS1zaGEyNTYiIC8+PFJlZmVyZW5jZSBVUkk9IiI+PFRyYW5zZm9ybXM+PFRyYW5zZm9ybS
                                                              2022-06-20 06:20:12 UTC1576INData Raw: 49 52 6b 31 6b 56 32 70 7a 5a 33 64 57 51 30 6f 7a 5a 45 56 50 64 44 45 77 53 46 56 58 65 48 5a 32 64 58 63 39 50 54 77 76 55 32 6c 6e 62 6d 46 30 64 58 4a 6c 56 6d 46 73 64 57 55 2b 50 45 74 6c 65 55 6c 75 5a 6d 38 67 53 57 51 39 49 6c 38 77 5a 6a 67 78 59 6a 49 30 5a 69 31 69 59 7a 51 77 4c 54 49 33 4d 54 49 74 4d 47 51 31 5a 43 31 6c 4e 32 4d 78 4d 44 41 34 4e 57 4d 7a 4d 7a 41 69 50 6a 78 4c 5a 58 6c 57 59 57 78 31 5a 54 34 38 55 6c 4e 42 53 32 56 35 56 6d 46 73 64 57 55 2b 50 45 31 76 5a 48 56 73 64 58 4d 2b 62 31 5a 54 53 6c 68 4a 64 45 52 7a 59 55 46 4a 5a 6e 64 35 55 6a 6c 69 61 47 67 76 57 6c 4e 77 63 45 4e 42 54 79 74 70 62 6a 6c 51 54 30 78 58 5a 45 4d 79 4c 31 52 52 62 32 52 6e 5a 55 68 61 65 6d 4a 6b 51 6e 5a 34 53 6e 5a 4c 61 48 42 69 63 6e
                                                              Data Ascii: IRk1kV2pzZ3dWQ0ozZEVPdDEwSFVXeHZ2dXc9PTwvU2lnbmF0dXJlVmFsdWU+PEtleUluZm8gSWQ9Il8wZjgxYjI0Zi1iYzQwLTI3MTItMGQ1ZC1lN2MxMDA4NWMzMzAiPjxLZXlWYWx1ZT48UlNBS2V5VmFsdWU+PE1vZHVsdXM+b1ZTSlhJdERzYUFJZnd5UjliaGgvWlNwcENBTytpbjlQT0xXZEMyL1RRb2RnZUhaemJkQnZ4SnZLaHBicn


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              84192.168.2.54983620.123.104.105443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:12 UTC1577OUTPOST /v7.0/licenses/content HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Content-Type: application/json; charset=utf-8
                                                              Authorization: t=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&p=
                                                              User-Agent: LM
                                                              MS-CV: UznHpAHqV0GMBdER.17
                                                              Content-Length: 736
                                                              Host: licensing.mp.microsoft.com
                                                              2022-06-20 06:20:12 UTC1579OUTData Raw: 7b 22 63 6c 69 65 6e 74 43 68 61 6c 6c 65 6e 67 65 22 3a 22 50 44 39 34 62 57 77 67 64 6d 56 79 63 32 6c 76 62 6a 30 69 4d 53 34 77 49 69 42 6c 62 6d 4e 76 5a 47 6c 75 5a 7a 30 69 64 58 52 6d 4c 54 67 69 49 44 38 2b 50 45 4e 73 61 57 56 75 64 45 4e 6f 59 57 78 73 5a 57 35 6e 5a 53 42 34 62 57 78 75 63 7a 70 34 63 32 6b 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 4c 57 6c 75 63 33 52 68 62 6d 4e 6c 49 69 42 34 62 57 78 75 63 7a 70 34 63 32 51 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 49 69 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 4e 6a 61 47 56 74 59 58 4d
                                                              Data Ascii: {"clientChallenge":"PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiID8+PENsaWVudENoYWxsZW5nZSB4bWxuczp4c2k9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hLWluc3RhbmNlIiB4bWxuczp4c2Q9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hIiB4bWxucz0iaHR0cDovL3NjaGVtYXM
                                                              2022-06-20 06:20:12 UTC1579INHTTP/1.1 200 OK
                                                              Connection: close
                                                              Date: Mon, 20 Jun 2022 06:20:12 GMT
                                                              Content-Type: application/json; charset=utf-8
                                                              Server: Kestrel
                                                              Content-Length: 8255
                                                              MS-CorrelationId: e3e4153c-54f0-485b-8e0f-51060988ae49
                                                              MS-RequestId: 6d9bca95-f0c6-4136-b7d3-b50626c79916
                                                              MS-CV: UznHpAHqV0GMBdER.17.1384443630.0.0
                                                              X-Content-Type-Options: nosniff
                                                              MS-ServerId: 9
                                                              2022-06-20 06:20:12 UTC1580INData Raw: 7b 22 6c 69 63 65 6e 73 65 22 3a 7b 22 6b 65 79 73 22 3a 5b 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 64 72 6d 54 79 70 65 22 3a 22 4d 6b 6d 73 22 2c 22 6b 65 79 49 64 22 3a 22 37 65 30 33 64 62 39 36 2d 31 34 30 35 2d 64 31 66 30 2d 63 66 30 62 2d 66 64 32 38 30 66 66 63 39 66 38 30 22 7d 2c 22 76 61 6c 75 65 22 3a 22 50 45 78 70 59 32 56 75 63 32 55 67 65 47 31 73 62 6e 4d 36 65 48 4e 6b 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 49 67 65 47 31 73 62 6e 4d 36 65 48 4e 70 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 31 70 62 6e 4e 30 59 57 35 6a 5a 53 49 67 53 55 51 39
                                                              Data Ascii: {"license":{"keys":[{"metadata":{"drmType":"Mkms","keyId":"7e03db96-1405-d1f0-cf0b-fd280ffc9f80"},"value":"PExpY2Vuc2UgeG1sbnM6eHNkPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYSIgeG1sbnM6eHNpPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYS1pbnN0YW5jZSIgSUQ9
                                                              2022-06-20 06:20:12 UTC1581INData Raw: 6a 45 79 4c 6a 51 7a 4d 54 4d 33 4e 6a 52 61 50 43 39 4d 59 58 4e 30 56 58 42 6b 59 58 52 6c 52 47 46 30 5a 54 34 38 51 6d 56 6e 61 57 35 45 59 58 52 6c 50 6a 49 77 4d 6a 49 74 4d 44 59 74 4d 6a 42 55 4d 44 59 36 4d 6a 41 36 4d 54 49 75 4e 44 4d 78 4d 7a 63 30 4f 56 6f 38 4c 30 4a 6c 5a 32 6c 75 52 47 46 30 5a 54 34 38 4c 30 78 70 59 32 56 75 63 32 56 4a 62 6d 5a 76 50 6a 78 44 64 58 4e 30 62 32 31 51 62 32 78 70 59 32 6c 6c 63 7a 35 6c 4d 7a 41 39 50 43 39 44 64 58 4e 30 62 32 31 51 62 32 78 70 59 32 6c 6c 63 7a 34 38 55 31 42 4d 61 57 4e 6c 62 6e 4e 6c 51 6d 78 76 59 32 73 2b 52 6b 46 42 51 55 46 4f 53 55 46 42 51 55 52 4b 51 55 46 42 51 55 4e 6e 51 55 46 42 51 56 56 42 51 56 46 44 59 30 56 69 51 6d 6c 44 64 30 68 4d 51 55 46 42 51 55 56 42 51 55 46 42
                                                              Data Ascii: jEyLjQzMTM3NjRaPC9MYXN0VXBkYXRlRGF0ZT48QmVnaW5EYXRlPjIwMjItMDYtMjBUMDY6MjA6MTIuNDMxMzc0OVo8L0JlZ2luRGF0ZT48L0xpY2Vuc2VJbmZvPjxDdXN0b21Qb2xpY2llcz5lMzA9PC9DdXN0b21Qb2xpY2llcz48U1BMaWNlbnNlQmxvY2s+RkFBQUFOSUFBQURKQUFBQUNnQUFBQVVBQVFDY0ViQmlDd0hMQUFBQUVBQUFB
                                                              2022-06-20 06:20:12 UTC1582INData Raw: 32 45 74 63 32 68 68 4d 6a 55 32 49 69 41 76 50 6a 78 53 5a 57 5a 6c 63 6d 56 75 59 32 55 67 56 56 4a 4a 50 53 49 69 50 6a 78 55 63 6d 46 75 63 32 5a 76 63 6d 31 7a 50 6a 78 55 63 6d 46 75 63 32 5a 76 63 6d 30 67 51 57 78 6e 62 33 4a 70 64 47 68 74 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 77 4c 7a 41 35 4c 33 68 74 62 47 52 7a 61 57 63 6a 5a 57 35 32 5a 57 78 76 63 47 56 6b 4c 58 4e 70 5a 32 35 68 64 48 56 79 5a 53 49 67 4c 7a 34 38 4c 31 52 79 59 57 35 7a 5a 6d 39 79 62 58 4d 2b 50 45 52 70 5a 32 56 7a 64 45 31 6c 64 47 68 76 5a 43 42 42 62 47 64 76 63 6d 6c 30 61 47 30 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 4d 44 51 76 65 47 31 73 5a 57 35 6a
                                                              Data Ascii: 2Etc2hhMjU2IiAvPjxSZWZlcmVuY2UgVVJJPSIiPjxUcmFuc2Zvcm1zPjxUcmFuc2Zvcm0gQWxnb3JpdGhtPSJodHRwOi8vd3d3LnczLm9yZy8yMDAwLzA5L3htbGRzaWcjZW52ZWxvcGVkLXNpZ25hdHVyZSIgLz48L1RyYW5zZm9ybXM+PERpZ2VzdE1ldGhvZCBBbGdvcml0aG09Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvMDQveG1sZW5j
                                                              2022-06-20 06:20:12 UTC1583INData Raw: 32 46 42 53 57 5a 33 65 56 49 35 59 6d 68 6f 4c 31 70 54 63 48 42 44 51 55 38 72 61 57 34 35 55 45 39 4d 56 32 52 44 4d 69 39 55 55 57 39 6b 5a 32 56 49 57 6e 70 69 5a 45 4a 32 65 45 70 32 53 32 68 77 59 6e 4a 78 4e 6c 70 51 4d 45 5a 7a 55 30 56 73 54 48 64 53 62 30 78 42 62 58 59 33 65 6b 6c 31 56 6e 63 7a 56 6d 49 33 64 47 5a 52 64 44 56 69 61 6b 4e 45 53 46 4a 42 52 7a 6c 6d 5a 58 4e 4f 62 46 6c 4c 56 6a 4e 35 59 6e 6c 4f 63 6b 68 35 65 6d 64 73 5a 6c 70 51 55 6b 49 31 56 55 70 61 64 7a 4d 79 65 57 6b 77 4d 33 70 52 59 53 74 4d 54 47 45 77 4e 57 5a 71 63 7a 5a 71 62 30 56 74 62 45 68 6a 4e 55 4a 79 52 31 46 79 52 33 4a 69 54 6b 31 43 59 57 68 36 4e 47 4e 74 64 58 68 4c 51 7a 51 76 5a 47 68 46 59 6a 64 4b 57 6b 5a 56 61 32 4d 77 54 56 4a 6f 63 79 39 4e
                                                              Data Ascii: 2FBSWZ3eVI5YmhoL1pTcHBDQU8raW45UE9MV2RDMi9UUW9kZ2VIWnpiZEJ2eEp2S2hwYnJxNlpQMEZzU0VsTHdSb0xBbXY3ekl1VnczVmI3dGZRdDViakNESFJBRzlmZXNObFlLVjN5YnlOckh5emdsZlpQUkI1VUpadzMyeWkwM3pRYStMTGEwNWZqczZqb0VtbEhjNUJyR1FyR3JiTk1CYWh6NGNtdXhLQzQvZGhFYjdKWkZVa2MwTVJocy9N
                                                              2022-06-20 06:20:12 UTC1584INData Raw: 30 52 43 4d 6a 41 32 51 7a 41 78 4f 44 41 77 50 43 39 45 5a 58 5a 70 59 32 56 4a 52 44 34 38 51 58 4e 7a 62 32 4e 70 59 58 52 6c 5a 46 42 47 54 6e 4d 2b 54 57 6c 6a 63 6d 39 7a 62 32 5a 30 4c 6c 64 70 62 6d 52 76 64 33 4d 75 4e 44 67 75 57 44 45 35 4c 54 6b 35 4e 54 41 30 58 7a 68 33 5a 57 74 35 59 6a 4e 6b 4f 47 4a 69 64 32 55 38 4c 30 46 7a 63 32 39 6a 61 57 46 30 5a 57 52 51 52 6b 35 7a 50 6a 78 4d 5a 57 46 7a 5a 56 4a 6c 62 6d 56 33 59 57 78 51 5a 58 4a 70 62 32 51 2b 4d 54 41 77 4f 44 41 38 4c 30 78 6c 59 58 4e 6c 55 6d 56 75 5a 58 64 68 62 46 42 6c 63 6d 6c 76 5a 44 34 38 4c 30 4a 70 62 6d 52 70 62 6d 63 2b 50 45 78 70 59 32 56 75 63 32 56 4a 62 6d 5a 76 49 46 52 35 63 47 55 39 49 6b 78 6c 59 58 4e 6c 49 69 42 4d 61 57 4e 6c 62 6e 4e 6c 56 58 4e 68
                                                              Data Ascii: 0RCMjA2QzAxODAwPC9EZXZpY2VJRD48QXNzb2NpYXRlZFBGTnM+TWljcm9zb2Z0LldpbmRvd3MuNDguWDE5LTk5NTA0Xzh3ZWt5YjNkOGJid2U8L0Fzc29jaWF0ZWRQRk5zPjxMZWFzZVJlbmV3YWxQZXJpb2Q+MTAwODA8L0xlYXNlUmVuZXdhbFBlcmlvZD48L0JpbmRpbmc+PExpY2Vuc2VJbmZvIFR5cGU9IkxlYXNlIiBMaWNlbnNlVXNh
                                                              2022-06-20 06:20:12 UTC1585INData Raw: 46 6c 36 56 54 56 50 56 30 5a 72 54 6d 31 4f 61 56 6c 71 55 6d 31 5a 56 30 70 6f 54 30 64 4e 4d 55 35 48 52 6d 68 4f 56 45 35 70 54 58 70 73 62 45 35 45 52 54 52 4b 62 54 46 6f 59 32 31 30 62 47 52 45 4d 56 5a 56 65 56 70 33 59 6a 4a 34 63 46 6b 7a 62 46 56 6c 57 45 4a 73 55 46 56 53 62 47 52 74 62 47 70 61 55 30 6c 7a 53 57 31 30 62 47 56 56 62 47 74 6a 65 55 6b 32 56 33 6c 4a 4d 31 70 55 51 58 70 61 52 30 6b 31 54 6d 6b 77 65 45 35 45 51 54 46 4d 56 31 46 34 57 6d 70 42 64 46 6b 79 57 58 64 5a 61 54 46 74 57 6b 52 4a 4e 45 31 48 57 6d 31 5a 65 6d 78 74 54 30 52 42 61 56 68 54 64 32 6c 68 4d 6d 78 31 57 6b 4e 4a 4e 6b 6c 72 54 6e 5a 69 62 6c 4a 73 59 6d 35 52 61 55 78 44 53 6e 64 5a 56 30 35 79 57 56 64 6b 62 47 4e 35 53 54 5a 58 4d 33 4e 70 59 30 64 47
                                                              Data Ascii: Fl6VTVPV0ZrTm1OaVlqUm1ZV0poT0dNMU5HRmhOVE5pTXpsbE5ERTRKbTFoY210bGREMVZVeVp3YjJ4cFkzbFVlWEJsUFVSbGRtbGpaU0lzSW10bGVVbGtjeUk2V3lJM1pUQXpaR0k1TmkweE5EQTFMV1F4WmpBdFkyWXdZaTFtWkRJNE1HWm1ZemxtT0RBaVhTd2lhMmx1WkNJNklrTnZiblJsYm5RaUxDSndZV05yWVdkbGN5STZXM3NpY0dG
                                                              2022-06-20 06:20:12 UTC1586INData Raw: 6b 59 78 53 6b 31 61 53 45 46 6c 4d 30 39 6c 51 55 70 74 5a 33 6b 33 4c 7a 64 48 64 32 52 36 4c 31 52 42 51 55 46 42 51 6b 46 42 51 55 46 43 65 45 31 31 56 30 78 4e 51 55 46 42 51 56 4a 42 51 55 46 42 51 55 56 42 51 57 64 45 53 45 30 78 62 45 52 53 56 55 46 4d 61 30 4e 55 51 54 64 42 4b 31 46 78 54 7a 6c 36 63 30 56 32 56 6d 46 48 55 46 6c 32 5a 32 39 57 4e 6a 4a 54 63 46 46 54 4e 6b 70 78 65 55 49 76 53 30 52 6f 62 30 46 56 65 57 46 53 56 31 5a 61 4d 31 45 7a 65 44 52 76 5a 55 74 34 64 58 5a 68 52 57 4a 44 52 54 6c 42 52 47 64 35 54 45 6c 6a 54 55 4e 53 56 54 77 76 55 31 42 4d 61 57 4e 6c 62 6e 4e 6c 51 6d 78 76 59 32 73 2b 50 46 4e 70 5a 32 35 68 64 48 56 79 5a 53 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76
                                                              Data Ascii: kYxSk1aSEFlM09lQUptZ3k3LzdHd2R6L1RBQUFBQkFBQUFCeE11V0xNQUFBQVJBQUFBQUVBQWdESE0xbERSVUFMa0NUQTdBK1FxTzl6c0V2VmFHUFl2Z29WNjJTcFFTNkpxeUIvS0Rob0FVeWFSV1ZaM1EzeDRvZUt4dXZhRWJDRTlBRGd5TEljTUNSVTwvU1BMaWNlbnNlQmxvY2s+PFNpZ25hdHVyZSB4bWxucz0iaHR0cDovL3d3dy53My5v
                                                              2022-06-20 06:20:12 UTC1587INData Raw: 47 64 6b 54 79 39 69 64 48 70 36 63 6b 78 55 64 31 52 6d 5a 30 4a 44 61 6b 6c 53 54 57 49 77 64 46 46 43 59 58 52 5a 55 53 39 4c 53 7a 6c 78 51 6d 74 48 63 55 4a 51 59 6b 64 58 4e 45 34 31 53 48 68 59 55 6e 4a 4d 5a 45 46 53 61 6c 4a 49 64 6b 70 6a 55 6d 74 5a 4d 55 31 74 4d 6e 64 68 59 6c 63 78 61 45 77 34 54 6e 68 4e 57 54 56 77 61 6c 46 44 63 55 46 4a 51 32 31 43 4f 48 63 35 63 6b 78 77 55 6c 64 50 52 47 64 50 64 6b 31 30 54 6d 46 6e 54 32 68 61 4e 30 34 7a 64 56 46 59 61 44 59 79 5a 46 68 4c 59 6c 64 58 57 6d 63 76 4b 31 4e 4e 4e 45 35 45 54 47 6c 42 52 58 4a 55 62 30 68 43 65 69 38 32 63 32 46 4a 63 30 46 4a 52 32 68 32 5a 54 42 32 65 58 55 32 52 58 6c 57 4b 7a 52 78 4f 56 56 74 64 46 42 71 51 31 68 6f 59 57 6c 73 61 33 4a 55 52 58 42 4d 4d 6a 64 77
                                                              Data Ascii: GdkTy9idHp6ckxUd1RmZ0JDaklSTWIwdFFCYXRZUS9LSzlxQmtHcUJQYkdXNE41SHhYUnJMZEFSalJIdkpjUmtZMU1tMndhYlcxaEw4TnhNWTVwalFDcUFJQ21COHc5ckxwUldPRGdPdk10TmFnT2haN04zdVFYaDYyZFhLYldXWmcvK1NNNE5ETGlBRXJUb0hCei82c2FJc0FJR2h2ZTB2eXU2RXlWKzRxOVVtdFBqQ1hoYWlsa3JURXBMMjdw
                                                              2022-06-20 06:20:12 UTC1588INData Raw: 57 55 2b 50 43 39 4c 5a 58 6c 4a 62 6d 5a 76 50 6a 77 76 55 32 6c 6e 62 6d 46 30 64 58 4a 6c 50 6a 77 76 54 47 6c 6a 5a 57 35 7a 5a 54 34 3d 22 7d 5d 2c 22 72 6f 6f 74 73 22 3a 5b 5d 7d 7d
                                                              Data Ascii: WU+PC9LZXlJbmZvPjwvU2lnbmF0dXJlPjwvTGljZW5zZT4="}],"roots":[]}}


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              85192.168.2.54983720.123.104.105443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:14 UTC1588OUTPOST /v7.0/licenses/content HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Content-Type: application/json; charset=utf-8
                                                              Authorization: t=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&p=
                                                              User-Agent: LM
                                                              MS-CV: UznHpAHqV0GMBdER.18
                                                              Content-Length: 4321
                                                              Host: licensing.mp.microsoft.com
                                                              2022-06-20 06:20:14 UTC1590OUTData Raw: 7b 22 63 6c 69 65 6e 74 43 68 61 6c 6c 65 6e 67 65 22 3a 22 50 44 39 34 62 57 77 67 64 6d 56 79 63 32 6c 76 62 6a 30 69 4d 53 34 77 49 69 42 6c 62 6d 4e 76 5a 47 6c 75 5a 7a 30 69 64 58 52 6d 4c 54 67 69 49 44 38 2b 50 45 4e 73 61 57 56 75 64 45 4e 6f 59 57 78 73 5a 57 35 6e 5a 53 42 34 62 57 78 75 63 7a 70 34 63 32 6b 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 4c 57 6c 75 63 33 52 68 62 6d 4e 6c 49 69 42 34 62 57 78 75 63 7a 70 34 63 32 51 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 49 69 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 4e 6a 61 47 56 74 59 58 4d
                                                              Data Ascii: {"clientChallenge":"PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiID8+PENsaWVudENoYWxsZW5nZSB4bWxuczp4c2k9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hLWluc3RhbmNlIiB4bWxuczp4c2Q9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hIiB4bWxucz0iaHR0cDovL3NjaGVtYXM
                                                              2022-06-20 06:20:14 UTC1594INHTTP/1.1 200 OK
                                                              Connection: close
                                                              Date: Mon, 20 Jun 2022 06:20:14 GMT
                                                              Content-Type: application/json; charset=utf-8
                                                              Server: Kestrel
                                                              Content-Length: 8029
                                                              MS-CorrelationId: 3e4b89f6-b596-416e-8052-e287c6f3692c
                                                              MS-RequestId: a5af8f0c-e277-45bf-bd97-501ed6062b18
                                                              MS-CV: UznHpAHqV0GMBdER.18.1384443980.0.0
                                                              X-Content-Type-Options: nosniff
                                                              MS-ServerId: ent-7dbd67b9d6-qgv8p
                                                              2022-06-20 06:20:14 UTC1594INData Raw: 7b 22 6c 69 63 65 6e 73 65 22 3a 7b 22 6b 65 79 73 22 3a 5b 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 64 72 6d 54 79 70 65 22 3a 22 4d 6b 6d 73 22 2c 22 6b 65 79 49 64 22 3a 22 38 32 39 32 36 38 32 61 2d 36 38 35 30 2d 63 30 36 63 2d 39 62 36 64 2d 39 36 34 36 66 31 36 64 34 65 64 30 22 7d 2c 22 76 61 6c 75 65 22 3a 22 50 45 78 70 59 32 56 75 63 32 55 67 65 47 31 73 62 6e 4d 36 65 48 4e 6b 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 49 67 65 47 31 73 62 6e 4d 36 65 48 4e 70 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 31 70 62 6e 4e 30 59 57 35 6a 5a 53 49 67 53 55 51 39
                                                              Data Ascii: {"license":{"keys":[{"metadata":{"drmType":"Mkms","keyId":"8292682a-6850-c06c-9b6d-9646f16d4ed0"},"value":"PExpY2Vuc2UgeG1sbnM6eHNkPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYSIgeG1sbnM6eHNpPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYS1pbnN0YW5jZSIgSUQ9
                                                              2022-06-20 06:20:14 UTC1595INData Raw: 69 30 78 4f 46 51 78 4e 6a 6f 30 4e 54 6f 78 4d 79 34 31 4e 6a 49 7a 4e 7a 51 79 57 6a 77 76 51 6d 56 6e 61 57 35 45 59 58 52 6c 50 6a 77 76 54 47 6c 6a 5a 57 35 7a 5a 55 6c 75 5a 6d 38 2b 50 45 4e 31 63 33 52 76 62 56 42 76 62 47 6c 6a 61 57 56 7a 50 6d 56 35 53 6e 4e 61 56 32 52 6f 57 54 4e 73 55 57 4e 74 4f 57 74 6b 56 30 34 77 55 31 64 52 61 55 39 70 53 6d 31 4e 56 46 45 79 57 6d 70 4f 61 55 35 44 4d 44 56 4f 52 30 31 34 54 46 52 52 4e 56 70 45 57 58 52 50 52 31 45 77 54 30 4d 77 4d 55 39 55 51 54 4a 61 56 31 56 36 54 6a 4a 5a 4d 30 39 55 5a 32 6c 6d 55 54 30 39 50 43 39 44 64 58 4e 30 62 32 31 51 62 32 78 70 59 32 6c 6c 63 7a 34 38 55 31 42 4d 61 57 4e 6c 62 6e 4e 6c 51 6d 78 76 59 32 73 2b 52 6b 46 42 51 55 46 4d 4e 45 46 42 51 55 52 4b 51 55 46 42
                                                              Data Ascii: i0xOFQxNjo0NToxMy41NjIzNzQyWjwvQmVnaW5EYXRlPjwvTGljZW5zZUluZm8+PEN1c3RvbVBvbGljaWVzPmV5SnNaV2RoWTNsUWNtOWtkV04wU1dRaU9pSm1NVFEyWmpOaU5DMDVOR014TFRRNVpEWXRPR1EwT0MwMU9UQTJaV1V6TjJZM09UZ2lmUT09PC9DdXN0b21Qb2xpY2llcz48U1BMaWNlbnNlQmxvY2s+RkFBQUFMNEFBQURKQUFB
                                                              2022-06-20 06:20:14 UTC1596INData Raw: 57 39 79 5a 53 4e 79 63 32 45 74 63 32 68 68 4d 6a 55 32 49 69 41 76 50 6a 78 53 5a 57 5a 6c 63 6d 56 75 59 32 55 67 56 56 4a 4a 50 53 49 69 50 6a 78 55 63 6d 46 75 63 32 5a 76 63 6d 31 7a 50 6a 78 55 63 6d 46 75 63 32 5a 76 63 6d 30 67 51 57 78 6e 62 33 4a 70 64 47 68 74 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 77 4c 7a 41 35 4c 33 68 74 62 47 52 7a 61 57 63 6a 5a 57 35 32 5a 57 78 76 63 47 56 6b 4c 58 4e 70 5a 32 35 68 64 48 56 79 5a 53 49 67 4c 7a 34 38 4c 31 52 79 59 57 35 7a 5a 6d 39 79 62 58 4d 2b 50 45 52 70 5a 32 56 7a 64 45 31 6c 64 47 68 76 5a 43 42 42 62 47 64 76 63 6d 6c 30 61 47 30 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 4d 44 51 76
                                                              Data Ascii: W9yZSNyc2Etc2hhMjU2IiAvPjxSZWZlcmVuY2UgVVJJPSIiPjxUcmFuc2Zvcm1zPjxUcmFuc2Zvcm0gQWxnb3JpdGhtPSJodHRwOi8vd3d3LnczLm9yZy8yMDAwLzA5L3htbGRzaWcjZW52ZWxvcGVkLXNpZ25hdHVyZSIgLz48L1RyYW5zZm9ybXM+PERpZ2VzdE1ldGhvZCBBbGdvcml0aG09Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvMDQv
                                                              2022-06-20 06:20:14 UTC1597INData Raw: 30 70 59 53 58 52 45 63 32 46 42 53 57 5a 33 65 56 49 35 59 6d 68 6f 4c 31 70 54 63 48 42 44 51 55 38 72 61 57 34 35 55 45 39 4d 56 32 52 44 4d 69 39 55 55 57 39 6b 5a 32 56 49 57 6e 70 69 5a 45 4a 32 65 45 70 32 53 32 68 77 59 6e 4a 78 4e 6c 70 51 4d 45 5a 7a 55 30 56 73 54 48 64 53 62 30 78 42 62 58 59 33 65 6b 6c 31 56 6e 63 7a 56 6d 49 33 64 47 5a 52 64 44 56 69 61 6b 4e 45 53 46 4a 42 52 7a 6c 6d 5a 58 4e 4f 62 46 6c 4c 56 6a 4e 35 59 6e 6c 4f 63 6b 68 35 65 6d 64 73 5a 6c 70 51 55 6b 49 31 56 55 70 61 64 7a 4d 79 65 57 6b 77 4d 33 70 52 59 53 74 4d 54 47 45 77 4e 57 5a 71 63 7a 5a 71 62 30 56 74 62 45 68 6a 4e 55 4a 79 52 31 46 79 52 33 4a 69 54 6b 31 43 59 57 68 36 4e 47 4e 74 64 58 68 4c 51 7a 51 76 5a 47 68 46 59 6a 64 4b 57 6b 5a 56 61 32 4d 77
                                                              Data Ascii: 0pYSXREc2FBSWZ3eVI5YmhoL1pTcHBDQU8raW45UE9MV2RDMi9UUW9kZ2VIWnpiZEJ2eEp2S2hwYnJxNlpQMEZzU0VsTHdSb0xBbXY3ekl1VnczVmI3dGZRdDViakNESFJBRzlmZXNObFlLVjN5YnlOckh5emdsZlpQUkI1VUpadzMyeWkwM3pRYStMTGEwNWZqczZqb0VtbEhjNUJyR1FyR3JiTk1CYWh6NGNtdXhLQzQvZGhFYjdKWkZVa2Mw
                                                              2022-06-20 06:20:14 UTC1598INData Raw: 6e 58 31 52 35 63 47 55 39 49 6b 31 68 59 32 68 70 62 6d 55 69 50 6a 78 42 63 33 4e 76 59 32 6c 68 64 47 56 6b 55 45 5a 4f 63 7a 35 4e 61 57 4e 79 62 33 4e 76 5a 6e 51 75 56 32 6c 75 5a 47 39 33 63 30 5a 6c 5a 57 52 69 59 57 4e 72 53 48 56 69 58 7a 68 33 5a 57 74 35 59 6a 4e 6b 4f 47 4a 69 64 32 55 38 4c 30 46 7a 63 32 39 6a 61 57 46 30 5a 57 52 51 52 6b 35 7a 50 6a 78 4d 5a 57 46 7a 5a 56 4a 6c 62 6d 56 33 59 57 78 51 5a 58 4a 70 62 32 51 2b 4d 54 49 35 4e 6a 41 77 50 43 39 4d 5a 57 46 7a 5a 56 4a 6c 62 6d 56 33 59 57 78 51 5a 58 4a 70 62 32 51 2b 50 43 39 43 61 57 35 6b 61 57 35 6e 50 6a 78 4d 61 57 4e 6c 62 6e 4e 6c 53 57 35 6d 62 79 42 55 65 58 42 6c 50 53 4a 4d 5a 57 46 7a 5a 53 49 67 54 47 6c 6a 5a 57 35 7a 5a 56 56 7a 59 57 64 6c 50 53 4a 50 62 6d
                                                              Data Ascii: nX1R5cGU9Ik1hY2hpbmUiPjxBc3NvY2lhdGVkUEZOcz5NaWNyb3NvZnQuV2luZG93c0ZlZWRiYWNrSHViXzh3ZWt5YjNkOGJid2U8L0Fzc29jaWF0ZWRQRk5zPjxMZWFzZVJlbmV3YWxQZXJpb2Q+MTI5NjAwPC9MZWFzZVJlbmV3YWxQZXJpb2Q+PC9CaW5kaW5nPjxMaWNlbnNlSW5mbyBUeXBlPSJMZWFzZSIgTGljZW5zZVVzYWdlPSJPbm
                                                              2022-06-20 06:20:14 UTC1599INData Raw: 30 63 47 4a 74 55 57 6c 50 61 55 70 45 59 6a 49 31 4d 46 70 58 4e 54 42 4a 61 58 64 70 59 30 64 47 61 6d 45 79 52 6d 35 61 57 45 31 70 54 32 78 30 4e 30 6c 75 51 6d 68 5a 4d 6e 52 6f 57 6a 4a 57 53 6c 70 48 56 6e 56 6b 52 32 78 74 59 56 64 57 65 55 6c 71 62 32 6c 4e 52 45 56 34 54 6d 31 53 61 6b 31 45 53 58 52 4f 65 6d 64 34 57 57 6b 78 61 30 31 58 55 58 68 4d 56 31 70 71 54 56 64 4e 64 46 6c 36 5a 33 64 4e 56 47 73 78 54 6c 52 46 65 46 70 55 52 54 4e 4a 61 58 64 70 59 30 64 47 61 6d 45 79 52 6d 35 61 56 6c 49 31 59 30 64 56 61 55 39 70 53 6e 52 6a 4d 6d 77 30 53 57 6c 33 61 57 4e 49 53 6e 5a 61 53 46 5a 71 5a 45 56 47 61 31 70 46 4f 58 56 6a 65 55 6b 32 56 7a 45 77 63 30 6c 75 51 6e 6c 69 4d 6c 49 78 57 54 4e 53 53 6c 70 44 53 54 5a 4a 61 6d 78 50 55 57
                                                              Data Ascii: 0cGJtUWlPaUpEYjI1MFpXNTBJaXdpY0dGamEyRm5aWE1pT2x0N0luQmhZMnRoWjJWSlpHVnVkR2xtYVdWeUlqb2lNREV4Tm1Sak1ESXROemd4WWkxa01XUXhMV1pqTVdNdFl6Z3dNVGsxTlRFeFpURTNJaXdpY0dGamEyRm5aVlI1Y0dVaU9pSnRjMmw0SWl3aWNISnZaSFZqZEVGa1pFOXVjeUk2VzEwc0luQnliMlIxWTNSSlpDSTZJamxPUW
                                                              2022-06-20 06:20:14 UTC1600INData Raw: 74 62 47 35 7a 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 77 4c 7a 41 35 4c 33 68 74 62 47 52 7a 61 57 63 6a 49 6a 34 38 55 32 6c 6e 62 6d 56 6b 53 57 35 6d 62 7a 34 38 51 32 46 75 62 32 35 70 59 32 46 73 61 58 70 68 64 47 6c 76 62 6b 31 6c 64 47 68 76 5a 43 42 42 62 47 64 76 63 6d 6c 30 61 47 30 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 4d 54 41 76 65 47 31 73 4c 57 56 34 59 79 31 6a 4d 54 52 75 49 79 49 67 4c 7a 34 38 55 32 6c 6e 62 6d 46 30 64 58 4a 6c 54 57 56 30 61 47 39 6b 49 45 46 73 5a 32 39 79 61 58 52 6f 62 54 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 53 38 77 4e 43 39 34 62 57 78 6b 63 32
                                                              Data Ascii: tbG5zPSJodHRwOi8vd3d3LnczLm9yZy8yMDAwLzA5L3htbGRzaWcjIj48U2lnbmVkSW5mbz48Q2Fub25pY2FsaXphdGlvbk1ldGhvZCBBbGdvcml0aG09Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvMTAveG1sLWV4Yy1jMTRuIyIgLz48U2lnbmF0dXJlTWV0aG9kIEFsZ29yaXRobT0iaHR0cDovL3d3dy53My5vcmcvMjAwMS8wNC94bWxkc2
                                                              2022-06-20 06:20:14 UTC1601INData Raw: 6d 64 6b 5a 68 4b 31 46 6f 52 7a 4d 76 53 55 4e 54 51 6e 4a 53 63 56 52 76 4f 46 64 56 56 6d 74 79 63 44 67 7a 4d 57 55 35 62 57 78 33 63 6a 52 61 63 6c 42 4f 62 55 6c 4d 59 56 5a 72 4e 6d 35 59 56 6e 68 54 54 54 55 34 61 32 4a 6d 4c 30 52 73 56 7a 64 4c 62 57 55 30 51 6e 4d 72 64 57 56 4d 5a 6d 77 72 5a 33 4d 76 63 54 5a 76 5a 7a 4a 54 59 58 6f 30 55 54 30 39 50 43 39 54 61 57 64 75 59 58 52 31 63 6d 56 57 59 57 78 31 5a 54 34 38 53 32 56 35 53 57 35 6d 62 79 42 4a 5a 44 30 69 58 7a 42 6d 4f 44 46 69 4d 6a 52 6d 4c 57 4a 6a 4e 44 41 74 4d 6a 63 78 4d 69 30 77 5a 44 56 6b 4c 57 55 33 59 7a 45 77 4d 44 67 31 59 7a 4d 7a 4d 43 49 2b 50 45 74 6c 65 56 5a 68 62 48 56 6c 50 6a 78 53 55 30 46 4c 5a 58 6c 57 59 57 78 31 5a 54 34 38 54 57 39 6b 64 57 78 31 63 7a
                                                              Data Ascii: mdkZhK1FoRzMvSUNTQnJScVRvOFdVVmtycDgzMWU5bWx3cjRaclBObUlMYVZrNm5YVnhTTTU4a2JmL0RsVzdLbWU0QnMrdWVMZmwrZ3MvcTZvZzJTYXo0UT09PC9TaWduYXR1cmVWYWx1ZT48S2V5SW5mbyBJZD0iXzBmODFiMjRmLWJjNDAtMjcxMi0wZDVkLWU3YzEwMDg1YzMzMCI+PEtleVZhbHVlPjxSU0FLZXlWYWx1ZT48TW9kdWx1cz


