Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://1drv.ms/u/s!Avet40xvHNtJeYnOf-r72NbijR0?e=jLZzfA

Overview

General Information

Sample URL:http://1drv.ms/u/s!Avet40xvHNtJeYnOf-r72NbijR0?e=jLZzfA
Analysis ID:756227
Infos:

Detection

HTMLPhisher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Yara detected HtmlPhish10
Antivirus detection for URL or domain
Phishing site detected (based on logo template match)
Phishing site detected (based on image similarity)
HTML body contains low number of good links
Invalid T&C link found
No HTML title found

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6884 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://1drv.ms/u/s!Avet40xvHNtJeYnOf-r72NbijR0?e=jLZzfA MD5: 7BC7B4AEDC055BB02BCB52710132E9E1)
    • chrome.exe (PID: 7052 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1784,i,14432860437327741238,17742013553884360258,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 7BC7B4AEDC055BB02BCB52710132E9E1)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
67460.4.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    88411.6.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      No Sigma rule has matched
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: http://1drv.ms/u/s!Avet40xvHNtJeYnOf-r72NbijR0?e=jLZzfASlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
      Source: https://onedrive.live.com/view.aspx?resid=49DB1C6F4CE3ADF7!121&authkey=!AInOf-r72NbijR0SlashNext: Label: Credential Stealing type: Phishing & Social Engineering
      Source: https://onedrive.live.com/redir?resid=49DB1C6F4CE3ADF7%21121&authkey=%21AInOf-r72NbijR0&page=View&wd=target%28Quick%20Notes.one%7C09c202ac-b53c-486e-b917-feeea66d027e%2FPROPOSAL%7C2fb3d88b-1f2f-42b6-8f97-4520dc81c8f2%2F%29&wdorigin=NavigationUrlSlashNext: Label: Credential Stealing type: Phishing & Social Engineering
      Source: https://appdaptsites.co.za/brighter/SlashNext: Label: Credential Stealing type: Phishing & Social Engineering

      Phishing

      barindex
      Source: Yara matchFile source: 67460.4.pages.csv, type: HTML
      Source: Yara matchFile source: 88411.6.pages.csv, type: HTML
      Source: https://appdaptsites.co.za/brighter/Matcher: Template: onedrive matched
      Source: embeddedMatcher: Found strong image similarity, brand: Microsoft image: 67460.4.img.2.gfk.csv EF884BDEDEF280DF97A4C5604058D8DB
      Source: embeddedMatcher: Found strong image similarity, brand: Microsoft image: 88411.6.img.2.gfk.csv EF884BDEDEF280DF97A4C5604058D8DB
      Source: https://appdaptsites.co.za/brighter/HTTP Parser: Number of links: 0
      Source: https://appdaptsites.co.za/brighter/HTTP Parser: Number of links: 0
      Source: https://appdaptsites.co.za/brighter/HTTP Parser: Invalid link: Privacy & Cookies
      Source: https://appdaptsites.co.za/brighter/HTTP Parser: Invalid link: Privacy & Cookies
      Source: https://appdaptsites.co.za/brighter/HTTP Parser: HTML title missing
      Source: https://appdaptsites.co.za/brighter/HTTP Parser: HTML title missing
      Source: https://appdaptsites.co.za/brighter/HTTP Parser: No <meta name="author".. found
      Source: https://appdaptsites.co.za/brighter/HTTP Parser: No <meta name="author".. found
      Source: https://appdaptsites.co.za/brighter/HTTP Parser: No <meta name="copyright".. found
      Source: https://appdaptsites.co.za/brighter/HTTP Parser: No <meta name="copyright".. found
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
      Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.3:49926 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.3:49927 version: TLS 1.2
      Source: unknownDNS traffic detected: queries for: clients2.google.com
      Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
      Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
      Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
      Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
      Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
      Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49694
      Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
      Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
      Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
      Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
      Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
      Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
      Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
      Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
      Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
      Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
      Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
      Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
      Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
      Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
      Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
      Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.102&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.102Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /c.gif?DI=15347&wlxid=99a8b573-5dff-43ca-b4da-24a1d1fedcda&reqid=002cd683dfb&csiperf=ANON%3D%26NL%3D0%26TP%3D0%26CL%3DRD0003FFC9743D%26MA%3Den-US%26B%3D0.0.0%26TR%3DNA%252ANA%252A%253ASDX.Skydrive%252AWac.view.F.U.%26PLT%3D6400%26IR%3D1%26EX%3D0%26L.h%3D1488%26L.bc%3D1539%26L.ac%3D1539%26L.f%3D1580%26L.sjs%3D6320%26L.ttg%3D5598%26C.st%3D1669751923107%26N.domIn%3D1595%26N.tcp%3D105%26N.req%3D1017%26N.resp%3D86%26N.navType%3D0%26N.redirectCount%3D0&r=0.1987747768171153&CtsSyncId=5813017E15A543458EF7253D99FD2F62&RedC=c.live.com&MXFR=26A8124BB350656513C00020B750617F HTTP/1.1Host: c.bing.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://onedrive.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /o/App_Scripts/Acl/Acl1033.js HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://onenote.officeapps.live.com/o/onenoteframe.aspx?edit=0&ui=en-US&rs=en-US&hid=dCYBzRwvAUG%2FVafXBsY42w.0&wopisrc=https%3A%2F%2Fwopi.onedrive.com%2Fwopi%2Ffolders%2F49DB1C6F4CE3ADF7!121&wdo=2&sc=host%3D%26qt%3DDefault&wdp=7&uih=OneDrive&wdorigin=Other&wdhostclicktime=1669751923107&jsapi=1&jsapiver=v1&newsession=1&corrid=fbe5151c-07fd-4e2c-92d3-180727921d10&usid=fbe5151c-07fd-4e2c-92d3-180727921d10&sftc=1&readonly=1&wdredirectionreason=Force_SingleStepBootAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=99a8b573-5dff-43ca-b4da-24a1d1fedcda&&RD00155D6F6AEE&381; wla42=; mkt=en-US; xidseq=3; E=P:zg82H0TS2og=:L2j7e6T8yB7KRzPSl7cAuazXvBH5FhOxI2ygL9pYa9E=:F; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; BP=l=SDX.Skydrive&FR=&ST=; MUID=26A8124BB350656513C00020B750617F
      Source: global trafficHTTP traffic detected: GET /o/AddinServiceHandler.ashx?action=laststoreupdate&app=4&lc=EN-US&WOPIsrc=https%3A%2F%2Fwopi%2Eonedrive%2Ecom%2Fwopi%2Ffolders%2F49DB1C6F4CE3ADF7%21121&access_token=4wz%5F8YvQ6NizqQm0iZ%5FhOlM3rrGpGzae0a%5FDgZqI2bsS6A5ZCXQJOpQGrekzzPpSrsYYdUdueSmR0TZjQsyx8rVQaNKQCrOy8JF9ydzOL2d4U%5F9vL7PwwpNihojs86%5F11rQH7ELMZjVD3Nfs%5FGb2%5FmCg&access_token_ttl=1671566324618 HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"haep: 1X-WacFrontEnd: AM4PEPF00006021X-UserSessionId: fbe5151c-07fd-4e2c-92d3-180727921d10sec-ch-ua-mobile: ?0X-OfficeVersion: 16.0.15913.41006X-Key: p2nkVlvYezcen+QD6SsTgF06KWqMBfenkfi6FPwI6s4=,638053487258916668X-WacUserAgent: MSWACONSyncUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36X-Requested-With: XMLHttpRequestX-UserType: WOPIX-xhr: 1X-IsCoauthSession: trueX-WacCluster: PNL1sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://onenote.officeapps.live.com/o/onenoteframe.aspx?edit=0&ui=en-US&rs=en-US&hid=dCYBzRwvAUG%2FVafXBsY42w.0&wopisrc=https%3A%2F%2Fwopi.onedrive.com%2Fwopi%2Ffolders%2F49DB1C6F4CE3ADF7!121&wdo=2&sc=host%3D%26qt%3DDefault&wdp=7&uih=OneDrive&wdorigin=Other&wdhostclicktime=1669751923107&jsapi=1&jsapiver=v1&newsession=1&corrid=fbe5151c-07fd-4e2c-92d3-180727921d10&usid=fbe5151c-07fd-4e2c-92d3-180727921d10&sftc=1&readonly=1&wdredirectionreason=Force_SingleStepBootAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=99a8b573-5dff-43ca-b4da-24a1d1fedcda&&RD00155D6F6AEE&381; wla42=; mkt=en-US; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; BP=l=SDX.Skydrive&FR=&ST=; MUID=26A8124BB350656513C00020B750617F; ShCLSessionID=1669751933064_0.9348726919305292; xidseq=4; E=P:95NcJUTS2og=:g3ab/sCGUA8TPm1n8eaKptXlW1sbLJjaqPCQmaom6ec=:F; wlidperf=latency=279
      Source: global trafficHTTP traffic detected: GET /mydata/myprofile/expressionprofile/profilephoto:UserTileStatic,UserTileSmall/MeControlMediumUserTile?ck=1&ex=24&fofoff=1&sc=1669751935307 HTTP/1.1Host: storage.live.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://onenote.officeapps.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=99a8b573-5dff-43ca-b4da-24a1d1fedcda&&RD00155D6F6AEE&381; wla42=; mkt=en-US; BP=l=SDX.Skydrive&FR=&ST=; MUID=26A8124BB350656513C00020B750617F; xidseq=4; E=P:95NcJUTS2og=:g3ab/sCGUA8TPm1n8eaKptXlW1sbLJjaqPCQmaom6ec=:F; wlidperf=latency=279
      Source: global trafficHTTP traffic detected: GET /mydata/myprofile/expressionprofile/profilephoto:UserTileStatic,UserTileSmall/MeControlMediumUserTile?ck=1&ex=24&fofoff=1&sc=1669751935307 HTTP/1.1Host: storage.live.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://onenote.officeapps.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=99a8b573-5dff-43ca-b4da-24a1d1fedcda&&RD00155D6F6AEE&381; wla42=; mkt=en-US; BP=l=SDX.Skydrive&FR=&ST=; MUID=26A8124BB350656513C00020B750617F; xidseq=4; E=P:95NcJUTS2og=:g3ab/sCGUA8TPm1n8eaKptXlW1sbLJjaqPCQmaom6ec=:F; wlidperf=latency=279
      Source: global trafficHTTP traffic detected: GET /brighter/ HTTP/1.1Host: appdaptsites.co.zaConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /brighter/Sharing%20Link%20Validation_files/css.css HTTP/1.1Host: appdaptsites.co.zaConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://appdaptsites.co.za/brighter/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /brighter/Sharing%20Link%20Validation_files/bootstrap.css HTTP/1.1Host: appdaptsites.co.zaConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://appdaptsites.co.zasec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://appdaptsites.co.za/brighter/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /brighter/Sharing%20Link%20Validation_files/jquery-3.js HTTP/1.1Host: appdaptsites.co.zaConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://appdaptsites.co.zasec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://appdaptsites.co.za/brighter/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /brighter/Sharing%20Link%20Validation_files/popper.js HTTP/1.1Host: appdaptsites.co.zaConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://appdaptsites.co.zasec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://appdaptsites.co.za/brighter/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /brighter/Sharing%20Link%20Validation_files/bootstrap_002.js HTTP/1.1Host: appdaptsites.co.zaConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://appdaptsites.co.zasec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://appdaptsites.co.za/brighter/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /brighter/Sharing%20Link%20Validation_files/jquery.js HTTP/1.1Host: appdaptsites.co.zaConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://appdaptsites.co.za/brighter/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /brighter/Sharing%20Link%20Validation_files/bootstrap.js HTTP/1.1Host: appdaptsites.co.zaConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://appdaptsites.co.za/brighter/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: appdaptsites.co.zaConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://appdaptsites.co.za/brighter/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /mydata/myprofile/expressionprofile/profilephoto:UserTileStatic,UserTileSmall/MeControlMediumUserTile?ck=1&ex=24&fofoff=1&sc=1669751935307 HTTP/1.1Host: storage.live.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://onenote.officeapps.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=99a8b573-5dff-43ca-b4da-24a1d1fedcda&&RD00155D6F6AEE&381; wla42=; mkt=en-US; BP=l=SDX.Skydrive&FR=&ST=; MUID=26A8124BB350656513C00020B750617F; xidseq=4; E=P:95NcJUTS2og=:g3ab/sCGUA8TPm1n8eaKptXlW1sbLJjaqPCQmaom6ec=:F; wlidperf=latency=279
      Source: global trafficHTTP traffic detected: GET /o/AppSettingsHandler.ashx?app=OneNote&usid=fbe5151c-07fd-4e2c-92d3-180727921d10&build=16.0.15929.41003 HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://onedrive.live.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://onedrive.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /u/s!Avet40xvHNtJeYnOf-r72NbijR0?e=jLZzfA HTTP/1.1Host: 1drv.msConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: privateContent-Length: 1233Content-Type: text/htmlP3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"Set-Cookie: X-CorrelationId: 5c1302c6-5cc9-4d65-9409-6e3454d5fc47X-UserSessionId: fbe5151c-07fd-4e2c-92d3-180727921d10Strict-Transport-Security: max-age=31536000Timing-Allow-Origin: *X-OfficeFE: AM4PEPF00006B53X-OfficeVersion: 16.0.15913.41006X-OfficeCluster: PNL1X-OFFICEFD: AM4PEPF00006B53X-Cache: CONFIG_NOCACHEX-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wacinfra4,afd_wacinfra5X-MSEdge-Ref: Ref A: 92E8CADF3A7A44EE8F0424D4BA626643 Ref B: AMS231032609005 Ref C: 2022-11-29T19:58:55ZDate: Tue, 29 Nov 2022 19:58:55 GMTConnection: close
      Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+620; __Secure-ENID=6.SE=cJKCBuSaL1dV3R8z2Y2al7-m2m5bGA74lqbYYkqC3uy-NtZ1f6n_bCBr25tlnnjvdmLpGQ81ZKzP3Te5vVjpSQjYWCwvlOMApK7tmZNWcORu0p4wniPJGQfTslQNnpQWhG9qkwkEgy49-6UG3UQ1eiUyFolJZWLeUM1p4KvjM9E
      Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.3:49926 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.3:49927 version: TLS 1.2
      Source: classification engineClassification label: mal72.phis.win@29/0@23/11
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://1drv.ms/u/s!Avet40xvHNtJeYnOf-r72NbijR0?e=jLZzfA
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1784,i,14432860437327741238,17742013553884360258,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1784,i,14432860437327741238,17742013553884360258,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid AccountsWindows Management InstrumentationPath Interception1
      Process Injection
      2
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
      Encrypted Channel
      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth4
      Non-Application Layer Protocol
      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration5
      Application Layer Protocol
      Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer3
      Ingress Tool Transfer
      SIM Card SwapCarrier Billing Fraud
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      http://1drv.ms/u/s!Avet40xvHNtJeYnOf-r72NbijR0?e=jLZzfA0%Avira URL Cloudsafe
      http://1drv.ms/u/s!Avet40xvHNtJeYnOf-r72NbijR0?e=jLZzfA100%SlashNextCredential Stealing type: Phishing & Social Engineering
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://onedrive.live.com/view.aspx?resid=49DB1C6F4CE3ADF7!121&authkey=!AInOf-r72NbijR0100%SlashNextCredential Stealing type: Phishing & Social Engineering
      https://onedrive.live.com/redir?resid=49DB1C6F4CE3ADF7%21121&authkey=%21AInOf-r72NbijR0&page=View&wd=target%28Quick%20Notes.one%7C09c202ac-b53c-486e-b917-feeea66d027e%2FPROPOSAL%7C2fb3d88b-1f2f-42b6-8f97-4520dc81c8f2%2F%29&wdorigin=NavigationUrl100%SlashNextCredential Stealing type: Phishing & Social Engineering
      https://appdaptsites.co.za/brighter/100%SlashNextCredential Stealing type: Phishing & Social Engineering
      NameIPActiveMaliciousAntivirus DetectionReputation
      b-0016.b-msedge.net
      13.107.6.171
      truefalse
        unknown
        i-am4p-cor001.api.p001.1drv.com
        13.105.66.144
        truefalse
          high
          i-dub06p-cor001.api.p001.1drv.com
          20.135.20.1
          truefalse
            high
            accounts.google.com
            142.250.184.205
            truefalse
              high
              dual-a-0001.a-msedge.net
              204.79.197.200
              truefalse
                unknown
                appdaptsites.co.za
                196.40.97.163
                truefalse
                  high
                  www.google.com
                  172.217.18.100
                  truefalse
                    high
                    clients.l.google.com
                    142.250.185.206
                    truefalse
                      high
                      1drv.ms
                      13.107.42.12
                      truefalse
                        high
                        onenoteonlinesync.onenote.com
                        unknown
                        unknownfalse
                          high
                          augloop.office.com
                          unknown
                          unknownfalse
                            high
                            c.live.com
                            unknown
                            unknownfalse
                              high
                              storage.live.com
                              unknown
                              unknownfalse
                                high
                                ajax.aspnetcdn.com
                                unknown
                                unknownfalse
                                  high
                                  clients2.google.com
                                  unknown
                                  unknownfalse
                                    high
                                    onedrive.live.com
                                    unknown
                                    unknownfalse
                                      high
                                      p.sfx.ms
                                      unknown
                                      unknownfalse
                                        high
                                        spoprod-a.akamaihd.net
                                        unknown
                                        unknownfalse
                                          high
                                          www.onenote.com
                                          unknown
                                          unknownfalse
                                            high
                                            messaging.engagement.office.com
                                            unknown
                                            unknownfalse
                                              high
                                              NameMaliciousAntivirus DetectionReputation
                                              https://onedrive.live.com/redir?resid=49DB1C6F4CE3ADF7%21121&authkey=%21AInOf-r72NbijR0&page=View&wd=target%28Quick%20Notes.one%7C09c202ac-b53c-486e-b917-feeea66d027e%2FPROPOSAL%7C2fb3d88b-1f2f-42b6-8f97-4520dc81c8f2%2F%29&wdorigin=NavigationUrlfalse
                                              • SlashNext: Credential Stealing type: Phishing & Social Engineering
                                              high
                                              https://appdaptsites.co.za/brighter/false
                                              • SlashNext: Credential Stealing type: Phishing & Social Engineering
                                              high
                                              https://appdaptsites.co.za/brighter/Sharing%20Link%20Validation_files/bootstrap.jsfalse
                                                high
                                                https://appdaptsites.co.za/brighter/Sharing%20Link%20Validation_files/css.cssfalse
                                                  high
                                                  https://appdaptsites.co.za/brighter/Sharing%20Link%20Validation_files/bootstrap_002.jsfalse
                                                    high
                                                    https://appdaptsites.co.za/brighter/Sharing%20Link%20Validation_files/jquery.jsfalse
                                                      high
                                                      https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                                                        high
                                                        https://appdaptsites.co.za/favicon.icofalse
                                                          high
                                                          https://appdaptsites.co.za/brighter/false
                                                          • SlashNext: Credential Stealing type: Phishing & Social Engineering
                                                          high
                                                          https://appdaptsites.co.za/brighter/Sharing%20Link%20Validation_files/bootstrap.cssfalse
                                                            high
                                                            https://onedrive.live.com/view.aspx?resid=49DB1C6F4CE3ADF7!121&authkey=!AInOf-r72NbijR0false
                                                            • SlashNext: Credential Stealing type: Phishing & Social Engineering
                                                            high
                                                            https://appdaptsites.co.za/brighter/Sharing%20Link%20Validation_files/jquery-3.jsfalse
                                                              high
                                                              http://1drv.ms/u/s!Avet40xvHNtJeYnOf-r72NbijR0?e=jLZzfAfalse
                                                                high
                                                                https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.102&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                                                                  high
                                                                  https://appdaptsites.co.za/brighter/Sharing%20Link%20Validation_files/popper.jsfalse
                                                                    high
                                                                    • No. of IPs < 25%
                                                                    • 25% < No. of IPs < 50%
                                                                    • 50% < No. of IPs < 75%
                                                                    • 75% < No. of IPs
                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                    196.40.97.163
                                                                    appdaptsites.co.zaSouth Africa
                                                                    37153xneeloZAfalse
                                                                    142.250.185.206
                                                                    clients.l.google.comUnited States
                                                                    15169GOOGLEUSfalse
                                                                    204.79.197.200
                                                                    dual-a-0001.a-msedge.netUnited States
                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                    13.107.6.171
                                                                    b-0016.b-msedge.netUnited States
                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                    142.250.184.205
                                                                    accounts.google.comUnited States
                                                                    15169GOOGLEUSfalse
                                                                    13.105.66.144
                                                                    i-am4p-cor001.api.p001.1drv.comUnited States
                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                    13.107.42.12
                                                                    1drv.msUnited States
                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                    239.255.255.250
                                                                    unknownReserved
                                                                    unknownunknownfalse
                                                                    142.250.185.196
                                                                    unknownUnited States
                                                                    15169GOOGLEUSfalse
                                                                    IP
                                                                    192.168.2.1
                                                                    127.0.0.1
                                                                    Joe Sandbox Version:36.0.0 Rainbow Opal
                                                                    Analysis ID:756227
                                                                    Start date and time:2022-11-29 20:58:15 +01:00
                                                                    Joe Sandbox Product:CloudBasic
                                                                    Overall analysis duration:0h 4m 2s
                                                                    Hypervisor based Inspection enabled:false
                                                                    Report type:full
                                                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                    Sample URL:http://1drv.ms/u/s!Avet40xvHNtJeYnOf-r72NbijR0?e=jLZzfA
                                                                    Analysis system description:Windows 10 64 bit version 1909 (MS Office 2019, IE 11, Chrome 104, Firefox 88, Adobe Reader DC 21, Java 8 u291, 7-Zip)
                                                                    Number of analysed new started processes analysed:10
                                                                    Number of new started drivers analysed:0
                                                                    Number of existing processes analysed:0
                                                                    Number of existing drivers analysed:0
                                                                    Number of injected processes analysed:0
                                                                    Technologies:
                                                                    • HCA enabled
                                                                    • EGA enabled
                                                                    • HDC enabled
                                                                    • AMSI enabled
                                                                    Analysis Mode:default
                                                                    Analysis stop reason:Timeout
                                                                    Detection:MAL
                                                                    Classification:mal72.phis.win@29/0@23/11
                                                                    EGA Information:Failed
                                                                    HDC Information:Failed