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              86192.168.2.54983820.199.120.182443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:14 UTC1602OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 32 34 36 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 65 33 34 66 30 39 35 39 66 37 64 35 62 30 37 0d 0a 0d 0a
                                                              Data Ascii: CNT 1 CON 246Context: 1e34f0959f7d5b07
                                                              2022-06-20 06:20:14 UTC1602OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 37 31 33 34 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 55 53 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 34 34 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 37 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.17134</osVer><proc>x64</proc><lcid>en-US</lcid><geoId>244</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware7,1</deviceName></agent></connect>
                                                              2022-06-20 06:20:14 UTC1602OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 31 34 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 65 33 34 66 30 39 35 39 66 37 64 35 62 30 37 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 6e 41 49 70 58 33 46 36 36 72 47 56 6f 71 6b 51 34 66 64 56 64 4a 4a 32 37 37 46 54 48 6c 67 79 46 65 7a 45 43 5a 4d 52 4b 55 6f 51 79 77 4c 2f 33 6f 59 53 2f 52 46 4c 6e 57 76 57 54 4e 77 6f 30 59 79 65 78 37 54 44 37 63 2f 4a 6f 73 52 73 4c 2f 39 79 57 66 73 4f 72 36 5a 71 73 2f 78 56 48 47 50 5a 58 4a 5a 59 55 59 58 42 68 55 45 2b 4b 79 54 49 69 68 67 54 77 35 47 4e 78 7a 76 47 74 42 7a 61 4e 36 4c
                                                              Data Ascii: ATH 2 CON\DEVICE 1014Context: 1e34f0959f7d5b07<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWnAIpX3F66rGVoqkQ4fdVdJJ277FTHlgyFezECZMRKUoQywL/3oYS/RFLnWvWTNwo0Yyex7TD7c/JosRsL/9yWfsOr6Zqs/xVHGPZXJZYUYXBhUE+KyTIihgTw5GNxzvGtBzaN6L
                                                              2022-06-20 06:20:14 UTC1603OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 32 39 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 65 33 34 66 30 39 35 39 66 37 64 35 62 30 37 0d 0a 0d 0a
                                                              Data Ascii: BND 3 CON\QOS 29Context: 1e34f0959f7d5b07
                                                              2022-06-20 06:20:14 UTC1605INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                              Data Ascii: 202 1 CON 58
                                                              2022-06-20 06:20:14 UTC1605INData Raw: 4d 53 2d 43 56 3a 20 2b 67 77 55 32 2b 42 55 46 45 53 69 56 74 36 64 69 41 5a 78 35 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                              Data Ascii: MS-CV: +gwU2+BUFESiVt6diAZx5Q.0Payload parsing failed.


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              87192.168.2.54983920.199.120.182443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:14 UTC1603OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 32 34 36 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 63 35 63 30 66 63 64 31 35 61 36 32 62 30 31 0d 0a 0d 0a
                                                              Data Ascii: CNT 1 CON 246Context: 4c5c0fcd15a62b01
                                                              2022-06-20 06:20:14 UTC1603OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 37 31 33 34 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 55 53 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 34 34 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 37 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.17134</osVer><proc>x64</proc><lcid>en-US</lcid><geoId>244</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware7,1</deviceName></agent></connect>
                                                              2022-06-20 06:20:14 UTC1604OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 31 34 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 63 35 63 30 66 63 64 31 35 61 36 32 62 30 31 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 6e 41 49 70 58 33 46 36 36 72 47 56 6f 71 6b 51 34 66 64 56 64 4a 4a 32 37 37 46 54 48 6c 67 79 46 65 7a 45 43 5a 4d 52 4b 55 6f 51 79 77 4c 2f 33 6f 59 53 2f 52 46 4c 6e 57 76 57 54 4e 77 6f 30 59 79 65 78 37 54 44 37 63 2f 4a 6f 73 52 73 4c 2f 39 79 57 66 73 4f 72 36 5a 71 73 2f 78 56 48 47 50 5a 58 4a 5a 59 55 59 58 42 68 55 45 2b 4b 79 54 49 69 68 67 54 77 35 47 4e 78 7a 76 47 74 42 7a 61 4e 36 4c
                                                              Data Ascii: ATH 2 CON\DEVICE 1014Context: 4c5c0fcd15a62b01<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWnAIpX3F66rGVoqkQ4fdVdJJ277FTHlgyFezECZMRKUoQywL/3oYS/RFLnWvWTNwo0Yyex7TD7c/JosRsL/9yWfsOr6Zqs/xVHGPZXJZYUYXBhUE+KyTIihgTw5GNxzvGtBzaN6L
                                                              2022-06-20 06:20:14 UTC1605OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 31 30 34 34 34 37 38 20 31 37 30 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 63 35 63 30 66 63 64 31 35 61 36 32 62 30 31 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                              Data Ascii: BND 3 CON\WNS 1044478 170Context: 4c5c0fcd15a62b01<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                              2022-06-20 06:20:14 UTC1605INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                              Data Ascii: 202 1 CON 58
                                                              2022-06-20 06:20:14 UTC1605INData Raw: 4d 53 2d 43 56 3a 20 68 36 73 52 46 43 79 50 54 30 4b 51 70 6f 37 35 4b 64 62 6c 53 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                              Data Ascii: MS-CV: h6sRFCyPT0KQpo75KdblSw.0Payload parsing failed.


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              88192.168.2.54984020.123.104.105443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:14 UTC1605OUTPOST /v7.0/licenses/content HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Content-Type: application/json; charset=utf-8
                                                              Authorization: t=EwCgBF8iAQAUkOrzy5O8+zKmOLh4X1kZomC7Ye8AAY++cyGopXXKMyaZhvDDoupCVgoMngWcghG6svF9LIN7ZZ2BMCdifmXWpnfHc5lBnRqxooiql7mx7lA/A40kUAhR1ogK0VGWlj9i4PLts2fnl7Y8r/+1CtmBEBLvh2bEDfShNWO7nl6HWhnyNQVA9vNeqeGbTWWdV1Mw7ICUYVXPgOzLHFD+r+I8HcbAkpI6aZi/kQ+6+54FGJAMvUyIwLAeER/K/BNBWY07GbBn+E2Xwyf2k5xetVigHuAK1MtTzj6HOR4XRlHYFg9YBzKIP0F9OGVmSKV5MEa2DZj0ylifTWWjMJBYEF4c+xmxnndXt+WEBQeYQ190Wvrqrwn6pCYDZgAACBTQUlbjpS5acAPUu0XaFjngMCPXJXU1NbVrYCLpkH1mVCuaihB1JCxtnb8iBdtWhGMC2U3R59QVzjAH2n12VQc4Fml33LG7QL+InNqbtsTzkH6jz0jccSirh4H9ROaKSojfboVoggA1HEjwOrgp8vR3L9aBeaek6Ma5/Ht/J9V+Tf1FEBR52TvY/CVWqIsVurH/IFc0au5gZ20JY2fkYI+xy6Bii8AfAzi+wYqHyJvbIfzKBaRtwurDlMf8GZlpMUu2zFM87pFuilIDyH22fR4gDk7C6GXb81qJPNJkwffzdc5zk8tO1L1KKzy9VoMiO6jLMI3JFYJBLW7wqWR6N7jwdeQaXmxl0LQU+OQWg7ImFlVKSmgTmTt01qfG+oRpiBDXwX7exN2Hi1Dc2g/9vDwcEPsC+wo7Mimg6yjv10VdQybHWN5ByDabLHEkNdu8BJkYdU7uXV2s1s7T982rowmBCrpg1rmPOgUiaoVc51t5qZG2eMMXDGFJ0b0HwfoSI/nc6wgqSSLkJzZBDM1AYXUr82LKoUPswqzv4kn3uBu2OVGB4tK3EQd8/qHtBGBGcXei0t5pXGOdDcqqLXw2V86EXJWDZSBPIo/ezKjhwh5ok5wq6d8tutv4/7XGPHrOt4iljOs2AyYbFsxHAbFgBXpGZkKfiQqxFODnB8Zf4HILy7tsWwHRVBNXiHMMJp3gUei9o5b5oVAaMEIGb7NJwm+0TuQzwFUmyX5D2bMI7UPpAhxMSQAnVBUpWAMTugJfAGpA26Zc6UiOwmLFZwqOqfGcEru4VYFEkJhMXjLI171pBg5/ymgCFBXjljVdVyZSBVESkRZbuZPBg+Av++/C2TfhMkRNqK04Y5ioCIQNNz0f06B605q9VqD4x4oO9N6vXh2yHFDRkMZNYuzyHATmoop8aKAo6m/sZtnNXNerb0NLkqYHX4KjgYXh1kUpomjNzB3DJlCSx6vAOoygdu415cr+3o4B1KK6E0dGdLN5M6K5Tg8B7UHYCC6YPTjoHiYFbmIxHhQ6pX/xDSzLezUUKvRz9SxcHKLeh9OdZ6aDwRYDT9nZRdboyuWiwFGDGRDasszqaqTkgl5S+Zja3NimZdHloA1CVcpQ00upyybRm5Y1zDUSeQKPGqqC+3uOtQ5s7R2P3IdeID9hJtBMkosdy0rM4y3F+wiRe6XNmgM=&p=
                                                              User-Agent: LM
                                                              MS-CV: UznHpAHqV0GMBdER.19
                                                              Content-Length: 4341
                                                              Host: licensing.mp.microsoft.com
                                                              2022-06-20 06:20:14 UTC1607OUTData Raw: 7b 22 63 6c 69 65 6e 74 43 68 61 6c 6c 65 6e 67 65 22 3a 22 50 44 39 34 62 57 77 67 64 6d 56 79 63 32 6c 76 62 6a 30 69 4d 53 34 77 49 69 42 6c 62 6d 4e 76 5a 47 6c 75 5a 7a 30 69 64 58 52 6d 4c 54 67 69 49 44 38 2b 50 45 4e 73 61 57 56 75 64 45 4e 6f 59 57 78 73 5a 57 35 6e 5a 53 42 34 62 57 78 75 63 7a 70 34 63 32 6b 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 4c 57 6c 75 63 33 52 68 62 6d 4e 6c 49 69 42 34 62 57 78 75 63 7a 70 34 63 32 51 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 49 69 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 4e 6a 61 47 56 74 59 58 4d
                                                              Data Ascii: {"clientChallenge":"PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiID8+PENsaWVudENoYWxsZW5nZSB4bWxuczp4c2k9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hLWluc3RhbmNlIiB4bWxuczp4c2Q9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hIiB4bWxucz0iaHR0cDovL3NjaGVtYXM
                                                              2022-06-20 06:20:15 UTC1611INHTTP/1.1 200 OK
                                                              Connection: close
                                                              Date: Mon, 20 Jun 2022 06:20:14 GMT
                                                              Content-Type: application/json; charset=utf-8
                                                              Server: Kestrel
                                                              Content-Length: 8077
                                                              MS-CorrelationId: 4cc621f1-0d86-4e6b-9b8d-6663583970f8
                                                              MS-RequestId: 62ad8888-b5a9-4a28-be04-d098ed5cdc73
                                                              MS-CV: UznHpAHqV0GMBdER.19.1384444022.0.0
                                                              X-Content-Type-Options: nosniff
                                                              MS-ServerId: ent-7dbd67b9d6-jr9xm
                                                              2022-06-20 06:20:15 UTC1611INData Raw: 7b 22 6c 69 63 65 6e 73 65 22 3a 7b 22 6b 65 79 73 22 3a 5b 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 64 72 6d 54 79 70 65 22 3a 22 4d 6b 6d 73 22 2c 22 6b 65 79 49 64 22 3a 22 38 36 35 65 38 66 33 30 2d 32 30 61 31 2d 39 35 32 38 2d 62 62 34 38 2d 34 32 39 39 39 62 35 62 32 61 61 38 22 7d 2c 22 76 61 6c 75 65 22 3a 22 50 45 78 70 59 32 56 75 63 32 55 67 65 47 31 73 62 6e 4d 36 65 48 4e 6b 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 49 67 65 47 31 73 62 6e 4d 36 65 48 4e 70 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 31 70 62 6e 4e 30 59 57 35 6a 5a 53 49 67 53 55 51 39
                                                              Data Ascii: {"license":{"keys":[{"metadata":{"drmType":"Mkms","keyId":"865e8f30-20a1-9528-bb48-42999b5b2aa8"},"value":"PExpY2Vuc2UgeG1sbnM6eHNkPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYSIgeG1sbnM6eHNpPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYS1pbnN0YW5jZSIgSUQ9
                                                              2022-06-20 06:20:15 UTC1612INData Raw: 6a 49 77 4d 6a 49 74 4d 44 59 74 4d 54 6c 55 4d 54 49 36 4e 54 41 36 4e 54 51 75 4d 6a 49 32 4e 54 6b 77 4e 56 6f 38 4c 30 4a 6c 5a 32 6c 75 52 47 46 30 5a 54 34 38 4c 30 78 70 59 32 56 75 63 32 56 4a 62 6d 5a 76 50 6a 78 44 64 58 4e 30 62 32 31 51 62 32 78 70 59 32 6c 6c 63 7a 35 6c 65 55 70 7a 57 6c 64 6b 61 46 6b 7a 62 46 46 6a 62 54 6c 72 5a 46 64 4f 4d 46 4e 58 55 57 6c 50 61 55 6c 36 54 30 52 4f 61 31 70 55 56 54 4e 5a 55 7a 46 71 57 58 70 5a 64 30 78 55 55 58 64 4e 61 6c 46 30 54 30 52 6b 61 56 70 70 4d 57 78 4e 61 6b 35 71 57 6c 52 73 61 30 35 48 54 54 4a 4f 61 6d 74 70 5a 6c 45 39 50 54 77 76 51 33 56 7a 64 47 39 74 55 47 39 73 61 57 4e 70 5a 58 4d 2b 50 46 4e 51 54 47 6c 6a 5a 57 35 7a 5a 55 4a 73 62 32 4e 72 50 6b 5a 42 51 55 46 42 54 57 64 42
                                                              Data Ascii: jIwMjItMDYtMTlUMTI6NTA6NTQuMjI2NTkwNVo8L0JlZ2luRGF0ZT48L0xpY2Vuc2VJbmZvPjxDdXN0b21Qb2xpY2llcz5leUpzWldkaFkzbFFjbTlrZFdOMFNXUWlPaUl6T0ROa1pUVTNZUzFqWXpZd0xUUXdNalF0T0RkaVppMWxNak5qWlRsa05HTTJOamtpZlE9PTwvQ3VzdG9tUG9saWNpZXM+PFNQTGljZW5zZUJsb2NrPkZBQUFBTWdB
                                                              2022-06-20 06:20:15 UTC1613INData Raw: 6d 63 76 4d 6a 41 77 4d 53 38 77 4e 43 39 34 62 57 78 6b 63 32 6c 6e 4c 57 31 76 63 6d 55 6a 63 6e 4e 68 4c 58 4e 6f 59 54 49 31 4e 69 49 67 4c 7a 34 38 55 6d 56 6d 5a 58 4a 6c 62 6d 4e 6c 49 46 56 53 53 54 30 69 49 6a 34 38 56 48 4a 68 62 6e 4e 6d 62 33 4a 74 63 7a 34 38 56 48 4a 68 62 6e 4e 6d 62 33 4a 74 49 45 46 73 5a 32 39 79 61 58 52 6f 62 54 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 38 77 4f 53 39 34 62 57 78 6b 63 32 6c 6e 49 32 56 75 64 6d 56 73 62 33 42 6c 5a 43 31 7a 61 57 64 75 59 58 52 31 63 6d 55 69 49 43 38 2b 50 43 39 55 63 6d 46 75 63 32 5a 76 63 6d 31 7a 50 6a 78 45 61 57 64 6c 63 33 52 4e 5a 58 52 6f 62 32 51 67 51 57 78 6e 62 33 4a 70 64 47 68 74 50 53 4a 6f 64 48 52 77 4f 69 38 76
                                                              Data Ascii: mcvMjAwMS8wNC94bWxkc2lnLW1vcmUjcnNhLXNoYTI1NiIgLz48UmVmZXJlbmNlIFVSST0iIj48VHJhbnNmb3Jtcz48VHJhbnNmb3JtIEFsZ29yaXRobT0iaHR0cDovL3d3dy53My5vcmcvMjAwMC8wOS94bWxkc2lnI2VudmVsb3BlZC1zaWduYXR1cmUiIC8+PC9UcmFuc2Zvcm1zPjxEaWdlc3RNZXRob2QgQWxnb3JpdGhtPSJodHRwOi8v
                                                              2022-06-20 06:20:15 UTC1614INData Raw: 58 6c 57 59 57 78 31 5a 54 34 38 54 57 39 6b 64 57 78 31 63 7a 35 76 56 6c 4e 4b 57 45 6c 30 52 48 4e 68 51 55 6c 6d 64 33 6c 53 4f 57 4a 6f 61 43 39 61 55 33 42 77 51 30 46 50 4b 32 6c 75 4f 56 42 50 54 46 64 6b 51 7a 49 76 56 46 46 76 5a 47 64 6c 53 46 70 36 59 6d 52 43 64 6e 68 4b 64 6b 74 6f 63 47 4a 79 63 54 5a 61 55 44 42 47 63 31 4e 46 62 45 78 33 55 6d 39 4d 51 57 31 32 4e 33 70 4a 64 56 5a 33 4d 31 5a 69 4e 33 52 6d 55 58 51 31 59 6d 70 44 52 45 68 53 51 55 63 35 5a 6d 56 7a 54 6d 78 5a 53 31 59 7a 65 57 4a 35 54 6e 4a 49 65 58 70 6e 62 47 5a 61 55 46 4a 43 4e 56 56 4b 57 6e 63 7a 4d 6e 6c 70 4d 44 4e 36 55 57 45 72 54 45 78 68 4d 44 56 6d 61 6e 4d 32 61 6d 39 46 62 57 78 49 59 7a 56 43 63 6b 64 52 63 6b 64 79 59 6b 35 4e 51 6d 46 6f 65 6a 52 6a
                                                              Data Ascii: XlWYWx1ZT48TW9kdWx1cz5vVlNKWEl0RHNhQUlmd3lSOWJoaC9aU3BwQ0FPK2luOVBPTFdkQzIvVFFvZGdlSFp6YmRCdnhKdktocGJycTZaUDBGc1NFbEx3Um9MQW12N3pJdVZ3M1ZiN3RmUXQ1YmpDREhSQUc5ZmVzTmxZS1YzeWJ5TnJIeXpnbGZaUFJCNVVKWnczMnlpMDN6UWErTExhMDVmanM2am9FbWxIYzVCckdRckdyYk5NQmFoejRj
                                                              2022-06-20 06:20:15 UTC1615INData Raw: 6e 4f 6d 78 7a 49 6a 34 38 51 6d 6c 75 5a 47 6c 75 5a 79 42 43 61 57 35 6b 61 57 35 6e 58 31 52 35 63 47 55 39 49 6b 31 68 59 32 68 70 62 6d 55 69 50 6a 78 42 63 33 4e 76 59 32 6c 68 64 47 56 6b 55 45 5a 4f 63 7a 35 4e 61 57 4e 79 62 33 4e 76 5a 6e 51 75 57 47 4a 76 65 46 4e 77 5a 57 56 6a 61 48 52 76 56 47 56 34 64 45 39 32 5a 58 4a 73 59 58 6c 66 4f 48 64 6c 61 33 6c 69 4d 32 51 34 59 6d 4a 33 5a 54 77 76 51 58 4e 7a 62 32 4e 70 59 58 52 6c 5a 46 42 47 54 6e 4d 2b 50 45 78 6c 59 58 4e 6c 55 6d 56 75 5a 58 64 68 62 46 42 6c 63 6d 6c 76 5a 44 34 78 4d 6a 6b 32 4d 44 41 38 4c 30 78 6c 59 58 4e 6c 55 6d 56 75 5a 58 64 68 62 46 42 6c 63 6d 6c 76 5a 44 34 38 4c 30 4a 70 62 6d 52 70 62 6d 63 2b 50 45 78 70 59 32 56 75 63 32 56 4a 62 6d 5a 76 49 46 52 35 63 47
                                                              Data Ascii: nOmxzIj48QmluZGluZyBCaW5kaW5nX1R5cGU9Ik1hY2hpbmUiPjxBc3NvY2lhdGVkUEZOcz5NaWNyb3NvZnQuWGJveFNwZWVjaHRvVGV4dE92ZXJsYXlfOHdla3liM2Q4YmJ3ZTwvQXNzb2NpYXRlZFBGTnM+PExlYXNlUmVuZXdhbFBlcmlvZD4xMjk2MDA8L0xlYXNlUmVuZXdhbFBlcmlvZD48L0JpbmRpbmc+PExpY2Vuc2VJbmZvIFR5cG
                                                              2022-06-20 06:20:15 UTC1616INData Raw: 4f 52 47 64 30 54 6b 52 4a 4e 55 39 55 62 47 6c 4f 56 30 6c 35 57 56 64 46 4e 45 6c 73 4d 48 4e 4a 62 58 52 77 59 6d 31 52 61 55 39 70 53 6b 52 69 4d 6a 55 77 57 6c 63 31 4d 45 6c 70 64 32 6c 6a 52 30 5a 71 59 54 4a 47 62 6c 70 59 54 57 6c 50 62 48 51 33 53 57 35 43 61 46 6b 79 64 47 68 61 4d 6c 5a 4b 57 6b 64 57 64 57 52 48 62 47 31 68 56 31 5a 35 53 57 70 76 61 56 6c 55 59 33 68 4f 56 31 45 77 54 30 52 72 64 46 6c 36 54 54 42 4e 65 54 46 74 54 57 70 43 61 55 78 58 53 58 6c 4e 62 56 56 30 57 6d 70 6f 61 30 35 36 55 54 56 4e 52 46 6c 34 57 57 70 43 61 6b 6c 70 64 32 6c 6a 52 30 5a 71 59 54 4a 47 62 6c 70 57 55 6a 56 6a 52 31 56 70 54 32 6c 4b 64 47 4d 79 62 44 52 4a 61 58 64 70 59 30 68 4b 64 6c 70 49 56 6d 70 6b 52 55 5a 72 57 6b 55 35 64 57 4e 35 53 54
                                                              Data Ascii: ORGd0TkRJNU9UbGlOV0l5WVdFNElsMHNJbXRwYm1RaU9pSkRiMjUwWlc1MElpd2ljR0ZqYTJGblpYTWlPbHQ3SW5CaFkydGhaMlZKWkdWdWRHbG1hV1Z5SWpvaVlUY3hOV1EwT0RrdFl6TTBNeTFtTWpCaUxXSXlNbVV0Wmpoa056UTVNRFl4WWpCaklpd2ljR0ZqYTJGblpWUjVjR1VpT2lKdGMybDRJaXdpY0hKdlpIVmpkRUZrWkU5dWN5ST
                                                              2022-06-20 06:20:15 UTC1617INData Raw: 58 4e 7a 4e 45 65 6b 6c 48 57 54 30 38 4c 31 4e 51 54 47 6c 6a 5a 57 35 7a 5a 55 4a 73 62 32 4e 72 50 6a 78 54 61 57 64 75 59 58 52 31 63 6d 55 67 65 47 31 73 62 6e 4d 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 41 76 4d 44 6b 76 65 47 31 73 5a 48 4e 70 5a 79 4d 69 50 6a 78 54 61 57 64 75 5a 57 52 4a 62 6d 5a 76 50 6a 78 44 59 57 35 76 62 6d 6c 6a 59 57 78 70 65 6d 46 30 61 57 39 75 54 57 56 30 61 47 39 6b 49 45 46 73 5a 32 39 79 61 58 52 6f 62 54 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 53 38 78 4d 43 39 34 62 57 77 74 5a 58 68 6a 4c 57 4d 78 4e 47 34 6a 49 69 41 76 50 6a 78 54 61 57 64 75 59 58 52 31 63 6d 56 4e 5a 58 52 6f 62 32 51 67 51 57 78 6e 62 33
                                                              Data Ascii: XNzNEeklHWT08L1NQTGljZW5zZUJsb2NrPjxTaWduYXR1cmUgeG1sbnM9Imh0dHA6Ly93d3cudzMub3JnLzIwMDAvMDkveG1sZHNpZyMiPjxTaWduZWRJbmZvPjxDYW5vbmljYWxpemF0aW9uTWV0aG9kIEFsZ29yaXRobT0iaHR0cDovL3d3dy53My5vcmcvMjAwMS8xMC94bWwtZXhjLWMxNG4jIiAvPjxTaWduYXR1cmVNZXRob2QgQWxnb3
                                                              2022-06-20 06:20:15 UTC1618INData Raw: 44 64 57 67 78 53 33 4a 58 61 54 68 6c 63 32 73 30 62 47 78 45 51 32 5a 43 65 47 39 53 4d 6d 70 47 51 30 64 47 54 6e 63 72 4e 6e 45 78 52 33 4a 4e 57 6e 4e 69 4d 57 70 4d 4f 57 70 4d 51 30 6b 35 55 6a 52 59 52 32 39 6c 62 6d 52 78 55 57 6c 77 63 79 39 36 56 57 46 49 4d 31 6c 4f 55 32 4d 76 52 47 78 61 59 6b 35 70 53 32 68 32 56 30 70 4d 55 58 5a 34 4f 55 30 78 4c 32 46 74 53 54 68 4f 56 6c 42 4c 4d 6d 68 77 4f 56 6c 42 64 6b 64 58 54 54 68 4f 62 57 31 31 63 56 67 35 61 6c 42 31 55 33 41 76 62 6d 4a 33 50 54 30 38 4c 31 4e 70 5a 32 35 68 64 48 56 79 5a 56 5a 68 62 48 56 6c 50 6a 78 4c 5a 58 6c 4a 62 6d 5a 76 49 45 6c 6b 50 53 4a 66 4d 47 59 34 4d 57 49 79 4e 47 59 74 59 6d 4d 30 4d 43 30 79 4e 7a 45 79 4c 54 42 6b 4e 57 51 74 5a 54 64 6a 4d 54 41 77 4f 44
                                                              Data Ascii: DdWgxS3JXaThlc2s0bGxEQ2ZCeG9SMmpGQ0dGTncrNnExR3JNWnNiMWpMOWpMQ0k5UjRYR29lbmRxUWlwcy96VWFIM1lOU2MvRGxaYk5pS2h2V0pMUXZ4OU0xL2FtSThOVlBLMmhwOVlBdkdXTThObW11cVg5alB1U3AvbmJ3PT08L1NpZ25hdHVyZVZhbHVlPjxLZXlJbmZvIElkPSJfMGY4MWIyNGYtYmM0MC0yNzEyLTBkNWQtZTdjMTAwOD


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              89192.168.2.54984120.123.104.105443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:15 UTC1619OUTPOST /v7.0/licenses/content HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Content-Type: application/json; charset=utf-8
                                                              Authorization: t=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&p=
                                                              User-Agent: LM
                                                              MS-CV: UznHpAHqV0GMBdER.20
                                                              Content-Length: 4481
                                                              Host: licensing.mp.microsoft.com
                                                              2022-06-20 06:20:15 UTC1621OUTData Raw: 7b 22 63 6c 69 65 6e 74 43 68 61 6c 6c 65 6e 67 65 22 3a 22 50 44 39 34 62 57 77 67 64 6d 56 79 63 32 6c 76 62 6a 30 69 4d 53 34 77 49 69 42 6c 62 6d 4e 76 5a 47 6c 75 5a 7a 30 69 64 58 52 6d 4c 54 67 69 49 44 38 2b 50 45 4e 73 61 57 56 75 64 45 4e 6f 59 57 78 73 5a 57 35 6e 5a 53 42 34 62 57 78 75 63 7a 70 34 63 32 6b 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 4c 57 6c 75 63 33 52 68 62 6d 4e 6c 49 69 42 34 62 57 78 75 63 7a 70 34 63 32 51 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 49 69 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 4e 6a 61 47 56 74 59 58 4d
                                                              Data Ascii: {"clientChallenge":"PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiID8+PENsaWVudENoYWxsZW5nZSB4bWxuczp4c2k9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hLWluc3RhbmNlIiB4bWxuczp4c2Q9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hIiB4bWxucz0iaHR0cDovL3NjaGVtYXM
                                                              2022-06-20 06:20:15 UTC1625INHTTP/1.1 200 OK
                                                              Connection: close
                                                              Date: Mon, 20 Jun 2022 06:20:15 GMT
                                                              Content-Type: application/json; charset=utf-8
                                                              Server: Kestrel
                                                              Content-Length: 8159
                                                              MS-CorrelationId: a756f86d-9e05-48c1-9c27-45663f801f99
                                                              MS-RequestId: 1e231b76-ac4d-4498-bc41-daa896100abd
                                                              MS-CV: UznHpAHqV0GMBdER.20.1384444063.0.0
                                                              X-Content-Type-Options: nosniff
                                                              MS-ServerId: ent-7dbd67b9d6-brtgt
                                                              2022-06-20 06:20:15 UTC1626INData Raw: 7b 22 6c 69 63 65 6e 73 65 22 3a 7b 22 6b 65 79 73 22 3a 5b 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 64 72 6d 54 79 70 65 22 3a 22 4d 6b 6d 73 22 2c 22 6b 65 79 49 64 22 3a 22 38 63 65 33 64 33 64 64 2d 61 34 63 37 2d 36 63 33 38 2d 35 66 64 65 2d 31 66 39 66 35 64 66 39 38 38 30 37 22 7d 2c 22 76 61 6c 75 65 22 3a 22 50 45 78 70 59 32 56 75 63 32 55 67 65 47 31 73 62 6e 4d 36 65 48 4e 6b 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 49 67 65 47 31 73 62 6e 4d 36 65 48 4e 70 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 31 70 62 6e 4e 30 59 57 35 6a 5a 53 49 67 53 55 51 39
                                                              Data Ascii: {"license":{"keys":[{"metadata":{"drmType":"Mkms","keyId":"8ce3d3dd-a4c7-6c38-5fde-1f9f5df98807"},"value":"PExpY2Vuc2UgeG1sbnM6eHNkPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYSIgeG1sbnM6eHNpPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYS1pbnN0YW5jZSIgSUQ9
                                                              2022-06-20 06:20:15 UTC1627INData Raw: 53 49 2b 50 45 6c 7a 63 33 56 6c 5a 45 52 68 64 47 55 2b 4d 6a 41 79 4d 69 30 77 4e 69 30 79 4d 46 51 77 4e 6a 6f 79 4d 44 6f 78 4e 53 34 79 4f 44 6b 77 4e 7a 4e 61 50 43 39 4a 63 33 4e 31 5a 57 52 45 59 58 52 6c 50 6a 78 4d 59 58 4e 30 56 58 42 6b 59 58 52 6c 52 47 46 30 5a 54 34 79 4d 44 49 79 4c 54 41 32 4c 54 49 77 56 44 41 32 4f 6a 49 77 4f 6a 45 31 4c 6a 49 35 4d 54 6b 35 4d 44 52 61 50 43 39 4d 59 58 4e 30 56 58 42 6b 59 58 52 6c 52 47 46 30 5a 54 34 38 51 6d 56 6e 61 57 35 45 59 58 52 6c 50 6a 49 77 4d 6a 49 74 4d 44 59 74 4d 6a 42 55 4d 44 59 36 4d 6a 41 36 4d 54 55 75 4d 6a 6b 78 4f 54 67 34 4e 56 6f 38 4c 30 4a 6c 5a 32 6c 75 52 47 46 30 5a 54 34 38 4c 30 78 70 59 32 56 75 63 32 56 4a 62 6d 5a 76 50 6a 78 44 64 58 4e 30 62 32 31 51 62 32 78 70
                                                              Data Ascii: SI+PElzc3VlZERhdGU+MjAyMi0wNi0yMFQwNjoyMDoxNS4yODkwNzNaPC9Jc3N1ZWREYXRlPjxMYXN0VXBkYXRlRGF0ZT4yMDIyLTA2LTIwVDA2OjIwOjE1LjI5MTk5MDRaPC9MYXN0VXBkYXRlRGF0ZT48QmVnaW5EYXRlPjIwMjItMDYtMjBUMDY6MjA6MTUuMjkxOTg4NVo8L0JlZ2luRGF0ZT48L0xpY2Vuc2VJbmZvPjxDdXN0b21Qb2xp
                                                              2022-06-20 06:20:15 UTC1628INData Raw: 47 68 76 5a 43 42 42 62 47 64 76 63 6d 6c 30 61 47 30 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 4d 54 41 76 65 47 31 73 4c 57 56 34 59 79 31 6a 4d 54 52 75 49 79 49 67 4c 7a 34 38 55 32 6c 6e 62 6d 46 30 64 58 4a 6c 54 57 56 30 61 47 39 6b 49 45 46 73 5a 32 39 79 61 58 52 6f 62 54 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 53 38 77 4e 43 39 34 62 57 78 6b 63 32 6c 6e 4c 57 31 76 63 6d 55 6a 63 6e 4e 68 4c 58 4e 6f 59 54 49 31 4e 69 49 67 4c 7a 34 38 55 6d 56 6d 5a 58 4a 6c 62 6d 4e 6c 49 46 56 53 53 54 30 69 49 6a 34 38 56 48 4a 68 62 6e 4e 6d 62 33 4a 74 63 7a 34 38 56 48 4a 68 62 6e 4e 6d 62 33 4a 74 49 45 46 73 5a 32 39 79 61 58 52 6f 62 54 30 69
                                                              Data Ascii: GhvZCBBbGdvcml0aG09Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvMTAveG1sLWV4Yy1jMTRuIyIgLz48U2lnbmF0dXJlTWV0aG9kIEFsZ29yaXRobT0iaHR0cDovL3d3dy53My5vcmcvMjAwMS8wNC94bWxkc2lnLW1vcmUjcnNhLXNoYTI1NiIgLz48UmVmZXJlbmNlIFVSST0iIj48VHJhbnNmb3Jtcz48VHJhbnNmb3JtIEFsZ29yaXRobT0i
                                                              2022-06-20 06:20:15 UTC1629INData Raw: 6e 56 48 65 6c 42 55 62 6e 42 77 4b 7a 6c 4f 61 6c 64 4b 55 54 30 39 50 43 39 54 61 57 64 75 59 58 52 31 63 6d 56 57 59 57 78 31 5a 54 34 38 53 32 56 35 53 57 35 6d 62 79 42 4a 5a 44 30 69 58 7a 42 6d 4f 44 46 69 4d 6a 52 6d 4c 57 4a 6a 4e 44 41 74 4d 6a 63 78 4d 69 30 77 5a 44 56 6b 4c 57 55 33 59 7a 45 77 4d 44 67 31 59 7a 4d 7a 4d 43 49 2b 50 45 74 6c 65 56 5a 68 62 48 56 6c 50 6a 78 53 55 30 46 4c 5a 58 6c 57 59 57 78 31 5a 54 34 38 54 57 39 6b 64 57 78 31 63 7a 35 76 56 6c 4e 4b 57 45 6c 30 52 48 4e 68 51 55 6c 6d 64 33 6c 53 4f 57 4a 6f 61 43 39 61 55 33 42 77 51 30 46 50 4b 32 6c 75 4f 56 42 50 54 46 64 6b 51 7a 49 76 56 46 46 76 5a 47 64 6c 53 46 70 36 59 6d 52 43 64 6e 68 4b 64 6b 74 6f 63 47 4a 79 63 54 5a 61 55 44 42 47 63 31 4e 46 62 45 78 33
                                                              Data Ascii: nVHelBUbnBwKzlOaldKUT09PC9TaWduYXR1cmVWYWx1ZT48S2V5SW5mbyBJZD0iXzBmODFiMjRmLWJjNDAtMjcxMi0wZDVkLWU3YzEwMDg1YzMzMCI+PEtleVZhbHVlPjxSU0FLZXlWYWx1ZT48TW9kdWx1cz5vVlNKWEl0RHNhQUlmd3lSOWJoaC9aU3BwQ0FPK2luOVBPTFdkQzIvVFFvZGdlSFp6YmRCdnhKdktocGJycTZaUDBGc1NFbEx3
                                                              2022-06-20 06:20:15 UTC1630INData Raw: 7a 4e 6c 4f 47 59 33 4d 47 59 69 49 46 5a 6c 63 6e 4e 70 62 32 34 39 49 6a 55 69 49 48 68 74 62 47 35 7a 50 53 4a 31 63 6d 34 36 63 32 4e 6f 5a 57 31 68 63 79 31 74 61 57 4e 79 62 33 4e 76 5a 6e 51 74 59 32 39 74 4f 6e 64 70 62 6d 52 76 64 33 4d 36 63 33 52 76 63 6d 55 36 62 47 6c 6a 5a 57 35 7a 61 57 35 6e 4f 6d 78 7a 49 6a 34 38 51 6d 6c 75 5a 47 6c 75 5a 79 42 43 61 57 35 6b 61 57 35 6e 58 31 52 35 63 47 55 39 49 6b 31 68 59 32 68 70 62 6d 55 69 50 6a 78 42 63 33 4e 76 59 32 6c 68 64 47 56 6b 55 45 5a 4f 63 7a 35 4e 61 57 4e 79 62 33 4e 76 5a 6e 51 75 54 32 5a 6d 61 57 4e 6c 4c 6b 39 75 5a 55 35 76 64 47 56 66 4f 48 64 6c 61 33 6c 69 4d 32 51 34 59 6d 4a 33 5a 54 77 76 51 58 4e 7a 62 32 4e 70 59 58 52 6c 5a 46 42 47 54 6e 4d 2b 50 45 78 6c 59 58 4e 6c
                                                              Data Ascii: zNlOGY3MGYiIFZlcnNpb249IjUiIHhtbG5zPSJ1cm46c2NoZW1hcy1taWNyb3NvZnQtY29tOndpbmRvd3M6c3RvcmU6bGljZW5zaW5nOmxzIj48QmluZGluZyBCaW5kaW5nX1R5cGU9Ik1hY2hpbmUiPjxBc3NvY2lhdGVkUEZOcz5NaWNyb3NvZnQuT2ZmaWNlLk9uZU5vdGVfOHdla3liM2Q4YmJ3ZTwvQXNzb2NpYXRlZFBGTnM+PExlYXNl
                                                              2022-06-20 06:20:15 UTC1631INData Raw: 46 64 4f 4d 46 4e 58 55 54 6c 50 56 6d 52 68 55 6b 55 31 52 46 56 72 57 6b 6c 57 61 33 42 4e 53 6d 35 4f 63 6d 52 56 62 47 74 51 56 45 46 33 54 56 52 42 61 55 78 44 53 6e 4a 61 57 47 78 4b 57 6b 68 4e 61 55 39 73 63 32 6c 50 52 30 35 73 54 54 4a 52 65 6c 70 48 55 58 52 5a 56 46 4a 71 54 6e 6b 77 4d 6c 6c 36 54 54 52 4d 56 46 5a 74 57 6b 64 56 64 45 31 58 57 54 56 61 61 6c 5a 72 57 6d 70 72 4e 45 39 45 51 54 4e 4a 62 44 42 7a 53 57 31 30 63 47 4a 74 55 57 6c 50 61 55 70 45 59 6a 49 31 4d 46 70 58 4e 54 42 4a 61 58 64 70 59 30 64 47 61 6d 45 79 52 6d 35 61 57 45 31 70 54 32 78 30 4e 30 6c 75 51 6d 68 5a 4d 6e 52 6f 57 6a 4a 57 53 6c 70 48 56 6e 56 6b 52 32 78 74 59 56 64 57 65 55 6c 71 62 32 6c 61 56 45 31 36 54 6d 31 4b 61 55 39 48 57 58 52 4e 56 46 70 73
                                                              Data Ascii: FdOMFNXUTlPVmRhUkU1RFVrWklWa3BNSm5OcmRVbGtQVEF3TVRBaUxDSnJaWGxKWkhNaU9sc2lPR05sTTJRelpHUXRZVFJqTnkwMll6TTRMVFZtWkdVdE1XWTVaalZrWmprNE9EQTNJbDBzSW10cGJtUWlPaUpEYjI1MFpXNTBJaXdpY0dGamEyRm5aWE1pT2x0N0luQmhZMnRoWjJWSlpHVnVkR2xtYVdWeUlqb2laVE16Tm1KaU9HWXRNVFps
                                                              2022-06-20 06:20:15 UTC1632INData Raw: 30 70 6a 55 6d 35 4b 56 55 78 6f 55 6b 74 79 65 6a 42 31 61 30 52 33 52 46 52 34 4b 32 70 59 51 58 67 35 61 33 68 50 62 46 56 43 56 45 70 48 4e 6d 6c 72 64 56 4a 49 57 47 4a 47 54 47 4e 46 4f 55 5a 4d 57 46 4e 75 5a 6c 6f 31 55 33 56 35 54 32 4e 46 65 56 6b 77 55 32 73 39 50 43 39 54 55 45 78 70 59 32 56 75 63 32 56 43 62 47 39 6a 61 7a 34 38 55 32 6c 6e 62 6d 46 30 64 58 4a 6c 49 48 68 74 62 47 35 7a 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 77 4c 7a 41 35 4c 33 68 74 62 47 52 7a 61 57 63 6a 49 6a 34 38 55 32 6c 6e 62 6d 56 6b 53 57 35 6d 62 7a 34 38 51 32 46 75 62 32 35 70 59 32 46 73 61 58 70 68 64 47 6c 76 62 6b 31 6c 64 47 68 76 5a 43 42 42 62 47 64 76 63 6d 6c 30 61 47 30 39 49 6d 68 30 64 48 41 36
                                                              Data Ascii: 0pjUm5KVUxoUktyejB1a0R3RFR4K2pYQXg5a3hPbFVCVEpHNmlrdVJIWGJGTGNFOUZMWFNuZlo1U3V5T2NFeVkwU2s9PC9TUExpY2Vuc2VCbG9jaz48U2lnbmF0dXJlIHhtbG5zPSJodHRwOi8vd3d3LnczLm9yZy8yMDAwLzA5L3htbGRzaWcjIj48U2lnbmVkSW5mbz48Q2Fub25pY2FsaXphdGlvbk1ldGhvZCBBbGdvcml0aG09Imh0dHA6
                                                              2022-06-20 06:20:15 UTC1633INData Raw: 54 5a 46 4d 6b 39 4c 53 45 46 47 55 58 46 5a 4c 30 67 35 65 57 46 49 4e 6d 74 70 54 6b 56 69 52 6b 4e 42 4e 43 74 77 59 55 46 4a 4e 6a 46 6c 55 6d 68 77 55 6d 64 70 62 69 73 76 61 6a 55 79 64 58 4e 48 55 45 56 48 54 57 56 6e 5a 31 5a 33 4d 48 64 59 65 6b 55 30 61 56 64 75 54 30 5a 33 4d 55 31 34 56 6a 52 73 53 30 46 50 57 6c 68 77 4d 6c 5a 49 56 57 73 35 61 6d 70 69 4e 6c 5a 48 61 32 70 6c 64 45 73 72 59 6c 46 79 56 57 64 46 51 32 35 58 51 55 74 6c 64 47 78 54 4e 7a 64 34 56 32 78 45 61 43 39 51 52 32 70 47 4b 32 67 7a 4e 30 70 4e 4c 33 42 51 65 6e 51 35 5a 31 68 74 61 7a 4e 44 62 58 56 52 56 7a 6c 70 64 33 6b 78 62 55 51 79 61 6c 4a 47 54 6d 46 4d 4e 69 39 43 65 6d 78 70 54 54 56 71 57 46 68 57 65 47 56 74 56 6b 31 33 65 58 56 74 55 54 30 39 50 43 39 54
                                                              Data Ascii: TZFMk9LSEFGUXFZL0g5eWFINmtpTkViRkNBNCtwYUFJNjFlUmhwUmdpbisvajUydXNHUEVHTWVnZ1Z3MHdYekU0aVduT0Z3MU14VjRsS0FPWlhwMlZIVWs5ampiNlZHa2pldEsrYlFyVWdFQ25XQUtldGxTNzd4V2xEaC9QR2pGK2gzN0pNL3BQenQ5Z1htazNDbXVRVzlpd3kxbUQyalJGTmFMNi9CemxpTTVqWFhWeGVtVk13eXVtUT09PC9T


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              9192.168.2.54973123.211.6.115443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:19:12 UTC252OUTGET /image/apps.18858.9007199266246227.c596c546-6fcb-4260-935c-19bc24b971ef.1b03c26f-1753-4221-9ab1-4581f098723d?format=source HTTP/1.1
                                                              Accept: */*
                                                              Accept-Encoding: gzip, deflate, br
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
                                                              Host: store-images.s-microsoft.com
                                                              Connection: Keep-Alive
                                                              2022-06-20 06:19:12 UTC253INHTTP/1.1 200 OK
                                                              Cache-Control: public, max-age=7776000, s-maxage=7776000
                                                              Content-Length: 6463
                                                              Content-Type: image/png
                                                              Last-Modified: Fri, 19 Jun 2020 10:04:23 GMT
                                                              Accept-Ranges: none
                                                              ETag: W/"AEBa1e7txn2TDYI5ywciWaE/GFaMMdQgMHg4RDgxNDM4MjQzOTA3MEE"
                                                              MS-CV: fY4WMkPOy0W6s1dW.0
                                                              Access-Control-Expose-Headers: MS-CV
                                                              Date: Mon, 20 Jun 2022 06:19:12 GMT
                                                              Connection: close
                                                              Access-Control-Allow-Origin: *
                                                              2022-06-20 06:19:12 UTC253INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8e 00 00 00 8e 08 06 00 00 00 e7 fd 30 08 00 00 19 06 49 44 41 54 78 da ed 9d 6b 8c 64 47 75 c7 ff a7 ee bd fd 9e 61 66 1f b3 f6 da 59 af 6d cc 1a 90 83 88 4d 62 05 12 05 10 21 22 89 14 41 a2 10 f1 c5 12 22 41 0a 10 e1 48 b1 12 16 29 21 ca 07 92 0f 09 10 41 a4 90 10 02 e4 01 76 14 39 4e 82 20 36 2b 21 25 32 36 0f 3f c0 ac 6d 58 1b 3f d6 fb 66 66 76 77 66 7a fa d6 c9 87 aa 7b 6f dd ea ba b7 6f f7 f4 4c 77 cf d6 91 7a fb 76 df 7e ec dc fa f5 ff 9c 3a 75 aa 0a f0 e6 cd 9b 37 6f de bc 79 f3 e6 cd 9b 37 6f de bc 79 f3 e6 cd 9b 37 6f de bc 79 f3 e6 cd 9b 37 6f de bc 79 f3 e6 cd 9b 37 6f de bc 79 f3 e6 cd db 84 8c 8c db 54 ff 27 bd cd ee 35 66 0f 8e 87 62 a6 20 f2 e0 4c d7 f5 a1 31 80 c0 1e 9c d9 ff 9b 27
                                                              Data Ascii: PNGIHDR0IDATxkdGuafYmMb!"A"AH)!Av9N 6+!%26?mX?ffvwfz{ooLwzv~:u7oy7oy7oy7oy7oyT'5fb L1'


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              90192.168.2.54984220.123.104.105443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:15 UTC1634OUTPOST /v7.0/licenses/content HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Content-Type: application/json; charset=utf-8
                                                              Authorization: t=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&p=
                                                              User-Agent: LM
                                                              MS-CV: UznHpAHqV0GMBdER.21
                                                              Content-Length: 4277
                                                              Host: licensing.mp.microsoft.com
                                                              2022-06-20 06:20:15 UTC1635OUTData Raw: 7b 22 63 6c 69 65 6e 74 43 68 61 6c 6c 65 6e 67 65 22 3a 22 50 44 39 34 62 57 77 67 64 6d 56 79 63 32 6c 76 62 6a 30 69 4d 53 34 77 49 69 42 6c 62 6d 4e 76 5a 47 6c 75 5a 7a 30 69 64 58 52 6d 4c 54 67 69 49 44 38 2b 50 45 4e 73 61 57 56 75 64 45 4e 6f 59 57 78 73 5a 57 35 6e 5a 53 42 34 62 57 78 75 63 7a 70 34 63 32 6b 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 4c 57 6c 75 63 33 52 68 62 6d 4e 6c 49 69 42 34 62 57 78 75 63 7a 70 34 63 32 51 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 49 69 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 4e 6a 61 47 56 74 59 58 4d
                                                              Data Ascii: {"clientChallenge":"PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiID8+PENsaWVudENoYWxsZW5nZSB4bWxuczp4c2k9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hLWluc3RhbmNlIiB4bWxuczp4c2Q9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hIiB4bWxucz0iaHR0cDovL3NjaGVtYXM
                                                              2022-06-20 06:20:15 UTC1640INHTTP/1.1 200 OK
                                                              Connection: close
                                                              Date: Mon, 20 Jun 2022 06:20:14 GMT
                                                              Content-Type: application/json; charset=utf-8
                                                              Server: Kestrel
                                                              Content-Length: 7945
                                                              MS-CorrelationId: cb1f2f73-7482-4fd4-9708-c9fb37537819
                                                              MS-RequestId: d9f743c4-ca6b-428c-913e-4b35ec5242bc
                                                              MS-CV: UznHpAHqV0GMBdER.21.1384444103.0.0
                                                              X-Content-Type-Options: nosniff
                                                              MS-ServerId: ent-7dbd67b9d6-mgtrm
                                                              2022-06-20 06:20:15 UTC1640INData Raw: 7b 22 6c 69 63 65 6e 73 65 22 3a 7b 22 6b 65 79 73 22 3a 5b 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 64 72 6d 54 79 70 65 22 3a 22 4d 6b 6d 73 22 2c 22 6b 65 79 49 64 22 3a 22 38 63 66 63 38 30 34 61 2d 64 37 37 37 2d 32 33 36 31 2d 31 36 37 30 2d 34 35 36 39 65 35 31 36 33 39 37 65 22 7d 2c 22 76 61 6c 75 65 22 3a 22 50 45 78 70 59 32 56 75 63 32 55 67 65 47 31 73 62 6e 4d 36 65 48 4e 6b 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 49 67 65 47 31 73 62 6e 4d 36 65 48 4e 70 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 31 70 62 6e 4e 30 59 57 35 6a 5a 53 49 67 53 55 51 39
                                                              Data Ascii: {"license":{"keys":[{"metadata":{"drmType":"Mkms","keyId":"8cfc804a-d777-2361-1670-4569e516397e"},"value":"PExpY2Vuc2UgeG1sbnM6eHNkPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYSIgeG1sbnM6eHNpPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYS1pbnN0YW5jZSIgSUQ9
                                                              2022-06-20 06:20:15 UTC1641INData Raw: 6a 45 30 4f 6a 45 35 4c 6a 63 78 4d 6a 49 32 4d 54 56 61 50 43 39 43 5a 57 64 70 62 6b 52 68 64 47 55 2b 50 43 39 4d 61 57 4e 6c 62 6e 4e 6c 53 57 35 6d 62 7a 34 38 51 33 56 7a 64 47 39 74 55 47 39 73 61 57 4e 70 5a 58 4d 2b 5a 58 6c 4b 63 31 70 58 5a 47 68 5a 4d 32 78 52 59 32 30 35 61 32 52 58 54 6a 42 54 56 31 46 70 54 32 6c 4a 4d 56 70 48 55 58 64 5a 62 56 70 73 57 6d 6b 77 65 6c 6c 36 53 54 46 4d 56 46 45 78 54 6d 70 42 64 45 39 58 57 58 64 5a 61 54 41 7a 54 57 70 43 62 56 6b 79 57 58 64 4e 52 46 70 6f 57 6c 52 6e 61 57 5a 52 50 54 30 38 4c 30 4e 31 63 33 52 76 62 56 42 76 62 47 6c 6a 61 57 56 7a 50 6a 78 54 55 45 78 70 59 32 56 75 63 32 56 43 62 47 39 6a 61 7a 35 47 51 55 46 42 51 55 74 33 51 55 46 42 52 45 70 42 51 55 46 42 51 32 64 42 51 55 46 42
                                                              Data Ascii: jE0OjE5LjcxMjI2MTVaPC9CZWdpbkRhdGU+PC9MaWNlbnNlSW5mbz48Q3VzdG9tUG9saWNpZXM+ZXlKc1pXZGhZM2xRY205a2RXTjBTV1FpT2lJMVpHUXdZbVpsWmkwell6STFMVFExTmpBdE9XWXdZaTAzTWpCbVkyWXdNRFpoWlRnaWZRPT08L0N1c3RvbVBvbGljaWVzPjxTUExpY2Vuc2VCbG9jaz5GQUFBQUt3QUFBREpBQUFBQ2dBQUFB
                                                              2022-06-20 06:20:15 UTC1642INData Raw: 6b 6b 39 49 69 49 2b 50 46 52 79 59 57 35 7a 5a 6d 39 79 62 58 4d 2b 50 46 52 79 59 57 35 7a 5a 6d 39 79 62 53 42 42 62 47 64 76 63 6d 6c 30 61 47 30 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 41 76 4d 44 6b 76 65 47 31 73 5a 48 4e 70 5a 79 4e 6c 62 6e 5a 6c 62 47 39 77 5a 57 51 74 63 32 6c 6e 62 6d 46 30 64 58 4a 6c 49 69 41 76 50 6a 77 76 56 48 4a 68 62 6e 4e 6d 62 33 4a 74 63 7a 34 38 52 47 6c 6e 5a 58 4e 30 54 57 56 30 61 47 39 6b 49 45 46 73 5a 32 39 79 61 58 52 6f 62 54 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 53 38 77 4e 43 39 34 62 57 78 6c 62 6d 4d 6a 63 32 68 68 4d 6a 55 32 49 69 41 76 50 6a 78 45 61 57 64 6c 63 33 52 57 59 57 78 31 5a 54 35 74
                                                              Data Ascii: kk9IiI+PFRyYW5zZm9ybXM+PFRyYW5zZm9ybSBBbGdvcml0aG09Imh0dHA6Ly93d3cudzMub3JnLzIwMDAvMDkveG1sZHNpZyNlbnZlbG9wZWQtc2lnbmF0dXJlIiAvPjwvVHJhbnNmb3Jtcz48RGlnZXN0TWV0aG9kIEFsZ29yaXRobT0iaHR0cDovL3d3dy53My5vcmcvMjAwMS8wNC94bWxlbmMjc2hhMjU2IiAvPjxEaWdlc3RWYWx1ZT5t
                                                              2022-06-20 06:20:15 UTC1643INData Raw: 30 78 58 5a 45 4d 79 4c 31 52 52 62 32 52 6e 5a 55 68 61 65 6d 4a 6b 51 6e 5a 34 53 6e 5a 4c 61 48 42 69 63 6e 45 32 57 6c 41 77 52 6e 4e 54 52 57 78 4d 64 31 4a 76 54 45 46 74 64 6a 64 36 53 58 56 57 64 7a 4e 57 59 6a 64 30 5a 6c 46 30 4e 57 4a 71 51 30 52 49 55 6b 46 48 4f 57 5a 6c 63 30 35 73 57 55 74 57 4d 33 6c 69 65 55 35 79 53 48 6c 36 5a 32 78 6d 57 6c 42 53 51 6a 56 56 53 6c 70 33 4d 7a 4a 35 61 54 41 7a 65 6c 46 68 4b 30 78 4d 59 54 41 31 5a 6d 70 7a 4e 6d 70 76 52 57 31 73 53 47 4d 31 51 6e 4a 48 55 58 4a 48 63 6d 4a 4f 54 55 4a 68 61 48 6f 30 59 32 31 31 65 45 74 44 4e 43 39 6b 61 45 56 69 4e 30 70 61 52 6c 56 72 59 7a 42 4e 55 6d 68 7a 4c 30 30 7a 56 6d 55 31 4d 54 46 49 55 57 5a 4c 64 55 63 72 4f 54 4a 6e 4d 55 39 6d 5a 6b 70 6b 55 6e 4e 42
                                                              Data Ascii: 0xXZEMyL1RRb2RnZUhaemJkQnZ4SnZLaHBicnE2WlAwRnNTRWxMd1JvTEFtdjd6SXVWdzNWYjd0ZlF0NWJqQ0RIUkFHOWZlc05sWUtWM3lieU5ySHl6Z2xmWlBSQjVVSlp3MzJ5aTAzelFhK0xMYTA1ZmpzNmpvRW1sSGM1QnJHUXJHcmJOTUJhaHo0Y211eEtDNC9kaEViN0paRlVrYzBNUmhzL00zVmU1MTFIUWZLdUcrOTJnMU9mZkpkUnNB
                                                              2022-06-20 06:20:15 UTC1644INData Raw: 4f 63 7a 35 4e 61 57 4e 79 62 33 4e 76 5a 6e 51 75 57 47 4a 76 65 43 35 55 51 31 56 4a 58 7a 68 33 5a 57 74 35 59 6a 4e 6b 4f 47 4a 69 64 32 55 38 4c 30 46 7a 63 32 39 6a 61 57 46 30 5a 57 52 51 52 6b 35 7a 50 6a 78 4d 5a 57 46 7a 5a 56 4a 6c 62 6d 56 33 59 57 78 51 5a 58 4a 70 62 32 51 2b 4d 54 49 35 4e 6a 41 77 50 43 39 4d 5a 57 46 7a 5a 56 4a 6c 62 6d 56 33 59 57 78 51 5a 58 4a 70 62 32 51 2b 50 43 39 43 61 57 35 6b 61 57 35 6e 50 6a 78 4d 61 57 4e 6c 62 6e 4e 6c 53 57 35 6d 62 79 42 55 65 58 42 6c 50 53 4a 4d 5a 57 46 7a 5a 53 49 67 54 47 6c 6a 5a 57 35 7a 5a 56 56 7a 59 57 64 6c 50 53 4a 50 62 6d 78 70 62 6d 55 69 49 45 78 70 59 32 56 75 63 32 56 44 59 58 52 6c 5a 32 39 79 65 54 30 69 55 6d 56 30 59 57 6c 73 49 6a 34 38 53 58 4e 7a 64 57 56 6b 52 47
                                                              Data Ascii: Ocz5NaWNyb3NvZnQuWGJveC5UQ1VJXzh3ZWt5YjNkOGJid2U8L0Fzc29jaWF0ZWRQRk5zPjxMZWFzZVJlbmV3YWxQZXJpb2Q+MTI5NjAwPC9MZWFzZVJlbmV3YWxQZXJpb2Q+PC9CaW5kaW5nPjxMaWNlbnNlSW5mbyBUeXBlPSJMZWFzZSIgTGljZW5zZVVzYWdlPSJPbmxpbmUiIExpY2Vuc2VDYXRlZ29yeT0iUmV0YWlsIj48SXNzdWVkRG
                                                              2022-06-20 06:20:15 UTC1645INData Raw: 75 51 6d 68 5a 4d 6e 52 6f 57 6a 4a 57 53 6c 70 48 56 6e 56 6b 52 32 78 74 59 56 64 57 65 55 6c 71 62 32 6c 5a 62 55 70 74 57 6b 52 6a 4d 55 35 45 61 33 52 4f 65 6b 5a 6f 57 6c 4d 78 61 30 39 48 57 6d 74 4d 56 47 78 74 54 6c 52 6e 64 45 31 74 56 6d 31 4f 52 30 30 30 54 6e 70 53 61 55 31 71 52 6d 70 4a 61 58 64 70 59 30 64 47 61 6d 45 79 52 6d 35 61 56 6c 49 31 59 30 64 56 61 55 39 70 53 6e 52 6a 4d 6d 77 30 53 57 6c 33 61 57 4e 49 53 6e 5a 61 53 46 5a 71 5a 45 56 47 61 31 70 46 4f 58 56 6a 65 55 6b 32 56 7a 45 77 63 30 6c 75 51 6e 6c 69 4d 6c 49 78 57 54 4e 53 53 6c 70 44 53 54 5a 4a 61 6d 78 50 55 7a 41 31 52 45 31 46 65 45 56 4f 56 54 56 50 54 6d 6c 4a 63 30 6c 75 54 6e 4a 6b 56 57 78 72 53 57 70 76 61 55 31 45 51 58 68 4e 51 30 6f 35 57 46 4e 33 61 57
                                                              Data Ascii: uQmhZMnRoWjJWSlpHVnVkR2xtYVdWeUlqb2lZbUptWkRjMU5Ea3ROekZoWlMxa09HWmtMVGxtTlRndE1tVm1OR000TnpSaU1qRmpJaXdpY0dGamEyRm5aVlI1Y0dVaU9pSnRjMmw0SWl3aWNISnZaSFZqZEVGa1pFOXVjeUk2VzEwc0luQnliMlIxWTNSSlpDSTZJamxPUzA1RE1FeEVOVTVPTmlJc0luTnJkVWxrSWpvaU1EQXhNQ0o5WFN3aW
                                                              2022-06-20 06:20:15 UTC1646INData Raw: 73 61 58 70 68 64 47 6c 76 62 6b 31 6c 64 47 68 76 5a 43 42 42 62 47 64 76 63 6d 6c 30 61 47 30 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 4d 54 41 76 65 47 31 73 4c 57 56 34 59 79 31 6a 4d 54 52 75 49 79 49 67 4c 7a 34 38 55 32 6c 6e 62 6d 46 30 64 58 4a 6c 54 57 56 30 61 47 39 6b 49 45 46 73 5a 32 39 79 61 58 52 6f 62 54 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 53 38 77 4e 43 39 34 62 57 78 6b 63 32 6c 6e 4c 57 31 76 63 6d 55 6a 63 6e 4e 68 4c 58 4e 6f 59 54 49 31 4e 69 49 67 4c 7a 34 38 55 6d 56 6d 5a 58 4a 6c 62 6d 4e 6c 49 46 56 53 53 54 30 69 49 6a 34 38 56 48 4a 68 62 6e 4e 6d 62 33 4a 74 63 7a 34 38 56 48 4a 68 62 6e 4e 6d 62 33 4a 74 49 45
                                                              Data Ascii: saXphdGlvbk1ldGhvZCBBbGdvcml0aG09Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvMTAveG1sLWV4Yy1jMTRuIyIgLz48U2lnbmF0dXJlTWV0aG9kIEFsZ29yaXRobT0iaHR0cDovL3d3dy53My5vcmcvMjAwMS8wNC94bWxkc2lnLW1vcmUjcnNhLXNoYTI1NiIgLz48UmVmZXJlbmNlIFVSST0iIj48VHJhbnNmb3Jtcz48VHJhbnNmb3JtIE
                                                              2022-06-20 06:20:15 UTC1647INData Raw: 78 5a 48 56 68 4e 6c 67 30 4e 55 68 46 4f 48 70 52 61 6e 4a 76 56 6d 5a 78 4e 6c 42 6a 57 6d 68 6e 64 7a 30 39 50 43 39 54 61 57 64 75 59 58 52 31 63 6d 56 57 59 57 78 31 5a 54 34 38 53 32 56 35 53 57 35 6d 62 79 42 4a 5a 44 30 69 58 7a 42 6d 4f 44 46 69 4d 6a 52 6d 4c 57 4a 6a 4e 44 41 74 4d 6a 63 78 4d 69 30 77 5a 44 56 6b 4c 57 55 33 59 7a 45 77 4d 44 67 31 59 7a 4d 7a 4d 43 49 2b 50 45 74 6c 65 56 5a 68 62 48 56 6c 50 6a 78 53 55 30 46 4c 5a 58 6c 57 59 57 78 31 5a 54 34 38 54 57 39 6b 64 57 78 31 63 7a 35 76 56 6c 4e 4b 57 45 6c 30 52 48 4e 68 51 55 6c 6d 64 33 6c 53 4f 57 4a 6f 61 43 39 61 55 33 42 77 51 30 46 50 4b 32 6c 75 4f 56 42 50 54 46 64 6b 51 7a 49 76 56 46 46 76 5a 47 64 6c 53 46 70 36 59 6d 52 43 64 6e 68 4b 64 6b 74 6f 63 47 4a 79 63 54
                                                              Data Ascii: xZHVhNlg0NUhFOHpRanJvVmZxNlBjWmhndz09PC9TaWduYXR1cmVWYWx1ZT48S2V5SW5mbyBJZD0iXzBmODFiMjRmLWJjNDAtMjcxMi0wZDVkLWU3YzEwMDg1YzMzMCI+PEtleVZhbHVlPjxSU0FLZXlWYWx1ZT48TW9kdWx1cz5vVlNKWEl0RHNhQUlmd3lSOWJoaC9aU3BwQ0FPK2luOVBPTFdkQzIvVFFvZGdlSFp6YmRCdnhKdktocGJycT