                                                                    HCA Information:
                                                                    • Successful, ratio: 100%
                                                                    • Number of executed functions: 0
                                                                    • Number of non-executed functions: 0
                                                                    • Exclude process from analysis (whitelisted): SIHClient.exe, SgrmBroker.exe, usocoreworker.exe, svchost.exe
                                                                    • Excluded IPs from analysis (whitelisted): 40.126.32.136, 40.126.32.72, 20.190.160.17, 40.126.32.74, 20.190.160.22, 20.190.160.20, 40.126.32.138, 40.126.32.68, 40.126.32.133, 40.126.32.134, 20.190.160.14, 142.250.186.67, 13.107.42.13, 34.104.35.123, 2.16.241.80, 2.16.241.83, 13.95.147.73, 88.221.169.199, 52.109.89.78, 13.69.116.104, 20.234.93.27, 172.217.18.106, 142.250.74.202, 142.250.186.74, 142.250.185.170, 142.250.185.138, 172.217.23.106, 142.250.185.202, 142.250.185.74, 142.250.185.234, 216.58.212.170, 142.250.184.234, 142.250.186.170, 172.217.16.202, 142.250.185.106, 142.250.186.106, 142.250.184.202, 20.50.73.9, 52.111.240.16, 152.199.19.161, 2.16.238.159, 2.16.238.138, 52.109.76.126, 52.111.243.14, 40.126.32.140, 40.126.32.76, 184.24.2.183, 184.24.3.163, 152.199.19.160, 142.250.185.227, 52.111.243.19
                                                                    • Excluded domains from analysis (whitelisted): odwebp.trafficmanager.net, e2682.g.akamaiedge.net, slscr.update.microsoft.com, c1-wildcard.cdn.office.net-c.edgekey.net.globalredir.akadns.net, www.tm.lg.prod.aadmsa.akadns.net, clientservices.googleapis.com, res-1.cdn.office.net, browser.events.data.trafficmanager.net, appsforoffice.microsoft.com.edgekey.net, www.tm.a.prd.aadg.trafficmanager.net, cdn.onenote.net.edgekey.net, augloop-prod-pd00.westeurope.cloudapp.azure.com, prod-campaignaggregator.omexexternallfb.office.net.akadns.net, login.live.com, update.googleapis.com, eu-office.events.data.microsoft.com, onenoteonlinesync.onenote.trafficmanager.net, www.bing.com, onedscolprdweu06.westeurope.cloudapp.azure.com, fs.microsoft.com, spoppe-b.ec.azureedge.net, content-autofill.googleapis.com, westeurope1-odwebp.cloudapp.net, osiprod-neu-celadon-000.northeurope.cloudapp.azure.com, reverseproxy.onenote.trafficmanager.net, www.tm.a.prd.aadg.akadns.net, e19254.dscg.akamaiedge.net, onedscolprdneu01.northeurope.cloudapp
                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                    • Report size getting too big, too many NtWriteFile calls found.
                                                                    • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                    No simulations
                                                                    No context
                                                                    No context
                                                                    No context
                                                                    No context
                                                                    No context
                                                                    No created / dropped files found
                                                                    No static file info
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Nov 29, 2022 20:58:42.716931105 CET4969280192.168.2.313.107.42.12
                                                                    Nov 29, 2022 20:58:42.717200994 CET4969380192.168.2.313.107.42.12
                                                                    Nov 29, 2022 20:58:42.718436003 CET49694443192.168.2.3142.250.184.205
                                                                    Nov 29, 2022 20:58:42.718493938 CET44349694142.250.184.205192.168.2.3
                                                                    Nov 29, 2022 20:58:42.718576908 CET49694443192.168.2.3142.250.184.205
                                                                    Nov 29, 2022 20:58:42.720043898 CET49694443192.168.2.3142.250.184.205
                                                                    Nov 29, 2022 20:58:42.720081091 CET44349694142.250.184.205192.168.2.3
                                                                    Nov 29, 2022 20:58:42.720396996 CET49695443192.168.2.3142.250.185.206
                                                                    Nov 29, 2022 20:58:42.720455885 CET44349695142.250.185.206192.168.2.3
                                                                    Nov 29, 2022 20:58:42.720549107 CET49695443192.168.2.3142.250.185.206
                                                                    Nov 29, 2022 20:58:42.720777988 CET49695443192.168.2.3142.250.185.206
                                                                    Nov 29, 2022 20:58:42.720807076 CET44349695142.250.185.206192.168.2.3
                                                                    Nov 29, 2022 20:58:42.736819983 CET804969213.107.42.12192.168.2.3
                                                                    Nov 29, 2022 20:58:42.736911058 CET4969280192.168.2.313.107.42.12
                                                                    Nov 29, 2022 20:58:42.736982107 CET804969313.107.42.12192.168.2.3
                                                                    Nov 29, 2022 20:58:42.737036943 CET4969380192.168.2.313.107.42.12
                                                                    Nov 29, 2022 20:58:42.737582922 CET4969280192.168.2.313.107.42.12
                                                                    Nov 29, 2022 20:58:42.757195950 CET804969213.107.42.12192.168.2.3
                                                                    Nov 29, 2022 20:58:42.794739008 CET44349694142.250.184.205192.168.2.3
                                                                    Nov 29, 2022 20:58:42.796108007 CET49694443192.168.2.3142.250.184.205
                                                                    Nov 29, 2022 20:58:42.796153069 CET44349694142.250.184.205192.168.2.3
                                                                    Nov 29, 2022 20:58:42.797441006 CET44349694142.250.184.205192.168.2.3
                                                                    Nov 29, 2022 20:58:42.797539949 CET49694443192.168.2.3142.250.184.205
                                                                    Nov 29, 2022 20:58:42.802316904 CET44349695142.250.185.206192.168.2.3
                                                                    Nov 29, 2022 20:58:42.802685976 CET49695443192.168.2.3142.250.185.206
                                                                    Nov 29, 2022 20:58:42.802706003 CET44349695142.250.185.206192.168.2.3
                                                                    Nov 29, 2022 20:58:42.803184986 CET44349695142.250.185.206192.168.2.3
                                                                    Nov 29, 2022 20:58:42.803262949 CET49695443192.168.2.3142.250.185.206
                                                                    Nov 29, 2022 20:58:42.803646088 CET804969213.107.42.12192.168.2.3
                                                                    Nov 29, 2022 20:58:42.804027081 CET44349695142.250.185.206192.168.2.3
                                                                    Nov 29, 2022 20:58:42.804120064 CET49695443192.168.2.3142.250.185.206
                                                                    Nov 29, 2022 20:58:42.843658924 CET4969280192.168.2.313.107.42.12
                                                                    Nov 29, 2022 20:58:43.087194920 CET49694443192.168.2.3142.250.184.205
                                                                    Nov 29, 2022 20:58:43.087284088 CET44349694142.250.184.205192.168.2.3
                                                                    Nov 29, 2022 20:58:43.087441921 CET49694443192.168.2.3142.250.184.205
                                                                    Nov 29, 2022 20:58:43.087460041 CET44349694142.250.184.205192.168.2.3
                                                                    Nov 29, 2022 20:58:43.087629080 CET44349694142.250.184.205192.168.2.3
                                                                    Nov 29, 2022 20:58:43.087730885 CET49695443192.168.2.3142.250.185.206
                                                                    Nov 29, 2022 20:58:43.087794065 CET44349695142.250.185.206192.168.2.3
                                                                    Nov 29, 2022 20:58:43.087850094 CET49695443192.168.2.3142.250.185.206
                                                                    Nov 29, 2022 20:58:43.087862968 CET44349695142.250.185.206192.168.2.3
                                                                    Nov 29, 2022 20:58:43.088193893 CET44349695142.250.185.206192.168.2.3
                                                                    Nov 29, 2022 20:58:43.120177984 CET44349695142.250.185.206192.168.2.3
                                                                    Nov 29, 2022 20:58:43.120347023 CET49695443192.168.2.3142.250.185.206
                                                                    Nov 29, 2022 20:58:43.120392084 CET44349695142.250.185.206192.168.2.3
                                                                    Nov 29, 2022 20:58:43.120443106 CET44349695142.250.185.206192.168.2.3
                                                                    Nov 29, 2022 20:58:43.120526075 CET49695443192.168.2.3142.250.185.206
                                                                    Nov 29, 2022 20:58:43.121881008 CET49695443192.168.2.3142.250.185.206
                                                                    Nov 29, 2022 20:58:43.121926069 CET44349695142.250.185.206192.168.2.3
                                                                    Nov 29, 2022 20:58:43.128674984 CET49694443192.168.2.3142.250.184.205
                                                                    Nov 29, 2022 20:58:43.128720999 CET44349694142.250.184.205192.168.2.3
                                                                    Nov 29, 2022 20:58:43.140055895 CET44349694142.250.184.205192.168.2.3
                                                                    Nov 29, 2022 20:58:43.140235901 CET49694443192.168.2.3142.250.184.205
                                                                    Nov 29, 2022 20:58:43.140279055 CET44349694142.250.184.205192.168.2.3
                                                                    Nov 29, 2022 20:58:43.140547991 CET44349694142.250.184.205192.168.2.3
                                                                    Nov 29, 2022 20:58:43.140621901 CET49694443192.168.2.3142.250.184.205
                                                                    Nov 29, 2022 20:58:43.144618034 CET49694443192.168.2.3142.250.184.205
                                                                    Nov 29, 2022 20:58:43.144654036 CET44349694142.250.184.205192.168.2.3
                                                                    Nov 29, 2022 20:58:45.697762012 CET49708443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:45.697854996 CET4434970813.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:45.697968006 CET49708443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:45.698157072 CET49709443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:45.698211908 CET4434970913.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:45.698301077 CET49709443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:45.698476076 CET49708443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:45.698504925 CET4434970813.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:45.698668957 CET49709443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:45.698703051 CET4434970913.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:45.712171078 CET49711443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:45.712260962 CET4434971113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:45.712362051 CET49711443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:45.712574005 CET49711443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:45.712605000 CET4434971113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:45.845626116 CET4434971113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:45.846018076 CET49711443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:45.846060991 CET4434971113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:45.847258091 CET4434971113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:45.847362041 CET49711443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:45.849375963 CET49711443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:45.849392891 CET4434971113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:45.849514961 CET4434971113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:45.849625111 CET49711443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:45.849684000 CET4434971113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:45.849714994 CET49711443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:45.849725008 CET4434971113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:45.862226963 CET4434970913.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:45.863667011 CET49709443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:45.863713026 CET4434970913.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:45.866172075 CET4434970813.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:45.866457939 CET49708443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:45.866503000 CET4434970813.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:45.866559029 CET4434970913.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:45.866664886 CET49709443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:45.867027044 CET49709443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:45.867043018 CET4434970913.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:45.867192984 CET4434970913.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:45.867525101 CET49709443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:45.867544889 CET4434970913.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:45.869709015 CET4434970813.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:45.869837046 CET49708443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:45.870265007 CET49708443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:45.870277882 CET4434970813.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:45.870479107 CET4434970813.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:45.870822906 CET49708443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:45.870841026 CET4434970813.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:45.870877981 CET49708443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:45.870891094 CET4434970813.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:45.920212984 CET4434970913.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:45.920403004 CET49709443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:45.922919035 CET49709443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:45.922961950 CET4434970913.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:45.924057961 CET4434970813.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:45.924267054 CET4434970813.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:45.924278021 CET49708443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:45.924329996 CET49708443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:45.927264929 CET49708443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:45.927298069 CET4434970813.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:45.947952032 CET4434971113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:45.948019981 CET4434971113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:45.948100090 CET49711443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:45.948126078 CET4434971113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:45.948210001 CET49711443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:45.948251009 CET49711443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:45.948337078 CET4434971113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:45.948343992 CET4434971113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:45.948436975 CET49711443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:45.974374056 CET4434971113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:45.974386930 CET4434971113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:45.974514008 CET49711443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:45.974541903 CET4434971113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:45.974610090 CET49711443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:45.974709988 CET4434971113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:45.974719048 CET4434971113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:45.974816084 CET49711443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:45.974832058 CET4434971113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:45.975131035 CET4434971113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:45.975233078 CET49711443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:45.975245953 CET4434971113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:45.975502014 CET4434971113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:45.975600958 CET49711443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:45.975614071 CET4434971113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:45.975920916 CET4434971113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:45.976032972 CET49711443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:45.976051092 CET4434971113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:45.976377964 CET4434971113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:45.976433992 CET4434971113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:45.976480007 CET49711443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:45.976497889 CET4434971113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:45.976561069 CET49711443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:46.028593063 CET49713443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:46.028667927 CET4434971313.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.028798103 CET49713443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:46.029149055 CET49713443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:46.029181004 CET4434971313.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.164357901 CET4434971113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.164484024 CET49711443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:46.164645910 CET4434971113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.164773941 CET49711443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:46.164788961 CET4434971113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.164813995 CET4434971113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.164875984 CET49711443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:46.164887905 CET4434971113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.164908886 CET49711443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:46.165153980 CET4434971113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.165254116 CET49711443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:46.165265083 CET4434971113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.165496111 CET4434971113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.165604115 CET49711443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:46.165616035 CET4434971113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.165822983 CET4434971113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.165927887 CET49711443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:46.165941000 CET4434971113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.166141987 CET4434971113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.166244030 CET49711443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:46.166254044 CET4434971113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.166445017 CET4434971113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.166554928 CET49711443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:46.166565895 CET4434971113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.166785002 CET4434971113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.166887045 CET49711443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:46.166898012 CET4434971113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.192260981 CET4434971113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.192404985 CET49711443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:46.192437887 CET4434971113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.192467928 CET4434971113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.192548037 CET49711443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:46.192567110 CET4434971113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.192851067 CET4434971113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.192956924 CET49711443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:46.192977905 CET4434971113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.193097115 CET4434971113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.193182945 CET49711443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:46.193200111 CET4434971113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.193413973 CET4434971113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.193516016 CET49711443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:46.193535089 CET4434971113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.193689108 CET4434971113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.193790913 CET4434971113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.193797112 CET49711443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:46.193814993 CET4434971113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.193871021 CET49711443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:46.193890095 CET49711443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:46.193902969 CET4434971113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.193948030 CET4434971113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.194067955 CET49711443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:46.194088936 CET4434971113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.221188068 CET4434971313.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.225792885 CET49713443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:46.225841045 CET4434971313.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.226803064 CET4434971313.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.227574110 CET49713443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:46.227605104 CET4434971313.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.227814913 CET4434971313.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.228173018 CET49713443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:46.228207111 CET4434971313.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.266768932 CET4434971313.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.266937017 CET4434971313.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.266998053 CET49713443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:46.272957087 CET49713443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:46.272986889 CET4434971313.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.276248932 CET49724443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:46.276324034 CET4434972413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.276432037 CET49724443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:46.276750088 CET49724443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:46.276786089 CET4434972413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.375406027 CET4434972413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.379689932 CET49724443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:46.379726887 CET4434972413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.380814075 CET4434972413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.381434917 CET49724443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:46.381474972 CET4434972413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.381644011 CET4434972413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.381942034 CET49724443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:46.381977081 CET4434972413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.412003040 CET4434972413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.412230968 CET4434972413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.412368059 CET49724443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:46.418229103 CET49724443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:46.418275118 CET4434972413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.462867022 CET49728443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:46.462939978 CET4434972813.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.463042021 CET49728443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:46.463416100 CET49728443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:46.463445902 CET4434972813.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.466278076 CET49729443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:46.466344118 CET4434972913.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.466443062 CET49729443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:46.466595888 CET49730443192.168.2.3142.250.185.196
                                                                    Nov 29, 2022 20:58:46.466691971 CET44349730142.250.185.196192.168.2.3
                                                                    Nov 29, 2022 20:58:46.466818094 CET49729443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:46.466820955 CET49730443192.168.2.3142.250.185.196
                                                                    Nov 29, 2022 20:58:46.466845989 CET4434972913.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.467122078 CET49730443192.168.2.3142.250.185.196
                                                                    Nov 29, 2022 20:58:46.467154026 CET44349730142.250.185.196192.168.2.3
                                                                    Nov 29, 2022 20:58:46.580488920 CET44349730142.250.185.196192.168.2.3
                                                                    Nov 29, 2022 20:58:46.581165075 CET49730443192.168.2.3142.250.185.196
                                                                    Nov 29, 2022 20:58:46.581197023 CET44349730142.250.185.196192.168.2.3
                                                                    Nov 29, 2022 20:58:46.582541943 CET44349730142.250.185.196192.168.2.3
                                                                    Nov 29, 2022 20:58:46.582562923 CET4434972813.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.582628012 CET49730443192.168.2.3142.250.185.196