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              91192.168.2.54984320.123.104.105443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:15 UTC1648OUTPOST /v7.0/licenses/content HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Content-Type: application/json; charset=utf-8
                                                              Authorization: t=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&p=
                                                              User-Agent: LM
                                                              MS-CV: UznHpAHqV0GMBdER.22
                                                              Content-Length: 4329
                                                              Host: licensing.mp.microsoft.com
                                                              2022-06-20 06:20:15 UTC1650OUTData Raw: 7b 22 63 6c 69 65 6e 74 43 68 61 6c 6c 65 6e 67 65 22 3a 22 50 44 39 34 62 57 77 67 64 6d 56 79 63 32 6c 76 62 6a 30 69 4d 53 34 77 49 69 42 6c 62 6d 4e 76 5a 47 6c 75 5a 7a 30 69 64 58 52 6d 4c 54 67 69 49 44 38 2b 50 45 4e 73 61 57 56 75 64 45 4e 6f 59 57 78 73 5a 57 35 6e 5a 53 42 34 62 57 78 75 63 7a 70 34 63 32 6b 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 4c 57 6c 75 63 33 52 68 62 6d 4e 6c 49 69 42 34 62 57 78 75 63 7a 70 34 63 32 51 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 49 69 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 4e 6a 61 47 56 74 59 58 4d
                                                              Data Ascii: {"clientChallenge":"PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiID8+PENsaWVudENoYWxsZW5nZSB4bWxuczp4c2k9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hLWluc3RhbmNlIiB4bWxuczp4c2Q9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hIiB4bWxucz0iaHR0cDovL3NjaGVtYXM
                                                              2022-06-20 06:20:15 UTC1654INHTTP/1.1 200 OK
                                                              Connection: close
                                                              Date: Mon, 20 Jun 2022 06:20:15 GMT
                                                              Content-Type: application/json; charset=utf-8
                                                              Server: Kestrel
                                                              Content-Length: 8049
                                                              MS-CorrelationId: 4dc326fb-8915-467b-bf1a-9f4adeee2c92
                                                              MS-RequestId: 0eb5c93e-4360-438b-b88e-943ebafaed42
                                                              MS-CV: UznHpAHqV0GMBdER.22.1384444140.0.0
                                                              X-Content-Type-Options: nosniff
                                                              MS-ServerId: 2
                                                              2022-06-20 06:20:15 UTC1654INData Raw: 7b 22 6c 69 63 65 6e 73 65 22 3a 7b 22 6b 65 79 73 22 3a 5b 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 64 72 6d 54 79 70 65 22 3a 22 4d 6b 6d 73 22 2c 22 6b 65 79 49 64 22 3a 22 38 64 35 36 65 35 37 62 2d 38 36 36 33 2d 31 33 36 64 2d 66 66 36 39 2d 61 30 30 34 65 32 31 37 38 32 35 61 22 7d 2c 22 76 61 6c 75 65 22 3a 22 50 45 78 70 59 32 56 75 63 32 55 67 65 47 31 73 62 6e 4d 36 65 48 4e 6b 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 49 67 65 47 31 73 62 6e 4d 36 65 48 4e 70 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 31 70 62 6e 4e 30 59 57 35 6a 5a 53 49 67 53 55 51 39
                                                              Data Ascii: {"license":{"keys":[{"metadata":{"drmType":"Mkms","keyId":"8d56e57b-8663-136d-ff69-a004e217825a"},"value":"PExpY2Vuc2UgeG1sbnM6eHNkPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYSIgeG1sbnM6eHNpPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYS1pbnN0YW5jZSIgSUQ9
                                                              2022-06-20 06:20:15 UTC1655INData Raw: 6a 49 74 4d 44 59 74 4d 54 6c 55 4d 54 49 36 4d 7a 49 36 4d 6a 49 75 4e 44 51 35 4e 44 45 78 4d 6c 6f 38 4c 30 4a 6c 5a 32 6c 75 52 47 46 30 5a 54 34 38 4c 30 78 70 59 32 56 75 63 32 56 4a 62 6d 5a 76 50 6a 78 44 64 58 4e 30 62 32 31 51 62 32 78 70 59 32 6c 6c 63 7a 35 6c 65 55 70 7a 57 6c 64 6b 61 46 6b 7a 62 46 46 6a 62 54 6c 72 5a 46 64 4f 4d 46 4e 58 55 57 6c 50 61 55 6b 30 57 6d 70 53 61 30 35 36 5a 47 68 5a 55 7a 46 71 54 6e 70 4b 62 45 78 55 55 54 52 4e 61 6b 6c 30 54 30 52 4a 4e 55 39 54 4d 57 68 4e 52 47 73 78 54 31 52 4e 65 56 70 58 56 58 70 61 52 30 31 70 5a 6c 45 39 50 54 77 76 51 33 56 7a 64 47 39 74 55 47 39 73 61 57 4e 70 5a 58 4d 2b 50 46 4e 51 54 47 6c 6a 5a 57 35 7a 5a 55 4a 73 62 32 4e 72 50 6b 5a 42 51 55 46 42 54 55 6c 42 51 55 46 45
                                                              Data Ascii: jItMDYtMTlUMTI6MzI6MjIuNDQ5NDExMlo8L0JlZ2luRGF0ZT48L0xpY2Vuc2VJbmZvPjxDdXN0b21Qb2xpY2llcz5leUpzWldkaFkzbFFjbTlrZFdOMFNXUWlPaUk0WmpSa056ZGhZUzFqTnpKbExUUTRNakl0T0RJNU9TMWhNRGsxT1RNeVpXVXpaR01pZlE9PTwvQ3VzdG9tUG9saWNpZXM+PFNQTGljZW5zZUJsb2NrPkZBQUFBTUlBQUFE
                                                              2022-06-20 06:20:15 UTC1656INData Raw: 47 31 73 5a 48 4e 70 5a 79 31 74 62 33 4a 6c 49 33 4a 7a 59 53 31 7a 61 47 45 79 4e 54 59 69 49 43 38 2b 50 46 4a 6c 5a 6d 56 79 5a 57 35 6a 5a 53 42 56 55 6b 6b 39 49 69 49 2b 50 46 52 79 59 57 35 7a 5a 6d 39 79 62 58 4d 2b 50 46 52 79 59 57 35 7a 5a 6d 39 79 62 53 42 42 62 47 64 76 63 6d 6c 30 61 47 30 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 41 76 4d 44 6b 76 65 47 31 73 5a 48 4e 70 5a 79 4e 6c 62 6e 5a 6c 62 47 39 77 5a 57 51 74 63 32 6c 6e 62 6d 46 30 64 58 4a 6c 49 69 41 76 50 6a 77 76 56 48 4a 68 62 6e 4e 6d 62 33 4a 74 63 7a 34 38 52 47 6c 6e 5a 58 4e 30 54 57 56 30 61 47 39 6b 49 45 46 73 5a 32 39 79 61 58 52 6f 62 54 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76
                                                              Data Ascii: G1sZHNpZy1tb3JlI3JzYS1zaGEyNTYiIC8+PFJlZmVyZW5jZSBVUkk9IiI+PFRyYW5zZm9ybXM+PFRyYW5zZm9ybSBBbGdvcml0aG09Imh0dHA6Ly93d3cudzMub3JnLzIwMDAvMDkveG1sZHNpZyNlbnZlbG9wZWQtc2lnbmF0dXJlIiAvPjwvVHJhbnNmb3Jtcz48RGlnZXN0TWV0aG9kIEFsZ29yaXRobT0iaHR0cDovL3d3dy53My5vcmcv
                                                              2022-06-20 06:20:15 UTC1657INData Raw: 48 56 73 64 58 4d 2b 62 31 5a 54 53 6c 68 4a 64 45 52 7a 59 55 46 4a 5a 6e 64 35 55 6a 6c 69 61 47 67 76 57 6c 4e 77 63 45 4e 42 54 79 74 70 62 6a 6c 51 54 30 78 58 5a 45 4d 79 4c 31 52 52 62 32 52 6e 5a 55 68 61 65 6d 4a 6b 51 6e 5a 34 53 6e 5a 4c 61 48 42 69 63 6e 45 32 57 6c 41 77 52 6e 4e 54 52 57 78 4d 64 31 4a 76 54 45 46 74 64 6a 64 36 53 58 56 57 64 7a 4e 57 59 6a 64 30 5a 6c 46 30 4e 57 4a 71 51 30 52 49 55 6b 46 48 4f 57 5a 6c 63 30 35 73 57 55 74 57 4d 33 6c 69 65 55 35 79 53 48 6c 36 5a 32 78 6d 57 6c 42 53 51 6a 56 56 53 6c 70 33 4d 7a 4a 35 61 54 41 7a 65 6c 46 68 4b 30 78 4d 59 54 41 31 5a 6d 70 7a 4e 6d 70 76 52 57 31 73 53 47 4d 31 51 6e 4a 48 55 58 4a 48 63 6d 4a 4f 54 55 4a 68 61 48 6f 30 59 32 31 31 65 45 74 44 4e 43 39 6b 61 45 56 69
                                                              Data Ascii: HVsdXM+b1ZTSlhJdERzYUFJZnd5UjliaGgvWlNwcENBTytpbjlQT0xXZEMyL1RRb2RnZUhaemJkQnZ4SnZLaHBicnE2WlAwRnNTRWxMd1JvTEFtdjd6SXVWdzNWYjd0ZlF0NWJqQ0RIUkFHOWZlc05sWUtWM3lieU5ySHl6Z2xmWlBSQjVVSlp3MzJ5aTAzelFhK0xMYTA1ZmpzNmpvRW1sSGM1QnJHUXJHcmJOTUJhaHo0Y211eEtDNC9kaEVi
                                                              2022-06-20 06:20:15 UTC1658INData Raw: 75 5a 79 42 43 61 57 35 6b 61 57 35 6e 58 31 52 35 63 47 55 39 49 6b 31 68 59 32 68 70 62 6d 55 69 50 6a 78 42 63 33 4e 76 59 32 6c 68 64 47 56 6b 55 45 5a 4f 63 7a 35 4e 61 57 4e 79 62 33 4e 76 5a 6e 51 75 54 57 6c 6a 63 6d 39 7a 62 32 5a 30 55 33 52 70 59 32 74 35 54 6d 39 30 5a 58 4e 66 4f 48 64 6c 61 33 6c 69 4d 32 51 34 59 6d 4a 33 5a 54 77 76 51 58 4e 7a 62 32 4e 70 59 58 52 6c 5a 46 42 47 54 6e 4d 2b 50 45 78 6c 59 58 4e 6c 55 6d 56 75 5a 58 64 68 62 46 42 6c 63 6d 6c 76 5a 44 34 78 4d 6a 6b 32 4d 44 41 38 4c 30 78 6c 59 58 4e 6c 55 6d 56 75 5a 58 64 68 62 46 42 6c 63 6d 6c 76 5a 44 34 38 4c 30 4a 70 62 6d 52 70 62 6d 63 2b 50 45 78 70 59 32 56 75 63 32 56 4a 62 6d 5a 76 49 46 52 35 63 47 55 39 49 6b 78 6c 59 58 4e 6c 49 69 42 4d 61 57 4e 6c 62 6e
                                                              Data Ascii: uZyBCaW5kaW5nX1R5cGU9Ik1hY2hpbmUiPjxBc3NvY2lhdGVkUEZOcz5NaWNyb3NvZnQuTWljcm9zb2Z0U3RpY2t5Tm90ZXNfOHdla3liM2Q4YmJ3ZTwvQXNzb2NpYXRlZFBGTnM+PExlYXNlUmVuZXdhbFBlcmlvZD4xMjk2MDA8L0xlYXNlUmVuZXdhbFBlcmlvZD48L0JpbmRpbmc+PExpY2Vuc2VJbmZvIFR5cGU9IkxlYXNlIiBMaWNlbn
                                                              2022-06-20 06:20:15 UTC1659INData Raw: 30 54 57 70 57 61 45 6c 73 4d 48 4e 4a 62 58 52 77 59 6d 31 52 61 55 39 70 53 6b 52 69 4d 6a 55 77 57 6c 63 31 4d 45 6c 70 64 32 6c 6a 52 30 5a 71 59 54 4a 47 62 6c 70 59 54 57 6c 50 62 48 51 33 53 57 35 43 61 46 6b 79 64 47 68 61 4d 6c 5a 4b 57 6b 64 57 64 57 52 48 62 47 31 68 56 31 5a 35 53 57 70 76 61 55 35 71 61 47 78 4e 52 45 55 31 57 6c 64 4a 64 45 31 48 53 54 56 4e 61 54 41 78 57 6c 52 42 4e 45 78 55 56 6d 74 50 52 46 6c 30 54 31 64 4b 62 56 70 55 57 6d 74 5a 62 55 55 30 54 6c 52 46 4d 30 6c 70 64 32 6c 6a 52 30 5a 71 59 54 4a 47 62 6c 70 57 55 6a 56 6a 52 31 56 70 54 32 6c 4b 64 47 4d 79 62 44 52 4a 61 58 64 70 59 30 68 4b 64 6c 70 49 56 6d 70 6b 52 55 5a 72 57 6b 55 35 64 57 4e 35 53 54 5a 58 4d 54 42 7a 53 57 35 43 65 57 49 79 55 6a 46 5a 4d 31
                                                              Data Ascii: 0TWpWaElsMHNJbXRwYm1RaU9pSkRiMjUwWlc1MElpd2ljR0ZqYTJGblpYTWlPbHQ3SW5CaFkydGhaMlZKWkdWdWRHbG1hV1Z5SWpvaU5qaGxNREU1WldJdE1HSTVNaTAxWlRBNExUVmtPRFl0T1dKbVpUWmtZbUU0TlRFM0lpd2ljR0ZqYTJGblpWUjVjR1VpT2lKdGMybDRJaXdpY0hKdlpIVmpkRUZrWkU5dWN5STZXMTBzSW5CeWIyUjFZM1
                                                              2022-06-20 06:20:15 UTC1660INData Raw: 6a 61 7a 34 38 55 32 6c 6e 62 6d 46 30 64 58 4a 6c 49 48 68 74 62 47 35 7a 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 77 4c 7a 41 35 4c 33 68 74 62 47 52 7a 61 57 63 6a 49 6a 34 38 55 32 6c 6e 62 6d 56 6b 53 57 35 6d 62 7a 34 38 51 32 46 75 62 32 35 70 59 32 46 73 61 58 70 68 64 47 6c 76 62 6b 31 6c 64 47 68 76 5a 43 42 42 62 47 64 76 63 6d 6c 30 61 47 30 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 4d 54 41 76 65 47 31 73 4c 57 56 34 59 79 31 6a 4d 54 52 75 49 79 49 67 4c 7a 34 38 55 32 6c 6e 62 6d 46 30 64 58 4a 6c 54 57 56 30 61 47 39 6b 49 45 46 73 5a 32 39 79 61 58 52 6f 62 54 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d
                                                              Data Ascii: jaz48U2lnbmF0dXJlIHhtbG5zPSJodHRwOi8vd3d3LnczLm9yZy8yMDAwLzA5L3htbGRzaWcjIj48U2lnbmVkSW5mbz48Q2Fub25pY2FsaXphdGlvbk1ldGhvZCBBbGdvcml0aG09Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvMTAveG1sLWV4Yy1jMTRuIyIgLz48U2lnbmF0dXJlTWV0aG9kIEFsZ29yaXRobT0iaHR0cDovL3d3dy53My5vcm
                                                              2022-06-20 06:20:15 UTC1661INData Raw: 6e 5a 6c 42 33 57 48 5a 33 4d 33 70 44 53 30 64 57 56 46 4e 71 5a 6c 46 77 57 47 68 70 53 57 55 35 4e 48 6c 42 4f 58 70 7a 63 57 56 44 55 6b 5a 54 62 57 5a 6e 59 6d 30 35 61 46 63 76 55 6d 4e 49 52 47 73 79 65 6b 31 6b 57 56 46 47 4e 6b 68 4b 53 45 68 58 54 79 39 6b 53 32 49 31 63 47 52 76 57 56 56 56 55 45 52 45 54 32 68 31 61 30 5a 35 52 57 39 74 55 54 52 31 51 31 70 49 4d 55 52 69 55 47 59 7a 5a 57 74 68 64 7a 30 39 50 43 39 54 61 57 64 75 59 58 52 31 63 6d 56 57 59 57 78 31 5a 54 34 38 53 32 56 35 53 57 35 6d 62 79 42 4a 5a 44 30 69 58 7a 42 6d 4f 44 46 69 4d 6a 52 6d 4c 57 4a 6a 4e 44 41 74 4d 6a 63 78 4d 69 30 77 5a 44 56 6b 4c 57 55 33 59 7a 45 77 4d 44 67 31 59 7a 4d 7a 4d 43 49 2b 50 45 74 6c 65 56 5a 68 62 48 56 6c 50 6a 78 53 55 30 46 4c 5a 58
                                                              Data Ascii: nZlB3WHZ3M3pDS0dWVFNqZlFwWGhpSWU5NHlBOXpzcWVDUkZTbWZnYm05aFcvUmNIRGsyek1kWVFGNkhKSEhXTy9kS2I1cGRvWVVVUERET2h1a0Z5RW9tUTR1Q1pIMURiUGYzZWthdz09PC9TaWduYXR1cmVWYWx1ZT48S2V5SW5mbyBJZD0iXzBmODFiMjRmLWJjNDAtMjcxMi0wZDVkLWU3YzEwMDg1YzMzMCI+PEtleVZhbHVlPjxSU0FLZX


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              92192.168.2.54984420.123.104.105443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:16 UTC1662OUTPOST /v7.0/licenses/content HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Content-Type: application/json; charset=utf-8
                                                              Authorization: t=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&p=
                                                              User-Agent: LM
                                                              MS-CV: UznHpAHqV0GMBdER.23
                                                              Content-Length: 4321
                                                              Host: licensing.mp.microsoft.com
                                                              2022-06-20 06:20:16 UTC1664OUTData Raw: 7b 22 63 6c 69 65 6e 74 43 68 61 6c 6c 65 6e 67 65 22 3a 22 50 44 39 34 62 57 77 67 64 6d 56 79 63 32 6c 76 62 6a 30 69 4d 53 34 77 49 69 42 6c 62 6d 4e 76 5a 47 6c 75 5a 7a 30 69 64 58 52 6d 4c 54 67 69 49 44 38 2b 50 45 4e 73 61 57 56 75 64 45 4e 6f 59 57 78 73 5a 57 35 6e 5a 53 42 34 62 57 78 75 63 7a 70 34 63 32 6b 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 4c 57 6c 75 63 33 52 68 62 6d 4e 6c 49 69 42 34 62 57 78 75 63 7a 70 34 63 32 51 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 49 69 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 4e 6a 61 47 56 74 59 58 4d
                                                              Data Ascii: {"clientChallenge":"PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiID8+PENsaWVudENoYWxsZW5nZSB4bWxuczp4c2k9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hLWluc3RhbmNlIiB4bWxuczp4c2Q9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hIiB4bWxucz0iaHR0cDovL3NjaGVtYXM
                                                              2022-06-20 06:20:16 UTC1668INHTTP/1.1 200 OK
                                                              Connection: close
                                                              Date: Mon, 20 Jun 2022 06:20:15 GMT
                                                              Content-Type: application/json; charset=utf-8
                                                              Server: Kestrel
                                                              Content-Length: 8033
                                                              MS-CorrelationId: 01adb008-c9c3-4ba3-ae56-00d2bee91981
                                                              MS-RequestId: cb15637a-d8ff-40db-b032-d26755cf2fb8
                                                              MS-CV: UznHpAHqV0GMBdER.23.1384444183.0.0
                                                              X-Content-Type-Options: nosniff
                                                              MS-ServerId: 999
                                                              2022-06-20 06:20:16 UTC1668INData Raw: 7b 22 6c 69 63 65 6e 73 65 22 3a 7b 22 6b 65 79 73 22 3a 5b 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 64 72 6d 54 79 70 65 22 3a 22 4d 6b 6d 73 22 2c 22 6b 65 79 49 64 22 3a 22 38 65 33 38 33 65 39 30 2d 62 32 66 39 2d 37 62 66 32 2d 31 64 35 62 2d 34 65 34 37 64 63 62 32 30 31 34 65 22 7d 2c 22 76 61 6c 75 65 22 3a 22 50 45 78 70 59 32 56 75 63 32 55 67 65 47 31 73 62 6e 4d 36 65 48 4e 6b 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 49 67 65 47 31 73 62 6e 4d 36 65 48 4e 70 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 31 70 62 6e 4e 30 59 57 35 6a 5a 53 49 67 53 55 51 39
                                                              Data Ascii: {"license":{"keys":[{"metadata":{"drmType":"Mkms","keyId":"8e383e90-b2f9-7bf2-1d5b-4e47dcb2014e"},"value":"PExpY2Vuc2UgeG1sbnM6eHNkPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYSIgeG1sbnM6eHNpPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYS1pbnN0YW5jZSIgSUQ9
                                                              2022-06-20 06:20:16 UTC1669INData Raw: 54 41 32 4c 54 49 77 56 44 41 7a 4f 6a 4d 79 4f 6a 4d 33 4c 6a 4d 78 4f 44 63 35 4e 6a 6c 61 50 43 39 43 5a 57 64 70 62 6b 52 68 64 47 55 2b 50 43 39 4d 61 57 4e 6c 62 6e 4e 6c 53 57 35 6d 62 7a 34 38 51 33 56 7a 64 47 39 74 55 47 39 73 61 57 4e 70 5a 58 4d 2b 5a 58 6c 4b 63 31 70 58 5a 47 68 5a 4d 32 78 52 59 32 30 35 61 32 52 58 54 6a 42 54 56 31 46 70 54 32 6c 4b 62 46 6c 58 52 6d 70 4f 62 55 30 79 57 57 6b 77 65 45 31 48 52 54 42 4d 56 46 45 79 54 6c 52 72 64 45 39 45 52 54 46 5a 61 54 41 77 54 6b 64 5a 65 45 35 55 52 6d 78 5a 4d 6b 55 79 54 56 64 46 61 57 5a 52 50 54 30 38 4c 30 4e 31 63 33 52 76 62 56 42 76 62 47 6c 6a 61 57 56 7a 50 6a 78 54 55 45 78 70 59 32 56 75 63 32 56 43 62 47 39 6a 61 7a 35 47 51 55 46 42 51 55 77 30 51 55 46 42 52 45 70 42
                                                              Data Ascii: TA2LTIwVDAzOjMyOjM3LjMxODc5NjlaPC9CZWdpbkRhdGU+PC9MaWNlbnNlSW5mbz48Q3VzdG9tUG9saWNpZXM+ZXlKc1pXZGhZM2xRY205a2RXTjBTV1FpT2lKbFlXRmpObU0yWWkweE1HRTBMVFEyTlRrdE9ERTFZaTAwTkdZeE5URmxZMkUyTVdFaWZRPT08L0N1c3RvbVBvbGljaWVzPjxTUExpY2Vuc2VCbG9jaz5GQUFBQUw0QUFBREpB
                                                              2022-06-20 06:20:16 UTC1670INData Raw: 79 31 74 62 33 4a 6c 49 33 4a 7a 59 53 31 7a 61 47 45 79 4e 54 59 69 49 43 38 2b 50 46 4a 6c 5a 6d 56 79 5a 57 35 6a 5a 53 42 56 55 6b 6b 39 49 69 49 2b 50 46 52 79 59 57 35 7a 5a 6d 39 79 62 58 4d 2b 50 46 52 79 59 57 35 7a 5a 6d 39 79 62 53 42 42 62 47 64 76 63 6d 6c 30 61 47 30 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 41 76 4d 44 6b 76 65 47 31 73 5a 48 4e 70 5a 79 4e 6c 62 6e 5a 6c 62 47 39 77 5a 57 51 74 63 32 6c 6e 62 6d 46 30 64 58 4a 6c 49 69 41 76 50 6a 77 76 56 48 4a 68 62 6e 4e 6d 62 33 4a 74 63 7a 34 38 52 47 6c 6e 5a 58 4e 30 54 57 56 30 61 47 39 6b 49 45 46 73 5a 32 39 79 61 58 52 6f 62 54 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 53 38 77
                                                              Data Ascii: y1tb3JlI3JzYS1zaGEyNTYiIC8+PFJlZmVyZW5jZSBVUkk9IiI+PFRyYW5zZm9ybXM+PFRyYW5zZm9ybSBBbGdvcml0aG09Imh0dHA6Ly93d3cudzMub3JnLzIwMDAvMDkveG1sZHNpZyNlbnZlbG9wZWQtc2lnbmF0dXJlIiAvPjwvVHJhbnNmb3Jtcz48RGlnZXN0TWV0aG9kIEFsZ29yaXRobT0iaHR0cDovL3d3dy53My5vcmcvMjAwMS8w
                                                              2022-06-20 06:20:16 UTC1671INData Raw: 31 5a 54 53 6c 68 4a 64 45 52 7a 59 55 46 4a 5a 6e 64 35 55 6a 6c 69 61 47 67 76 57 6c 4e 77 63 45 4e 42 54 79 74 70 62 6a 6c 51 54 30 78 58 5a 45 4d 79 4c 31 52 52 62 32 52 6e 5a 55 68 61 65 6d 4a 6b 51 6e 5a 34 53 6e 5a 4c 61 48 42 69 63 6e 45 32 57 6c 41 77 52 6e 4e 54 52 57 78 4d 64 31 4a 76 54 45 46 74 64 6a 64 36 53 58 56 57 64 7a 4e 57 59 6a 64 30 5a 6c 46 30 4e 57 4a 71 51 30 52 49 55 6b 46 48 4f 57 5a 6c 63 30 35 73 57 55 74 57 4d 33 6c 69 65 55 35 79 53 48 6c 36 5a 32 78 6d 57 6c 42 53 51 6a 56 56 53 6c 70 33 4d 7a 4a 35 61 54 41 7a 65 6c 46 68 4b 30 78 4d 59 54 41 31 5a 6d 70 7a 4e 6d 70 76 52 57 31 73 53 47 4d 31 51 6e 4a 48 55 58 4a 48 63 6d 4a 4f 54 55 4a 68 61 48 6f 30 59 32 31 31 65 45 74 44 4e 43 39 6b 61 45 56 69 4e 30 70 61 52 6c 56 72
                                                              Data Ascii: 1ZTSlhJdERzYUFJZnd5UjliaGgvWlNwcENBTytpbjlQT0xXZEMyL1RRb2RnZUhaemJkQnZ4SnZLaHBicnE2WlAwRnNTRWxMd1JvTEFtdjd6SXVWdzNWYjd0ZlF0NWJqQ0RIUkFHOWZlc05sWUtWM3lieU5ySHl6Z2xmWlBSQjVVSlp3MzJ5aTAzelFhK0xMYTA1ZmpzNmpvRW1sSGM1QnJHUXJHcmJOTUJhaHo0Y211eEtDNC9kaEViN0paRlVr
                                                              2022-06-20 06:20:16 UTC1672INData Raw: 6b 61 57 35 6e 58 31 52 35 63 47 55 39 49 6b 31 68 59 32 68 70 62 6d 55 69 50 6a 78 42 63 33 4e 76 59 32 6c 68 64 47 56 6b 55 45 5a 4f 63 7a 35 4e 61 57 4e 79 62 33 4e 76 5a 6e 51 75 54 57 6c 6a 63 6d 39 7a 62 32 5a 30 54 32 5a 6d 61 57 4e 6c 53 48 56 69 58 7a 68 33 5a 57 74 35 59 6a 4e 6b 4f 47 4a 69 64 32 55 38 4c 30 46 7a 63 32 39 6a 61 57 46 30 5a 57 52 51 52 6b 35 7a 50 6a 78 4d 5a 57 46 7a 5a 56 4a 6c 62 6d 56 33 59 57 78 51 5a 58 4a 70 62 32 51 2b 4d 54 49 35 4e 6a 41 77 50 43 39 4d 5a 57 46 7a 5a 56 4a 6c 62 6d 56 33 59 57 78 51 5a 58 4a 70 62 32 51 2b 50 43 39 43 61 57 35 6b 61 57 35 6e 50 6a 78 4d 61 57 4e 6c 62 6e 4e 6c 53 57 35 6d 62 79 42 55 65 58 42 6c 50 53 4a 4d 5a 57 46 7a 5a 53 49 67 54 47 6c 6a 5a 57 35 7a 5a 56 56 7a 59 57 64 6c 50 53
                                                              Data Ascii: kaW5nX1R5cGU9Ik1hY2hpbmUiPjxBc3NvY2lhdGVkUEZOcz5NaWNyb3NvZnQuTWljcm9zb2Z0T2ZmaWNlSHViXzh3ZWt5YjNkOGJid2U8L0Fzc29jaWF0ZWRQRk5zPjxMZWFzZVJlbmV3YWxQZXJpb2Q+MTI5NjAwPC9MZWFzZVJlbmV3YWxQZXJpb2Q+PC9CaW5kaW5nPjxMaWNlbnNlSW5mbyBUeXBlPSJMZWFzZSIgTGljZW5zZVVzYWdlPS
                                                              2022-06-20 06:20:16 UTC1673INData Raw: 7a 53 57 31 30 63 47 4a 74 55 57 6c 50 61 55 70 45 59 6a 49 31 4d 46 70 58 4e 54 42 4a 61 58 64 70 59 30 64 47 61 6d 45 79 52 6d 35 61 57 45 31 70 54 32 78 30 4e 30 6c 75 51 6d 68 5a 4d 6e 52 6f 57 6a 4a 57 53 6c 70 48 56 6e 56 6b 52 32 78 74 59 56 64 57 65 55 6c 71 62 32 6c 61 62 55 5a 71 57 6d 70 73 61 31 70 48 56 58 52 4e 56 31 70 74 54 56 4d 78 61 55 35 55 5a 47 74 4d 56 46 4a 72 54 56 64 52 64 46 6b 79 56 54 42 4f 65 6d 78 74 57 6b 64 52 4d 45 31 74 52 6d 31 4a 61 58 64 70 59 30 64 47 61 6d 45 79 52 6d 35 61 56 6c 49 31 59 30 64 56 61 55 39 70 53 6e 52 6a 4d 6d 77 30 53 57 6c 33 61 57 4e 49 53 6e 5a 61 53 46 5a 71 5a 45 56 47 61 31 70 46 4f 58 56 6a 65 55 6b 32 56 7a 45 77 63 30 6c 75 51 6e 6c 69 4d 6c 49 78 57 54 4e 53 53 6c 70 44 53 54 5a 4a 61 6d
                                                              Data Ascii: zSW10cGJtUWlPaUpEYjI1MFpXNTBJaXdpY0dGamEyRm5aWE1pT2x0N0luQmhZMnRoWjJWSlpHVnVkR2xtYVdWeUlqb2labUZqWmpsa1pHVXRNV1ptTVMxaU5UZGtMVFJrTVdRdFkyVTBOemxtWkdRME1tRm1JaXdpY0dGamEyRm5aVlI1Y0dVaU9pSnRjMmw0SWl3aWNISnZaSFZqZEVGa1pFOXVjeUk2VzEwc0luQnliMlIxWTNSSlpDSTZJam
                                                              2022-06-20 06:20:16 UTC1674INData Raw: 6c 49 48 68 74 62 47 35 7a 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 77 4c 7a 41 35 4c 33 68 74 62 47 52 7a 61 57 63 6a 49 6a 34 38 55 32 6c 6e 62 6d 56 6b 53 57 35 6d 62 7a 34 38 51 32 46 75 62 32 35 70 59 32 46 73 61 58 70 68 64 47 6c 76 62 6b 31 6c 64 47 68 76 5a 43 42 42 62 47 64 76 63 6d 6c 30 61 47 30 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 4d 54 41 76 65 47 31 73 4c 57 56 34 59 79 31 6a 4d 54 52 75 49 79 49 67 4c 7a 34 38 55 32 6c 6e 62 6d 46 30 64 58 4a 6c 54 57 56 30 61 47 39 6b 49 45 46 73 5a 32 39 79 61 58 52 6f 62 54 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 53 38 77 4e 43 39 34 62 57
                                                              Data Ascii: lIHhtbG5zPSJodHRwOi8vd3d3LnczLm9yZy8yMDAwLzA5L3htbGRzaWcjIj48U2lnbmVkSW5mbz48Q2Fub25pY2FsaXphdGlvbk1ldGhvZCBBbGdvcml0aG09Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvMTAveG1sLWV4Yy1jMTRuIyIgLz48U2lnbmF0dXJlTWV0aG9kIEFsZ29yaXRobT0iaHR0cDovL3d3dy53My5vcmcvMjAwMS8wNC94bW
                                                              2022-06-20 06:20:16 UTC1675INData Raw: 70 65 6e 70 76 61 6c 52 53 63 31 5a 44 54 32 70 79 5a 58 46 50 54 54 68 73 4f 45 64 43 64 6c 5a 57 4e 48 4a 78 52 31 42 5a 61 56 70 32 63 6d 52 57 54 56 5a 5a 51 30 6c 54 4f 58 52 35 56 6b 31 36 4f 47 78 59 62 57 6c 54 64 58 52 6a 61 48 52 52 56 55 4e 43 5a 57 52 4f 54 30 68 4f 54 6b 78 44 55 32 35 6e 56 6a 4a 43 63 6d 64 6a 5a 33 52 6c 52 46 5a 6d 4f 55 64 51 51 54 30 39 50 43 39 54 61 57 64 75 59 58 52 31 63 6d 56 57 59 57 78 31 5a 54 34 38 53 32 56 35 53 57 35 6d 62 79 42 4a 5a 44 30 69 58 7a 42 6d 4f 44 46 69 4d 6a 52 6d 4c 57 4a 6a 4e 44 41 74 4d 6a 63 78 4d 69 30 77 5a 44 56 6b 4c 57 55 33 59 7a 45 77 4d 44 67 31 59 7a 4d 7a 4d 43 49 2b 50 45 74 6c 65 56 5a 68 62 48 56 6c 50 6a 78 53 55 30 46 4c 5a 58 6c 57 59 57 78 31 5a 54 34 38 54 57 39 6b 64 57
                                                              Data Ascii: penpvalRSc1ZDT2pyZXFPTThsOEdCdlZWNHJxR1BZaVp2cmRWTVZZQ0lTOXR5Vk16OGxYbWlTdXRjaHRRVUNCZWROT0hOTkxDU25nVjJCcmdjZ3RlRFZmOUdQQT09PC9TaWduYXR1cmVWYWx1ZT48S2V5SW5mbyBJZD0iXzBmODFiMjRmLWJjNDAtMjcxMi0wZDVkLWU3YzEwMDg1YzMzMCI+PEtleVZhbHVlPjxSU0FLZXlWYWx1ZT48TW9kdW