                                                                    Nov 29, 2022 20:58:46.585330963 CET49728443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:46.585351944 CET4434972813.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.585695982 CET49730443192.168.2.3142.250.185.196
                                                                    Nov 29, 2022 20:58:46.585717916 CET44349730142.250.185.196192.168.2.3
                                                                    Nov 29, 2022 20:58:46.585836887 CET44349730142.250.185.196192.168.2.3
                                                                    Nov 29, 2022 20:58:46.587625980 CET4434972813.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.588977098 CET49728443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:46.588998079 CET4434972813.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.589277983 CET4434972813.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.589489937 CET49728443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:46.589504004 CET4434972813.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.591475964 CET4434972913.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.592274904 CET49729443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:46.592298985 CET4434972913.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.593456984 CET4434972913.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.594360113 CET49729443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:46.594387054 CET4434972913.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.594563007 CET4434972913.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.594868898 CET49729443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:46.594896078 CET4434972913.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.594916105 CET49729443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:46.594927073 CET4434972913.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.620961905 CET4434972813.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.621143103 CET4434972813.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.621381998 CET49728443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:46.622808933 CET49728443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:46.622838974 CET4434972813.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:46.668499947 CET49730443192.168.2.3142.250.185.196
                                                                    Nov 29, 2022 20:58:46.668556929 CET44349730142.250.185.196192.168.2.3
                                                                    Nov 29, 2022 20:58:46.774003029 CET49730443192.168.2.3142.250.185.196
                                                                    Nov 29, 2022 20:58:47.196933985 CET4434972913.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:47.197108984 CET4434972913.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:47.197218895 CET49729443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:47.197223902 CET4434972913.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:47.197252035 CET4434972913.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:47.197300911 CET49729443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:47.197324991 CET49729443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:47.224586964 CET4434972913.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:47.224726915 CET4434972913.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:47.224829912 CET49729443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:47.224862099 CET4434972913.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:47.224864960 CET49729443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:47.224890947 CET4434972913.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:47.224946022 CET49729443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:47.224975109 CET4434972913.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:47.225059986 CET4434972913.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:47.225133896 CET49729443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:47.225152969 CET4434972913.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:47.225189924 CET4434972913.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:47.225267887 CET49729443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:47.225289106 CET4434972913.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:47.225336075 CET4434972913.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:47.225399971 CET49729443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:47.233505011 CET49729443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:47.233541012 CET4434972913.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:47.238341093 CET49734443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:47.238419056 CET4434973413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:47.238599062 CET49734443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:47.238868952 CET49734443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:47.238904953 CET4434973413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:47.351018906 CET4434973413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:47.353117943 CET49734443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:47.353172064 CET4434973413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:47.354767084 CET4434973413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:47.355941057 CET49734443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:47.355973959 CET4434973413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:47.356149912 CET4434973413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:47.356767893 CET49734443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:47.356796980 CET4434973413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:47.419601917 CET4434973413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:47.419759989 CET4434973413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:47.419939995 CET49734443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:47.429290056 CET49734443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:47.429336071 CET4434973413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:48.192656994 CET49735443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:48.192765951 CET4434973513.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:48.192868948 CET49735443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:48.193160057 CET49735443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:48.193192959 CET4434973513.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:48.336508989 CET4434973513.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:48.336975098 CET49735443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:48.337038994 CET4434973513.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:48.337603092 CET4434973513.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:48.338375092 CET49735443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:48.338408947 CET4434973513.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:48.338494062 CET4434973513.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:48.339421988 CET49735443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:48.339452028 CET4434973513.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:48.369278908 CET4434973513.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:48.369391918 CET4434973513.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:48.369515896 CET49735443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:48.373948097 CET49735443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:48.374006987 CET4434973513.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:48.471669912 CET49740443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:48.471760035 CET4434974013.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:48.471862078 CET49740443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:48.472584009 CET49740443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:48.472624063 CET4434974013.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:48.583589077 CET4434974013.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:48.584548950 CET49740443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:48.584572077 CET4434974013.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:48.585872889 CET4434974013.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:48.586361885 CET49740443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:48.586388111 CET4434974013.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:48.586582899 CET4434974013.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:48.586714029 CET49740443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:48.586745024 CET4434974013.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:48.645200014 CET4434974013.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:48.645499945 CET4434974013.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:48.645591021 CET49740443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:48.661683083 CET49740443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:48.661722898 CET4434974013.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:48.671057940 CET49746443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:48.671125889 CET4434974613.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:48.671230078 CET49746443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:48.671668053 CET49746443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:48.671703100 CET4434974613.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:48.882078886 CET4434974613.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:48.882417917 CET49746443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:48.882467985 CET4434974613.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:48.883600950 CET4434974613.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:48.884146929 CET49746443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:48.884181976 CET4434974613.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:48.884357929 CET4434974613.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:48.884371996 CET49746443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:48.884390116 CET4434974613.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:48.916209936 CET4434974613.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:48.916296005 CET49746443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:48.917181969 CET49746443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:48.917227030 CET4434974613.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:49.292521954 CET49750443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:49.292627096 CET4434975013.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:49.292725086 CET49750443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:49.292999983 CET49750443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:49.293021917 CET4434975013.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:49.319494009 CET49753443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:49.319590092 CET4434975313.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:49.319695950 CET49753443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:49.320126057 CET49753443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:49.320159912 CET4434975313.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:49.368987083 CET49754443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:49.369062901 CET4434975413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:49.369182110 CET49754443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:49.369411945 CET49754443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:49.369436979 CET4434975413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:49.403532982 CET4434975013.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:49.403867006 CET49750443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:49.403907061 CET4434975013.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:49.405230045 CET4434975013.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:49.405765057 CET49750443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:49.405792952 CET4434975013.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:49.405971050 CET4434975013.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:49.405973911 CET49750443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:49.406009912 CET4434975013.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:49.441386938 CET4434975013.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:49.441500902 CET49750443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:49.442920923 CET49750443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:49.442955017 CET4434975013.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:49.503086090 CET4434975313.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:49.504168987 CET49753443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:49.504194021 CET4434975313.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:49.505027056 CET4434975313.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:49.506175995 CET49753443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:49.506195068 CET4434975313.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:49.506340027 CET4434975313.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:49.507587910 CET49753443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:49.507606030 CET4434975313.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:49.527574062 CET4434975413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:49.561796904 CET4434975313.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:49.561919928 CET4434975313.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:49.562081099 CET49753443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:49.568159103 CET49754443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:49.573374987 CET49754443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:49.573415995 CET4434975413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:49.575931072 CET4434975413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:49.576105118 CET49754443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:49.576853991 CET49753443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:49.576879978 CET4434975313.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:49.579243898 CET49754443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:49.579286098 CET4434975413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:49.579559088 CET4434975413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:49.581304073 CET49754443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:49.581327915 CET4434975413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:49.581370115 CET49754443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:49.581423044 CET4434975413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:49.637959003 CET4434975413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:49.638134956 CET4434975413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:49.638273001 CET49754443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:49.638273001 CET49754443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:49.644248009 CET49754443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:49.644308090 CET4434975413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:50.611723900 CET49770443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:58:50.611794949 CET44349770204.79.197.200192.168.2.3
                                                                    Nov 29, 2022 20:58:50.611891031 CET49770443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:58:50.612145901 CET49770443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:58:50.612184048 CET44349770204.79.197.200192.168.2.3
                                                                    Nov 29, 2022 20:58:50.705893993 CET44349770204.79.197.200192.168.2.3
                                                                    Nov 29, 2022 20:58:50.706168890 CET49770443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:58:50.706192017 CET44349770204.79.197.200192.168.2.3
                                                                    Nov 29, 2022 20:58:50.706664085 CET44349770204.79.197.200192.168.2.3
                                                                    Nov 29, 2022 20:58:50.706736088 CET49770443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:58:50.707494020 CET44349770204.79.197.200192.168.2.3
                                                                    Nov 29, 2022 20:58:50.707549095 CET49770443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:58:50.710103035 CET49770443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:58:50.710133076 CET44349770204.79.197.200192.168.2.3
                                                                    Nov 29, 2022 20:58:50.710230112 CET44349770204.79.197.200192.168.2.3
                                                                    Nov 29, 2022 20:58:50.710510015 CET49770443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:58:50.710520983 CET44349770204.79.197.200192.168.2.3
                                                                    Nov 29, 2022 20:58:50.770167112 CET49770443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:58:50.777199030 CET49771443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:50.777261019 CET4434977113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:50.777352095 CET49771443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:50.777903080 CET49771443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:50.777932882 CET4434977113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:50.779575109 CET44349770204.79.197.200192.168.2.3
                                                                    Nov 29, 2022 20:58:50.779789925 CET44349770204.79.197.200192.168.2.3
                                                                    Nov 29, 2022 20:58:50.779882908 CET49770443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:58:50.787652969 CET49770443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:58:50.787683010 CET44349770204.79.197.200192.168.2.3
                                                                    Nov 29, 2022 20:58:50.877671003 CET4434977113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:50.878117085 CET49771443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:50.878177881 CET4434977113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:50.879478931 CET4434977113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:50.880145073 CET49771443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:50.880192041 CET4434977113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:50.880578041 CET4434977113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:50.880784988 CET49771443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:50.880815983 CET4434977113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:50.880893946 CET49771443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:50.880913973 CET4434977113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:50.934633017 CET4434977113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:50.934811115 CET4434977113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:50.934931993 CET49771443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:50.946372986 CET49771443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:50.946441889 CET4434977113.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:52.790839911 CET49786443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:52.790914059 CET4434978613.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:52.791012049 CET49786443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:52.791702032 CET49786443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:52.791744947 CET4434978613.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:52.902029037 CET4434978613.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:52.902335882 CET49786443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:52.902360916 CET4434978613.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:52.903460026 CET4434978613.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:52.903964043 CET49786443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:52.903985023 CET4434978613.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:52.904217005 CET4434978613.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:52.904310942 CET49786443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:52.904320955 CET4434978613.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:52.965564013 CET4434978613.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:52.965694904 CET4434978613.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:52.965838909 CET49786443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:52.965905905 CET4434978613.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:52.965934992 CET4434978613.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:52.965970039 CET49786443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:52.965987921 CET4434978613.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:52.966012001 CET49786443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:52.966025114 CET4434978613.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:52.966108084 CET4434978613.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:52.966109991 CET49786443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:52.966283083 CET49786443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:52.997375965 CET49786443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:52.997452974 CET4434978613.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:55.390347004 CET49809443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:55.390425920 CET4434980913.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:55.390512943 CET49809443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:55.392314911 CET49809443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:55.392345905 CET4434980913.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:55.577800035 CET49814443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:55.577873945 CET4434981413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:55.577989101 CET49814443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:55.578306913 CET49814443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:55.578339100 CET4434981413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:55.591770887 CET4434980913.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:55.593408108 CET49809443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:55.593429089 CET4434980913.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:55.594671011 CET4434980913.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:55.595520020 CET49809443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:55.595541000 CET4434980913.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:55.595807076 CET4434980913.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:55.596739054 CET49809443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:55.596755981 CET4434980913.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:55.596968889 CET49809443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:55.596992016 CET4434980913.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:55.597074986 CET49809443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:55.597094059 CET4434980913.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:55.656703949 CET4434980913.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:55.656902075 CET4434980913.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:55.657064915 CET49809443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:55.658265114 CET49809443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:55.658301115 CET4434980913.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:55.716648102 CET4434981413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:55.717103004 CET49814443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:55.717140913 CET4434981413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:55.718157053 CET4434981413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:55.718981981 CET49814443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:55.719012976 CET4434981413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:55.719183922 CET4434981413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:55.719309092 CET49814443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:55.719335079 CET4434981413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:55.897634983 CET49816443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:55.897747040 CET4434981613.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:55.897933960 CET49816443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:55.898257971 CET49816443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:55.898293018 CET4434981613.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:55.923222065 CET4434981413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:55.923429012 CET4434981413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:55.923518896 CET49814443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:55.927139997 CET49814443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:55.927176952 CET4434981413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:55.942967892 CET49818443192.168.2.313.105.66.144
                                                                    Nov 29, 2022 20:58:55.943054914 CET4434981813.105.66.144192.168.2.3
                                                                    Nov 29, 2022 20:58:55.943190098 CET49818443192.168.2.313.105.66.144
                                                                    Nov 29, 2022 20:58:55.943408012 CET49818443192.168.2.313.105.66.144
                                                                    Nov 29, 2022 20:58:55.943438053 CET4434981813.105.66.144192.168.2.3
                                                                    Nov 29, 2022 20:58:56.004041910 CET4434981613.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:56.004499912 CET49816443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:56.004543066 CET4434981613.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:56.006006002 CET4434981613.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:56.006603956 CET49816443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:56.006637096 CET4434981613.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:56.006948948 CET4434981613.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:56.006984949 CET49816443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:56.007003069 CET4434981613.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:56.007209063 CET49816443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:56.007240057 CET4434981613.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:56.007425070 CET49816443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:56.007472992 CET4434981613.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:56.007601976 CET49816443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:56.007628918 CET4434981613.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:56.049240112 CET4434981813.105.66.144192.168.2.3
                                                                    Nov 29, 2022 20:58:56.052886963 CET49818443192.168.2.313.105.66.144