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              93192.168.2.54984520.123.104.105443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:16 UTC1676OUTPOST /v7.0/licenses/content HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Content-Type: application/json; charset=utf-8
                                                              Authorization: t=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&p=
                                                              User-Agent: LM
                                                              MS-CV: UznHpAHqV0GMBdER.24
                                                              Content-Length: 4493
                                                              Host: licensing.mp.microsoft.com
                                                              2022-06-20 06:20:16 UTC1678OUTData Raw: 7b 22 63 6c 69 65 6e 74 43 68 61 6c 6c 65 6e 67 65 22 3a 22 50 44 39 34 62 57 77 67 64 6d 56 79 63 32 6c 76 62 6a 30 69 4d 53 34 77 49 69 42 6c 62 6d 4e 76 5a 47 6c 75 5a 7a 30 69 64 58 52 6d 4c 54 67 69 49 44 38 2b 50 45 4e 73 61 57 56 75 64 45 4e 6f 59 57 78 73 5a 57 35 6e 5a 53 42 34 62 57 78 75 63 7a 70 34 63 32 6b 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 4c 57 6c 75 63 33 52 68 62 6d 4e 6c 49 69 42 34 62 57 78 75 63 7a 70 34 63 32 51 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 49 69 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 4e 6a 61 47 56 74 59 58 4d
                                                              Data Ascii: {"clientChallenge":"PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiID8+PENsaWVudENoYWxsZW5nZSB4bWxuczp4c2k9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hLWluc3RhbmNlIiB4bWxuczp4c2Q9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hIiB4bWxucz0iaHR0cDovL3NjaGVtYXM
                                                              2022-06-20 06:20:16 UTC1682INHTTP/1.1 200 OK
                                                              Connection: close
                                                              Date: Mon, 20 Jun 2022 06:20:16 GMT
                                                              Content-Type: application/json; charset=utf-8
                                                              Server: Kestrel
                                                              Content-Length: 8603
                                                              MS-CorrelationId: 63f4c617-8a7f-4db0-bae4-ebe2ca7e78b8
                                                              MS-RequestId: 70552c15-aaa8-4d52-ba36-6e84684c25b5
                                                              MS-CV: UznHpAHqV0GMBdER.24.1384444282.0.0
                                                              X-Content-Type-Options: nosniff
                                                              MS-ServerId: 967
                                                              2022-06-20 06:20:16 UTC1683INData Raw: 7b 22 6c 69 63 65 6e 73 65 22 3a 7b 22 6b 65 79 73 22 3a 5b 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 64 72 6d 54 79 70 65 22 3a 22 4d 6b 6d 73 22 2c 22 6b 65 79 49 64 22 3a 22 39 31 61 35 62 34 63 37 2d 32 39 61 38 2d 65 63 38 30 2d 34 33 32 31 2d 66 62 65 63 65 61 39 30 36 37 30 35 22 7d 2c 22 76 61 6c 75 65 22 3a 22 50 45 78 70 59 32 56 75 63 32 55 67 65 47 31 73 62 6e 4d 36 65 48 4e 6b 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 49 67 65 47 31 73 62 6e 4d 36 65 48 4e 70 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 31 70 62 6e 4e 30 59 57 35 6a 5a 53 49 67 53 55 51 39
                                                              Data Ascii: {"license":{"keys":[{"metadata":{"drmType":"Mkms","keyId":"91a5b4c7-29a8-ec80-4321-fbecea906705"},"value":"PExpY2Vuc2UgeG1sbnM6eHNkPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYSIgeG1sbnM6eHNpPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYS1pbnN0YW5jZSIgSUQ9
                                                              2022-06-20 06:20:16 UTC1684INData Raw: 6b 39 46 54 53 49 2b 50 45 6c 7a 63 33 56 6c 5a 45 52 68 64 47 55 2b 4d 6a 41 79 4d 69 30 77 4e 69 30 79 4d 46 51 77 4e 6a 6f 79 4d 44 6f 78 4e 69 34 33 4d 6a 55 32 4d 44 52 61 50 43 39 4a 63 33 4e 31 5a 57 52 45 59 58 52 6c 50 6a 78 4d 59 58 4e 30 56 58 42 6b 59 58 52 6c 52 47 46 30 5a 54 34 79 4d 44 49 79 4c 54 41 32 4c 54 49 77 56 44 41 32 4f 6a 49 77 4f 6a 45 32 4c 6a 63 79 4f 54 45 79 4d 31 6f 38 4c 30 78 68 63 33 52 56 63 47 52 68 64 47 56 45 59 58 52 6c 50 6a 78 43 5a 57 64 70 62 6b 52 68 64 47 55 2b 4d 6a 41 79 4d 69 30 77 4e 69 30 79 4d 46 51 77 4e 6a 6f 79 4d 44 6f 78 4e 69 34 33 4d 6a 6b 78 4d 6a 41 7a 57 6a 77 76 51 6d 56 6e 61 57 35 45 59 58 52 6c 50 6a 77 76 54 47 6c 6a 5a 57 35 7a 5a 55 6c 75 5a 6d 38 2b 50 45 4e 31 63 33 52 76 62 56 42 76
                                                              Data Ascii: k9FTSI+PElzc3VlZERhdGU+MjAyMi0wNi0yMFQwNjoyMDoxNi43MjU2MDRaPC9Jc3N1ZWREYXRlPjxMYXN0VXBkYXRlRGF0ZT4yMDIyLTA2LTIwVDA2OjIwOjE2LjcyOTEyM1o8L0xhc3RVcGRhdGVEYXRlPjxCZWdpbkRhdGU+MjAyMi0wNi0yMFQwNjoyMDoxNi43MjkxMjAzWjwvQmVnaW5EYXRlPjwvTGljZW5zZUluZm8+PEN1c3RvbVBv
                                                              2022-06-20 06:20:16 UTC1685INData Raw: 47 6c 36 59 58 52 70 62 32 35 4e 5a 58 52 6f 62 32 51 67 51 57 78 6e 62 33 4a 70 64 47 68 74 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 7a 45 77 4c 33 68 74 62 43 31 6c 65 47 4d 74 59 7a 45 30 62 69 4d 69 49 43 38 2b 50 46 4e 70 5a 32 35 68 64 48 56 79 5a 55 31 6c 64 47 68 76 5a 43 42 42 62 47 64 76 63 6d 6c 30 61 47 30 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 4d 44 51 76 65 47 31 73 5a 48 4e 70 5a 79 31 74 62 33 4a 6c 49 33 4a 7a 59 53 31 7a 61 47 45 79 4e 54 59 69 49 43 38 2b 50 46 4a 6c 5a 6d 56 79 5a 57 35 6a 5a 53 42 56 55 6b 6b 39 49 69 49 2b 50 46 52 79 59 57 35 7a 5a 6d 39 79 62 58 4d 2b 50 46 52 79 59 57 35 7a 5a 6d 39 79 62 53 42 42
                                                              Data Ascii: Gl6YXRpb25NZXRob2QgQWxnb3JpdGhtPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxLzEwL3htbC1leGMtYzE0biMiIC8+PFNpZ25hdHVyZU1ldGhvZCBBbGdvcml0aG09Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvMDQveG1sZHNpZy1tb3JlI3JzYS1zaGEyNTYiIC8+PFJlZmVyZW5jZSBVUkk9IiI+PFRyYW5zZm9ybXM+PFRyYW5zZm9ybSBB
                                                              2022-06-20 06:20:16 UTC1686INData Raw: 56 52 51 61 31 64 6b 62 55 70 79 59 32 4a 46 59 57 49 32 52 33 52 6f 52 30 6c 42 4d 7a 4a 73 57 48 63 39 50 54 77 76 55 32 6c 6e 62 6d 46 30 64 58 4a 6c 56 6d 46 73 64 57 55 2b 50 45 74 6c 65 55 6c 75 5a 6d 38 67 53 57 51 39 49 6c 38 77 5a 6a 67 78 59 6a 49 30 5a 69 31 69 59 7a 51 77 4c 54 49 33 4d 54 49 74 4d 47 51 31 5a 43 31 6c 4e 32 4d 78 4d 44 41 34 4e 57 4d 7a 4d 7a 41 69 50 6a 78 4c 5a 58 6c 57 59 57 78 31 5a 54 34 38 55 6c 4e 42 53 32 56 35 56 6d 46 73 64 57 55 2b 50 45 31 76 5a 48 56 73 64 58 4d 2b 62 31 5a 54 53 6c 68 4a 64 45 52 7a 59 55 46 4a 5a 6e 64 35 55 6a 6c 69 61 47 67 76 57 6c 4e 77 63 45 4e 42 54 79 74 70 62 6a 6c 51 54 30 78 58 5a 45 4d 79 4c 31 52 52 62 32 52 6e 5a 55 68 61 65 6d 4a 6b 51 6e 5a 34 53 6e 5a 4c 61 48 42 69 63 6e 45 32
                                                              Data Ascii: VRQa1dkbUpyY2JFYWI2R3RoR0lBMzJsWHc9PTwvU2lnbmF0dXJlVmFsdWU+PEtleUluZm8gSWQ9Il8wZjgxYjI0Zi1iYzQwLTI3MTItMGQ1ZC1lN2MxMDA4NWMzMzAiPjxLZXlWYWx1ZT48UlNBS2V5VmFsdWU+PE1vZHVsdXM+b1ZTSlhJdERzYUFJZnd5UjliaGgvWlNwcENBTytpbjlQT0xXZEMyL1RRb2RnZUhaemJkQnZ4SnZLaHBicnE2
                                                              2022-06-20 06:20:16 UTC1687INData Raw: 57 49 30 59 79 30 77 5a 6a 6b 79 4e 47 4a 6d 59 7a 4d 35 4e 44 6b 69 49 46 5a 6c 63 6e 4e 70 62 32 34 39 49 6a 55 69 49 48 68 74 62 47 35 7a 50 53 4a 31 63 6d 34 36 63 32 4e 6f 5a 57 31 68 63 79 31 74 61 57 4e 79 62 33 4e 76 5a 6e 51 74 59 32 39 74 4f 6e 64 70 62 6d 52 76 64 33 4d 36 63 33 52 76 63 6d 55 36 62 47 6c 6a 5a 57 35 7a 61 57 35 6e 4f 6d 78 7a 49 6a 34 38 51 6d 6c 75 5a 47 6c 75 5a 79 42 43 61 57 35 6b 61 57 35 6e 58 31 52 35 63 47 55 39 49 6b 31 68 59 32 68 70 62 6d 55 69 50 6a 78 4d 61 57 4e 6c 62 6e 4e 6c 53 57 35 7a 64 47 46 75 59 32 56 4a 52 44 35 6a 4d 6a 67 79 4e 44 51 30 4d 79 30 33 5a 44 4e 6a 4c 54 52 68 59 7a 41 74 4f 54 56 6b 5a 69 31 69 4e 57 59 31 4d 6d 55 32 4f 44 49 33 59 32 4d 38 4c 30 78 70 59 32 56 75 63 32 56 4a 62 6e 4e 30
                                                              Data Ascii: WI0Yy0wZjkyNGJmYzM5NDkiIFZlcnNpb249IjUiIHhtbG5zPSJ1cm46c2NoZW1hcy1taWNyb3NvZnQtY29tOndpbmRvd3M6c3RvcmU6bGljZW5zaW5nOmxzIj48QmluZGluZyBCaW5kaW5nX1R5cGU9Ik1hY2hpbmUiPjxMaWNlbnNlSW5zdGFuY2VJRD5jMjgyNDQ0My03ZDNjLTRhYzAtOTVkZi1iNWY1MmU2ODI3Y2M8L0xpY2Vuc2VJbnN0
                                                              2022-06-20 06:20:16 UTC1688INData Raw: 7a 56 36 57 6c 68 4e 64 6c 41 79 65 48 42 5a 4d 6c 5a 31 59 7a 4a 57 53 6d 4a 75 54 6a 42 5a 56 7a 56 71 57 6c 56 73 61 31 42 58 54 58 6c 50 52 45 6b 77 54 6b 52 52 65 6b 78 55 5a 47 74 4e 4d 6b 31 30 54 6b 64 47 61 6b 31 44 4d 44 56 4f 56 31 4a 74 54 46 64 4a 4d 56 70 71 56 58 6c 61 56 46 6b 30 54 57 70 6b 61 6c 6c 35 57 6e 64 69 4d 6e 68 77 57 54 4e 73 56 57 56 59 51 6d 78 51 56 54 6c 74 57 6d 31 34 63 47 4a 74 56 57 31 6a 53 45 70 32 57 6b 68 57 61 6d 52 46 62 47 74 51 56 47 78 50 56 32 74 30 55 56 55 78 55 6c 52 55 62 47 4d 77 56 55 4e 61 65 56 70 59 52 6a 46 61 57 45 34 77 59 6a 4e 4b 53 6c 70 45 4d 48 6c 5a 65 6b 35 74 54 56 64 52 4d 45 35 35 4d 44 42 4e 61 6c 70 72 54 46 64 4e 4d 31 70 45 59 33 52 61 62 55 5a 71 57 6c 4d 78 62 46 70 71 52 6d 68 61
                                                              Data Ascii: zV6WlhNdlAyeHBZMlZ1YzJWSmJuTjBZVzVqWlVsa1BXTXlPREkwTkRRekxUZGtNMk10TkdGak1DMDVOV1JtTFdJMVpqVXlaVFk0TWpkall5WndiMnhwWTNsVWVYQmxQVTltWm14cGJtVW1jSEp2WkhWamRFbGtQVGxPV2t0UVUxUlRUbGMwVUNaeVpYRjFaWE4wYjNKSlpEMHlZek5tTVdRME55MDBNalprTFdNM1pEY3RabUZqWlMxbFpqRmha
                                                              2022-06-20 06:20:16 UTC1689INData Raw: 6a 52 70 54 32 70 6b 4f 54 77 76 51 33 56 7a 64 47 39 74 55 47 39 73 61 57 4e 70 5a 58 4d 2b 50 46 4e 51 54 47 6c 6a 5a 57 35 7a 5a 55 4a 73 62 32 4e 72 50 6b 5a 42 51 55 46 42 54 48 64 42 51 55 46 45 53 6b 46 42 51 55 46 44 5a 30 46 42 51 55 46 56 51 55 46 6e 51 32 68 46 59 6b 4a 70 51 55 46 45 54 45 46 42 51 55 46 46 51 55 46 42 51 55 31 36 62 33 41 78 53 30 70 54 4e 32 64 50 56 7a 42 33 55 47 74 72 64 6a 68 50 56 57 35 50 51 55 46 42 51 56 5a 42 51 55 46 42 52 7a 42 42 59 56 46 43 61 6b 46 49 53 55 46 69 64 30 4a 36 51 55 63 34 51 56 70 6e 51 6a 42 42 51 7a 52 42 5a 55 46 43 61 55 46 48 4f 45 46 6c 51 55 4a 75 51 55 64 46 51 57 4a 52 51 6e 42 42 52 7a 52 42 57 6e 64 43 64 6b 46 49 57 55 46 61 55 55 4a 35 51 55 64 33 51 56 6c 52 51 6a 56 42 52 6a 68 42
                                                              Data Ascii: jRpT2pkOTwvQ3VzdG9tUG9saWNpZXM+PFNQTGljZW5zZUJsb2NrPkZBQUFBTHdBQUFESkFBQUFDZ0FBQUFVQUFnQ2hFYkJpQUFETEFBQUFFQUFBQU16b3AxS0pTN2dPVzB3UGtrdjhPVW5PQUFBQVZBQUFBRzBBYVFCakFISUFid0J6QUc4QVpnQjBBQzRBZUFCaUFHOEFlQUJuQUdFQWJRQnBBRzRBWndCdkFIWUFaUUJ5QUd3QVlRQjVBRjhB
                                                              2022-06-20 06:20:16 UTC1690INData Raw: 45 52 70 5a 32 56 7a 64 45 31 6c 64 47 68 76 5a 43 42 42 62 47 64 76 63 6d 6c 30 61 47 30 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 4d 44 51 76 65 47 31 73 5a 57 35 6a 49 33 4e 6f 59 54 49 31 4e 69 49 67 4c 7a 34 38 52 47 6c 6e 5a 58 4e 30 56 6d 46 73 64 57 55 2b 4b 32 63 76 5a 47 68 44 56 6d 39 6c 61 33 64 6b 5a 6b 52 74 61 6b 74 30 53 47 38 30 55 58 4e 46 4c 32 77 31 4d 6b 5a 45 4e 47 39 6e 61 54 4a 47 63 54 52 48 54 47 52 47 4f 44 30 38 4c 30 52 70 5a 32 56 7a 64 46 5a 68 62 48 56 6c 50 6a 77 76 55 6d 56 6d 5a 58 4a 6c 62 6d 4e 6c 50 6a 77 76 55 32 6c 6e 62 6d 56 6b 53 57 35 6d 62 7a 34 38 55 32 6c 6e 62 6d 46 30 64 58 4a 6c 56 6d 46 73 64 57 55 2b 53 31 4e 52 65 6d 4e 43 55 30 63 31 4d 6a 6c 69
                                                              Data Ascii: ERpZ2VzdE1ldGhvZCBBbGdvcml0aG09Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvMDQveG1sZW5jI3NoYTI1NiIgLz48RGlnZXN0VmFsdWU+K2cvZGhDVm9la3dkZkRtakt0SG80UXNFL2w1MkZENG9naTJGcTRHTGRGOD08L0RpZ2VzdFZhbHVlPjwvUmVmZXJlbmNlPjwvU2lnbmVkSW5mbz48U2lnbmF0dXJlVmFsdWU+S1NRemNCU0c1Mjli
                                                              2022-06-20 06:20:16 UTC1691INData Raw: 47 45 77 4e 57 5a 71 63 7a 5a 71 62 30 56 74 62 45 68 6a 4e 55 4a 79 52 31 46 79 52 33 4a 69 54 6b 31 43 59 57 68 36 4e 47 4e 74 64 58 68 4c 51 7a 51 76 5a 47 68 46 59 6a 64 4b 57 6b 5a 56 61 32 4d 77 54 56 4a 6f 63 79 39 4e 4d 31 5a 6c 4e 54 45 78 53 46 46 6d 53 33 56 48 4b 7a 6b 79 5a 7a 46 50 5a 6d 5a 4b 5a 46 4a 7a 51 56 42 36 56 31 4a 6b 63 32 74 51 62 30 34 7a 4e 57 74 75 62 6e 46 75 62 7a 64 47 4f 44 56 50 51 6d 31 48 56 69 39 4d 54 6b 4a 6e 5a 48 52 45 56 31 56 49 4e 6d 52 70 4d 57 56 56 51 31 46 47 5a 55 74 48 5a 6b 31 77 4b 31 45 76 54 45 5a 56 57 44 6c 71 59 58 64 55 56 45 56 51 62 6a 63 79 64 46 6c 69 63 46 6c 42 55 33 56 6e 4d 44 56 54 61 32 4e 6e 4e 6b 74 55 53 47 78 6a 54 45 64 36 5a 58 5a 34 52 33 63 33 51 6c 6c 7a 54 33 4e 78 5a 6b 52 72
                                                              Data Ascii: GEwNWZqczZqb0VtbEhjNUJyR1FyR3JiTk1CYWh6NGNtdXhLQzQvZGhFYjdKWkZVa2MwTVJocy9NM1ZlNTExSFFmS3VHKzkyZzFPZmZKZFJzQVB6V1Jkc2tQb04zNWtubnFubzdGODVPQm1HVi9MTkJnZHREV1VINmRpMWVVQ1FGZUtHZk1wK1EvTEZVWDlqYXdUVEVQbjcydFlicFlBU3VnMDVTa2NnNktUSGxjTEd6ZXZ4R3c3QllzT3NxZkRr


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              94192.168.2.54984620.123.104.105443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:16 UTC1691OUTPOST /v7.0/licenses/content HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Content-Type: application/json; charset=utf-8
                                                              Authorization: t=EwCgBF8iAQAUkOrzy5O8+zKmOLh4X1kZomC7Ye8AAY++cyGopXXKMyaZhvDDoupCVgoMngWcghG6svF9LIN7ZZ2BMCdifmXWpnfHc5lBnRqxooiql7mx7lA/A40kUAhR1ogK0VGWlj9i4PLts2fnl7Y8r/+1CtmBEBLvh2bEDfShNWO7nl6HWhnyNQVA9vNeqeGbTWWdV1Mw7ICUYVXPgOzLHFD+r+I8HcbAkpI6aZi/kQ+6+54FGJAMvUyIwLAeER/K/BNBWY07GbBn+E2Xwyf2k5xetVigHuAK1MtTzj6HOR4XRlHYFg9YBzKIP0F9OGVmSKV5MEa2DZj0ylifTWWjMJBYEF4c+xmxnndXt+WEBQeYQ190Wvrqrwn6pCYDZgAACBTQUlbjpS5acAPUu0XaFjngMCPXJXU1NbVrYCLpkH1mVCuaihB1JCxtnb8iBdtWhGMC2U3R59QVzjAH2n12VQc4Fml33LG7QL+InNqbtsTzkH6jz0jccSirh4H9ROaKSojfboVoggA1HEjwOrgp8vR3L9aBeaek6Ma5/Ht/J9V+Tf1FEBR52TvY/CVWqIsVurH/IFc0au5gZ20JY2fkYI+xy6Bii8AfAzi+wYqHyJvbIfzKBaRtwurDlMf8GZlpMUu2zFM87pFuilIDyH22fR4gDk7C6GXb81qJPNJkwffzdc5zk8tO1L1KKzy9VoMiO6jLMI3JFYJBLW7wqWR6N7jwdeQaXmxl0LQU+OQWg7ImFlVKSmgTmTt01qfG+oRpiBDXwX7exN2Hi1Dc2g/9vDwcEPsC+wo7Mimg6yjv10VdQybHWN5ByDabLHEkNdu8BJkYdU7uXV2s1s7T982rowmBCrpg1rmPOgUiaoVc51t5qZG2eMMXDGFJ0b0HwfoSI/nc6wgqSSLkJzZBDM1AYXUr82LKoUPswqzv4kn3uBu2OVGB4tK3EQd8/qHtBGBGcXei0t5pXGOdDcqqLXw2V86EXJWDZSBPIo/ezKjhwh5ok5wq6d8tutv4/7XGPHrOt4iljOs2AyYbFsxHAbFgBXpGZkKfiQqxFODnB8Zf4HILy7tsWwHRVBNXiHMMJp3gUei9o5b5oVAaMEIGb7NJwm+0TuQzwFUmyX5D2bMI7UPpAhxMSQAnVBUpWAMTugJfAGpA26Zc6UiOwmLFZwqOqfGcEru4VYFEkJhMXjLI171pBg5/ymgCFBXjljVdVyZSBVESkRZbuZPBg+Av++/C2TfhMkRNqK04Y5ioCIQNNz0f06B605q9VqD4x4oO9N6vXh2yHFDRkMZNYuzyHATmoop8aKAo6m/sZtnNXNerb0NLkqYHX4KjgYXh1kUpomjNzB3DJlCSx6vAOoygdu415cr+3o4B1KK6E0dGdLN5M6K5Tg8B7UHYCC6YPTjoHiYFbmIxHhQ6pX/xDSzLezUUKvRz9SxcHKLeh9OdZ6aDwRYDT9nZRdboyuWiwFGDGRDasszqaqTkgl5S+Zja3NimZdHloA1CVcpQ00upyybRm5Y1zDUSeQKPGqqC+3uOtQ5s7R2P3IdeID9hJtBMkosdy0rM4y3F+wiRe6XNmgM=&p=
                                                              User-Agent: LM
                                                              MS-CV: UznHpAHqV0GMBdER.25
                                                              Content-Length: 4549
                                                              Host: licensing.mp.microsoft.com
                                                              2022-06-20 06:20:16 UTC1693OUTData Raw: 7b 22 63 6c 69 65 6e 74 43 68 61 6c 6c 65 6e 67 65 22 3a 22 50 44 39 34 62 57 77 67 64 6d 56 79 63 32 6c 76 62 6a 30 69 4d 53 34 77 49 69 42 6c 62 6d 4e 76 5a 47 6c 75 5a 7a 30 69 64 58 52 6d 4c 54 67 69 49 44 38 2b 50 45 4e 73 61 57 56 75 64 45 4e 6f 59 57 78 73 5a 57 35 6e 5a 53 42 34 62 57 78 75 63 7a 70 34 63 32 6b 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 4c 57 6c 75 63 33 52 68 62 6d 4e 6c 49 69 42 34 62 57 78 75 63 7a 70 34 63 32 51 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 49 69 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 4e 6a 61 47 56 74 59 58 4d
                                                              Data Ascii: {"clientChallenge":"PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiID8+PENsaWVudENoYWxsZW5nZSB4bWxuczp4c2k9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hLWluc3RhbmNlIiB4bWxuczp4c2Q9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hIiB4bWxucz0iaHR0cDovL3NjaGVtYXM
                                                              2022-06-20 06:20:17 UTC1697INHTTP/1.1 200 OK
                                                              Connection: close
                                                              Date: Mon, 20 Jun 2022 06:20:16 GMT
                                                              Content-Type: application/json; charset=utf-8
                                                              Server: Kestrel
                                                              Content-Length: 8291
                                                              MS-CorrelationId: b9e1b20b-8743-42b7-b5f2-37b332cc3be7
                                                              MS-RequestId: a9e4d6c0-e033-4f62-96d3-1c744984aaf8
                                                              MS-CV: UznHpAHqV0GMBdER.25.1384444322.0.0
                                                              X-Content-Type-Options: nosniff
                                                              MS-ServerId: 48
                                                              2022-06-20 06:20:17 UTC1698INData Raw: 7b 22 6c 69 63 65 6e 73 65 22 3a 7b 22 6b 65 79 73 22 3a 5b 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 64 72 6d 54 79 70 65 22 3a 22 4d 6b 6d 73 22 2c 22 6b 65 79 49 64 22 3a 22 39 64 33 61 64 32 33 63 2d 63 36 62 38 2d 37 66 62 35 2d 65 34 61 62 2d 66 35 64 30 61 36 36 64 63 66 62 63 22 7d 2c 22 76 61 6c 75 65 22 3a 22 50 45 78 70 59 32 56 75 63 32 55 67 65 47 31 73 62 6e 4d 36 65 48 4e 6b 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 49 67 65 47 31 73 62 6e 4d 36 65 48 4e 70 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 31 70 62 6e 4e 30 59 57 35 6a 5a 53 49 67 53 55 51 39
                                                              Data Ascii: {"license":{"keys":[{"metadata":{"drmType":"Mkms","keyId":"9d3ad23c-c6b8-7fb5-e4ab-f5d0a66dcfbc"},"value":"PExpY2Vuc2UgeG1sbnM6eHNkPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYSIgeG1sbnM6eHNpPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYS1pbnN0YW5jZSIgSUQ9
                                                              2022-06-20 06:20:17 UTC1699INData Raw: 32 56 44 59 58 52 6c 5a 32 39 79 65 54 30 69 54 30 56 4e 49 6a 34 38 53 58 4e 7a 64 57 56 6b 52 47 46 30 5a 54 34 79 4d 44 49 79 4c 54 41 32 4c 54 49 77 56 44 41 32 4f 6a 49 77 4f 6a 45 32 4c 6a 6b 35 4d 44 55 79 4d 6a 4a 61 50 43 39 4a 63 33 4e 31 5a 57 52 45 59 58 52 6c 50 6a 78 4d 59 58 4e 30 56 58 42 6b 59 58 52 6c 52 47 46 30 5a 54 34 79 4d 44 49 79 4c 54 41 32 4c 54 49 77 56 44 41 32 4f 6a 49 77 4f 6a 45 32 4c 6a 6b 34 4d 6a 45 7a 4f 54 4a 61 50 43 39 4d 59 58 4e 30 56 58 42 6b 59 58 52 6c 52 47 46 30 5a 54 34 38 51 6d 56 6e 61 57 35 45 59 58 52 6c 50 6a 49 77 4d 6a 49 74 4d 44 59 74 4d 6a 42 55 4d 44 59 36 4d 6a 41 36 4d 54 59 75 4f 54 67 79 4d 54 4d 31 4e 46 6f 38 4c 30 4a 6c 5a 32 6c 75 52 47 46 30 5a 54 34 38 4c 30 78 70 59 32 56 75 63 32 56 4a
                                                              Data Ascii: 2VDYXRlZ29yeT0iT0VNIj48SXNzdWVkRGF0ZT4yMDIyLTA2LTIwVDA2OjIwOjE2Ljk5MDUyMjJaPC9Jc3N1ZWREYXRlPjxMYXN0VXBkYXRlRGF0ZT4yMDIyLTA2LTIwVDA2OjIwOjE2Ljk4MjEzOTJaPC9MYXN0VXBkYXRlRGF0ZT48QmVnaW5EYXRlPjIwMjItMDYtMjBUMDY6MjA6MTYuOTgyMTM1NFo8L0JlZ2luRGF0ZT48L0xpY2Vuc2VJ
                                                              2022-06-20 06:20:17 UTC1700INData Raw: 79 38 79 4d 44 41 77 4c 7a 41 35 4c 33 68 74 62 47 52 7a 61 57 63 6a 49 6a 34 38 55 32 6c 6e 62 6d 56 6b 53 57 35 6d 62 7a 34 38 51 32 46 75 62 32 35 70 59 32 46 73 61 58 70 68 64 47 6c 76 62 6b 31 6c 64 47 68 76 5a 43 42 42 62 47 64 76 63 6d 6c 30 61 47 30 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 4d 54 41 76 65 47 31 73 4c 57 56 34 59 79 31 6a 4d 54 52 75 49 79 49 67 4c 7a 34 38 55 32 6c 6e 62 6d 46 30 64 58 4a 6c 54 57 56 30 61 47 39 6b 49 45 46 73 5a 32 39 79 61 58 52 6f 62 54 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 53 38 77 4e 43 39 34 62 57 78 6b 63 32 6c 6e 4c 57 31 76 63 6d 55 6a 63 6e 4e 68 4c 58 4e 6f 59 54 49 31 4e 69 49 67 4c 7a 34 38
                                                              Data Ascii: y8yMDAwLzA5L3htbGRzaWcjIj48U2lnbmVkSW5mbz48Q2Fub25pY2FsaXphdGlvbk1ldGhvZCBBbGdvcml0aG09Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvMTAveG1sLWV4Yy1jMTRuIyIgLz48U2lnbmF0dXJlTWV0aG9kIEFsZ29yaXRobT0iaHR0cDovL3d3dy53My5vcmcvMjAwMS8wNC94bWxkc2lnLW1vcmUjcnNhLXNoYTI1NiIgLz48
                                                              2022-06-20 06:20:17 UTC1701INData Raw: 47 68 69 61 46 64 6c 54 56 42 34 62 48 41 34 54 6e 6c 72 53 6d 4a 31 51 6b 4d 31 4b 31 6c 55 51 58 55 79 4d 57 6f 79 5a 45 64 4d 52 45 5a 76 5a 33 6b 33 64 55 78 36 4e 54 52 77 65 6d 4a 72 51 31 70 48 54 53 39 44 63 30 77 34 4c 33 4e 56 65 45 67 35 59 54 63 72 51 54 30 39 50 43 39 54 61 57 64 75 59 58 52 31 63 6d 56 57 59 57 78 31 5a 54 34 38 53 32 56 35 53 57 35 6d 62 79 42 4a 5a 44 30 69 58 7a 42 6d 4f 44 46 69 4d 6a 52 6d 4c 57 4a 6a 4e 44 41 74 4d 6a 63 78 4d 69 30 77 5a 44 56 6b 4c 57 55 33 59 7a 45 77 4d 44 67 31 59 7a 4d 7a 4d 43 49 2b 50 45 74 6c 65 56 5a 68 62 48 56 6c 50 6a 78 53 55 30 46 4c 5a 58 6c 57 59 57 78 31 5a 54 34 38 54 57 39 6b 64 57 78 31 63 7a 35 76 56 6c 4e 4b 57 45 6c 30 52 48 4e 68 51 55 6c 6d 64 33 6c 53 4f 57 4a 6f 61 43 39 61
                                                              Data Ascii: GhiaFdlTVB4bHA4TnlrSmJ1QkM1K1lUQXUyMWoyZEdMREZvZ3k3dUx6NTRwemJrQ1pHTS9Dc0w4L3NVeEg5YTcrQT09PC9TaWduYXR1cmVWYWx1ZT48S2V5SW5mbyBJZD0iXzBmODFiMjRmLWJjNDAtMjcxMi0wZDVkLWU3YzEwMDg1YzMzMCI+PEtleVZhbHVlPjxSU0FLZXlWYWx1ZT48TW9kdWx1cz5vVlNKWEl0RHNhQUlmd3lSOWJoaC9a
                                                              2022-06-20 06:20:17 UTC1702INData Raw: 6a 4e 68 59 6d 51 30 4d 47 56 69 4d 79 49 67 54 47 6c 6a 5a 57 35 7a 5a 55 6c 45 50 53 49 32 4e 44 68 69 59 54 51 34 4d 69 30 33 4d 57 49 7a 4c 57 59 31 4d 54 63 74 5a 47 59 79 4f 53 31 6c 59 6d 4d 77 4d 6a 52 68 59 32 45 33 4f 54 59 69 49 46 5a 6c 63 6e 4e 70 62 32 34 39 49 6a 55 69 49 48 68 74 62 47 35 7a 50 53 4a 31 63 6d 34 36 63 32 4e 6f 5a 57 31 68 63 79 31 74 61 57 4e 79 62 33 4e 76 5a 6e 51 74 59 32 39 74 4f 6e 64 70 62 6d 52 76 64 33 4d 36 63 33 52 76 63 6d 55 36 62 47 6c 6a 5a 57 35 7a 61 57 35 6e 4f 6d 78 7a 49 6a 34 38 51 6d 6c 75 5a 47 6c 75 5a 79 42 43 61 57 35 6b 61 57 35 6e 58 31 52 35 63 47 55 39 49 6b 31 68 59 32 68 70 62 6d 55 69 50 6a 78 42 63 33 4e 76 59 32 6c 68 64 47 56 6b 55 45 5a 4f 63 7a 35 4e 61 57 4e 79 62 33 4e 76 5a 6e 51 75
                                                              Data Ascii: jNhYmQ0MGViMyIgTGljZW5zZUlEPSI2NDhiYTQ4Mi03MWIzLWY1MTctZGYyOS1lYmMwMjRhY2E3OTYiIFZlcnNpb249IjUiIHhtbG5zPSJ1cm46c2NoZW1hcy1taWNyb3NvZnQtY29tOndpbmRvd3M6c3RvcmU6bGljZW5zaW5nOmxzIj48QmluZGluZyBCaW5kaW5nX1R5cGU9Ik1hY2hpbmUiPjxBc3NvY2lhdGVkUEZOcz5NaWNyb3NvZnQu
                                                              2022-06-20 06:20:17 UTC1703INData Raw: 45 31 45 61 47 74 4f 61 54 41 30 54 6e 70 6f 62 46 70 45 53 58 64 5a 65 6c 4a 71 54 31 64 4a 62 57 4a 58 52 6e 6c 68 4d 6c 59 77 55 46 5a 57 56 45 70 75 51 6e 5a 69 52 32 78 71 5a 56 5a 53 4e 57 4e 48 56 54 6c 55 4d 30 4a 73 59 6d 6c 61 64 32 4e 74 4f 57 74 6b 56 30 34 77 55 31 64 52 4f 55 39 57 5a 47 46 53 52 54 56 45 56 57 74 61 53 56 59 77 55 58 6c 4b 62 6b 35 79 5a 46 56 73 61 31 42 55 51 58 64 4e 56 45 46 70 54 45 4e 4b 63 6c 70 59 62 45 70 61 53 45 31 70 54 32 78 7a 61 55 39 58 55 58 70 5a 56 31 46 35 54 54 4a 4e 64 46 6c 36 57 6d 6c 50 51 7a 41 7a 57 6d 31 4a 4d 55 78 58 56 54 42 5a 56 30 6c 30 57 6d 70 57 61 30 31 48 52 54 4a 4f 62 56 4a 71 57 6d 31 4b 61 6b 6c 73 4d 48 4e 4a 62 58 52 77 59 6d 31 52 61 55 39 70 53 6b 52 69 4d 6a 55 77 57 6c 63 31
                                                              Data Ascii: E1EaGtOaTA0TnpobFpESXdZelJqT1dJbWJXRnlhMlYwUFZWVEpuQnZiR2xqZVZSNWNHVTlUM0JsYmlad2NtOWtkV04wU1dROU9WZGFSRTVEVWtaSVYwUXlKbk5yZFVsa1BUQXdNVEFpTENKclpYbEpaSE1pT2xzaU9XUXpZV1F5TTJNdFl6WmlPQzAzWm1JMUxXVTBZV0l0WmpWa01HRTJObVJqWm1KaklsMHNJbXRwYm1RaU9pSkRiMjUwWlc1
                                                              2022-06-20 06:20:17 UTC1704INData Raw: 55 46 4a 5a 30 46 42 51 55 46 46 51 55 49 33 62 46 52 6b 5a 30 39 54 4f 48 49 79 65 48 52 45 64 6e 68 6b 63 6b 35 6e 5a 46 45 7a 57 6b 52 6c 54 45 52 4c 55 55 70 51 62 6d 46 49 59 6b 5a 36 63 7a 42 7a 55 6d 35 55 51 55 46 42 51 55 4a 42 51 55 46 42 53 30 63 30 53 6d 31 51 54 55 46 42 51 55 46 53 51 55 46 42 51 55 46 46 51 55 46 6e 51 57 78 4e 53 47 64 47 53 69 39 48 54 6b 5a 7a 65 47 52 48 65 58 52 6e 4f 45 35 30 63 58 64 48 61 56 64 6a 61 6a 5a 68 56 31 64 4d 62 45 34 31 64 44 56 5a 63 48 4a 45 62 44 4e 74 65 6d 56 57 57 47 6c 43 4e 55 39 4e 62 32 31 6b 56 55 73 76 65 46 56 4d 4e 30 70 45 64 46 6f 31 52 6e 46 48 54 44 46 7a 62 6c 51 33 56 31 68 74 63 57 31 7a 57 55 6f 38 4c 31 4e 51 54 47 6c 6a 5a 57 35 7a 5a 55 4a 73 62 32 4e 72 50 6a 78 54 61 57 64 75
                                                              Data Ascii: UFJZ0FBQUFFQUI3bFRkZ09TOHIyeHREdnhkck5nZFEzWkRlTERLUUpQbmFIYkZ6czBzUm5UQUFBQUJBQUFBS0c0Sm1QTUFBQUFSQUFBQUFFQUFnQWxNSGdGSi9HTkZzeGRHeXRnOE50cXdHaVdjajZhV1dMbE41dDVZcHJEbDNtemVWWGlCNU9Nb21kVUsveFVMN0pEdFo1RnFHTDFzblQ3V1htcW1zWUo8L1NQTGljZW5zZUJsb2NrPjxTaWdu
                                                              2022-06-20 06:20:17 UTC1705INData Raw: 48 42 6b 5a 45 39 47 59 32 78 6a 56 79 39 76 51 57 35 6c 63 6d 68 46 64 6a 4a 55 4d 31 46 46 55 6b 5a 6c 61 47 4d 76 57 6b 35 32 55 6b 35 57 64 47 6f 79 62 57 56 79 52 47 5a 4a 61 7a 46 32 52 6a 42 73 61 7a 4e 31 59 31 5a 6c 61 30 46 61 53 57 52 59 54 45 73 32 63 46 5a 33 51 32 39 75 4c 30 39 54 64 6a 52 72 51 7a 46 32 4e 47 4a 6b 62 33 4a 34 4c 32 55 78 64 48 56 6a 61 47 38 76 64 57 31 73 57 57 5a 57 5a 45 6c 57 55 6c 4a 70 4e 6e 56 44 57 6a 68 4f 56 46 6c 77 55 48 51 34 61 6e 52 7a 57 45 4e 4e 5a 31 68 4e 61 46 64 56 61 30 6c 55 64 57 31 6c 59 56 56 50 51 57 74 51 53 6b 38 32 54 32 78 33 53 6d 56 79 55 55 63 31 4e 56 52 42 4f 46 46 77 55 6b 51 30 4d 45 31 6d 64 6b 4a 70 59 33 56 4d 57 69 73 30 53 6b 70 42 54 46 52 4d 62 44 64 57 53 31 56 42 56 6c 4e 32
                                                              Data Ascii: HBkZE9GY2xjVy9vQW5lcmhFdjJUM1FFUkZlaGMvWk52Uk5WdGoybWVyRGZJazF2RjBsazN1Y1Zla0FaSWRYTEs2cFZ3Q29uL09TdjRrQzF2NGJkb3J4L2UxdHVjaG8vdW1sWWZWZElWUlJpNnVDWjhOVFlwUHQ4anRzWENNZ1hNaFdVa0lUdW1lYVVPQWtQSk82T2x3SmVyUUc1NVRBOFFwUkQ0ME1mdkJpY3VMWis0SkpBTFRMbDdWS1VBVlN2
                                                              2022-06-20 06:20:17 UTC1706INData Raw: 32 35 6c 62 6e 51 2b 50 43 39 53 55 30 46 4c 5a 58 6c 57 59 57 78 31 5a 54 34 38 4c 30 74 6c 65 56 5a 68 62 48 56 6c 50 6a 77 76 53 32 56 35 53 57 35 6d 62 7a 34 38 4c 31 4e 70 5a 32 35 68 64 48 56 79 5a 54 34 38 4c 30 78 70 59 32 56 75 63 32 55 2b 22 7d 5d 2c 22 72 6f 6f 74 73 22 3a 5b 5d 7d 7d
                                                              Data Ascii: 25lbnQ+PC9SU0FLZXlWYWx1ZT48L0tleVZhbHVlPjwvS2V5SW5mbz48L1NpZ25hdHVyZT48L0xpY2Vuc2U+"}],"roots":[]}}