                                                                    Nov 29, 2022 20:58:56.052949905 CET4434981813.105.66.144192.168.2.3
                                                                    Nov 29, 2022 20:58:56.054306984 CET4434981813.105.66.144192.168.2.3
                                                                    Nov 29, 2022 20:58:56.054429054 CET49818443192.168.2.313.105.66.144
                                                                    Nov 29, 2022 20:58:56.056930065 CET4434981813.105.66.144192.168.2.3
                                                                    Nov 29, 2022 20:58:56.057045937 CET49818443192.168.2.313.105.66.144
                                                                    Nov 29, 2022 20:58:56.059067011 CET49818443192.168.2.313.105.66.144
                                                                    Nov 29, 2022 20:58:56.059097052 CET4434981813.105.66.144192.168.2.3
                                                                    Nov 29, 2022 20:58:56.059465885 CET4434981813.105.66.144192.168.2.3
                                                                    Nov 29, 2022 20:58:56.059514046 CET49818443192.168.2.313.105.66.144
                                                                    Nov 29, 2022 20:58:56.059526920 CET4434981813.105.66.144192.168.2.3
                                                                    Nov 29, 2022 20:58:56.093384027 CET4434981613.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:56.093578100 CET4434981613.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:56.093693018 CET49816443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:56.094620943 CET49816443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:58:56.094657898 CET4434981613.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:58:56.171616077 CET49818443192.168.2.313.105.66.144
                                                                    Nov 29, 2022 20:58:56.171648026 CET4434981813.105.66.144192.168.2.3
                                                                    Nov 29, 2022 20:58:56.177201986 CET4434981813.105.66.144192.168.2.3
                                                                    Nov 29, 2022 20:58:56.177283049 CET49818443192.168.2.313.105.66.144
                                                                    Nov 29, 2022 20:58:56.207175016 CET49818443192.168.2.313.105.66.144
                                                                    Nov 29, 2022 20:58:56.207197905 CET4434981813.105.66.144192.168.2.3
                                                                    Nov 29, 2022 20:58:56.534873962 CET44349730142.250.185.196192.168.2.3
                                                                    Nov 29, 2022 20:58:56.535008907 CET44349730142.250.185.196192.168.2.3
                                                                    Nov 29, 2022 20:58:56.535079002 CET49730443192.168.2.3142.250.185.196
                                                                    Nov 29, 2022 20:58:56.585802078 CET49730443192.168.2.3142.250.185.196
                                                                    Nov 29, 2022 20:58:56.585855007 CET44349730142.250.185.196192.168.2.3
                                                                    Nov 29, 2022 20:58:58.566621065 CET49860443192.168.2.313.105.66.144
                                                                    Nov 29, 2022 20:58:58.566736937 CET4434986013.105.66.144192.168.2.3
                                                                    Nov 29, 2022 20:58:58.566874981 CET49860443192.168.2.313.105.66.144
                                                                    Nov 29, 2022 20:58:58.567202091 CET49860443192.168.2.313.105.66.144
                                                                    Nov 29, 2022 20:58:58.567225933 CET4434986013.105.66.144192.168.2.3
                                                                    Nov 29, 2022 20:58:58.667978048 CET4434986013.105.66.144192.168.2.3
                                                                    Nov 29, 2022 20:58:58.677695036 CET49860443192.168.2.313.105.66.144
                                                                    Nov 29, 2022 20:58:58.677762985 CET4434986013.105.66.144192.168.2.3
                                                                    Nov 29, 2022 20:58:58.679039001 CET4434986013.105.66.144192.168.2.3
                                                                    Nov 29, 2022 20:58:58.679538965 CET49860443192.168.2.313.105.66.144
                                                                    Nov 29, 2022 20:58:58.679575920 CET4434986013.105.66.144192.168.2.3
                                                                    Nov 29, 2022 20:58:58.679749966 CET4434986013.105.66.144192.168.2.3
                                                                    Nov 29, 2022 20:58:58.680211067 CET49860443192.168.2.313.105.66.144
                                                                    Nov 29, 2022 20:58:58.680243015 CET4434986013.105.66.144192.168.2.3
                                                                    Nov 29, 2022 20:58:58.785450935 CET4434986013.105.66.144192.168.2.3
                                                                    Nov 29, 2022 20:58:58.785624027 CET4434986013.105.66.144192.168.2.3
                                                                    Nov 29, 2022 20:58:58.785732031 CET49860443192.168.2.313.105.66.144
                                                                    Nov 29, 2022 20:58:58.823586941 CET49860443192.168.2.313.105.66.144
                                                                    Nov 29, 2022 20:58:58.823587894 CET49860443192.168.2.313.105.66.144
                                                                    Nov 29, 2022 20:58:58.823659897 CET4434986013.105.66.144192.168.2.3
                                                                    Nov 29, 2022 20:58:58.823730946 CET49860443192.168.2.313.105.66.144
                                                                    Nov 29, 2022 20:59:02.472732067 CET49882443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:02.472805977 CET44349882196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:02.472913980 CET49882443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:02.473377943 CET49882443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:02.473407984 CET44349882196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:02.474309921 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:02.474387884 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:02.474487066 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:02.474709034 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:02.474736929 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:02.513500929 CET49885443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:02.513586998 CET4434988513.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:02.513688087 CET49885443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:02.513881922 CET49885443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:02.513916016 CET4434988513.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:02.670320034 CET4434988513.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:02.695715904 CET49885443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:02.695776939 CET4434988513.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:02.697227001 CET4434988513.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:02.706022978 CET49885443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:02.706063986 CET4434988513.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:02.706475019 CET4434988513.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:02.707410097 CET49885443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:02.707441092 CET4434988513.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:02.707463026 CET49885443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:02.707479000 CET4434988513.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:02.760768890 CET4434988513.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:02.760885954 CET49885443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:02.760942936 CET4434988513.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:02.761012077 CET4434988513.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:02.761022091 CET49885443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:02.761077881 CET49885443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:02.773068905 CET49885443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:02.773137093 CET4434988513.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:02.949645996 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:02.949990034 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:02.950002909 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:02.951272964 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:02.951361895 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:02.953042030 CET44349882196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:02.962686062 CET49882443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:02.962709904 CET44349882196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:02.965811968 CET44349882196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:02.965902090 CET49882443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:03.149687052 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:03.149735928 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:03.149756908 CET49882443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:03.149815083 CET44349882196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:03.150010109 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:03.150038004 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:03.150060892 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:03.150254965 CET44349882196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:03.209659100 CET49882443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:03.209686995 CET44349882196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:03.209686995 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:03.209731102 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:03.372325897 CET49882443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:03.372329950 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:03.983525991 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:03.983947992 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:03.983961105 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:03.984016895 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:03.984091997 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:03.984124899 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:03.984143972 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.037415028 CET49882443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.037483931 CET44349882196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.072417021 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.072468042 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.172377110 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.183335066 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.183363914 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.183422089 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.183432102 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.183521032 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.183521032 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.183543921 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.183743000 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.183762074 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.183794022 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.183820009 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.183836937 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.183864117 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.183864117 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.184565067 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.184582949 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.184649944 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.184672117 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.184686899 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.184705973 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.184724092 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.251472950 CET44349882196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.251588106 CET44349882196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.251715899 CET49882443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.251725912 CET44349882196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.251785040 CET49882443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.275018930 CET49882443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.275063038 CET44349882196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.345354080 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.345383883 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.382787943 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.382805109 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.382848978 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.382898092 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.382913113 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.382951975 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.383692980 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.383701086 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.383733034 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.383749962 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.383760929 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.383786917 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.384314060 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.384324074 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.384349108 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.384373903 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.384382963 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.384394884 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.385214090 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.385224104 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.385243893 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.385263920 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.385272980 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.385318995 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.385327101 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.385370016 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.385377884 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.385763884 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.385772943 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.385788918 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.385816097 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.385823011 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.385847092 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.386563063 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.386571884 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.386631012 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.386641026 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.472429037 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.472470045 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.582597971 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.582626104 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.582705975 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.582712889 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.582751036 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.582776070 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.582776070 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.582966089 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.582984924 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.583028078 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.583045959 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.583064079 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.583091021 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.583416939 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.583434105 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.583473921 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.583479881 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.583496094 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.583519936 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.583535910 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.584261894 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.584283113 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.584326029 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.584342957 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.584359884 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.584382057 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.585163116 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.585185051 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.585222960 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.585235119 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.585252047 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.585309982 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.585680962 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.585699081 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.585772038 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.585788965 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.586488962 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.586539984 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.586563110 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.586580038 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.586601973 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.587057114 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.587136030 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.587152004 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.587806940 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.587877989 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.587894917 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.588489056 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.588581085 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.588598013 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.589772940 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.589874029 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.589891911 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.590357065 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.590439081 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.590452909 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.591164112 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.591267109 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.591281891 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.636574030 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.636599064 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.771414995 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.783142090 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.783159018 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.783214092 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.783236980 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.783257961 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.783278942 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.783284903 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.783884048 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.783895016 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.783931971 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.783965111 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.783974886 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.783991098 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.784483910 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.784495115 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.784527063 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.784563065 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.784573078 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.784598112 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.785336971 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.785347939 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.785382032 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.785415888 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.785425901 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.785470009 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.785969019 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.785979033 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.786065102 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.786077023 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.786721945 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.786732912 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.786814928 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.786828041 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.787597895 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.787650108 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.787683964 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.787694931 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.787707090 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.788357019 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.788435936 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.788445950 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.789299965 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.789372921 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.789385080 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.790049076 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.790127039 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.790137053 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.790709972 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.790785074 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.790796041 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.791522026 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.791604996 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.791616917 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.792598963 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.792680025 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.792690992 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.793401003 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.793473005 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.793484926 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.794017076 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.794079065 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.794090986 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.794838905 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.794909954 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.794922113 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.795658112 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.795739889 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.795753002 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.796457052 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.796536922 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.796549082 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.797053099 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.797142029 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.797153950 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.797827005 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.797923088 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.797935009 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.798953056 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.799041986 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.799053907 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.799823046 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.799892902 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.799904108 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.800652027 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.800736904 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.800748110 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.801579952 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.801652908 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.801665068 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.808830023 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.810679913 CET49895443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.810772896 CET44349895196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.810895920 CET49895443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.811119080 CET49895443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.811161041 CET44349895196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.982386112 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.982521057 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.982536077 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.982920885 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.982997894 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.983006954 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.983553886 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.983623981 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.983632088 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.984369993 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.984451056 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.984462023 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.984946012 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.985037088 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.985044956 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.986162901 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.986247063 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.986254930 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.986866951 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.986937046 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.986944914 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.987561941 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.987660885 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.987669945 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.988785028 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.988883972 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.988893986 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.989466906 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.989553928 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.989562035 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.990474939 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.990557909 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.990566015 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.991090059 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.991163015 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.991172075 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.991839886 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.991911888 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.991919994 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.992717981 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.992786884 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.992794991 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.993679047 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.993761063 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.993767977 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.994148016 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.994215965 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.994224072 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.994992018 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.995069981 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.995078087 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.995620012 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.995690107 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.995697975 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.996454954 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.996543884 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.996553898 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.997194052 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.997265100 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.997273922 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.997872114 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.997940063 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.997947931 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.998522997 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.998593092 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.998600960 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.999330997 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.999455929 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.999464035 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.999896049 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:04.999967098 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:04.999975920 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.000026941 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:05.001527071 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.001619101 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:05.001631021 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.002140045 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.002222061 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:05.002233982 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.003256083 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.003355026 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:05.003365993 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.003695965 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.003767014 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:05.003777027 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.004586935 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.004661083 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:05.004669905 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.005129099 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.005193949 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:05.005201101 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.006139040 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.006192923 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.006208897 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:05.006216049 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.006258011 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:05.006263971 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.006319046 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.006436110 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:05.023441076 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:05.063137054 CET49883443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:05.063190937 CET44349883196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.085925102 CET49896443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:05.086019039 CET44349896196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.086134911 CET49896443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:05.086543083 CET49897443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:05.086587906 CET44349897196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.086679935 CET49897443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:05.086791992 CET49896443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:05.086826086 CET44349896196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.086935043 CET49897443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:05.086955070 CET44349897196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.087877035 CET49898443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:05.087968111 CET44349898196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.088062048 CET49898443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:05.088243961 CET49898443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:05.088282108 CET44349898196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.088948965 CET49899443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:05.089013100 CET44349899196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.089107037 CET49899443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:05.089262962 CET49899443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:05.089287043 CET44349899196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.090004921 CET49900443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:05.090040922 CET44349900196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.090120077 CET49900443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:05.090361118 CET49900443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:05.090382099 CET44349900196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.249547958 CET44349895196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.264313936 CET49895443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:05.264357090 CET44349895196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.266107082 CET44349895196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.266669989 CET49895443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:05.266695976 CET44349895196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.266825914 CET44349895196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.266846895 CET49895443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:05.266858101 CET44349895196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.369879961 CET49895443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:05.557634115 CET44349899196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.559165955 CET49899443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:05.559211969 CET44349899196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.561141968 CET44349899196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.561274052 CET49899443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:05.566755056 CET44349897196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.569909096 CET49899443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:05.569943905 CET44349899196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.570096016 CET44349899196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.570096970 CET49897443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:05.570127964 CET44349897196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.570229053 CET49899443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:05.570254087 CET44349899196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.571652889 CET44349897196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.571784973 CET49897443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:05.572736979 CET49897443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:05.572746992 CET44349897196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.572863102 CET44349897196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.572881937 CET49897443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:05.572889090 CET44349897196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.593158007 CET44349898196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.594518900 CET44349900196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.597783089 CET44349896196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.605194092 CET49896443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:05.605236053 CET44349896196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.605345964 CET49900443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:05.605371952 CET44349900196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.605619907 CET49898443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:05.605659962 CET44349898196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.605746031 CET44349896196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.606610060 CET44349900196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.606611013 CET49896443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:05.606646061 CET44349896196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.606690884 CET49900443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:05.606730938 CET44349896196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.607151985 CET44349898196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.607171059 CET49900443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:05.607177973 CET44349900196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.607242107 CET49898443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:05.607294083 CET44349900196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.607441902 CET49896443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:05.607464075 CET44349896196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.607865095 CET49898443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:05.607889891 CET44349898196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.607978106 CET49900443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:05.607989073 CET44349900196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.608047962 CET44349898196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.608104944 CET49898443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:05.608125925 CET44349898196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.653795004 CET49897443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:05.653841019 CET44349897196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.673754930 CET49898443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:05.673774958 CET49900443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:05.673779964 CET49899443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:05.673790932 CET44349898196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.684796095 CET44349895196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.771445036 CET49897443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:05.869890928 CET49898443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:05.870464087 CET49895443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:05.897588015 CET44349895196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.897610903 CET44349895196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.897741079 CET44349895196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.897766113 CET49895443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:05.897782087 CET44349895196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.897831917 CET44349895196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.897856951 CET49895443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:05.897856951 CET49895443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:05.897865057 CET44349895196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.897895098 CET49895443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:05.897919893 CET49895443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:05.898737907 CET44349895196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.898755074 CET44349895196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.898802042 CET44349895196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.898825884 CET44349895196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.898824930 CET49895443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:05.898866892 CET44349895196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.898884058 CET44349895196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.898896933 CET49895443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:05.898896933 CET49895443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:05.898930073 CET49895443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:05.898951054 CET49895443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:05.980734110 CET44349899196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.985022068 CET44349897196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:05.990983009 CET44349898196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.011547089 CET44349900196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.030910015 CET44349896196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.069576979 CET49900443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.069578886 CET49898443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.070745945 CET49899443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.071471930 CET49897443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.076381922 CET49896443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.110908985 CET44349895196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.110925913 CET44349895196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.111062050 CET49895443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.111083984 CET44349895196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.111181974 CET49895443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.111196995 CET44349895196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.111251116 CET49895443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.112260103 CET44349895196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.112288952 CET44349895196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.112382889 CET49895443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.112396955 CET44349895196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.112449884 CET49895443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.112468004 CET49895443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.113842964 CET44349895196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.113867998 CET44349895196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.113941908 CET49895443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.113960028 CET44349895196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.113979101 CET49895443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.114006042 CET49895443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.188612938 CET44349899196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.188636065 CET44349899196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.188868046 CET44349899196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.188874960 CET49899443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.188910007 CET44349899196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.188981056 CET44349899196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.188987970 CET49899443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.188998938 CET44349899196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.189017057 CET49899443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.189095020 CET49899443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.190927982 CET44349899196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.190948009 CET44349899196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.191019058 CET44349899196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.191039085 CET44349899196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.191081047 CET49899443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.191111088 CET44349899196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.191132069 CET44349899196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.191148996 CET49899443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.191148996 CET49899443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.191174030 CET49899443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.191198111 CET49899443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.191214085 CET44349897196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.191232920 CET44349897196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.191263914 CET44349897196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.191282034 CET44349897196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.191298008 CET44349897196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.191320896 CET49897443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.191358089 CET44349897196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.191375017 CET44349897196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.191400051 CET49897443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.191400051 CET49897443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.191415071 CET49897443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.191415071 CET49897443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.191423893 CET44349897196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.191454887 CET49897443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.191476107 CET49897443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.200758934 CET44349898196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.200782061 CET44349898196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.200862885 CET44349898196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.200894117 CET44349898196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.200917959 CET44349898196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.200946093 CET49898443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.200977087 CET44349898196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.200995922 CET49898443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.201030970 CET49898443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.201067924 CET44349898196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.201078892 CET44349898196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.201096058 CET44349898196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.201122046 CET44349898196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.201124907 CET49898443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.201136112 CET44349898196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.201154947 CET49898443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.201159954 CET44349898196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.201184988 CET49898443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.201209068 CET49898443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.218214989 CET44349900196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.218235970 CET44349900196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.218307018 CET44349900196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.218329906 CET44349900196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.218344927 CET44349900196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.218422890 CET49900443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.218473911 CET44349900196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.218494892 CET49900443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.218540907 CET49900443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.219559908 CET44349900196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.219571114 CET44349900196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.219588041 CET44349900196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.219598055 CET44349900196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.219650030 CET49900443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.219664097 CET44349900196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.219680071 CET49900443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.219712019 CET49900443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.234276056 CET49897443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.234324932 CET44349897196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.243868113 CET44349896196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.243881941 CET44349896196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.243907928 CET44349896196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.243920088 CET44349896196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.243932962 CET44349896196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.243987083 CET49896443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.244036913 CET44349896196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.244055986 CET49896443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.244096041 CET49896443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.245378017 CET44349896196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.245402098 CET44349896196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.245488882 CET49896443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.245506048 CET44349896196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.245557070 CET49896443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.323757887 CET44349895196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.323822021 CET44349895196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.323900938 CET49895443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.323915958 CET44349895196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.323931932 CET49895443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.323964119 CET49895443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.325220108 CET44349895196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.325279951 CET44349895196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.325335026 CET49895443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.325351954 CET44349895196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.325373888 CET49895443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.325401068 CET49895443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.326571941 CET44349895196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.326625109 CET44349895196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.326674938 CET49895443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.326689959 CET44349895196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.326711893 CET49895443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.326729059 CET49895443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.327845097 CET44349895196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.327936888 CET44349895196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.327944994 CET49895443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.327970028 CET44349895196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.328005075 CET49895443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.328025103 CET49895443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.328032017 CET44349895196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.328157902 CET44349895196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.328217983 CET49895443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.349524975 CET49895443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.349562883 CET44349895196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.397629023 CET44349899196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.397655964 CET44349899196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.397766113 CET44349899196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.397842884 CET44349899196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.397898912 CET49899443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.397969007 CET44349899196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.398008108 CET49899443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.398077011 CET49899443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.398749113 CET44349899196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.398780107 CET44349899196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.398874998 CET49899443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.398906946 CET44349899196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.398936987 CET49899443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.398976088 CET49899443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.399035931 CET44349899196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.399110079 CET49899443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.399132967 CET44349899196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.399158001 CET44349899196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.399199963 CET49899443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.399231911 CET49899443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.408847094 CET44349898196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.408871889 CET44349898196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.408943892 CET44349898196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.408953905 CET44349898196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.409023046 CET44349898196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.409034967 CET49898443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.409060001 CET44349898196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.409069061 CET44349898196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.409084082 CET49898443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.409118891 CET49898443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.409143925 CET49898443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.422502041 CET49898443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.422540903 CET44349898196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.424793005 CET49899443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.424843073 CET44349899196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.425301075 CET44349900196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.425333977 CET44349900196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.425427914 CET49900443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.425467968 CET44349900196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.425496101 CET49900443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.425523043 CET49900443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.426899910 CET44349900196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.426923037 CET44349900196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.427064896 CET49900443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.427094936 CET44349900196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.427154064 CET49900443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.428333044 CET44349900196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.428355932 CET44349900196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.428422928 CET49900443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.428442955 CET44349900196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.428493023 CET49900443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.428556919 CET44349900196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.428616047 CET49900443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.428623915 CET44349900196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.428656101 CET44349900196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.428683043 CET49900443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.428719044 CET49900443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.437530994 CET49900443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.437581062 CET44349900196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.457146883 CET44349896196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.457214117 CET44349896196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.457272053 CET49896443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.457303047 CET44349896196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.457320929 CET44349896196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.457321882 CET49896443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.457354069 CET49896443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.457391024 CET49896443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.458034992 CET49896443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.458055019 CET44349896196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.704773903 CET49902443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.704869032 CET44349902196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:06.705040932 CET49902443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.705307961 CET49902443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:06.705348969 CET44349902196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:07.122898102 CET44349902196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:07.123306990 CET49902443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:07.123352051 CET44349902196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:07.123800039 CET44349902196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:07.124228001 CET49902443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:07.124275923 CET44349902196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:07.124355078 CET44349902196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:07.124376059 CET49902443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:07.124391079 CET44349902196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:07.199359894 CET49902443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:08.135936975 CET49907443192.168.2.313.105.66.144