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              95192.168.2.54984720.123.104.105443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:17 UTC1706OUTPOST /v7.0/licenses/content HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Content-Type: application/json; charset=utf-8
                                                              Authorization: t=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&p=
                                                              User-Agent: LM
                                                              MS-CV: UznHpAHqV0GMBdER.26
                                                              Content-Length: 4445
                                                              Host: licensing.mp.microsoft.com
                                                              2022-06-20 06:20:17 UTC1708OUTData Raw: 7b 22 63 6c 69 65 6e 74 43 68 61 6c 6c 65 6e 67 65 22 3a 22 50 44 39 34 62 57 77 67 64 6d 56 79 63 32 6c 76 62 6a 30 69 4d 53 34 77 49 69 42 6c 62 6d 4e 76 5a 47 6c 75 5a 7a 30 69 64 58 52 6d 4c 54 67 69 49 44 38 2b 50 45 4e 73 61 57 56 75 64 45 4e 6f 59 57 78 73 5a 57 35 6e 5a 53 42 34 62 57 78 75 63 7a 70 34 63 32 6b 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 4c 57 6c 75 63 33 52 68 62 6d 4e 6c 49 69 42 34 62 57 78 75 63 7a 70 34 63 32 51 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 49 69 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 4e 6a 61 47 56 74 59 58 4d
                                                              Data Ascii: {"clientChallenge":"PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiID8+PENsaWVudENoYWxsZW5nZSB4bWxuczp4c2k9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hLWluc3RhbmNlIiB4bWxuczp4c2Q9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hIiB4bWxucz0iaHR0cDovL3NjaGVtYXM
                                                              2022-06-20 06:20:17 UTC1712INHTTP/1.1 200 OK
                                                              Connection: close
                                                              Date: Mon, 20 Jun 2022 06:20:17 GMT
                                                              Content-Type: application/json; charset=utf-8
                                                              Server: Kestrel
                                                              Content-Length: 8125
                                                              MS-CorrelationId: edee022a-c898-42e5-91e1-72a3a80f04cb
                                                              MS-RequestId: ccb3186d-9ab6-414a-91b7-885b92049971
                                                              MS-CV: UznHpAHqV0GMBdER.26.1384444362.0.0
                                                              X-Content-Type-Options: nosniff
                                                              MS-ServerId: ent-7dbd67b9d6-82jvj
                                                              2022-06-20 06:20:17 UTC1712INData Raw: 7b 22 6c 69 63 65 6e 73 65 22 3a 7b 22 6b 65 79 73 22 3a 5b 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 64 72 6d 54 79 70 65 22 3a 22 4d 6b 6d 73 22 2c 22 6b 65 79 49 64 22 3a 22 61 31 65 35 62 31 36 35 2d 30 35 33 32 2d 61 36 61 33 2d 66 35 34 32 2d 30 63 35 63 31 36 32 62 65 33 65 31 22 7d 2c 22 76 61 6c 75 65 22 3a 22 50 45 78 70 59 32 56 75 63 32 55 67 65 47 31 73 62 6e 4d 36 65 48 4e 6b 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 49 67 65 47 31 73 62 6e 4d 36 65 48 4e 70 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 31 70 62 6e 4e 30 59 57 35 6a 5a 53 49 67 53 55 51 39
                                                              Data Ascii: {"license":{"keys":[{"metadata":{"drmType":"Mkms","keyId":"a1e5b165-0532-a6a3-f542-0c5c162be3e1"},"value":"PExpY2Vuc2UgeG1sbnM6eHNkPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYSIgeG1sbnM6eHNpPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYS1pbnN0YW5jZSIgSUQ9
                                                              2022-06-20 06:20:17 UTC1713INData Raw: 44 6f 30 4d 53 34 33 4e 7a 41 79 4f 44 6b 30 57 6a 77 76 51 6d 56 6e 61 57 35 45 59 58 52 6c 50 6a 77 76 54 47 6c 6a 5a 57 35 7a 5a 55 6c 75 5a 6d 38 2b 50 45 4e 31 63 33 52 76 62 56 42 76 62 47 6c 6a 61 57 56 7a 50 6d 56 35 53 6e 4e 61 56 32 52 6f 57 54 4e 73 55 57 4e 74 4f 57 74 6b 56 30 34 77 55 31 64 52 61 55 39 70 53 58 70 4e 61 6b 70 73 54 55 52 6b 61 30 31 44 4d 57 31 50 56 45 30 79 54 46 52 53 61 30 35 45 54 58 52 5a 56 30 5a 73 57 6d 6b 78 61 6b 31 36 57 6d 68 4f 4d 6b 35 73 54 30 64 53 62 55 31 71 55 57 6c 6d 55 54 30 39 50 43 39 44 64 58 4e 30 62 32 31 51 62 32 78 70 59 32 6c 6c 63 7a 34 38 55 31 42 4d 61 57 4e 6c 62 6e 4e 6c 51 6d 78 76 59 32 73 2b 52 6b 46 42 51 55 46 4c 5a 30 46 42 51 55 52 4b 51 55 46 42 51 55 4e 6e 51 55 46 42 51 56 56 42
                                                              Data Ascii: Do0MS43NzAyODk0WjwvQmVnaW5EYXRlPjwvTGljZW5zZUluZm8+PEN1c3RvbVBvbGljaWVzPmV5SnNaV2RoWTNsUWNtOWtkV04wU1dRaU9pSXpNakpsTURka01DMW1PVE0yTFRSa05ETXRZV0ZsWmkxak16WmhOMk5sT0dSbU1qUWlmUT09PC9DdXN0b21Qb2xpY2llcz48U1BMaWNlbnNlQmxvY2s+RkFBQUFLZ0FBQURKQUFBQUNnQUFBQVVB
                                                              2022-06-20 06:20:17 UTC1714INData Raw: 6e 4e 6d 62 33 4a 74 63 7a 34 38 56 48 4a 68 62 6e 4e 6d 62 33 4a 74 49 45 46 73 5a 32 39 79 61 58 52 6f 62 54 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 38 77 4f 53 39 34 62 57 78 6b 63 32 6c 6e 49 32 56 75 64 6d 56 73 62 33 42 6c 5a 43 31 7a 61 57 64 75 59 58 52 31 63 6d 55 69 49 43 38 2b 50 43 39 55 63 6d 46 75 63 32 5a 76 63 6d 31 7a 50 6a 78 45 61 57 64 6c 63 33 52 4e 5a 58 52 6f 62 32 51 67 51 57 78 6e 62 33 4a 70 64 47 68 74 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 7a 41 30 4c 33 68 74 62 47 56 75 59 79 4e 7a 61 47 45 79 4e 54 59 69 49 43 38 2b 50 45 52 70 5a 32 56 7a 64 46 5a 68 62 48 56 6c 50 6e 42 78 4c 33 6c 72 5a 7a 5a 71 62 6b 46 5a
                                                              Data Ascii: nNmb3Jtcz48VHJhbnNmb3JtIEFsZ29yaXRobT0iaHR0cDovL3d3dy53My5vcmcvMjAwMC8wOS94bWxkc2lnI2VudmVsb3BlZC1zaWduYXR1cmUiIC8+PC9UcmFuc2Zvcm1zPjxEaWdlc3RNZXRob2QgQWxnb3JpdGhtPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxLzA0L3htbGVuYyNzaGEyNTYiIC8+PERpZ2VzdFZhbHVlPnBxL3lrZzZqbkFZ
                                                              2022-06-20 06:20:17 UTC1715INData Raw: 47 64 6c 53 46 70 36 59 6d 52 43 64 6e 68 4b 64 6b 74 6f 63 47 4a 79 63 54 5a 61 55 44 42 47 63 31 4e 46 62 45 78 33 55 6d 39 4d 51 57 31 32 4e 33 70 4a 64 56 5a 33 4d 31 5a 69 4e 33 52 6d 55 58 51 31 59 6d 70 44 52 45 68 53 51 55 63 35 5a 6d 56 7a 54 6d 78 5a 53 31 59 7a 65 57 4a 35 54 6e 4a 49 65 58 70 6e 62 47 5a 61 55 46 4a 43 4e 56 56 4b 57 6e 63 7a 4d 6e 6c 70 4d 44 4e 36 55 57 45 72 54 45 78 68 4d 44 56 6d 61 6e 4d 32 61 6d 39 46 62 57 78 49 59 7a 56 43 63 6b 64 52 63 6b 64 79 59 6b 35 4e 51 6d 46 6f 65 6a 52 6a 62 58 56 34 53 30 4d 30 4c 32 52 6f 52 57 49 33 53 6c 70 47 56 57 74 6a 4d 45 31 53 61 48 4d 76 54 54 4e 57 5a 54 55 78 4d 55 68 52 5a 6b 74 31 52 79 73 35 4d 6d 63 78 54 32 5a 6d 53 6d 52 53 63 30 46 51 65 6c 64 53 5a 48 4e 72 55 47 39 4f
                                                              Data Ascii: GdlSFp6YmRCdnhKdktocGJycTZaUDBGc1NFbEx3Um9MQW12N3pJdVZ3M1ZiN3RmUXQ1YmpDREhSQUc5ZmVzTmxZS1YzeWJ5TnJIeXpnbGZaUFJCNVVKWnczMnlpMDN6UWErTExhMDVmanM2am9FbWxIYzVCckdRckdyYk5NQmFoejRjbXV4S0M0L2RoRWI3SlpGVWtjME1SaHMvTTNWZTUxMUhRZkt1Rys5MmcxT2ZmSmRSc0FQeldSZHNrUG9O
                                                              2022-06-20 06:20:17 UTC1716INData Raw: 76 5a 6e 51 75 54 56 4e 51 59 57 6c 75 64 46 38 34 64 32 56 72 65 57 49 7a 5a 44 68 69 59 6e 64 6c 50 43 39 42 63 33 4e 76 59 32 6c 68 64 47 56 6b 55 45 5a 4f 63 7a 34 38 54 47 56 68 63 32 56 53 5a 57 35 6c 64 32 46 73 55 47 56 79 61 57 39 6b 50 6a 49 77 4d 54 59 77 50 43 39 4d 5a 57 46 7a 5a 56 4a 6c 62 6d 56 33 59 57 78 51 5a 58 4a 70 62 32 51 2b 50 43 39 43 61 57 35 6b 61 57 35 6e 50 6a 78 4d 61 57 4e 6c 62 6e 4e 6c 53 57 35 6d 62 79 42 55 65 58 42 6c 50 53 4a 4d 5a 57 46 7a 5a 53 49 67 54 47 6c 6a 5a 57 35 7a 5a 56 56 7a 59 57 64 6c 50 53 4a 50 62 6d 78 70 62 6d 55 69 49 45 78 70 59 32 56 75 63 32 56 44 59 58 52 6c 5a 32 39 79 65 54 30 69 55 6d 56 30 59 57 6c 73 49 6a 34 38 53 58 4e 7a 64 57 56 6b 52 47 46 30 5a 54 34 79 4d 44 49 79 4c 54 41 32 4c 54
                                                              Data Ascii: vZnQuTVNQYWludF84d2VreWIzZDhiYndlPC9Bc3NvY2lhdGVkUEZOcz48TGVhc2VSZW5ld2FsUGVyaW9kPjIwMTYwPC9MZWFzZVJlbmV3YWxQZXJpb2Q+PC9CaW5kaW5nPjxMaWNlbnNlSW5mbyBUeXBlPSJMZWFzZSIgTGljZW5zZVVzYWdlPSJPbmxpbmUiIExpY2Vuc2VDYXRlZ29yeT0iUmV0YWlsIj48SXNzdWVkRGF0ZT4yMDIyLTA2LT
                                                              2022-06-20 06:20:17 UTC1717INData Raw: 57 4d 46 42 57 56 6c 52 4b 62 6b 4a 32 59 6b 64 73 61 6d 56 57 55 6a 56 6a 52 31 55 35 55 6b 64 57 4d 6d 46 58 54 6d 78 4a 61 58 64 70 59 54 4a 57 4e 56 4e 58 55 6e 70 4a 61 6e 42 69 53 57 31 46 65 46 70 55 56 6d 6c 4e 56 46 6b 78 54 46 52 42 4d 55 31 36 53 58 52 5a 56 46 70 6f 54 58 6b 78 62 55 35 55 55 58 6c 4d 56 45 4a 71 54 6c 64 4e 65 45 35 71 53 6d 6c 61 56 45 35 73 54 56 4e 4b 5a 45 78 44 53 6e 4a 68 56 7a 56 72 53 57 70 76 61 56 45 79 4f 58 56 6b 52 31 5a 31 5a 45 4e 4a 63 30 6c 75 51 6d 68 5a 4d 6e 52 6f 57 6a 4a 57 65 6b 6c 71 63 47 4a 6c 65 55 70 33 57 56 64 4f 63 6c 6c 58 5a 47 78 54 56 31 4a 73 59 6d 35 53 63 46 70 74 62 47 78 6a 61 55 6b 32 53 57 70 52 4e 56 70 71 54 58 70 5a 65 6c 45 30 54 46 64 4a 65 56 70 48 56 58 52 61 61 6d 64 35 57 56
                                                              Data Ascii: WMFBWVlRKbkJ2YkdsamVWUjVjR1U5UkdWMmFXTmxJaXdpYTJWNVNXUnpJanBiSW1FeFpUVmlNVFkxTFRBMU16SXRZVFpoTXkxbU5UUXlMVEJqTldNeE5qSmlaVE5sTVNKZExDSnJhVzVrSWpvaVEyOXVkR1Z1ZENJc0luQmhZMnRoWjJWeklqcGJleUp3WVdOcllXZGxTV1JsYm5ScFptbGxjaUk2SWpRNVpqTXpZelE0TFdJeVpHVXRaamd5WV
                                                              2022-06-20 06:20:17 UTC1718INData Raw: 6a 64 46 56 51 54 31 4e 6a 4d 48 4e 47 63 30 59 31 4f 44 52 36 64 31 46 43 61 47 31 51 62 6a 41 7a 51 6a 4a 44 64 44 46 79 53 6d 68 31 4f 43 38 34 56 46 68 54 56 6a 42 79 50 43 39 54 55 45 78 70 59 32 56 75 63 32 56 43 62 47 39 6a 61 7a 34 38 55 32 6c 6e 62 6d 46 30 64 58 4a 6c 49 48 68 74 62 47 35 7a 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 77 4c 7a 41 35 4c 33 68 74 62 47 52 7a 61 57 63 6a 49 6a 34 38 55 32 6c 6e 62 6d 56 6b 53 57 35 6d 62 7a 34 38 51 32 46 75 62 32 35 70 59 32 46 73 61 58 70 68 64 47 6c 76 62 6b 31 6c 64 47 68 76 5a 43 42 42 62 47 64 76 63 6d 6c 30 61 47 30 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 4d 54 41 76 65 47 31 73 4c 57
                                                              Data Ascii: jdFVQT1NjMHNGc0Y1ODR6d1FCaG1QbjAzQjJDdDFySmh1OC84VFhTVjByPC9TUExpY2Vuc2VCbG9jaz48U2lnbmF0dXJlIHhtbG5zPSJodHRwOi8vd3d3LnczLm9yZy8yMDAwLzA5L3htbGRzaWcjIj48U2lnbmVkSW5mbz48Q2Fub25pY2FsaXphdGlvbk1ldGhvZCBBbGdvcml0aG09Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvMTAveG1sLW
                                                              2022-06-20 06:20:17 UTC1719INData Raw: 42 5a 46 67 31 57 6e 5a 6c 56 6c 5a 6a 62 54 42 69 5a 30 4e 4b 57 6c 5a 45 59 6d 77 7a 53 44 68 79 52 6c 56 4b 4b 33 59 78 62 55 39 72 64 33 6f 30 64 32 68 53 5a 46 4a 61 55 55 78 43 61 6e 6c 4c 63 57 68 47 57 48 70 61 65 58 4e 7a 52 48 5a 53 62 30 64 71 51 6d 59 78 5a 55 46 46 4f 57 73 79 4f 54 4e 42 63 47 52 73 62 31 6c 5a 65 54 56 73 4f 46 46 59 61 6a 4a 44 59 31 70 4d 57 57 74 56 54 6b 46 4f 4d 58 41 35 5a 33 67 77 4e 6b 4e 70 55 79 74 6f 5a 7a 49 35 4b 32 6c 30 59 6c 46 59 65 6c 55 77 4c 33 42 58 64 58 4a 68 55 31 45 33 62 6d 4e 54 52 6c 56 68 59 57 77 33 5a 69 74 61 4d 58 6f 32 52 48 70 76 4d 7a 4a 42 5a 44 64 58 53 46 56 73 51 54 30 39 50 43 39 54 61 57 64 75 59 58 52 31 63 6d 56 57 59 57 78 31 5a 54 34 38 53 32 56 35 53 57 35 6d 62 79 42 4a 5a 44
                                                              Data Ascii: BZFg1WnZlVlZjbTBiZ0NKWlZEYmwzSDhyRlVKK3YxbU9rd3o0d2hSZFJaUUxCanlLcWhGWHpaeXNzRHZSb0dqQmYxZUFFOWsyOTNBcGRsb1lZeTVsOFFYajJDY1pMWWtVTkFOMXA5Z3gwNkNpUytoZzI5K2l0YlFYelUwL3BXdXJhU1E3bmNTRlVhYWw3ZitaMXo2RHpvMzJBZDdXSFVsQT09PC9TaWduYXR1cmVWYWx1ZT48S2V5SW5mbyBJZD