                                                                    Nov 29, 2022 20:59:08.136044025 CET4434990713.105.66.144192.168.2.3
                                                                    Nov 29, 2022 20:59:08.136182070 CET49907443192.168.2.313.105.66.144
                                                                    Nov 29, 2022 20:59:08.136534929 CET49907443192.168.2.313.105.66.144
                                                                    Nov 29, 2022 20:59:08.136558056 CET4434990713.105.66.144192.168.2.3
                                                                    Nov 29, 2022 20:59:08.193600893 CET44349902196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:08.194024086 CET44349902196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:08.194221020 CET49902443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:08.204061985 CET49902443192.168.2.3196.40.97.163
                                                                    Nov 29, 2022 20:59:08.204098940 CET44349902196.40.97.163192.168.2.3
                                                                    Nov 29, 2022 20:59:08.235388041 CET4434990713.105.66.144192.168.2.3
                                                                    Nov 29, 2022 20:59:08.235744953 CET49907443192.168.2.313.105.66.144
                                                                    Nov 29, 2022 20:59:08.235770941 CET4434990713.105.66.144192.168.2.3
                                                                    Nov 29, 2022 20:59:08.236299038 CET4434990713.105.66.144192.168.2.3
                                                                    Nov 29, 2022 20:59:08.236773014 CET49907443192.168.2.313.105.66.144
                                                                    Nov 29, 2022 20:59:08.236799002 CET4434990713.105.66.144192.168.2.3
                                                                    Nov 29, 2022 20:59:08.236876011 CET4434990713.105.66.144192.168.2.3
                                                                    Nov 29, 2022 20:59:08.237255096 CET49907443192.168.2.313.105.66.144
                                                                    Nov 29, 2022 20:59:08.237277985 CET4434990713.105.66.144192.168.2.3
                                                                    Nov 29, 2022 20:59:08.380755901 CET4434990713.105.66.144192.168.2.3
                                                                    Nov 29, 2022 20:59:08.380939007 CET4434990713.105.66.144192.168.2.3
                                                                    Nov 29, 2022 20:59:08.381069899 CET49907443192.168.2.313.105.66.144
                                                                    Nov 29, 2022 20:59:08.394610882 CET49907443192.168.2.313.105.66.144
                                                                    Nov 29, 2022 20:59:08.394644976 CET4434990713.105.66.144192.168.2.3
                                                                    Nov 29, 2022 20:59:12.839930058 CET49926443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:59:12.840017080 CET44349926204.79.197.200192.168.2.3
                                                                    Nov 29, 2022 20:59:12.840178967 CET49926443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:59:12.843658924 CET49927443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:59:12.843739033 CET44349927204.79.197.200192.168.2.3
                                                                    Nov 29, 2022 20:59:12.843883991 CET49927443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:59:12.890775919 CET49926443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:59:12.890846014 CET44349926204.79.197.200192.168.2.3
                                                                    Nov 29, 2022 20:59:12.891067982 CET49927443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:59:12.891144991 CET44349927204.79.197.200192.168.2.3
                                                                    Nov 29, 2022 20:59:12.993453026 CET44349927204.79.197.200192.168.2.3
                                                                    Nov 29, 2022 20:59:12.993452072 CET44349926204.79.197.200192.168.2.3
                                                                    Nov 29, 2022 20:59:12.993796110 CET49926443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:59:12.993814945 CET49927443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:59:12.994709015 CET44349926204.79.197.200192.168.2.3
                                                                    Nov 29, 2022 20:59:12.994726896 CET44349927204.79.197.200192.168.2.3
                                                                    Nov 29, 2022 20:59:12.994820118 CET49926443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:59:12.994879007 CET49927443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:59:13.195200920 CET49926443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:59:13.195247889 CET44349926204.79.197.200192.168.2.3
                                                                    Nov 29, 2022 20:59:13.195389986 CET49927443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:59:13.195435047 CET44349927204.79.197.200192.168.2.3
                                                                    Nov 29, 2022 20:59:13.196239948 CET44349926204.79.197.200192.168.2.3
                                                                    Nov 29, 2022 20:59:13.196310997 CET44349927204.79.197.200192.168.2.3
                                                                    Nov 29, 2022 20:59:13.196329117 CET49926443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:59:13.196386099 CET49927443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:59:13.197575092 CET49927443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:59:13.197607994 CET44349927204.79.197.200192.168.2.3
                                                                    Nov 29, 2022 20:59:13.197874069 CET49926443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:59:13.197886944 CET49927443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:59:13.197901011 CET44349926204.79.197.200192.168.2.3
                                                                    Nov 29, 2022 20:59:13.197906971 CET44349927204.79.197.200192.168.2.3
                                                                    Nov 29, 2022 20:59:13.198218107 CET49926443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:59:13.198232889 CET44349926204.79.197.200192.168.2.3
                                                                    Nov 29, 2022 20:59:13.198432922 CET49926443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:59:13.198445082 CET44349926204.79.197.200192.168.2.3
                                                                    Nov 29, 2022 20:59:13.198466063 CET49926443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:59:13.198477030 CET44349926204.79.197.200192.168.2.3
                                                                    Nov 29, 2022 20:59:13.198513031 CET49926443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:59:13.198520899 CET44349926204.79.197.200192.168.2.3
                                                                    Nov 29, 2022 20:59:13.199101925 CET49926443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:59:13.199117899 CET44349926204.79.197.200192.168.2.3
                                                                    Nov 29, 2022 20:59:13.199148893 CET49926443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:59:13.199160099 CET44349926204.79.197.200192.168.2.3
                                                                    Nov 29, 2022 20:59:13.199172974 CET49926443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:59:13.199202061 CET44349926204.79.197.200192.168.2.3
                                                                    Nov 29, 2022 20:59:13.258274078 CET44349927204.79.197.200192.168.2.3
                                                                    Nov 29, 2022 20:59:13.258419991 CET44349927204.79.197.200192.168.2.3
                                                                    Nov 29, 2022 20:59:13.258447886 CET49927443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:59:13.258547068 CET49927443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:59:13.260724068 CET49927443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:59:13.260757923 CET44349927204.79.197.200192.168.2.3
                                                                    Nov 29, 2022 20:59:13.299405098 CET49928443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:59:13.299493074 CET44349928204.79.197.200192.168.2.3
                                                                    Nov 29, 2022 20:59:13.299599886 CET49928443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:59:13.303317070 CET49928443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:59:13.303371906 CET44349928204.79.197.200192.168.2.3
                                                                    Nov 29, 2022 20:59:13.316993952 CET44349926204.79.197.200192.168.2.3
                                                                    Nov 29, 2022 20:59:13.317091942 CET49926443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:59:13.317118883 CET44349926204.79.197.200192.168.2.3
                                                                    Nov 29, 2022 20:59:13.317193031 CET49926443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:59:13.317418098 CET49926443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:59:13.317461967 CET44349926204.79.197.200192.168.2.3
                                                                    Nov 29, 2022 20:59:13.317483902 CET49926443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:59:13.317536116 CET49926443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:59:13.375170946 CET44349928204.79.197.200192.168.2.3
                                                                    Nov 29, 2022 20:59:13.375353098 CET49928443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:59:13.413130045 CET49928443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:59:13.413168907 CET44349928204.79.197.200192.168.2.3
                                                                    Nov 29, 2022 20:59:13.413487911 CET49928443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:59:13.413510084 CET44349928204.79.197.200192.168.2.3
                                                                    Nov 29, 2022 20:59:13.413801908 CET49928443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:59:13.413817883 CET44349928204.79.197.200192.168.2.3
                                                                    Nov 29, 2022 20:59:13.474397898 CET44349928204.79.197.200192.168.2.3
                                                                    Nov 29, 2022 20:59:13.474594116 CET44349928204.79.197.200192.168.2.3
                                                                    Nov 29, 2022 20:59:13.474606037 CET49928443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:59:13.474692106 CET49928443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:59:13.477853060 CET49928443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:59:13.477901936 CET44349928204.79.197.200192.168.2.3
                                                                    Nov 29, 2022 20:59:13.477936983 CET49928443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:59:13.477979898 CET49928443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:59:15.722973108 CET49929443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:15.723047972 CET4434992913.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:15.723138094 CET49929443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:15.723337889 CET49929443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:15.723366022 CET4434992913.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:15.823230982 CET4434992913.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:15.823663950 CET49929443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:15.823705912 CET4434992913.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:15.825890064 CET4434992913.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:15.825980902 CET49929443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:15.826502085 CET49929443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:15.826515913 CET4434992913.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:15.826657057 CET49929443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:15.826663971 CET4434992913.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:15.826688051 CET4434992913.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:15.863126040 CET4434992913.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:15.863291025 CET4434992913.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:15.863363981 CET49929443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:15.863415956 CET49929443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:15.866957903 CET49929443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:15.866995096 CET4434992913.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:17.825067043 CET49930443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:59:17.825133085 CET44349930204.79.197.200192.168.2.3
                                                                    Nov 29, 2022 20:59:17.825263977 CET49930443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:59:17.825946093 CET49930443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:59:17.825967073 CET44349930204.79.197.200192.168.2.3
                                                                    Nov 29, 2022 20:59:17.891927004 CET44349930204.79.197.200192.168.2.3
                                                                    Nov 29, 2022 20:59:17.892147064 CET49930443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:59:17.909954071 CET49930443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:59:17.910007954 CET44349930204.79.197.200192.168.2.3
                                                                    Nov 29, 2022 20:59:17.910439968 CET49930443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:59:17.910459995 CET44349930204.79.197.200192.168.2.3
                                                                    Nov 29, 2022 20:59:17.914668083 CET49930443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:59:17.914714098 CET44349930204.79.197.200192.168.2.3
                                                                    Nov 29, 2022 20:59:17.939403057 CET49930443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:59:17.939454079 CET44349930204.79.197.200192.168.2.3
                                                                    Nov 29, 2022 20:59:17.939501047 CET49930443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:59:17.939519882 CET44349930204.79.197.200192.168.2.3
                                                                    Nov 29, 2022 20:59:17.939615011 CET49930443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:59:17.939637899 CET44349930204.79.197.200192.168.2.3
                                                                    Nov 29, 2022 20:59:17.939662933 CET49930443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:59:17.939677954 CET44349930204.79.197.200192.168.2.3
                                                                    Nov 29, 2022 20:59:18.021825075 CET44349930204.79.197.200192.168.2.3
                                                                    Nov 29, 2022 20:59:18.021934986 CET49930443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:59:18.021998882 CET44349930204.79.197.200192.168.2.3
                                                                    Nov 29, 2022 20:59:18.022084951 CET49930443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:59:18.022428989 CET44349930204.79.197.200192.168.2.3
                                                                    Nov 29, 2022 20:59:18.022504091 CET49930443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:59:18.023397923 CET49930443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:59:18.023435116 CET44349930204.79.197.200192.168.2.3
                                                                    Nov 29, 2022 20:59:18.023456097 CET49930443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:59:18.023503065 CET49930443192.168.2.3204.79.197.200
                                                                    Nov 29, 2022 20:59:25.724581003 CET49942443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:25.724664927 CET4434994213.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:25.725162029 CET49942443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:25.725409985 CET49942443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:25.725439072 CET4434994213.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:25.827055931 CET4434994213.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:25.827903986 CET49942443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:25.827929974 CET4434994213.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:25.828864098 CET4434994213.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:25.830053091 CET49942443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:25.830076933 CET4434994213.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:25.830225945 CET4434994213.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:25.830467939 CET49942443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:25.830492020 CET4434994213.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:25.830543041 CET49942443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:25.830559015 CET4434994213.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:25.887449980 CET4434994213.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:25.887594938 CET4434994213.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:25.887793064 CET49942443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:25.888875008 CET49942443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:25.888896942 CET4434994213.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:26.730782986 CET49943443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:26.730853081 CET4434994313.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:26.731051922 CET49943443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:26.731723070 CET49943443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:26.731754065 CET4434994313.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:26.829648018 CET4434994313.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:26.830338955 CET49943443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:26.830379963 CET4434994313.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:26.831470013 CET4434994313.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:26.832513094 CET49943443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:26.832568884 CET4434994313.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:26.832757950 CET4434994313.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:26.832931042 CET49943443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:26.832964897 CET4434994313.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:26.833197117 CET49943443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:26.833220959 CET4434994313.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:26.833406925 CET49943443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:26.833430052 CET4434994313.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:26.913532019 CET4434994313.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:26.913675070 CET4434994313.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:26.913855076 CET49943443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:26.917568922 CET49943443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:26.917613029 CET4434994313.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:27.740394115 CET4969380192.168.2.313.107.42.12
                                                                    Nov 29, 2022 20:59:27.760227919 CET804969313.107.42.12192.168.2.3
                                                                    Nov 29, 2022 20:59:27.807730913 CET4969280192.168.2.313.107.42.12
                                                                    Nov 29, 2022 20:59:27.827821970 CET804969213.107.42.12192.168.2.3
                                                                    Nov 29, 2022 20:59:31.050017118 CET49950443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:31.050091982 CET4434995013.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:31.050185919 CET49950443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:31.050873041 CET49950443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:31.050900936 CET4434995013.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:31.153127909 CET4434995013.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:31.153590918 CET49950443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:31.153619051 CET4434995013.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:31.154701948 CET4434995013.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:31.155438900 CET49950443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:31.155467987 CET4434995013.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:31.155644894 CET4434995013.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:31.155687094 CET49950443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:31.155700922 CET4434995013.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:31.196646929 CET49950443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:31.210930109 CET4434995013.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:31.211013079 CET4434995013.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:31.211050987 CET49950443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:31.211108923 CET49950443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:31.213898897 CET49950443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:31.213922977 CET4434995013.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:42.906038046 CET4969380192.168.2.313.107.42.12
                                                                    Nov 29, 2022 20:59:42.926285028 CET804969313.107.42.12192.168.2.3
                                                                    Nov 29, 2022 20:59:42.926341057 CET804969313.107.42.12192.168.2.3
                                                                    Nov 29, 2022 20:59:46.407829046 CET49969443192.168.2.3142.250.185.196
                                                                    Nov 29, 2022 20:59:46.407910109 CET44349969142.250.185.196192.168.2.3
                                                                    Nov 29, 2022 20:59:46.408390045 CET49969443192.168.2.3142.250.185.196
                                                                    Nov 29, 2022 20:59:46.408718109 CET49969443192.168.2.3142.250.185.196
                                                                    Nov 29, 2022 20:59:46.408766985 CET44349969142.250.185.196192.168.2.3
                                                                    Nov 29, 2022 20:59:46.468641043 CET44349969142.250.185.196192.168.2.3
                                                                    Nov 29, 2022 20:59:46.469409943 CET49969443192.168.2.3142.250.185.196
                                                                    Nov 29, 2022 20:59:46.469455004 CET44349969142.250.185.196192.168.2.3
                                                                    Nov 29, 2022 20:59:46.470165014 CET44349969142.250.185.196192.168.2.3
                                                                    Nov 29, 2022 20:59:46.471178055 CET49969443192.168.2.3142.250.185.196
                                                                    Nov 29, 2022 20:59:46.471235991 CET44349969142.250.185.196192.168.2.3
                                                                    Nov 29, 2022 20:59:46.471332073 CET44349969142.250.185.196192.168.2.3
                                                                    Nov 29, 2022 20:59:46.511029005 CET49969443192.168.2.3142.250.185.196
                                                                    Nov 29, 2022 20:59:48.867780924 CET49974443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:48.867842913 CET4434997413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:48.867973089 CET49974443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:48.868529081 CET49974443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:48.868561029 CET4434997413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:48.961813927 CET4434997413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:48.963336945 CET49974443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:48.963356018 CET4434997413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:48.963844061 CET4434997413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:48.964342117 CET49974443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:48.964365005 CET4434997413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:48.964490891 CET4434997413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:48.965033054 CET49974443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:48.965033054 CET49974443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:48.965059042 CET4434997413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:48.965074062 CET4434997413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:49.201263905 CET4434997413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:49.201400042 CET4434997413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:49.201505899 CET49974443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:49.204265118 CET49974443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:49.204313040 CET4434997413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:50.223385096 CET804969213.107.42.12192.168.2.3
                                                                    Nov 29, 2022 20:59:56.454022884 CET44349969142.250.185.196192.168.2.3
                                                                    Nov 29, 2022 20:59:56.454157114 CET44349969142.250.185.196192.168.2.3
                                                                    Nov 29, 2022 20:59:56.454320908 CET49969443192.168.2.3142.250.185.196
                                                                    Nov 29, 2022 20:59:56.543924093 CET49969443192.168.2.3142.250.185.196
                                                                    Nov 29, 2022 20:59:56.543973923 CET44349969142.250.185.196192.168.2.3
                                                                    Nov 29, 2022 20:59:56.544483900 CET49984443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:56.544595957 CET4434998413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:56.545023918 CET49984443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:56.551075935 CET49984443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:56.551140070 CET4434998413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:56.653795004 CET4434998413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:56.702898026 CET49984443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:56.706279993 CET49984443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:56.706305027 CET4434998413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:56.707699060 CET4434998413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:56.709832907 CET49984443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:56.709866047 CET4434998413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:56.710202932 CET4434998413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:56.710511923 CET49984443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:56.710544109 CET4434998413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:56.766268969 CET4434998413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:56.766438007 CET4434998413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:56.766510010 CET49984443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:56.766510010 CET49984443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:56.775357008 CET49984443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:56.775398970 CET4434998413.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:57.744122028 CET49985443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:57.744189978 CET4434998513.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:57.744287014 CET49985443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:57.745620966 CET49985443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:57.745661020 CET4434998513.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:57.844985008 CET4434998513.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:57.845606089 CET49985443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:57.845654011 CET4434998513.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:57.846652985 CET4434998513.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:57.847299099 CET49985443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:57.847358942 CET4434998513.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:57.847518921 CET4434998513.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:57.847903967 CET49985443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:57.847935915 CET4434998513.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:57.847999096 CET49985443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:57.848021030 CET4434998513.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:57.901494026 CET4434998513.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:57.901639938 CET4434998513.107.6.171192.168.2.3
                                                                    Nov 29, 2022 20:59:57.901738882 CET49985443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:57.903238058 CET49985443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 20:59:57.903273106 CET4434998513.107.6.171192.168.2.3
                                                                    Nov 29, 2022 21:00:28.730674982 CET50022443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 21:00:28.730752945 CET4435002213.107.6.171192.168.2.3
                                                                    Nov 29, 2022 21:00:28.730954885 CET50022443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 21:00:28.734019041 CET50022443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 21:00:28.734078884 CET4435002213.107.6.171192.168.2.3
                                                                    Nov 29, 2022 21:00:28.832382917 CET4435002213.107.6.171192.168.2.3
                                                                    Nov 29, 2022 21:00:28.835845947 CET50022443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 21:00:28.835889101 CET4435002213.107.6.171192.168.2.3
                                                                    Nov 29, 2022 21:00:28.836855888 CET4435002213.107.6.171192.168.2.3
                                                                    Nov 29, 2022 21:00:28.837800980 CET50022443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 21:00:28.837857962 CET4435002213.107.6.171192.168.2.3
                                                                    Nov 29, 2022 21:00:28.837965965 CET4435002213.107.6.171192.168.2.3
                                                                    Nov 29, 2022 21:00:28.838262081 CET50022443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 21:00:28.838294029 CET4435002213.107.6.171192.168.2.3
                                                                    Nov 29, 2022 21:00:28.838326931 CET50022443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 21:00:28.838337898 CET4435002213.107.6.171192.168.2.3
                                                                    Nov 29, 2022 21:00:28.900182009 CET4435002213.107.6.171192.168.2.3
                                                                    Nov 29, 2022 21:00:28.900315046 CET4435002213.107.6.171192.168.2.3
                                                                    Nov 29, 2022 21:00:28.903361082 CET50022443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 21:00:28.904337883 CET50022443192.168.2.313.107.6.171
                                                                    Nov 29, 2022 21:00:28.904382944 CET4435002213.107.6.171192.168.2.3
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Nov 29, 2022 20:58:42.648577929 CET5918353192.168.2.31.1.1.1
                                                                    Nov 29, 2022 20:58:42.650408983 CET6458153192.168.2.31.1.1.1
                                                                    Nov 29, 2022 20:58:42.652430058 CET5275253192.168.2.31.1.1.1
                                                                    Nov 29, 2022 20:58:42.666460037 CET53591831.1.1.1192.168.2.3
                                                                    Nov 29, 2022 20:58:42.667942047 CET53645811.1.1.1192.168.2.3
                                                                    Nov 29, 2022 20:58:42.670615911 CET53527521.1.1.1192.168.2.3
                                                                    Nov 29, 2022 20:58:42.813381910 CET6399553192.168.2.31.1.1.1
                                                                    Nov 29, 2022 20:58:43.709613085 CET5988953192.168.2.31.1.1.1
                                                                    Nov 29, 2022 20:58:44.795058012 CET6232353192.168.2.31.1.1.1
                                                                    Nov 29, 2022 20:58:46.365263939 CET6173053192.168.2.31.1.1.1
                                                                    Nov 29, 2022 20:58:46.382596970 CET53617301.1.1.1192.168.2.3
                                                                    Nov 29, 2022 20:58:46.435731888 CET5430653192.168.2.31.1.1.1
                                                                    Nov 29, 2022 20:58:46.454617977 CET53543061.1.1.1192.168.2.3
                                                                    Nov 29, 2022 20:58:46.532649040 CET6428753192.168.2.31.1.1.1
                                                                    Nov 29, 2022 20:58:50.168251991 CET6063353192.168.2.31.1.1.1
                                                                    Nov 29, 2022 20:58:54.819307089 CET6115353192.168.2.31.1.1.1
                                                                    Nov 29, 2022 20:58:55.119458914 CET6264153192.168.2.31.1.1.1
                                                                    Nov 29, 2022 20:58:55.922353029 CET6478253192.168.2.31.1.1.1
                                                                    Nov 29, 2022 20:58:56.093806982 CET5223053192.168.2.31.1.1.1
                                                                    Nov 29, 2022 20:58:56.217138052 CET5694353192.168.2.31.1.1.1
                                                                    Nov 29, 2022 20:58:56.611047983 CET4939253192.168.2.31.1.1.1
                                                                    Nov 29, 2022 20:58:57.895622015 CET5767353192.168.2.31.1.1.1
                                                                    Nov 29, 2022 20:59:01.870812893 CET5404453192.168.2.31.1.1.1
                                                                    Nov 29, 2022 20:59:02.447354078 CET53540441.1.1.1192.168.2.3
                                                                    Nov 29, 2022 20:59:02.495793104 CET5337253192.168.2.31.1.1.1
                                                                    Nov 29, 2022 20:59:57.739254951 CET5443953192.168.2.31.1.1.1
                                                                    Nov 29, 2022 21:00:19.740616083 CET5308253192.168.2.31.1.1.1
                                                                    Nov 29, 2022 21:00:46.463978052 CET6057553192.168.2.31.1.1.1
                                                                    Nov 29, 2022 21:00:46.483812094 CET53605751.1.1.1192.168.2.3
                                                                    Nov 29, 2022 21:00:46.485804081 CET4982653192.168.2.31.1.1.1
                                                                    Nov 29, 2022 21:00:46.504244089 CET53498261.1.1.1192.168.2.3
                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                    Nov 29, 2022 20:58:42.648577929 CET192.168.2.31.1.1.10x4966Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                    Nov 29, 2022 20:58:42.650408983 CET192.168.2.31.1.1.10xef28Standard query (0)1drv.msA (IP address)IN (0x0001)false
                                                                    Nov 29, 2022 20:58:42.652430058 CET192.168.2.31.1.1.10xfc87Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                    Nov 29, 2022 20:58:42.813381910 CET192.168.2.31.1.1.10xacf6Standard query (0)onedrive.live.comA (IP address)IN (0x0001)false
                                                                    Nov 29, 2022 20:58:43.709613085 CET192.168.2.31.1.1.10x1d67Standard query (0)onedrive.live.comA (IP address)IN (0x0001)false
                                                                    Nov 29, 2022 20:58:44.795058012 CET192.168.2.31.1.1.10xa435Standard query (0)p.sfx.msA (IP address)IN (0x0001)false
                                                                    Nov 29, 2022 20:58:46.365263939 CET192.168.2.31.1.1.10x739dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                    Nov 29, 2022 20:58:46.435731888 CET192.168.2.31.1.1.10xc46Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                    Nov 29, 2022 20:58:46.532649040 CET192.168.2.31.1.1.10xcbbeStandard query (0)onenoteonlinesync.onenote.comA (IP address)IN (0x0001)false
                                                                    Nov 29, 2022 20:58:50.168251991 CET192.168.2.31.1.1.10x3c1bStandard query (0)c.live.comA (IP address)IN (0x0001)false
                                                                    Nov 29, 2022 20:58:54.819307089 CET192.168.2.31.1.1.10x7179Standard query (0)messaging.engagement.office.comA (IP address)IN (0x0001)false
                                                                    Nov 29, 2022 20:58:55.119458914 CET192.168.2.31.1.1.10x90c8Standard query (0)spoprod-a.akamaihd.netA (IP address)IN (0x0001)false
                                                                    Nov 29, 2022 20:58:55.922353029 CET192.168.2.31.1.1.10xb585Standard query (0)storage.live.comA (IP address)IN (0x0001)false
                                                                    Nov 29, 2022 20:58:56.093806982 CET192.168.2.31.1.1.10xa70eStandard query (0)www.onenote.comA (IP address)IN (0x0001)false
                                                                    Nov 29, 2022 20:58:56.217138052 CET192.168.2.31.1.1.10x160cStandard query (0)augloop.office.comA (IP address)IN (0x0001)false
                                                                    Nov 29, 2022 20:58:56.611047983 CET192.168.2.31.1.1.10x2d20Standard query (0)ajax.aspnetcdn.comA (IP address)IN (0x0001)false
                                                                    Nov 29, 2022 20:58:57.895622015 CET192.168.2.31.1.1.10x1d75Standard query (0)p.sfx.msA (IP address)IN (0x0001)false
                                                                    Nov 29, 2022 20:59:01.870812893 CET192.168.2.31.1.1.10x141dStandard query (0)appdaptsites.co.zaA (IP address)IN (0x0001)false
                                                                    Nov 29, 2022 20:59:02.495793104 CET192.168.2.31.1.1.10xe79aStandard query (0)storage.live.comA (IP address)IN (0x0001)false
                                                                    Nov 29, 2022 20:59:57.739254951 CET192.168.2.31.1.1.10x7379Standard query (0)www.onenote.comA (IP address)IN (0x0001)false
                                                                    Nov 29, 2022 21:00:19.740616083 CET192.168.2.31.1.1.10xd585Standard query (0)augloop.office.comA (IP address)IN (0x0001)false
                                                                    Nov 29, 2022 21:00:46.463978052 CET192.168.2.31.1.1.10x4948Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                    Nov 29, 2022 21:00:46.485804081 CET192.168.2.31.1.1.10x185fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                    Nov 29, 2022 20:58:42.666460037 CET1.1.1.1192.168.2.30x4966No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                    Nov 29, 2022 20:58:42.666460037 CET1.1.1.1192.168.2.30x4966No error (0)clients.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                    Nov 29, 2022 20:58:42.667942047 CET1.1.1.1192.168.2.30xef28No error (0)1drv.ms13.107.42.12A (IP address)IN (0x0001)false
                                                                    Nov 29, 2022 20:58:42.670615911 CET1.1.1.1192.168.2.30xfc87No error (0)accounts.google.com142.250.184.205A (IP address)IN (0x0001)false
                                                                    Nov 29, 2022 20:58:42.831137896 CET1.1.1.1192.168.2.30xacf6No error (0)onedrive.live.comodc-web-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                    Nov 29, 2022 20:58:43.727652073 CET1.1.1.1192.168.2.30x1d67No error (0)onedrive.live.comodc-web-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                    Nov 29, 2022 20:58:44.815952063 CET1.1.1.1192.168.2.30xa435No error (0)p.sfx.msodwebp.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                    Nov 29, 2022 20:58:45.655867100 CET1.1.1.1192.168.2.30xde3eNo error (0)onenote.wac.trafficmanager.net.b-0016.b-dc-msedge.net.b-0016.b-msedge.netb-0016.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                    Nov 29, 2022 20:58:45.655867100 CET1.1.1.1192.168.2.30xde3eNo error (0)b-0016.b-msedge.net13.107.6.171A (IP address)IN (0x0001)false
                                                                    Nov 29, 2022 20:58:46.382596970 CET1.1.1.1192.168.2.30x739dNo error (0)www.google.com172.217.18.100A (IP address)IN (0x0001)false
                                                                    Nov 29, 2022 20:58:46.454617977 CET1.1.1.1192.168.2.30xc46No error (0)www.google.com142.250.185.196A (IP address)IN (0x0001)false
                                                                    Nov 29, 2022 20:58:46.551220894 CET1.1.1.1192.168.2.30xcbbeNo error (0)onenoteonlinesync.onenote.comonenoteonlinesync.onenote.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                    Nov 29, 2022 20:58:50.189974070 CET1.1.1.1192.168.2.30x3c1bNo error (0)c.live.comc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                    Nov 29, 2022 20:58:50.189974070 CET1.1.1.1192.168.2.30x3c1bNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                    Nov 29, 2022 20:58:50.586435080 CET1.1.1.1192.168.2.30x9f0No error (0)c-bing-com.a-0001.a-msedge.netdual-a-0001.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                    Nov 29, 2022 20:58:50.586435080 CET1.1.1.1192.168.2.30x9f0No error (0)dual-a-0001.a-msedge.net204.79.197.200A (IP address)IN (0x0001)false
                                                                    Nov 29, 2022 20:58:50.586435080 CET1.1.1.1192.168.2.30x9f0No error (0)dual-a-0001.a-msedge.net13.107.21.200A (IP address)IN (0x0001)false
                                                                    Nov 29, 2022 20:58:54.839752913 CET1.1.1.1192.168.2.30x7179No error (0)messaging.engagement.office.comprod-campaignaggregator.omexexternallfb.office.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                    Nov 29, 2022 20:58:55.141391993 CET1.1.1.1192.168.2.30x90c8No error (0)spoprod-a.akamaihd.netspoprod-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                    Nov 29, 2022 20:58:55.941742897 CET1.1.1.1192.168.2.30xb585No error (0)storage.live.comcommon-geo.ha.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                    Nov 29, 2022 20:58:55.941742897 CET1.1.1.1192.168.2.30xb585No error (0)common-geo.ha.1drv.comcommon-geo.onedrive.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                    Nov 29, 2022 20:58:55.941742897 CET1.1.1.1192.168.2.30xb585No error (0)am4pcor001-com.be.1drv.comi-am4p-cor001.api.p001.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                    Nov 29, 2022 20:58:55.941742897 CET1.1.1.1192.168.2.30xb585No error (0)i-am4p-cor001.api.p001.1drv.com13.105.66.144A (IP address)IN (0x0001)false
                                                                    Nov 29, 2022 20:58:56.112489939 CET1.1.1.1192.168.2.30xa70eNo error (0)www.onenote.comreverseproxy.onenote.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                    Nov 29, 2022 20:58:56.237684011 CET1.1.1.1192.168.2.30x160cNo error (0)augloop.office.comaugloop-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                    Nov 29, 2022 20:58:56.629834890 CET1.1.1.1192.168.2.30x2d20No error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                                                    Nov 29, 2022 20:58:57.918621063 CET1.1.1.1192.168.2.30x1d75No error (0)p.sfx.msodwebp.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                    Nov 29, 2022 20:59:02.447354078 CET1.1.1.1192.168.2.30x141dNo error (0)appdaptsites.co.za196.40.97.163A (IP address)IN (0x0001)false
                                                                    Nov 29, 2022 20:59:02.514467955 CET1.1.1.1192.168.2.30xe79aNo error (0)storage.live.comcommon-geo.ha.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                    Nov 29, 2022 20:59:02.514467955 CET1.1.1.1192.168.2.30xe79aNo error (0)common-geo.ha.1drv.comcommon-geo.onedrive.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                    Nov 29, 2022 20:59:02.514467955 CET1.1.1.1192.168.2.30xe79aNo error (0)dub06pcor001-com.be.1drv.comi-dub06p-cor001.api.p001.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                    Nov 29, 2022 20:59:02.514467955 CET1.1.1.1192.168.2.30xe79aNo error (0)i-dub06p-cor001.api.p001.1drv.com20.135.20.1A (IP address)IN (0x0001)false
                                                                    Nov 29, 2022 20:59:48.863146067 CET1.1.1.1192.168.2.30xfc3dNo error (0)onenote.wac.trafficmanager.net.b-0016.b-dc-msedge.net.b-0016.b-msedge.netb-0016.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                    Nov 29, 2022 20:59:48.863146067 CET1.1.1.1192.168.2.30xfc3dNo error (0)b-0016.b-msedge.net13.107.6.171A (IP address)IN (0x0001)false
                                                                    Nov 29, 2022 20:59:57.758727074 CET1.1.1.1192.168.2.30x7379No error (0)www.onenote.comreverseproxy.onenote.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                    Nov 29, 2022 21:00:19.760790110 CET1.1.1.1192.168.2.30xd585No error (0)augloop.office.comaugloop-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                    Nov 29, 2022 21:00:46.483812094 CET1.1.1.1192.168.2.30x4948No error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
                                                                    Nov 29, 2022 21:00:46.504244089 CET1.1.1.1192.168.2.30x185fNo error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
                                                                    • accounts.google.com
                                                                    • clients2.google.com
                                                                    • https:
                                                                      • onenote.officeapps.live.com
                                                                      • c.bing.com
                                                                      • storage.live.com
                                                                      • appdaptsites.co.za
                                                                      • www.bing.com
                                                                    • 1drv.ms
                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    0192.168.2.349694142.250.184.205443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    1192.168.2.349695142.250.185.206443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    10192.168.2.34973513.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    11192.168.2.34974013.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    12192.168.2.34974613.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    13192.168.2.34975013.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    14192.168.2.34975313.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    15192.168.2.34975413.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    16192.168.2.349770204.79.197.200443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    17192.168.2.34977113.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    18192.168.2.34978613.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    19192.168.2.34980913.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    2192.168.2.34971113.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    20192.168.2.34981413.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    21192.168.2.34981613.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    22192.168.2.34981813.105.66.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    23192.168.2.34986013.105.66.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    24192.168.2.34988513.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    25192.168.2.349883196.40.97.163443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    26192.168.2.349882196.40.97.163443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    27192.168.2.349895196.40.97.163443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    28192.168.2.349899196.40.97.163443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    29192.168.2.349897196.40.97.163443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    3192.168.2.34970913.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    30192.168.2.349896196.40.97.163443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    31192.168.2.349900196.40.97.163443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    32192.168.2.349898196.40.97.163443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    33192.168.2.349902196.40.97.163443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    34192.168.2.34990713.105.66.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    35192.168.2.349927204.79.197.200443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    36192.168.2.349926204.79.197.200443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    37192.168.2.349928204.79.197.200443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    38192.168.2.34992913.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    39192.168.2.349930204.79.197.200443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    4192.168.2.34970813.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    40192.168.2.34994213.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    41192.168.2.34994313.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    42192.168.2.34995013.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    43192.168.2.34997413.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    44192.168.2.34998413.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    45192.168.2.34998513.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    46192.168.2.35002213.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    47192.168.2.34969213.107.42.1280C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    Nov 29, 2022 20:58:42.737582922 CET47OUTGET /u/s!Avet40xvHNtJeYnOf-r72NbijR0?e=jLZzfA HTTP/1.1