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              96192.168.2.54984820.123.104.105443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:17 UTC1720OUTPOST /v7.0/licenses/content HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Content-Type: application/json; charset=utf-8
                                                              Authorization: t=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&p=
                                                              User-Agent: LM
                                                              MS-CV: UznHpAHqV0GMBdER.27
                                                              Content-Length: 4329
                                                              Host: licensing.mp.microsoft.com
                                                              2022-06-20 06:20:17 UTC1722OUTData Raw: 7b 22 63 6c 69 65 6e 74 43 68 61 6c 6c 65 6e 67 65 22 3a 22 50 44 39 34 62 57 77 67 64 6d 56 79 63 32 6c 76 62 6a 30 69 4d 53 34 77 49 69 42 6c 62 6d 4e 76 5a 47 6c 75 5a 7a 30 69 64 58 52 6d 4c 54 67 69 49 44 38 2b 50 45 4e 73 61 57 56 75 64 45 4e 6f 59 57 78 73 5a 57 35 6e 5a 53 42 34 62 57 78 75 63 7a 70 34 63 32 6b 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 4c 57 6c 75 63 33 52 68 62 6d 4e 6c 49 69 42 34 62 57 78 75 63 7a 70 34 63 32 51 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 49 69 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 4e 6a 61 47 56 74 59 58 4d
                                                              Data Ascii: {"clientChallenge":"PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiID8+PENsaWVudENoYWxsZW5nZSB4bWxuczp4c2k9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hLWluc3RhbmNlIiB4bWxuczp4c2Q9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hIiB4bWxucz0iaHR0cDovL3NjaGVtYXM
                                                              2022-06-20 06:20:17 UTC1726INHTTP/1.1 200 OK
                                                              Connection: close
                                                              Date: Mon, 20 Jun 2022 06:20:16 GMT
                                                              Content-Type: application/json; charset=utf-8
                                                              Server: Kestrel
                                                              Content-Length: 8049
                                                              MS-CorrelationId: 2961df6a-f8bf-466f-b8b8-f9bec62a5cf4
                                                              MS-RequestId: 6efdfb9e-c133-427e-9dc9-1c3f7a9a7fda
                                                              MS-CV: UznHpAHqV0GMBdER.27.1384444401.0.0
                                                              X-Content-Type-Options: nosniff
                                                              MS-ServerId: ent-7dbd67b9d6-22j4p
                                                              2022-06-20 06:20:17 UTC1727INData Raw: 7b 22 6c 69 63 65 6e 73 65 22 3a 7b 22 6b 65 79 73 22 3a 5b 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 64 72 6d 54 79 70 65 22 3a 22 4d 6b 6d 73 22 2c 22 6b 65 79 49 64 22 3a 22 61 63 31 31 36 61 37 32 2d 62 36 62 31 2d 64 35 35 38 2d 32 33 66 36 2d 31 30 37 39 36 65 36 33 34 64 34 31 22 7d 2c 22 76 61 6c 75 65 22 3a 22 50 45 78 70 59 32 56 75 63 32 55 67 65 47 31 73 62 6e 4d 36 65 48 4e 6b 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 49 67 65 47 31 73 62 6e 4d 36 65 48 4e 70 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 31 70 62 6e 4e 30 59 57 35 6a 5a 53 49 67 53 55 51 39
                                                              Data Ascii: {"license":{"keys":[{"metadata":{"drmType":"Mkms","keyId":"ac116a72-b6b1-d558-23f6-10796e634d41"},"value":"PExpY2Vuc2UgeG1sbnM6eHNkPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYSIgeG1sbnM6eHNpPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYS1pbnN0YW5jZSIgSUQ9
                                                              2022-06-20 06:20:17 UTC1728INData Raw: 6a 49 74 4d 44 59 74 4d 54 6c 55 4d 54 51 36 4d 7a 67 36 4d 44 67 75 4e 7a 4d 77 4d 7a 49 30 4d 31 6f 38 4c 30 4a 6c 5a 32 6c 75 52 47 46 30 5a 54 34 38 4c 30 78 70 59 32 56 75 63 32 56 4a 62 6d 5a 76 50 6a 78 44 64 58 4e 30 62 32 31 51 62 32 78 70 59 32 6c 6c 63 7a 35 6c 65 55 70 7a 57 6c 64 6b 61 46 6b 7a 62 46 46 6a 62 54 6c 72 5a 46 64 4f 4d 46 4e 58 55 57 6c 50 61 55 6b 31 57 6d 70 42 65 6b 31 71 59 33 70 61 61 54 46 74 57 6c 52 43 61 55 78 55 55 6d 78 61 52 47 64 30 54 31 64 4b 61 6b 39 44 4d 57 70 4e 62 56 6c 35 54 6c 52 5a 65 6b 35 36 56 54 42 50 56 45 46 70 5a 6c 45 39 50 54 77 76 51 33 56 7a 64 47 39 74 55 47 39 73 61 57 4e 70 5a 58 4d 2b 50 46 4e 51 54 47 6c 6a 5a 57 35 7a 5a 55 4a 73 62 32 4e 72 50 6b 5a 42 51 55 46 42 54 55 6c 42 51 55 46 45
                                                              Data Ascii: jItMDYtMTlUMTQ6Mzg6MDguNzMwMzI0M1o8L0JlZ2luRGF0ZT48L0xpY2Vuc2VJbmZvPjxDdXN0b21Qb2xpY2llcz5leUpzWldkaFkzbFFjbTlrZFdOMFNXUWlPaUk1WmpBek1qY3paaTFtWlRCaUxUUmxaRGd0T1dKak9DMWpNbVl5TlRZek56VTBPVEFpZlE9PTwvQ3VzdG9tUG9saWNpZXM+PFNQTGljZW5zZUJsb2NrPkZBQUFBTUlBQUFE
                                                              2022-06-20 06:20:17 UTC1729INData Raw: 47 31 73 5a 48 4e 70 5a 79 31 74 62 33 4a 6c 49 33 4a 7a 59 53 31 7a 61 47 45 79 4e 54 59 69 49 43 38 2b 50 46 4a 6c 5a 6d 56 79 5a 57 35 6a 5a 53 42 56 55 6b 6b 39 49 69 49 2b 50 46 52 79 59 57 35 7a 5a 6d 39 79 62 58 4d 2b 50 46 52 79 59 57 35 7a 5a 6d 39 79 62 53 42 42 62 47 64 76 63 6d 6c 30 61 47 30 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 41 76 4d 44 6b 76 65 47 31 73 5a 48 4e 70 5a 79 4e 6c 62 6e 5a 6c 62 47 39 77 5a 57 51 74 63 32 6c 6e 62 6d 46 30 64 58 4a 6c 49 69 41 76 50 6a 77 76 56 48 4a 68 62 6e 4e 6d 62 33 4a 74 63 7a 34 38 52 47 6c 6e 5a 58 4e 30 54 57 56 30 61 47 39 6b 49 45 46 73 5a 32 39 79 61 58 52 6f 62 54 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76
                                                              Data Ascii: G1sZHNpZy1tb3JlI3JzYS1zaGEyNTYiIC8+PFJlZmVyZW5jZSBVUkk9IiI+PFRyYW5zZm9ybXM+PFRyYW5zZm9ybSBBbGdvcml0aG09Imh0dHA6Ly93d3cudzMub3JnLzIwMDAvMDkveG1sZHNpZyNlbnZlbG9wZWQtc2lnbmF0dXJlIiAvPjwvVHJhbnNmb3Jtcz48RGlnZXN0TWV0aG9kIEFsZ29yaXRobT0iaHR0cDovL3d3dy53My5vcmcv
                                                              2022-06-20 06:20:17 UTC1730INData Raw: 48 56 73 64 58 4d 2b 62 31 5a 54 53 6c 68 4a 64 45 52 7a 59 55 46 4a 5a 6e 64 35 55 6a 6c 69 61 47 67 76 57 6c 4e 77 63 45 4e 42 54 79 74 70 62 6a 6c 51 54 30 78 58 5a 45 4d 79 4c 31 52 52 62 32 52 6e 5a 55 68 61 65 6d 4a 6b 51 6e 5a 34 53 6e 5a 4c 61 48 42 69 63 6e 45 32 57 6c 41 77 52 6e 4e 54 52 57 78 4d 64 31 4a 76 54 45 46 74 64 6a 64 36 53 58 56 57 64 7a 4e 57 59 6a 64 30 5a 6c 46 30 4e 57 4a 71 51 30 52 49 55 6b 46 48 4f 57 5a 6c 63 30 35 73 57 55 74 57 4d 33 6c 69 65 55 35 79 53 48 6c 36 5a 32 78 6d 57 6c 42 53 51 6a 56 56 53 6c 70 33 4d 7a 4a 35 61 54 41 7a 65 6c 46 68 4b 30 78 4d 59 54 41 31 5a 6d 70 7a 4e 6d 70 76 52 57 31 73 53 47 4d 31 51 6e 4a 48 55 58 4a 48 63 6d 4a 4f 54 55 4a 68 61 48 6f 30 59 32 31 31 65 45 74 44 4e 43 39 6b 61 45 56 69
                                                              Data Ascii: HVsdXM+b1ZTSlhJdERzYUFJZnd5UjliaGgvWlNwcENBTytpbjlQT0xXZEMyL1RRb2RnZUhaemJkQnZ4SnZLaHBicnE2WlAwRnNTRWxMd1JvTEFtdjd6SXVWdzNWYjd0ZlF0NWJqQ0RIUkFHOWZlc05sWUtWM3lieU5ySHl6Z2xmWlBSQjVVSlp3MzJ5aTAzelFhK0xMYTA1ZmpzNmpvRW1sSGM1QnJHUXJHcmJOTUJhaHo0Y211eEtDNC9kaEVi
                                                              2022-06-20 06:20:17 UTC1731INData Raw: 75 5a 79 42 43 61 57 35 6b 61 57 35 6e 58 31 52 35 63 47 55 39 49 6b 31 68 59 32 68 70 62 6d 55 69 50 6a 78 42 63 33 4e 76 59 32 6c 68 64 47 56 6b 55 45 5a 4f 63 7a 35 4e 61 57 4e 79 62 33 4e 76 5a 6e 51 75 56 32 6c 75 5a 47 39 33 63 31 4e 76 64 57 35 6b 55 6d 56 6a 62 33 4a 6b 5a 58 4a 66 4f 48 64 6c 61 33 6c 69 4d 32 51 34 59 6d 4a 33 5a 54 77 76 51 58 4e 7a 62 32 4e 70 59 58 52 6c 5a 46 42 47 54 6e 4d 2b 50 45 78 6c 59 58 4e 6c 55 6d 56 75 5a 58 64 68 62 46 42 6c 63 6d 6c 76 5a 44 34 78 4d 6a 6b 32 4d 44 41 38 4c 30 78 6c 59 58 4e 6c 55 6d 56 75 5a 58 64 68 62 46 42 6c 63 6d 6c 76 5a 44 34 38 4c 30 4a 70 62 6d 52 70 62 6d 63 2b 50 45 78 70 59 32 56 75 63 32 56 4a 62 6d 5a 76 49 46 52 35 63 47 55 39 49 6b 78 6c 59 58 4e 6c 49 69 42 4d 61 57 4e 6c 62 6e
                                                              Data Ascii: uZyBCaW5kaW5nX1R5cGU9Ik1hY2hpbmUiPjxBc3NvY2lhdGVkUEZOcz5NaWNyb3NvZnQuV2luZG93c1NvdW5kUmVjb3JkZXJfOHdla3liM2Q4YmJ3ZTwvQXNzb2NpYXRlZFBGTnM+PExlYXNlUmVuZXdhbFBlcmlvZD4xMjk2MDA8L0xlYXNlUmVuZXdhbFBlcmlvZD48L0JpbmRpbmc+PExpY2Vuc2VJbmZvIFR5cGU9IkxlYXNlIiBMaWNlbn
                                                              2022-06-20 06:20:17 UTC1732INData Raw: 77 57 6b 52 52 65 45 6c 73 4d 48 4e 4a 62 58 52 77 59 6d 31 52 61 55 39 70 53 6b 52 69 4d 6a 55 77 57 6c 63 31 4d 45 6c 70 64 32 6c 6a 52 30 5a 71 59 54 4a 47 62 6c 70 59 54 57 6c 50 62 48 51 33 53 57 35 43 61 46 6b 79 64 47 68 61 4d 6c 5a 4b 57 6b 64 57 64 57 52 48 62 47 31 68 56 31 5a 35 53 57 70 76 61 55 31 48 54 54 52 5a 4d 6c 6c 36 54 57 70 6a 64 45 39 58 55 58 68 4f 65 54 46 71 57 54 4a 53 62 45 78 55 52 54 52 5a 56 31 6c 30 57 6b 64 61 62 55 35 48 57 58 6c 4e 52 45 45 7a 54 55 64 56 4d 55 6c 70 64 32 6c 6a 52 30 5a 71 59 54 4a 47 62 6c 70 57 55 6a 56 6a 52 31 56 70 54 32 6c 4b 64 47 4d 79 62 44 52 4a 61 58 64 70 59 30 68 4b 64 6c 70 49 56 6d 70 6b 52 55 5a 72 57 6b 55 35 64 57 4e 35 53 54 5a 58 4d 54 42 7a 53 57 35 43 65 57 49 79 55 6a 46 5a 4d 31
                                                              Data Ascii: wWkRReElsMHNJbXRwYm1RaU9pSkRiMjUwWlc1MElpd2ljR0ZqYTJGblpYTWlPbHQ3SW5CaFkydGhaMlZKWkdWdWRHbG1hV1Z5SWpvaU1HTTRZMll6TWpjdE9XUXhOeTFqWTJSbExURTRZV1l0WkdabU5HWXlNREEzTUdVMUlpd2ljR0ZqYTJGblpWUjVjR1VpT2lKdGMybDRJaXdpY0hKdlpIVmpkRUZrWkU5dWN5STZXMTBzSW5CeWIyUjFZM1
                                                              2022-06-20 06:20:17 UTC1733INData Raw: 6a 61 7a 34 38 55 32 6c 6e 62 6d 46 30 64 58 4a 6c 49 48 68 74 62 47 35 7a 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 77 4c 7a 41 35 4c 33 68 74 62 47 52 7a 61 57 63 6a 49 6a 34 38 55 32 6c 6e 62 6d 56 6b 53 57 35 6d 62 7a 34 38 51 32 46 75 62 32 35 70 59 32 46 73 61 58 70 68 64 47 6c 76 62 6b 31 6c 64 47 68 76 5a 43 42 42 62 47 64 76 63 6d 6c 30 61 47 30 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 4d 54 41 76 65 47 31 73 4c 57 56 34 59 79 31 6a 4d 54 52 75 49 79 49 67 4c 7a 34 38 55 32 6c 6e 62 6d 46 30 64 58 4a 6c 54 57 56 30 61 47 39 6b 49 45 46 73 5a 32 39 79 61 58 52 6f 62 54 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d
                                                              Data Ascii: jaz48U2lnbmF0dXJlIHhtbG5zPSJodHRwOi8vd3d3LnczLm9yZy8yMDAwLzA5L3htbGRzaWcjIj48U2lnbmVkSW5mbz48Q2Fub25pY2FsaXphdGlvbk1ldGhvZCBBbGdvcml0aG09Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvMTAveG1sLWV4Yy1jMTRuIyIgLz48U2lnbmF0dXJlTWV0aG9kIEFsZ29yaXRobT0iaHR0cDovL3d3dy53My5vcm
                                                              2022-06-20 06:20:17 UTC1734INData Raw: 7a 4f 47 6c 5a 62 31 42 6a 53 56 46 58 52 6a 5a 44 54 55 35 68 4d 7a 6c 4f 62 33 6b 31 59 57 77 30 63 45 39 44 55 6b 31 58 4e 6a 68 50 63 47 49 30 59 6d 78 6f 57 6b 6c 73 5a 6a 67 34 56 58 5a 5a 56 33 4a 58 56 6a 4e 6d 5a 44 56 34 54 57 64 61 4e 30 35 77 4c 32 4a 42 52 6d 6c 61 55 6c 5a 78 56 6a 6c 76 4f 58 67 33 57 6b 34 33 5a 54 6c 56 5a 6b 46 4d 65 47 78 53 4e 45 64 51 63 7a 52 49 4d 55 5a 30 64 48 56 57 55 54 30 39 50 43 39 54 61 57 64 75 59 58 52 31 63 6d 56 57 59 57 78 31 5a 54 34 38 53 32 56 35 53 57 35 6d 62 79 42 4a 5a 44 30 69 58 7a 42 6d 4f 44 46 69 4d 6a 52 6d 4c 57 4a 6a 4e 44 41 74 4d 6a 63 78 4d 69 30 77 5a 44 56 6b 4c 57 55 33 59 7a 45 77 4d 44 67 31 59 7a 4d 7a 4d 43 49 2b 50 45 74 6c 65 56 5a 68 62 48 56 6c 50 6a 78 53 55 30 46 4c 5a 58
                                                              Data Ascii: zOGlZb1BjSVFXRjZDTU5hMzlOb3k1YWw0cE9DUk1XNjhPcGI0YmxoWklsZjg4VXZZV3JXVjNmZDV4TWdaN05wL2JBRmlaUlZxVjlvOXg3Wk43ZTlVZkFMeGxSNEdQczRIMUZ0dHVWUT09PC9TaWduYXR1cmVWYWx1ZT48S2V5SW5mbyBJZD0iXzBmODFiMjRmLWJjNDAtMjcxMi0wZDVkLWU3YzEwMDg1YzMzMCI+PEtleVZhbHVlPjxSU0FLZX


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              97192.168.2.54984920.123.104.105443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:17 UTC1734OUTPOST /v7.0/licenses/content HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Content-Type: application/json; charset=utf-8
                                                              Authorization: t=EwCgBF8iAQAUkOrzy5O8+zKmOLh4X1kZomC7Ye8AAY++cyGopXXKMyaZhvDDoupCVgoMngWcghG6svF9LIN7ZZ2BMCdifmXWpnfHc5lBnRqxooiql7mx7lA/A40kUAhR1ogK0VGWlj9i4PLts2fnl7Y8r/+1CtmBEBLvh2bEDfShNWO7nl6HWhnyNQVA9vNeqeGbTWWdV1Mw7ICUYVXPgOzLHFD+r+I8HcbAkpI6aZi/kQ+6+54FGJAMvUyIwLAeER/K/BNBWY07GbBn+E2Xwyf2k5xetVigHuAK1MtTzj6HOR4XRlHYFg9YBzKIP0F9OGVmSKV5MEa2DZj0ylifTWWjMJBYEF4c+xmxnndXt+WEBQeYQ190Wvrqrwn6pCYDZgAACBTQUlbjpS5acAPUu0XaFjngMCPXJXU1NbVrYCLpkH1mVCuaihB1JCxtnb8iBdtWhGMC2U3R59QVzjAH2n12VQc4Fml33LG7QL+InNqbtsTzkH6jz0jccSirh4H9ROaKSojfboVoggA1HEjwOrgp8vR3L9aBeaek6Ma5/Ht/J9V+Tf1FEBR52TvY/CVWqIsVurH/IFc0au5gZ20JY2fkYI+xy6Bii8AfAzi+wYqHyJvbIfzKBaRtwurDlMf8GZlpMUu2zFM87pFuilIDyH22fR4gDk7C6GXb81qJPNJkwffzdc5zk8tO1L1KKzy9VoMiO6jLMI3JFYJBLW7wqWR6N7jwdeQaXmxl0LQU+OQWg7ImFlVKSmgTmTt01qfG+oRpiBDXwX7exN2Hi1Dc2g/9vDwcEPsC+wo7Mimg6yjv10VdQybHWN5ByDabLHEkNdu8BJkYdU7uXV2s1s7T982rowmBCrpg1rmPOgUiaoVc51t5qZG2eMMXDGFJ0b0HwfoSI/nc6wgqSSLkJzZBDM1AYXUr82LKoUPswqzv4kn3uBu2OVGB4tK3EQd8/qHtBGBGcXei0t5pXGOdDcqqLXw2V86EXJWDZSBPIo/ezKjhwh5ok5wq6d8tutv4/7XGPHrOt4iljOs2AyYbFsxHAbFgBXpGZkKfiQqxFODnB8Zf4HILy7tsWwHRVBNXiHMMJp3gUei9o5b5oVAaMEIGb7NJwm+0TuQzwFUmyX5D2bMI7UPpAhxMSQAnVBUpWAMTugJfAGpA26Zc6UiOwmLFZwqOqfGcEru4VYFEkJhMXjLI171pBg5/ymgCFBXjljVdVyZSBVESkRZbuZPBg+Av++/C2TfhMkRNqK04Y5ioCIQNNz0f06B605q9VqD4x4oO9N6vXh2yHFDRkMZNYuzyHATmoop8aKAo6m/sZtnNXNerb0NLkqYHX4KjgYXh1kUpomjNzB3DJlCSx6vAOoygdu415cr+3o4B1KK6E0dGdLN5M6K5Tg8B7UHYCC6YPTjoHiYFbmIxHhQ6pX/xDSzLezUUKvRz9SxcHKLeh9OdZ6aDwRYDT9nZRdboyuWiwFGDGRDasszqaqTkgl5S+Zja3NimZdHloA1CVcpQ00upyybRm5Y1zDUSeQKPGqqC+3uOtQ5s7R2P3IdeID9hJtBMkosdy0rM4y3F+wiRe6XNmgM=&p=
                                                              User-Agent: LM
                                                              MS-CV: UznHpAHqV0GMBdER.28
                                                              Content-Length: 4265
                                                              Host: licensing.mp.microsoft.com
                                                              2022-06-20 06:20:17 UTC1736OUTData Raw: 7b 22 63 6c 69 65 6e 74 43 68 61 6c 6c 65 6e 67 65 22 3a 22 50 44 39 34 62 57 77 67 64 6d 56 79 63 32 6c 76 62 6a 30 69 4d 53 34 77 49 69 42 6c 62 6d 4e 76 5a 47 6c 75 5a 7a 30 69 64 58 52 6d 4c 54 67 69 49 44 38 2b 50 45 4e 73 61 57 56 75 64 45 4e 6f 59 57 78 73 5a 57 35 6e 5a 53 42 34 62 57 78 75 63 7a 70 34 63 32 6b 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 4c 57 6c 75 63 33 52 68 62 6d 4e 6c 49 69 42 34 62 57 78 75 63 7a 70 34 63 32 51 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 49 69 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 4e 6a 61 47 56 74 59 58 4d
                                                              Data Ascii: {"clientChallenge":"PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiID8+PENsaWVudENoYWxsZW5nZSB4bWxuczp4c2k9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hLWluc3RhbmNlIiB4bWxuczp4c2Q9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hIiB4bWxucz0iaHR0cDovL3NjaGVtYXM
                                                              2022-06-20 06:20:17 UTC1740INHTTP/1.1 200 OK
                                                              Connection: close
                                                              Date: Mon, 20 Jun 2022 06:20:17 GMT
                                                              Content-Type: application/json; charset=utf-8
                                                              Server: Kestrel
                                                              Content-Length: 7913
                                                              MS-CorrelationId: 5e5cf858-d29c-4357-8df6-59fe9ef60c3a
                                                              MS-RequestId: ae970bf5-be2f-47cc-b3c1-4ab3eb4994c7
                                                              MS-CV: UznHpAHqV0GMBdER.28.1384444441.0.0
                                                              X-Content-Type-Options: nosniff
                                                              MS-ServerId: 8
                                                              2022-06-20 06:20:17 UTC1741INData Raw: 7b 22 6c 69 63 65 6e 73 65 22 3a 7b 22 6b 65 79 73 22 3a 5b 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 64 72 6d 54 79 70 65 22 3a 22 4d 6b 6d 73 22 2c 22 6b 65 79 49 64 22 3a 22 62 33 34 62 31 39 37 63 2d 63 30 65 64 2d 62 66 31 32 2d 63 39 62 62 2d 34 34 65 38 38 33 63 36 36 61 39 64 22 7d 2c 22 76 61 6c 75 65 22 3a 22 50 45 78 70 59 32 56 75 63 32 55 67 65 47 31 73 62 6e 4d 36 65 48 4e 6b 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 49 67 65 47 31 73 62 6e 4d 36 65 48 4e 70 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 31 70 62 6e 4e 30 59 57 35 6a 5a 53 49 67 53 55 51 39
                                                              Data Ascii: {"license":{"keys":[{"metadata":{"drmType":"Mkms","keyId":"b34b197c-c0ed-bf12-c9bb-44e883c66a9d"},"value":"PExpY2Vuc2UgeG1sbnM6eHNkPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYSIgeG1sbnM6eHNpPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYS1pbnN0YW5jZSIgSUQ9
                                                              2022-06-20 06:20:17 UTC1742INData Raw: 44 45 75 4d 6a 45 30 4d 44 55 32 4d 6c 6f 38 4c 30 4a 6c 5a 32 6c 75 52 47 46 30 5a 54 34 38 4c 30 78 70 59 32 56 75 63 32 56 4a 62 6d 5a 76 50 6a 78 44 64 58 4e 30 62 32 31 51 62 32 78 70 59 32 6c 6c 63 7a 35 6c 65 55 70 7a 57 6c 64 6b 61 46 6b 7a 62 46 46 6a 62 54 6c 72 5a 46 64 4f 4d 46 4e 58 55 57 6c 50 61 55 6c 35 57 6d 70 56 65 45 31 48 55 6d 70 4e 55 7a 41 77 57 57 70 5a 65 55 78 55 55 58 68 4e 61 6d 64 30 54 31 52 56 4d 6c 70 54 4d 57 68 4f 65 6b 35 72 54 57 70 56 65 6c 6b 79 54 54 56 5a 4d 6b 6c 70 5a 6c 45 39 50 54 77 76 51 33 56 7a 64 47 39 74 55 47 39 73 61 57 4e 70 5a 58 4d 2b 50 46 4e 51 54 47 6c 6a 5a 57 35 7a 5a 55 4a 73 62 32 4e 72 50 6b 5a 42 51 55 46 42 53 32 64 42 51 55 46 45 53 6b 46 42 51 55 46 44 5a 30 46 42 51 55 46 56 51 55 46 52
                                                              Data Ascii: DEuMjE0MDU2Mlo8L0JlZ2luRGF0ZT48L0xpY2Vuc2VJbmZvPjxDdXN0b21Qb2xpY2llcz5leUpzWldkaFkzbFFjbTlrZFdOMFNXUWlPaUl5WmpVeE1HUmpNUzAwWWpZeUxUUXhNamd0T1RVMlpTMWhOek5rTWpVelkyTTVZMklpZlE9PTwvQ3VzdG9tUG9saWNpZXM+PFNQTGljZW5zZUJsb2NrPkZBQUFBS2dBQUFESkFBQUFDZ0FBQUFVQUFR
                                                              2022-06-20 06:20:17 UTC1743INData Raw: 6d 39 79 62 58 4d 2b 50 46 52 79 59 57 35 7a 5a 6d 39 79 62 53 42 42 62 47 64 76 63 6d 6c 30 61 47 30 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 41 76 4d 44 6b 76 65 47 31 73 5a 48 4e 70 5a 79 4e 6c 62 6e 5a 6c 62 47 39 77 5a 57 51 74 63 32 6c 6e 62 6d 46 30 64 58 4a 6c 49 69 41 76 50 6a 77 76 56 48 4a 68 62 6e 4e 6d 62 33 4a 74 63 7a 34 38 52 47 6c 6e 5a 58 4e 30 54 57 56 30 61 47 39 6b 49 45 46 73 5a 32 39 79 61 58 52 6f 62 54 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 53 38 77 4e 43 39 34 62 57 78 6c 62 6d 4d 6a 63 32 68 68 4d 6a 55 32 49 69 41 76 50 6a 78 45 61 57 64 6c 63 33 52 57 59 57 78 31 5a 54 35 78 64 6a 56 59 57 6b 35 32 57 44 68 31 59 6d 4e 71
                                                              Data Ascii: m9ybXM+PFRyYW5zZm9ybSBBbGdvcml0aG09Imh0dHA6Ly93d3cudzMub3JnLzIwMDAvMDkveG1sZHNpZyNlbnZlbG9wZWQtc2lnbmF0dXJlIiAvPjwvVHJhbnNmb3Jtcz48RGlnZXN0TWV0aG9kIEFsZ29yaXRobT0iaHR0cDovL3d3dy53My5vcmcvMjAwMS8wNC94bWxlbmMjc2hhMjU2IiAvPjxEaWdlc3RWYWx1ZT5xdjVYWk52WDh1YmNq
                                                              2022-06-20 06:20:17 UTC1744INData Raw: 55 68 61 65 6d 4a 6b 51 6e 5a 34 53 6e 5a 4c 61 48 42 69 63 6e 45 32 57 6c 41 77 52 6e 4e 54 52 57 78 4d 64 31 4a 76 54 45 46 74 64 6a 64 36 53 58 56 57 64 7a 4e 57 59 6a 64 30 5a 6c 46 30 4e 57 4a 71 51 30 52 49 55 6b 46 48 4f 57 5a 6c 63 30 35 73 57 55 74 57 4d 33 6c 69 65 55 35 79 53 48 6c 36 5a 32 78 6d 57 6c 42 53 51 6a 56 56 53 6c 70 33 4d 7a 4a 35 61 54 41 7a 65 6c 46 68 4b 30 78 4d 59 54 41 31 5a 6d 70 7a 4e 6d 70 76 52 57 31 73 53 47 4d 31 51 6e 4a 48 55 58 4a 48 63 6d 4a 4f 54 55 4a 68 61 48 6f 30 59 32 31 31 65 45 74 44 4e 43 39 6b 61 45 56 69 4e 30 70 61 52 6c 56 72 59 7a 42 4e 55 6d 68 7a 4c 30 30 7a 56 6d 55 31 4d 54 46 49 55 57 5a 4c 64 55 63 72 4f 54 4a 6e 4d 55 39 6d 5a 6b 70 6b 55 6e 4e 42 55 48 70 58 55 6d 52 7a 61 31 42 76 54 6a 4d 31
                                                              Data Ascii: UhaemJkQnZ4SnZLaHBicnE2WlAwRnNTRWxMd1JvTEFtdjd6SXVWdzNWYjd0ZlF0NWJqQ0RIUkFHOWZlc05sWUtWM3lieU5ySHl6Z2xmWlBSQjVVSlp3MzJ5aTAzelFhK0xMYTA1ZmpzNmpvRW1sSGM1QnJHUXJHcmJOTUJhaHo0Y211eEtDNC9kaEViN0paRlVrYzBNUmhzL00zVmU1MTFIUWZLdUcrOTJnMU9mZkpkUnNBUHpXUmRza1BvTjM1
                                                              2022-06-20 06:20:17 UTC1745INData Raw: 75 57 47 4a 76 65 45 46 77 63 46 38 34 64 32 56 72 65 57 49 7a 5a 44 68 69 59 6e 64 6c 50 43 39 42 63 33 4e 76 59 32 6c 68 64 47 56 6b 55 45 5a 4f 63 7a 34 38 54 47 56 68 63 32 56 53 5a 57 35 6c 64 32 46 73 55 47 56 79 61 57 39 6b 50 6a 45 79 4f 54 59 77 4d 44 77 76 54 47 56 68 63 32 56 53 5a 57 35 6c 64 32 46 73 55 47 56 79 61 57 39 6b 50 6a 77 76 51 6d 6c 75 5a 47 6c 75 5a 7a 34 38 54 47 6c 6a 5a 57 35 7a 5a 55 6c 75 5a 6d 38 67 56 48 6c 77 5a 54 30 69 54 47 56 68 63 32 55 69 49 45 78 70 59 32 56 75 63 32 56 56 63 32 46 6e 5a 54 30 69 54 32 35 73 61 57 35 6c 49 69 42 4d 61 57 4e 6c 62 6e 4e 6c 51 32 46 30 5a 57 64 76 63 6e 6b 39 49 6c 4a 6c 64 47 46 70 62 43 49 2b 50 45 6c 7a 63 33 56 6c 5a 45 52 68 64 47 55 2b 4d 6a 41 79 4d 69 30 77 4e 69 30 79 4d 46
                                                              Data Ascii: uWGJveEFwcF84d2VreWIzZDhiYndlPC9Bc3NvY2lhdGVkUEZOcz48TGVhc2VSZW5ld2FsUGVyaW9kPjEyOTYwMDwvTGVhc2VSZW5ld2FsUGVyaW9kPjwvQmluZGluZz48TGljZW5zZUluZm8gVHlwZT0iTGVhc2UiIExpY2Vuc2VVc2FnZT0iT25saW5lIiBMaWNlbnNlQ2F0ZWdvcnk9IlJldGFpbCI+PElzc3VlZERhdGU+MjAyMi0wNi0yMF
                                                              2022-06-20 06:20:17 UTC1746INData Raw: 6b 52 32 78 74 59 56 64 57 65 55 6c 71 62 32 6c 4f 61 6c 6b 77 57 56 64 46 65 45 34 79 52 58 52 4e 62 56 46 35 54 6c 4d 77 64 30 39 45 53 58 70 4d 56 45 31 36 54 56 52 56 64 45 31 36 59 33 64 50 52 31 70 73 54 56 52 5a 65 45 35 45 5a 47 68 4a 61 58 64 70 59 30 64 47 61 6d 45 79 52 6d 35 61 56 6c 49 31 59 30 64 56 61 55 39 70 53 6e 52 6a 4d 6d 77 30 53 57 6c 33 61 57 4e 49 53 6e 5a 61 53 46 5a 71 5a 45 56 47 61 31 70 46 4f 58 56 6a 65 55 6b 32 56 7a 45 77 63 30 6c 75 51 6e 6c 69 4d 6c 49 78 57 54 4e 53 53 6c 70 44 53 54 5a 4a 61 6d 78 59 56 32 74 53 54 31 45 78 53 6b 64 54 61 30 70 46 54 30 4e 4a 63 30 6c 75 54 6e 4a 6b 56 57 78 72 53 57 70 76 61 55 31 45 51 58 68 4e 51 30 6f 35 57 46 4e 33 61 57 4e 48 4f 58 4e 69 52 55 59 77 53 57 70 76 61 55 31 71 51 58
                                                              Data Ascii: kR2xtYVdWeUlqb2lOalkwWVdFeE4yRXRNbVF5TlMwd09ESXpMVE16TVRVdE16Y3dPR1psTVRZeE5EZGhJaXdpY0dGamEyRm5aVlI1Y0dVaU9pSnRjMmw0SWl3aWNISnZaSFZqZEVGa1pFOXVjeUk2VzEwc0luQnliMlIxWTNSSlpDSTZJamxYV2tST1ExSkdTa0pFT0NJc0luTnJkVWxrSWpvaU1EQXhNQ0o5WFN3aWNHOXNiRUYwSWpvaU1qQX
                                                              2022-06-20 06:20:17 UTC1747INData Raw: 74 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 7a 45 77 4c 33 68 74 62 43 31 6c 65 47 4d 74 59 7a 45 30 62 69 4d 69 49 43 38 2b 50 46 4e 70 5a 32 35 68 64 48 56 79 5a 55 31 6c 64 47 68 76 5a 43 42 42 62 47 64 76 63 6d 6c 30 61 47 30 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 4d 44 51 76 65 47 31 73 5a 48 4e 70 5a 79 31 74 62 33 4a 6c 49 33 4a 7a 59 53 31 7a 61 47 45 79 4e 54 59 69 49 43 38 2b 50 46 4a 6c 5a 6d 56 79 5a 57 35 6a 5a 53 42 56 55 6b 6b 39 49 69 49 2b 50 46 52 79 59 57 35 7a 5a 6d 39 79 62 58 4d 2b 50 46 52 79 59 57 35 7a 5a 6d 39 79 62 53 42 42 62 47 64 76 63 6d 6c 30 61 47 30 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a
                                                              Data Ascii: tPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxLzEwL3htbC1leGMtYzE0biMiIC8+PFNpZ25hdHVyZU1ldGhvZCBBbGdvcml0aG09Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvMDQveG1sZHNpZy1tb3JlI3JzYS1zaGEyNTYiIC8+PFJlZmVyZW5jZSBVUkk9IiI+PFRyYW5zZm9ybXM+PFRyYW5zZm9ybSBBbGdvcml0aG09Imh0dHA6Ly93d3cudz
                                                              2022-06-20 06:20:17 UTC1748INData Raw: 35 4d 56 45 39 50 54 77 76 55 32 6c 6e 62 6d 46 30 64 58 4a 6c 56 6d 46 73 64 57 55 2b 50 45 74 6c 65 55 6c 75 5a 6d 38 67 53 57 51 39 49 6c 38 77 5a 6a 67 78 59 6a 49 30 5a 69 31 69 59 7a 51 77 4c 54 49 33 4d 54 49 74 4d 47 51 31 5a 43 31 6c 4e 32 4d 78 4d 44 41 34 4e 57 4d 7a 4d 7a 41 69 50 6a 78 4c 5a 58 6c 57 59 57 78 31 5a 54 34 38 55 6c 4e 42 53 32 56 35 56 6d 46 73 64 57 55 2b 50 45 31 76 5a 48 56 73 64 58 4d 2b 62 31 5a 54 53 6c 68 4a 64 45 52 7a 59 55 46 4a 5a 6e 64 35 55 6a 6c 69 61 47 67 76 57 6c 4e 77 63 45 4e 42 54 79 74 70 62 6a 6c 51 54 30 78 58 5a 45 4d 79 4c 31 52 52 62 32 52 6e 5a 55 68 61 65 6d 4a 6b 51 6e 5a 34 53 6e 5a 4c 61 48 42 69 63 6e 45 32 57 6c 41 77 52 6e 4e 54 52 57 78 4d 64 31 4a 76 54 45 46 74 64 6a 64 36 53 58 56 57 64 7a
                                                              Data Ascii: 5MVE9PTwvU2lnbmF0dXJlVmFsdWU+PEtleUluZm8gSWQ9Il8wZjgxYjI0Zi1iYzQwLTI3MTItMGQ1ZC1lN2MxMDA4NWMzMzAiPjxLZXlWYWx1ZT48UlNBS2V5VmFsdWU+PE1vZHVsdXM+b1ZTSlhJdERzYUFJZnd5UjliaGgvWlNwcENBTytpbjlQT0xXZEMyL1RRb2RnZUhaemJkQnZ4SnZLaHBicnE2WlAwRnNTRWxMd1JvTEFtdjd6SXVWdz


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              98192.168.2.54985020.123.104.105443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:17 UTC1748OUTPOST /v7.0/licenses/content HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Content-Type: application/json; charset=utf-8
                                                              Authorization: t=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&p=
                                                              User-Agent: LM
                                                              MS-CV: UznHpAHqV0GMBdER.29
                                                              Content-Length: 4445
                                                              Host: licensing.mp.microsoft.com
                                                              2022-06-20 06:20:17 UTC1750OUTData Raw: 7b 22 63 6c 69 65 6e 74 43 68 61 6c 6c 65 6e 67 65 22 3a 22 50 44 39 34 62 57 77 67 64 6d 56 79 63 32 6c 76 62 6a 30 69 4d 53 34 77 49 69 42 6c 62 6d 4e 76 5a 47 6c 75 5a 7a 30 69 64 58 52 6d 4c 54 67 69 49 44 38 2b 50 45 4e 73 61 57 56 75 64 45 4e 6f 59 57 78 73 5a 57 35 6e 5a 53 42 34 62 57 78 75 63 7a 70 34 63 32 6b 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 4c 57 6c 75 63 33 52 68 62 6d 4e 6c 49 69 42 34 62 57 78 75 63 7a 70 34 63 32 51 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 49 69 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 4e 6a 61 47 56 74 59 58 4d
                                                              Data Ascii: {"clientChallenge":"PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiID8+PENsaWVudENoYWxsZW5nZSB4bWxuczp4c2k9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hLWluc3RhbmNlIiB4bWxuczp4c2Q9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hIiB4bWxucz0iaHR0cDovL3NjaGVtYXM
                                                              2022-06-20 06:20:18 UTC1755INHTTP/1.1 200 OK
                                                              Connection: close
                                                              Date: Mon, 20 Jun 2022 06:20:17 GMT
                                                              Content-Type: application/json; charset=utf-8
                                                              Server: Kestrel
                                                              Content-Length: 8125
                                                              MS-CorrelationId: 220f4471-53bb-4cfb-a3b6-bbbba1bef865
                                                              MS-RequestId: 362e16d1-9469-4c86-8796-e37cc97ac56f
                                                              MS-CV: UznHpAHqV0GMBdER.29.1384444479.0.0
                                                              X-Content-Type-Options: nosniff
                                                              MS-ServerId: ent-7dbd67b9d6-695cv
                                                              2022-06-20 06:20:18 UTC1755INData Raw: 7b 22 6c 69 63 65 6e 73 65 22 3a 7b 22 6b 65 79 73 22 3a 5b 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 64 72 6d 54 79 70 65 22 3a 22 4d 6b 6d 73 22 2c 22 6b 65 79 49 64 22 3a 22 62 36 31 32 36 35 39 37 2d 38 65 63 62 2d 38 31 62 34 2d 38 62 33 61 2d 31 34 33 30 64 63 32 39 38 38 63 31 22 7d 2c 22 76 61 6c 75 65 22 3a 22 50 45 78 70 59 32 56 75 63 32 55 67 65 47 31 73 62 6e 4d 36 65 48 4e 6b 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 49 67 65 47 31 73 62 6e 4d 36 65 48 4e 70 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 31 70 62 6e 4e 30 59 57 35 6a 5a 53 49 67 53 55 51 39
                                                              Data Ascii: {"license":{"keys":[{"metadata":{"drmType":"Mkms","keyId":"b6126597-8ecb-81b4-8b3a-1430dc2988c1"},"value":"PExpY2Vuc2UgeG1sbnM6eHNkPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYSIgeG1sbnM6eHNpPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYS1pbnN0YW5jZSIgSUQ9
                                                              2022-06-20 06:20:18 UTC1756INData Raw: 54 6f 79 4d 53 34 34 4e 7a 67 78 4d 44 49 7a 57 6a 77 76 51 6d 56 6e 61 57 35 45 59 58 52 6c 50 6a 77 76 54 47 6c 6a 5a 57 35 7a 5a 55 6c 75 5a 6d 38 2b 50 45 4e 31 63 33 52 76 62 56 42 76 62 47 6c 6a 61 57 56 7a 50 6d 56 35 53 6e 4e 61 56 32 52 6f 57 54 4e 73 55 57 4e 74 4f 57 74 6b 56 30 34 77 55 31 64 52 61 55 39 70 53 6d 74 4e 62 55 35 6f 54 6b 52 47 61 45 39 44 4d 48 70 4f 56 47 78 74 54 46 52 53 62 45 39 55 53 58 52 5a 56 30 35 72 54 6d 6b 77 4d 6c 70 45 61 7a 4e 61 62 56 55 78 57 57 31 4e 4d 45 35 74 54 57 6c 6d 55 54 30 39 50 43 39 44 64 58 4e 30 62 32 31 51 62 32 78 70 59 32 6c 6c 63 7a 34 38 55 31 42 4d 61 57 4e 6c 62 6e 4e 6c 51 6d 78 76 59 32 73 2b 52 6b 46 42 51 55 46 4c 5a 30 46 42 51 55 52 4b 51 55 46 42 51 55 4e 6e 51 55 46 42 51 56 56 42
                                                              Data Ascii: ToyMS44NzgxMDIzWjwvQmVnaW5EYXRlPjwvTGljZW5zZUluZm8+PEN1c3RvbVBvbGljaWVzPmV5SnNaV2RoWTNsUWNtOWtkV04wU1dRaU9pSmtNbU5oTkRGaE9DMHpOVGxtTFRSbE9USXRZV05rTmkwMlpEazNabVUxWW1NME5tTWlmUT09PC9DdXN0b21Qb2xpY2llcz48U1BMaWNlbnNlQmxvY2s+RkFBQUFLZ0FBQURKQUFBQUNnQUFBQVVB
                                                              2022-06-20 06:20:18 UTC1757INData Raw: 6e 4e 6d 62 33 4a 74 63 7a 34 38 56 48 4a 68 62 6e 4e 6d 62 33 4a 74 49 45 46 73 5a 32 39 79 61 58 52 6f 62 54 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 38 77 4f 53 39 34 62 57 78 6b 63 32 6c 6e 49 32 56 75 64 6d 56 73 62 33 42 6c 5a 43 31 7a 61 57 64 75 59 58 52 31 63 6d 55 69 49 43 38 2b 50 43 39 55 63 6d 46 75 63 32 5a 76 63 6d 31 7a 50 6a 78 45 61 57 64 6c 63 33 52 4e 5a 58 52 6f 62 32 51 67 51 57 78 6e 62 33 4a 70 64 47 68 74 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 7a 41 30 4c 33 68 74 62 47 56 75 59 79 4e 7a 61 47 45 79 4e 54 59 69 49 43 38 2b 50 45 52 70 5a 32 56 7a 64 46 5a 68 62 48 56 6c 50 6d 64 53 64 47 46 76 52 6c 68 55 61 30 52 75
                                                              Data Ascii: nNmb3Jtcz48VHJhbnNmb3JtIEFsZ29yaXRobT0iaHR0cDovL3d3dy53My5vcmcvMjAwMC8wOS94bWxkc2lnI2VudmVsb3BlZC1zaWduYXR1cmUiIC8+PC9UcmFuc2Zvcm1zPjxEaWdlc3RNZXRob2QgQWxnb3JpdGhtPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxLzA0L3htbGVuYyNzaGEyNTYiIC8+PERpZ2VzdFZhbHVlPmdSdGFvRlhUa0Ru
                                                              2022-06-20 06:20:18 UTC1758INData Raw: 47 64 6c 53 46 70 36 59 6d 52 43 64 6e 68 4b 64 6b 74 6f 63 47 4a 79 63 54 5a 61 55 44 42 47 63 31 4e 46 62 45 78 33 55 6d 39 4d 51 57 31 32 4e 33 70 4a 64 56 5a 33 4d 31 5a 69 4e 33 52 6d 55 58 51 31 59 6d 70 44 52 45 68 53 51 55 63 35 5a 6d 56 7a 54 6d 78 5a 53 31 59 7a 65 57 4a 35 54 6e 4a 49 65 58 70 6e 62 47 5a 61 55 46 4a 43 4e 56 56 4b 57 6e 63 7a 4d 6e 6c 70 4d 44 4e 36 55 57 45 72 54 45 78 68 4d 44 56 6d 61 6e 4d 32 61 6d 39 46 62 57 78 49 59 7a 56 43 63 6b 64 52 63 6b 64 79 59 6b 35 4e 51 6d 46 6f 65 6a 52 6a 62 58 56 34 53 30 4d 30 4c 32 52 6f 52 57 49 33 53 6c 70 47 56 57 74 6a 4d 45 31 53 61 48 4d 76 54 54 4e 57 5a 54 55 78 4d 55 68 52 5a 6b 74 31 52 79 73 35 4d 6d 63 78 54 32 5a 6d 53 6d 52 53 63 30 46 51 65 6c 64 53 5a 48 4e 72 55 47 39 4f
                                                              Data Ascii: GdlSFp6YmRCdnhKdktocGJycTZaUDBGc1NFbEx3Um9MQW12N3pJdVZ3M1ZiN3RmUXQ1YmpDREhSQUc5ZmVzTmxZS1YzeWJ5TnJIeXpnbGZaUFJCNVVKWnczMnlpMDN6UWErTExhMDVmanM2am9FbWxIYzVCckdRckdyYk5NQmFoejRjbXV4S0M0L2RoRWI3SlpGVWtjME1SaHMvTTNWZTUxMUhRZkt1Rys5MmcxT2ZmSmRSc0FQeldSZHNrUG9O
                                                              2022-06-20 06:20:18 UTC1759INData Raw: 76 5a 6e 51 75 52 32 56 30 53 47 56 73 63 46 38 34 64 32 56 72 65 57 49 7a 5a 44 68 69 59 6e 64 6c 50 43 39 42 63 33 4e 76 59 32 6c 68 64 47 56 6b 55 45 5a 4f 63 7a 34 38 54 47 56 68 63 32 56 53 5a 57 35 6c 64 32 46 73 55 47 56 79 61 57 39 6b 50 6a 49 77 4d 54 59 77 50 43 39 4d 5a 57 46 7a 5a 56 4a 6c 62 6d 56 33 59 57 78 51 5a 58 4a 70 62 32 51 2b 50 43 39 43 61 57 35 6b 61 57 35 6e 50 6a 78 4d 61 57 4e 6c 62 6e 4e 6c 53 57 35 6d 62 79 42 55 65 58 42 6c 50 53 4a 4d 5a 57 46 7a 5a 53 49 67 54 47 6c 6a 5a 57 35 7a 5a 56 56 7a 59 57 64 6c 50 53 4a 50 62 6d 78 70 62 6d 55 69 49 45 78 70 59 32 56 75 63 32 56 44 59 58 52 6c 5a 32 39 79 65 54 30 69 55 6d 56 30 59 57 6c 73 49 6a 34 38 53 58 4e 7a 64 57 56 6b 52 47 46 30 5a 54 34 79 4d 44 49 79 4c 54 41 32 4c 54
                                                              Data Ascii: vZnQuR2V0SGVscF84d2VreWIzZDhiYndlPC9Bc3NvY2lhdGVkUEZOcz48TGVhc2VSZW5ld2FsUGVyaW9kPjIwMTYwPC9MZWFzZVJlbmV3YWxQZXJpb2Q+PC9CaW5kaW5nPjxMaWNlbnNlSW5mbyBUeXBlPSJMZWFzZSIgTGljZW5zZVVzYWdlPSJPbmxpbmUiIExpY2Vuc2VDYXRlZ29yeT0iUmV0YWlsIj48SXNzdWVkRGF0ZT4yMDIyLTA2LT
                                                              2022-06-20 06:20:18 UTC1760INData Raw: 57 4d 46 42 57 56 6c 52 4b 62 6b 4a 32 59 6b 64 73 61 6d 56 57 55 6a 56 6a 52 31 55 35 55 6b 64 57 4d 6d 46 58 54 6d 78 4a 61 58 64 70 59 54 4a 57 4e 56 4e 58 55 6e 70 4a 61 6e 42 69 53 57 31 4a 4d 6b 31 55 53 54 4a 4f 56 47 73 7a 54 46 52 6f 62 46 6b 79 53 58 52 50 52 45 5a 70 54 6b 4d 77 4e 46 6c 71 54 6d 68 4d 56 45 55 77 54 58 70 43 61 31 6c 36 53 54 56 50 52 47 68 71 54 56 4e 4b 5a 45 78 44 53 6e 4a 68 56 7a 56 72 53 57 70 76 61 56 45 79 4f 58 56 6b 52 31 5a 31 5a 45 4e 4a 63 30 6c 75 51 6d 68 5a 4d 6e 52 6f 57 6a 4a 57 65 6b 6c 71 63 47 4a 6c 65 55 70 33 57 56 64 4f 63 6c 6c 58 5a 47 78 54 56 31 4a 73 59 6d 35 53 63 46 70 74 62 47 78 6a 61 55 6b 32 53 57 31 61 61 55 31 45 57 6d 78 61 61 6d 73 78 54 46 64 4b 61 6b 35 45 5a 33 52 4e 56 30 55 79 57 56
                                                              Data Ascii: WMFBWVlRKbkJ2YkdsamVWUjVjR1U5UkdWMmFXTmxJaXdpYTJWNVNXUnpJanBiSW1JMk1USTJOVGszTFRobFkySXRPREZpTkMwNFlqTmhMVEUwTXpCa1l6STVPRGhqTVNKZExDSnJhVzVrSWpvaVEyOXVkR1Z1ZENJc0luQmhZMnRoWjJWeklqcGJleUp3WVdOcllXZGxTV1JsYm5ScFptbGxjaUk2SW1aaU1EWmxaamsxTFdKak5EZ3RNV0UyWV
                                                              2022-06-20 06:20:18 UTC1761INData Raw: 61 65 6b 5a 43 57 57 74 6a 4d 47 78 45 61 55 31 4f 56 45 35 6d 54 45 5a 70 52 56 68 6d 5a 31 4e 44 52 55 31 35 52 7a 6c 46 5a 55 45 7a 65 6d 74 74 59 6b 78 32 59 6d 77 77 50 43 39 54 55 45 78 70 59 32 56 75 63 32 56 43 62 47 39 6a 61 7a 34 38 55 32 6c 6e 62 6d 46 30 64 58 4a 6c 49 48 68 74 62 47 35 7a 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 77 4c 7a 41 35 4c 33 68 74 62 47 52 7a 61 57 63 6a 49 6a 34 38 55 32 6c 6e 62 6d 56 6b 53 57 35 6d 62 7a 34 38 51 32 46 75 62 32 35 70 59 32 46 73 61 58 70 68 64 47 6c 76 62 6b 31 6c 64 47 68 76 5a 43 42 42 62 47 64 76 63 6d 6c 30 61 47 30 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 4d 54 41 76 65 47 31 73 4c 57
                                                              Data Ascii: aekZCWWtjMGxEaU1OVE5mTEZpRVhmZ1NDRU15RzlFZUEzemttYkx2YmwwPC9TUExpY2Vuc2VCbG9jaz48U2lnbmF0dXJlIHhtbG5zPSJodHRwOi8vd3d3LnczLm9yZy8yMDAwLzA5L3htbGRzaWcjIj48U2lnbmVkSW5mbz48Q2Fub25pY2FsaXphdGlvbk1ldGhvZCBBbGdvcml0aG09Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvMTAveG1sLW
                                                              2022-06-20 06:20:18 UTC1762INData Raw: 44 51 6b 64 51 5a 32 6f 79 51 57 52 7a 65 6e 46 70 57 57 4e 30 62 31 67 30 62 7a 52 36 59 6a 46 43 4d 48 68 4c 4b 79 73 32 4d 6e 5a 43 61 6d 52 55 53 32 59 35 63 6d 78 77 61 47 35 34 4f 55 30 76 61 33 68 4b 62 57 70 45 62 6d 52 79 56 6d 70 30 54 6b 46 51 56 6b 4e 56 4f 44 46 32 55 7a 6c 5a 64 53 74 56 4d 54 5a 34 4d 6b 68 31 4f 57 4a 77 64 31 56 32 56 45 68 48 65 54 4a 79 54 43 39 4b 52 6d 4a 57 62 46 5a 6a 62 6b 68 79 57 56 42 73 51 57 4a 59 56 30 68 35 56 6a 4a 49 4d 57 64 68 61 6d 4e 4d 53 47 78 68 52 6b 68 52 5a 45 4e 34 57 6b 59 78 4d 46 6c 34 4c 32 52 58 54 32 52 50 53 47 4e 44 4c 33 41 72 4d 47 4a 6f 55 47 5a 76 52 46 52 47 5a 7a 30 39 50 43 39 54 61 57 64 75 59 58 52 31 63 6d 56 57 59 57 78 31 5a 54 34 38 53 32 56 35 53 57 35 6d 62 79 42 4a 5a 44
                                                              Data Ascii: DQkdQZ2oyQWRzenFpWWN0b1g0bzR6YjFCMHhLKys2MnZCamRUS2Y5cmxwaG54OU0va3hKbWpEbmRyVmp0TkFQVkNVODF2UzlZdStVMTZ4Mkh1OWJwd1V2VEhHeTJyTC9KRmJWbFZjbkhyWVBsQWJYV0h5VjJIMWdhamNMSGxhRkhRZEN4WkYxMFl4L2RXT2RPSGNDL3ArMGJoUGZvRFRGZz09PC9TaWduYXR1cmVWYWx1ZT48S2V5SW5mbyBJZD


                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              99192.168.2.54985120.123.104.105443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2022-06-20 06:20:18 UTC1763OUTPOST /v7.0/licenses/content HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Content-Type: application/json; charset=utf-8
                                                              Authorization: t=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&p=
                                                              User-Agent: LM
                                                              MS-CV: UznHpAHqV0GMBdER.30
                                                              Content-Length: 4445
                                                              Host: licensing.mp.microsoft.com
                                                              2022-06-20 06:20:18 UTC1765OUTData Raw: 7b 22 63 6c 69 65 6e 74 43 68 61 6c 6c 65 6e 67 65 22 3a 22 50 44 39 34 62 57 77 67 64 6d 56 79 63 32 6c 76 62 6a 30 69 4d 53 34 77 49 69 42 6c 62 6d 4e 76 5a 47 6c 75 5a 7a 30 69 64 58 52 6d 4c 54 67 69 49 44 38 2b 50 45 4e 73 61 57 56 75 64 45 4e 6f 59 57 78 73 5a 57 35 6e 5a 53 42 34 62 57 78 75 63 7a 70 34 63 32 6b 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 4c 57 6c 75 63 33 52 68 62 6d 4e 6c 49 69 42 34 62 57 78 75 63 7a 70 34 63 32 51 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 57 45 31 4d 55 32 4e 6f 5a 57 31 68 49 69 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 4e 6a 61 47 56 74 59 58 4d
                                                              Data Ascii: {"clientChallenge":"PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiID8+PENsaWVudENoYWxsZW5nZSB4bWxuczp4c2k9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hLWluc3RhbmNlIiB4bWxuczp4c2Q9Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvWE1MU2NoZW1hIiB4bWxucz0iaHR0cDovL3NjaGVtYXM
                                                              2022-06-20 06:20:18 UTC1769INHTTP/1.1 200 OK
                                                              Connection: close
                                                              Date: Mon, 20 Jun 2022 06:20:18 GMT
                                                              Content-Type: application/json; charset=utf-8
                                                              Server: Kestrel
                                                              Content-Length: 8121
                                                              MS-CorrelationId: a71e4fa5-aa7d-4c6f-80ad-d04abb52b7e7
                                                              MS-RequestId: fd92ed7b-dafa-4854-b88d-3e1c9759ff35
                                                              MS-CV: UznHpAHqV0GMBdER.30.1384444521.0.0
                                                              X-Content-Type-Options: nosniff
                                                              MS-ServerId: 82
                                                              2022-06-20 06:20:18 UTC1769INData Raw: 7b 22 6c 69 63 65 6e 73 65 22 3a 7b 22 6b 65 79 73 22 3a 5b 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 64 72 6d 54 79 70 65 22 3a 22 4d 6b 6d 73 22 2c 22 6b 65 79 49 64 22 3a 22 62 38 31 64 37 65 37 30 2d 38 34 65 37 2d 62 31 36 61 2d 65 33 64 30 2d 31 65 37 61 61 32 66 31 32 33 32 64 22 7d 2c 22 76 61 6c 75 65 22 3a 22 50 45 78 70 59 32 56 75 63 32 55 67 65 47 31 73 62 6e 4d 36 65 48 4e 6b 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 49 67 65 47 31 73 62 6e 4d 36 65 48 4e 70 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 31 68 4e 54 46 4e 6a 61 47 56 74 59 53 31 70 62 6e 4e 30 59 57 35 6a 5a 53 49 67 53 55 51 39
                                                              Data Ascii: {"license":{"keys":[{"metadata":{"drmType":"Mkms","keyId":"b81d7e70-84e7-b16a-e3d0-1e7aa2f1232d"},"value":"PExpY2Vuc2UgeG1sbnM6eHNkPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYSIgeG1sbnM6eHNpPSJodHRwOi8vd3d3LnczLm9yZy8yMDAxL1hNTFNjaGVtYS1pbnN0YW5jZSIgSUQ9
                                                              2022-06-20 06:20:18 UTC1770INData Raw: 6a 4d 34 4c 6a 67 33 4e 54 63 33 4f 44 4e 61 50 43 39 43 5a 57 64 70 62 6b 52 68 64 47 55 2b 50 43 39 4d 61 57 4e 6c 62 6e 4e 6c 53 57 35 6d 62 7a 34 38 51 33 56 7a 64 47 39 74 55 47 39 73 61 57 4e 70 5a 58 4d 2b 5a 58 6c 4b 63 31 70 58 5a 47 68 5a 4d 32 78 52 59 32 30 35 61 32 52 58 54 6a 42 54 56 31 46 70 54 32 6c 4a 65 56 70 71 62 47 31 5a 62 55 56 36 54 6e 6b 78 61 56 6c 55 56 54 4a 4d 56 46 45 78 54 30 52 6a 64 46 6c 55 53 6d 68 50 51 7a 42 34 54 6e 70 52 4d 6b 39 48 54 58 64 4e 61 6d 4d 78 57 58 70 46 61 57 5a 52 50 54 30 38 4c 30 4e 31 63 33 52 76 62 56 42 76 62 47 6c 6a 61 57 56 7a 50 6a 78 54 55 45 78 70 59 32 56 75 63 32 56 43 62 47 39 6a 61 7a 35 47 51 55 46 42 51 55 74 5a 51 55 46 42 52 45 70 42 51 55 46 42 51 32 64 42 51 55 46 42 56 55 46 42
                                                              Data Ascii: jM4Ljg3NTc3ODNaPC9CZWdpbkRhdGU+PC9MaWNlbnNlSW5mbz48Q3VzdG9tUG9saWNpZXM+ZXlKc1pXZGhZM2xRY205a2RXTjBTV1FpT2lJeVpqbG1ZbUV6TnkxaVlUVTJMVFExT0RjdFlUSmhPQzB4TnpRMk9HTXdNamMxWXpFaWZRPT08L0N1c3RvbVBvbGljaWVzPjxTUExpY2Vuc2VCbG9jaz5GQUFBQUtZQUFBREpBQUFBQ2dBQUFBVUFB
                                                              2022-06-20 06:20:18 UTC1771INData Raw: 32 5a 76 63 6d 31 7a 50 6a 78 55 63 6d 46 75 63 32 5a 76 63 6d 30 67 51 57 78 6e 62 33 4a 70 64 47 68 74 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 77 4c 7a 41 35 4c 33 68 74 62 47 52 7a 61 57 63 6a 5a 57 35 32 5a 57 78 76 63 47 56 6b 4c 58 4e 70 5a 32 35 68 64 48 56 79 5a 53 49 67 4c 7a 34 38 4c 31 52 79 59 57 35 7a 5a 6d 39 79 62 58 4d 2b 50 45 52 70 5a 32 56 7a 64 45 31 6c 64 47 68 76 5a 43 42 42 62 47 64 76 63 6d 6c 30 61 47 30 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 4d 44 51 76 65 47 31 73 5a 57 35 6a 49 33 4e 6f 59 54 49 31 4e 69 49 67 4c 7a 34 38 52 47 6c 6e 5a 58 4e 30 56 6d 46 73 64 57 55 2b 62 45 68 6a 4f 54 6c 69 4e 43 73 7a 51 6a 67 33
                                                              Data Ascii: 2Zvcm1zPjxUcmFuc2Zvcm0gQWxnb3JpdGhtPSJodHRwOi8vd3d3LnczLm9yZy8yMDAwLzA5L3htbGRzaWcjZW52ZWxvcGVkLXNpZ25hdHVyZSIgLz48L1RyYW5zZm9ybXM+PERpZ2VzdE1ldGhvZCBBbGdvcml0aG09Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvMDQveG1sZW5jI3NoYTI1NiIgLz48RGlnZXN0VmFsdWU+bEhjOTliNCszQjg3
                                                              2022-06-20 06:20:18 UTC1772INData Raw: 32 56 49 57 6e 70 69 5a 45 4a 32 65 45 70 32 53 32 68 77 59 6e 4a 78 4e 6c 70 51 4d 45 5a 7a 55 30 56 73 54 48 64 53 62 30 78 42 62 58 59 33 65 6b 6c 31 56 6e 63 7a 56 6d 49 33 64 47 5a 52 64 44 56 69 61 6b 4e 45 53 46 4a 42 52 7a 6c 6d 5a 58 4e 4f 62 46 6c 4c 56 6a 4e 35 59 6e 6c 4f 63 6b 68 35 65 6d 64 73 5a 6c 70 51 55 6b 49 31 56 55 70 61 64 7a 4d 79 65 57 6b 77 4d 33 70 52 59 53 74 4d 54 47 45 77 4e 57 5a 71 63 7a 5a 71 62 30 56 74 62 45 68 6a 4e 55 4a 79 52 31 46 79 52 33 4a 69 54 6b 31 43 59 57 68 36 4e 47 4e 74 64 58 68 4c 51 7a 51 76 5a 47 68 46 59 6a 64 4b 57 6b 5a 56 61 32 4d 77 54 56 4a 6f 63 79 39 4e 4d 31 5a 6c 4e 54 45 78 53 46 46 6d 53 33 56 48 4b 7a 6b 79 5a 7a 46 50 5a 6d 5a 4b 5a 46 4a 7a 51 56 42 36 56 31 4a 6b 63 32 74 51 62 30 34 7a
                                                              Data Ascii: 2VIWnpiZEJ2eEp2S2hwYnJxNlpQMEZzU0VsTHdSb0xBbXY3ekl1VnczVmI3dGZRdDViakNESFJBRzlmZXNObFlLVjN5YnlOckh5emdsZlpQUkI1VUpadzMyeWkwM3pRYStMTGEwNWZqczZqb0VtbEhjNUJyR1FyR3JiTk1CYWh6NGNtdXhLQzQvZGhFYjdKWkZVa2MwTVJocy9NM1ZlNTExSFFmS3VHKzkyZzFPZmZKZFJzQVB6V1Jkc2tQb04z
                                                              2022-06-20 06:20:18 UTC1773INData Raw: 75 56 32 46 73 62 47 56 30 58 7a 68 33 5a 57 74 35 59 6a 4e 6b 4f 47 4a 69 64 32 55 38 4c 30 46 7a 63 32 39 6a 61 57 46 30 5a 57 52 51 52 6b 35 7a 50 6a 78 4d 5a 57 46 7a 5a 56 4a 6c 62 6d 56 33 59 57 78 51 5a 58 4a 70 62 32 51 2b 4d 6a 41 78 4e 6a 41 38 4c 30 78 6c 59 58 4e 6c 55 6d 56 75 5a 58 64 68 62 46 42 6c 63 6d 6c 76 5a 44 34 38 4c 30 4a 70 62 6d 52 70 62 6d 63 2b 50 45 78 70 59 32 56 75 63 32 56 4a 62 6d 5a 76 49 46 52 35 63 47 55 39 49 6b 78 6c 59 58 4e 6c 49 69 42 4d 61 57 4e 6c 62 6e 4e 6c 56 58 4e 68 5a 32 55 39 49 6b 39 75 62 47 6c 75 5a 53 49 67 54 47 6c 6a 5a 57 35 7a 5a 55 4e 68 64 47 56 6e 62 33 4a 35 50 53 4a 53 5a 58 52 68 61 57 77 69 50 6a 78 4a 63 33 4e 31 5a 57 52 45 59 58 52 6c 50 6a 49 77 4d 6a 49 74 4d 44 59 74 4d 54 6c 55 4d 44
                                                              Data Ascii: uV2FsbGV0Xzh3ZWt5YjNkOGJid2U8L0Fzc29jaWF0ZWRQRk5zPjxMZWFzZVJlbmV3YWxQZXJpb2Q+MjAxNjA8L0xlYXNlUmVuZXdhbFBlcmlvZD48L0JpbmRpbmc+PExpY2Vuc2VJbmZvIFR5cGU9IkxlYXNlIiBMaWNlbnNlVXNhZ2U9Ik9ubGluZSIgTGljZW5zZUNhdGVnb3J5PSJSZXRhaWwiPjxJc3N1ZWREYXRlPjIwMjItMDYtMTlUMD
                                                              2022-06-20 06:20:18 UTC1774INData Raw: 57 56 6c 52 4b 62 6b 4a 32 59 6b 64 73 61 6d 56 57 55 6a 56 6a 52 31 55 35 55 6b 64 57 4d 6d 46 58 54 6d 78 4a 61 58 64 70 59 54 4a 57 4e 56 4e 58 55 6e 70 4a 61 6e 42 69 53 57 31 4a 4e 45 31 58 55 54 4e 61 56 47 4e 33 54 46 52 6e 4d 46 70 55 59 33 52 5a 61 6b 55 79 57 56 4d 78 62 45 30 79 55 58 64 4d 56 45 5a 73 54 6a 4a 47 61 45 31 74 57 58 68 4e 61 6b 31 35 57 6b 4e 4b 5a 45 78 44 53 6e 4a 68 56 7a 56 72 53 57 70 76 61 56 45 79 4f 58 56 6b 52 31 5a 31 5a 45 4e 4a 63 30 6c 75 51 6d 68 5a 4d 6e 52 6f 57 6a 4a 57 65 6b 6c 71 63 47 4a 6c 65 55 70 33 57 56 64 4f 63 6c 6c 58 5a 47 78 54 56 31 4a 73 59 6d 35 53 63 46 70 74 62 47 78 6a 61 55 6b 32 53 57 70 56 65 6b 35 45 57 54 4a 61 56 46 6c 33 54 46 52 53 61 31 6c 55 61 33 52 61 52 45 31 35 57 57 6b 78 61 30
                                                              Data Ascii: WVlRKbkJ2YkdsamVWUjVjR1U5UkdWMmFXTmxJaXdpYTJWNVNXUnpJanBiSW1JNE1XUTNaVGN3TFRnMFpUY3RZakUyWVMxbE0yUXdMVEZsTjJGaE1tWXhNak15WkNKZExDSnJhVzVrSWpvaVEyOXVkR1Z1ZENJc0luQmhZMnRoWjJWeklqcGJleUp3WVdOcllXZGxTV1JsYm5ScFptbGxjaUk2SWpVek5EWTJaVFl3TFRSa1lUa3RaRE15WWkxa0
                                                              2022-06-20 06:20:18 UTC1775INData Raw: 6b 4d 58 4e 70 63 55 74 31 56 30 67 77 51 30 74 54 51 56 68 47 61 56 42 55 4e 54 56 44 55 57 70 6b 62 46 4e 4c 64 47 56 31 55 46 56 57 52 6c 70 6a 55 54 30 39 50 43 39 54 55 45 78 70 59 32 56 75 63 32 56 43 62 47 39 6a 61 7a 34 38 55 32 6c 6e 62 6d 46 30 64 58 4a 6c 49 48 68 74 62 47 35 7a 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 77 4c 7a 41 35 4c 33 68 74 62 47 52 7a 61 57 63 6a 49 6a 34 38 55 32 6c 6e 62 6d 56 6b 53 57 35 6d 62 7a 34 38 51 32 46 75 62 32 35 70 59 32 46 73 61 58 70 68 64 47 6c 76 62 6b 31 6c 64 47 68 76 5a 43 42 42 62 47 64 76 63 6d 6c 30 61 47 30 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 45 76 4d 54 41 76 65 47 31 73 4c 57 56 34 59 79
                                                              Data Ascii: kMXNpcUt1V0gwQ0tTQVhGaVBUNTVDUWpkbFNLdGV1UFVWRlpjUT09PC9TUExpY2Vuc2VCbG9jaz48U2lnbmF0dXJlIHhtbG5zPSJodHRwOi8vd3d3LnczLm9yZy8yMDAwLzA5L3htbGRzaWcjIj48U2lnbmVkSW5mbz48Q2Fub25pY2FsaXphdGlvbk1ldGhvZCBBbGdvcml0aG09Imh0dHA6Ly93d3cudzMub3JnLzIwMDEvMTAveG1sLWV4Yy
                                                              2022-06-20 06:20:18 UTC1776INData Raw: 44 64 6b 70 45 51 6c 42 68 56 47 55 35 63 69 39 43 63 43 74 77 55 6b 56 53 53 30 5a 42 63 46 4e 74 4e 58 56 76 4d 45 64 72 4b 30 6c 47 55 30 4a 70 54 6c 5a 6b 4d 56 56 6d 56 6a 6c 7a 59 6c 4d 72 64 6b 35 35 51 6b 67 7a 55 55 52 57 64 6d 4e 71 51 30 6b 76 54 6b 4e 7a 52 6c 42 6f 52 46 6c 4b 56 44 4e 53 4f 45 6c 6d 4c 7a 42 6f 59 56 70 56 4c 31 68 42 56 48 4a 7a 53 32 56 75 65 47 52 54 4c 32 4e 34 54 6a 52 33 4d 6d 45 32 64 6a 64 52 4e 30 52 77 61 6b 5a 32 57 45 70 73 56 31 42 50 55 6d 70 35 53 69 74 56 53 6c 4e 6c 55 6b 64 46 57 6b 5a 34 54 58 52 4a 61 31 64 72 4e 6b 5a 53 53 6d 52 31 52 6b 74 46 51 54 4e 6a 65 46 4e 58 5a 7a 30 39 50 43 39 54 61 57 64 75 59 58 52 31 63 6d 56 57 59 57 78 31 5a 54 34 38 53 32 56 35 53 57 35 6d 62 79 42 4a 5a 44 30 69 58 7a
                                                              Data Ascii: DdkpEQlBhVGU5ci9CcCtwUkVSS0ZBcFNtNXVvMEdrK0lGU0JpTlZkMVVmVjlzYlMrdk55QkgzUURWdmNqQ0kvTkNzRlBoRFlKVDNSOElmLzBoYVpVL1hBVHJzS2VueGRTL2N4TjR3MmE2djdRN0RwakZ2WEpsV1BPUmp5SitVSlNlUkdFWkZ4TXRJa1drNkZSSmR1RktFQTNjeFNXZz09PC9TaWduYXR1cmVWYWx1ZT48S2V5SW5mbyBJZD0iXz


                                                              Click to jump to process

                                                              Target ID:0
                                                              Start time:08:19:14
                                                              Start date:20/06/2022
                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              Wow64 process (32bit):false
                                                              Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --enable-automation "C:\Users\user\Desktop\https _upgrade.4nmn.com_microsoft.html
                                                              Imagebase:0x7ff6a7220000
                                                              File size:2150896 bytes
                                                              MD5 hash:C139654B5C1438A95B321BB01AD63EF6
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:C, C++ or other language
                                                              Reputation:high

                                                              Target ID:4
                                                              Start time:08:19:16
                                                              Start date:20/06/2022
                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              Wow64 process (32bit):false
                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1620,2681105224516204291,3312708106763195913,131072 --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1928 /prefetch:8
                                                              Imagebase:0x7ff6a7220000
                                                              File size:2150896 bytes
                                                              MD5 hash:C139654B5C1438A95B321BB01AD63EF6
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:C, C++ or other language
                                                              Reputation:high

                                                              No disassembly