                                                                    Host: 1drv.ms
                                                                    Connection: keep-alive
                                                                    Upgrade-Insecure-Requests: 1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                    Accept-Encoding: gzip, deflate
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Nov 29, 2022 20:58:42.803646088 CET61INHTTP/1.1 301 Moved Permanently
                                                                    Location: https://onedrive.live.com/redir?resid=49DB1C6F4CE3ADF7!121&authkey=!AInOf-r72NbijR0&e=jLZzfA
                                                                    X-MSNSERVER: DB3PPF5CEE44A0C
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                    MS-CV: pF+6bc+qg0q0ewSfhpDW9Q.0
                                                                    X-AsmVersion: UNKNOWN; 19.1047.1109.2003
                                                                    X-Cache: CONFIG_NOCACHE
                                                                    X-MSEdge-Ref: Ref A: E5B174B772924A96AF615591F881E8DD Ref B: FRAEDGE1515 Ref C: 2022-11-29T19:58:42Z
                                                                    Date: Tue, 29 Nov 2022 19:58:42 GMT
                                                                    Content-Length: 0
                                                                    Nov 29, 2022 20:59:27.807730913 CET24015OUTData Raw: 00
                                                                    Data Ascii:


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    48192.168.2.34969313.107.42.1280C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    Nov 29, 2022 20:59:27.740394115 CET24015OUTData Raw: 00
                                                                    Data Ascii:


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    5192.168.2.34971313.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    6192.168.2.34972413.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    7192.168.2.34972813.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    8192.168.2.34972913.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    9192.168.2.34973413.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    0192.168.2.349694142.250.184.205443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-11-29 19:58:43 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                    Host: accounts.google.com
                                                                    Connection: keep-alive
                                                                    Content-Length: 1
                                                                    Origin: https://www.google.com
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: empty
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: CONSENT=PENDING+620; __Secure-ENID=6.SE=cJKCBuSaL1dV3R8z2Y2al7-m2m5bGA74lqbYYkqC3uy-NtZ1f6n_bCBr25tlnnjvdmLpGQ81ZKzP3Te5vVjpSQjYWCwvlOMApK7tmZNWcORu0p4wniPJGQfTslQNnpQWhG9qkwkEgy49-6UG3UQ1eiUyFolJZWLeUM1p4KvjM9E
                                                                    2022-11-29 19:58:43 UTC0OUTData Raw: 20
                                                                    Data Ascii:
                                                                    2022-11-29 19:58:43 UTC2INHTTP/1.1 200 OK
                                                                    Content-Type: application/json; charset=utf-8
                                                                    Access-Control-Allow-Origin: https://www.google.com
                                                                    Access-Control-Allow-Credentials: true
                                                                    X-Content-Type-Options: nosniff
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Tue, 29 Nov 2022 19:58:43 GMT
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                    Content-Security-Policy: script-src 'report-sample' 'nonce-pa5Nlllsziq4H8BGHpYkCA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                                    Report-To: {"group":"IdentityListAccountsHttp","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/IdentityListAccountsHttp/external"}]}
                                                                    Cross-Origin-Opener-Policy: same-origin; report-to="IdentityListAccountsHttp"
                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                    Server: ESF
                                                                    X-XSS-Protection: 0
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                    Accept-Ranges: none
                                                                    Vary: Accept-Encoding
                                                                    Connection: close
                                                                    Transfer-Encoding: chunked
                                                                    2022-11-29 19:58:43 UTC4INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                    Data Ascii: 11["gaia.l.a.r",[]]
                                                                    2022-11-29 19:58:43 UTC4INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    1192.168.2.349695142.250.185.206443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-11-29 19:58:43 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.102&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                    Host: clients2.google.com
                                                                    Connection: keep-alive
                                                                    X-Goog-Update-Interactivity: fg
                                                                    X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                                                    X-Goog-Update-Updater: chromecrx-104.0.5112.102
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: empty
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2022-11-29 19:58:43 UTC1INHTTP/1.1 200 OK
                                                                    Content-Security-Policy: script-src 'report-sample' 'nonce-kmnNSZHDqD67u8Soaz5Lig' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Tue, 29 Nov 2022 19:58:43 GMT
                                                                    Content-Type: text/xml; charset=UTF-8
                                                                    X-Daynum: 5811
                                                                    X-Daystart: 43123
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    X-XSS-Protection: 1; mode=block
                                                                    Server: GSE
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                    Accept-Ranges: none
                                                                    Vary: Accept-Encoding
                                                                    Connection: close
                                                                    Transfer-Encoding: chunked
                                                                    2022-11-29 19:58:43 UTC2INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 35 38 31 31 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 34 33 31 32 33 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                    Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="5811" elapsed_seconds="43123"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                    2022-11-29 19:58:43 UTC2INData Raw: 6d 78 76 59 6e 4d 76 4e 7a 49 30 51 55 46 58 4e 56 39 7a 54 32 52 76 64 55 77 79 4d 45 52 45 53 45 5a 47 56 6d 4a 6e 51 51 2f 31 2e 30 2e 30 2e 36 5f 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 2e 63 72 78 22 20 66 70 3d 22 31 2e 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69
                                                                    Data Ascii: mxvYnMvNzI0QUFXNV9zT2RvdUwyMERESEZGVmJnQQ/1.0.0.6_nmmhkkegccagdldgiimedpiccmgmieda.crx" fp="1.81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" si
                                                                    2022-11-29 19:58:43 UTC2INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    10192.168.2.34973513.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-11-29 19:58:48 UTC265OUTPOST /o/RemoteUls.ashx?build=16.0.15913.41006&waccluster=PNL1 HTTP/1.1
                                                                    Host: onenote.officeapps.live.com
                                                                    Connection: keep-alive
                                                                    Content-Length: 0
                                                                    sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                    X-UserSessionId: fbe5151c-07fd-4e2c-92d3-180727921d10
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                    X-BrowserUlsBeacon: [{"Index":4,"MsSinceStart":1231,"Value":"Launching FastView from entry point WacBootGetCells","Type":"BootLogs"},{"Index":5,"MsSinceStart":1233,"Value":"RecordContentDisplayed","Type":"BootPhaseCompleted"}]
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Origin: https://onenote.officeapps.live.com
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://onenote.officeapps.live.com/o/onenoteframe.aspx?edit=0&ui=en-US&rs=en-US&hid=dCYBzRwvAUG%2FVafXBsY42w.0&wopisrc=https%3A%2F%2Fwopi.onedrive.com%2Fwopi%2Ffolders%2F49DB1C6F4CE3ADF7!121&wdo=2&sc=host%3D%26qt%3DDefault&wdp=7&uih=OneDrive&wdorigin=Other&wdhostclicktime=1669751923107&jsapi=1&jsapiver=v1&newsession=1&corrid=fbe5151c-07fd-4e2c-92d3-180727921d10&usid=fbe5151c-07fd-4e2c-92d3-180727921d10&sftc=1&readonly=1&wdredirectionreason=Force_SingleStepBoot
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: xid=99a8b573-5dff-43ca-b4da-24a1d1fedcda&&RD00155D6F6AEE&381; wla42=; mkt=en-US; xidseq=3; E=P:zg82H0TS2og=:L2j7e6T8yB7KRzPSl7cAuazXvBH5FhOxI2ygL9pYa9E=:F; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                                                                    2022-11-29 19:58:48 UTC267INHTTP/1.1 200 OK
                                                                    Cache-Control: private
                                                                    Content-Type: text/plain
                                                                    P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                    Set-Cookie:
                                                                    X-CorrelationId: 20829999-a90b-4af1-a71a-a99c3b9136d3
                                                                    X-UserSessionId: fbe5151c-07fd-4e2c-92d3-180727921d10
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    Timing-Allow-Origin: *
                                                                    X-OfficeFE: AM4PEPF00006B53
                                                                    X-OfficeVersion: 16.0.15913.41006
                                                                    X-OfficeCluster: PNL1
                                                                    Access-Control-Allow-Origin: https://onenote.officeapps.live.com
                                                                    Access-Control-Expose-Headers: X-EndSession, X-CorrelationId, X-OfficeFE, X-NewKey, X-bULS-SuppressionETag, X-bULS-SuppressedTags
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Download-Options: noopen
                                                                    Content-Disposition: attachment
                                                                    X-OFFICEFD: AM4PEPF00006B53
                                                                    X-Cache: CONFIG_NOCACHE
                                                                    X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5
                                                                    X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wordslice,afd_wacinfra4,afd_wacinfra5
                                                                    X-MSEdge-Ref: Ref A: 3C9D424A2A2A4630A813B39ED01CD913 Ref B: AMS231032605005 Ref C: 2022-11-29T19:58:48Z
                                                                    Date: Tue, 29 Nov 2022 19:58:47 GMT
                                                                    Connection: close
                                                                    Content-Length: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    11192.168.2.34974013.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-11-29 19:58:48 UTC268OUTPOST /o/OneNoteS2SHandler.ashx?action=educationuser&WOPIsrc=https%3A%2F%2Fwopi%2Eonedrive%2Ecom%2Fwopi%2Ffolders%2F49DB1C6F4CE3ADF7%21121&access_token=4wz%5F8YvQ6NizqQm0iZ%5FhOlM3rrGpGzae0a%5FDgZqI2bsS6A5ZCXQJOpQGrekzzPpSrsYYdUdueSmR0TZjQsyx8rVQaNKQCrOy8JF9ydzOL2d4U%5F9vL7PwwpNihojs86%5F11rQH7ELMZjVD3Nfs%5FGb2%5FmCg&access_token_ttl=1671566324618 HTTP/1.1
                                                                    Host: onenote.officeapps.live.com
                                                                    Connection: keep-alive
                                                                    Content-Length: 0
                                                                    sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                    X-WacFrontEnd: AM4PEPF00006021
                                                                    X-OfficeVersion: 16.0.15913.41006
                                                                    X-Key: p2nkVlvYezcen+QD6SsTgF06KWqMBfenkfi6FPwI6s4=,638053487258916668
                                                                    X-WacUserAgent: MSWACONSync
                                                                    X-Requested-With: XMLHttpRequest
                                                                    X-xhr: 1
                                                                    sec-ch-ua-platform: "Windows"
                                                                    haep: 1
                                                                    X-UserSessionId: fbe5151c-07fd-4e2c-92d3-180727921d10
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                    Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                    X-UserType: WOPI
                                                                    X-IsCoauthSession: false
                                                                    X-WacCluster: PNL1
                                                                    Accept: */*
                                                                    Origin: https://onenote.officeapps.live.com
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://onenote.officeapps.live.com/o/onenoteframe.aspx?edit=0&ui=en-US&rs=en-US&hid=dCYBzRwvAUG%2FVafXBsY42w.0&wopisrc=https%3A%2F%2Fwopi.onedrive.com%2Fwopi%2Ffolders%2F49DB1C6F4CE3ADF7!121&wdo=2&sc=host%3D%26qt%3DDefault&wdp=7&uih=OneDrive&wdorigin=Other&wdhostclicktime=1669751923107&jsapi=1&jsapiver=v1&newsession=1&corrid=fbe5151c-07fd-4e2c-92d3-180727921d10&usid=fbe5151c-07fd-4e2c-92d3-180727921d10&sftc=1&readonly=1&wdredirectionreason=Force_SingleStepBoot
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: xid=99a8b573-5dff-43ca-b4da-24a1d1fedcda&&RD00155D6F6AEE&381; wla42=; mkt=en-US; xidseq=3; E=P:zg82H0TS2og=:L2j7e6T8yB7KRzPSl7cAuazXvBH5FhOxI2ygL9pYa9E=:F; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                                                                    2022-11-29 19:58:48 UTC270INHTTP/1.1 200 OK
                                                                    Cache-Control: no-cache, no-store
                                                                    Pragma: no-cache
                                                                    Transfer-Encoding: chunked
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Expires: -1
                                                                    P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                    Set-Cookie:
                                                                    X-CorrelationId: 0fbfafbe-cc6d-4466-9b52-7b6aaca685eb
                                                                    X-UserSessionId: fbe5151c-07fd-4e2c-92d3-180727921d10
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    Timing-Allow-Origin: *
                                                                    X-OfficeFE: AM4PEPF00006B54
                                                                    X-OfficeVersion: 16.0.15913.41006
                                                                    X-OfficeCluster: PNL1
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Download-Options: noopen
                                                                    Content-Disposition: attachment
                                                                    X-OFFICEFD: AM4PEPF00006B54
                                                                    X-Cache: CONFIG_NOCACHE
                                                                    X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5
                                                                    X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wordslice,afd_wordcapacity_2_control,afd_pptcapacity_control,afd_wacinfra4,afd_wacinfra5
                                                                    X-MSEdge-Ref: Ref A: 4C000E98BE8B47D29E79843D4BD09DEB Ref B: AMS231032606033 Ref C: 2022-11-29T19:58:48Z
                                                                    Date: Tue, 29 Nov 2022 19:58:47 GMT
                                                                    Connection: close
                                                                    2022-11-29 19:58:48 UTC271INData Raw: 62 64 0d 0a 7b 22 52 65 73 70 6f 6e 73 65 73 22 3a 5b 5b 36 30 2c 7b 22 69 73 45 64 75 63 61 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 69 73 54 65 61 63 68 65 72 22 3a 66 61 6c 73 65 2c 22 69 73 53 74 75 64 65 6e 74 22 3a 66 61 6c 73 65 2c 22 69 73 4f 33 36 35 53 75 62 73 63 72 69 62 65 72 22 3a 66 61 6c 73 65 2c 22 4f 70 65 72 61 74 69 6f 6e 49 64 22 3a 30 2c 22 53 74 61 74 75 73 43 6f 64 65 22 3a 30 2c 22 52 61 77 43 65 6c 6c 53 74 6f 72 61 67 65 45 72 72 6f 72 43 6f 64 65 22 3a 22 22 2c 22 53 65 72 76 65 72 50 61 67 65 53 74 61 74 73 54 72 61 63 65 22 3a 22 22 7d 5d 5d 7d 0d 0a
                                                                    Data Ascii: bd{"Responses":[[60,{"isEducation":false,"isTeacher":false,"isStudent":false,"isO365Subscriber":false,"OperationId":0,"StatusCode":0,"RawCellStorageErrorCode":"","ServerPageStatsTrace":""}]]}
                                                                    2022-11-29 19:58:48 UTC271INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    12192.168.2.34974613.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-11-29 19:58:48 UTC271OUTPOST /o/RemoteUls.ashx?build=16.0.15913.41006&waccluster=PNL1 HTTP/1.1
                                                                    Host: onenote.officeapps.live.com
                                                                    Connection: keep-alive
                                                                    Content-Length: 0
                                                                    sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                    X-UserSessionId: fbe5151c-07fd-4e2c-92d3-180727921d10
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                    X-BrowserUlsBeacon: [{"Index":6,"MsSinceStart":2248,"Value":"SplashScreenShown","Type":"BootPhaseCompleted"}]
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Origin: https://onenote.officeapps.live.com
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://onenote.officeapps.live.com/o/onenoteframe.aspx?edit=0&ui=en-US&rs=en-US&hid=dCYBzRwvAUG%2FVafXBsY42w.0&wopisrc=https%3A%2F%2Fwopi.onedrive.com%2Fwopi%2Ffolders%2F49DB1C6F4CE3ADF7!121&wdo=2&sc=host%3D%26qt%3DDefault&wdp=7&uih=OneDrive&wdorigin=Other&wdhostclicktime=1669751923107&jsapi=1&jsapiver=v1&newsession=1&corrid=fbe5151c-07fd-4e2c-92d3-180727921d10&usid=fbe5151c-07fd-4e2c-92d3-180727921d10&sftc=1&readonly=1&wdredirectionreason=Force_SingleStepBoot
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: xid=99a8b573-5dff-43ca-b4da-24a1d1fedcda&&RD00155D6F6AEE&381; wla42=; mkt=en-US; xidseq=3; E=P:zg82H0TS2og=:L2j7e6T8yB7KRzPSl7cAuazXvBH5FhOxI2ygL9pYa9E=:F; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                                                                    2022-11-29 19:58:48 UTC273INHTTP/1.1 200 OK
                                                                    Cache-Control: private
                                                                    Content-Type: text/plain
                                                                    P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                    Set-Cookie:
                                                                    X-CorrelationId: 6ff53603-d313-473f-9fd6-ff75d3a5557d
                                                                    X-UserSessionId: fbe5151c-07fd-4e2c-92d3-180727921d10
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    Timing-Allow-Origin: *
                                                                    X-OfficeFE: AM4PEPF0000695B
                                                                    X-OfficeVersion: 16.0.15913.41006
                                                                    X-OfficeCluster: PNL1
                                                                    Access-Control-Allow-Origin: https://onenote.officeapps.live.com
                                                                    Access-Control-Expose-Headers: X-EndSession, X-CorrelationId, X-OfficeFE, X-NewKey, X-bULS-SuppressionETag, X-bULS-SuppressedTags
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Download-Options: noopen
                                                                    Content-Disposition: attachment
                                                                    X-OFFICEFD: AM4PEPF0000695B
                                                                    X-Cache: CONFIG_NOCACHE
                                                                    X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5
                                                                    X-MSEdge-Features: typeheadertest,afd_waccluster,afd_onenoteslice_control,afd_wacinfra4,afd_wacinfra5
                                                                    X-MSEdge-Ref: Ref A: 5F78787AD9154F298C52525FF1E9C076 Ref B: AMS231032605023 Ref C: 2022-11-29T19:58:48Z
                                                                    Date: Tue, 29 Nov 2022 19:58:48 GMT
                                                                    Connection: close
                                                                    Content-Length: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    13192.168.2.34975013.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-11-29 19:58:49 UTC274OUTPOST /o/RemoteUls.ashx?build=16.0.15913.41006&waccluster=PNL1 HTTP/1.1
                                                                    Host: onenote.officeapps.live.com
                                                                    Connection: keep-alive
                                                                    Content-Length: 0
                                                                    sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                    X-UserSessionId: fbe5151c-07fd-4e2c-92d3-180727921d10
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                    X-BrowserUlsBeacon: [{"Index":7,"MsSinceStart":3281,"Value":"RecordAppInteractive","Type":"BootPhaseCompleted"}]
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Origin: https://onenote.officeapps.live.com
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://onenote.officeapps.live.com/o/onenoteframe.aspx?edit=0&ui=en-US&rs=en-US&hid=dCYBzRwvAUG%2FVafXBsY42w.0&wopisrc=https%3A%2F%2Fwopi.onedrive.com%2Fwopi%2Ffolders%2F49DB1C6F4CE3ADF7!121&wdo=2&sc=host%3D%26qt%3DDefault&wdp=7&uih=OneDrive&wdorigin=Other&wdhostclicktime=1669751923107&jsapi=1&jsapiver=v1&newsession=1&corrid=fbe5151c-07fd-4e2c-92d3-180727921d10&usid=fbe5151c-07fd-4e2c-92d3-180727921d10&sftc=1&readonly=1&wdredirectionreason=Force_SingleStepBoot
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: xid=99a8b573-5dff-43ca-b4da-24a1d1fedcda&&RD00155D6F6AEE&381; wla42=; mkt=en-US; xidseq=3; E=P:zg82H0TS2og=:L2j7e6T8yB7KRzPSl7cAuazXvBH5FhOxI2ygL9pYa9E=:F; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                                                                    2022-11-29 19:58:49 UTC275INHTTP/1.1 200 OK
                                                                    Cache-Control: private
                                                                    Content-Type: text/plain
                                                                    P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                    Set-Cookie:
                                                                    X-CorrelationId: ec6ce8ba-e3a2-4b19-8f74-35cbf5562c50
                                                                    X-UserSessionId: fbe5151c-07fd-4e2c-92d3-180727921d10
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    Timing-Allow-Origin: *
                                                                    X-OfficeFE: AM4PEPF0000695A
                                                                    X-OfficeVersion: 16.0.15913.41006
                                                                    X-OfficeCluster: PNL1
                                                                    Access-Control-Allow-Origin: https://onenote.officeapps.live.com
                                                                    Access-Control-Expose-Headers: X-EndSession, X-CorrelationId, X-OfficeFE, X-NewKey, X-bULS-SuppressionETag, X-bULS-SuppressedTags
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Download-Options: noopen
                                                                    Content-Disposition: attachment
                                                                    X-OFFICEFD: AM4PEPF0000695A
                                                                    X-Cache: CONFIG_NOCACHE
                                                                    X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5
                                                                    X-MSEdge-Features: typeheadertest,afd_waccluster,afd_visioslice,afd_wacinfra4,afd_wacinfra5
                                                                    X-MSEdge-Ref: Ref A: 7DB5B51C841840569AA2520DB2EFA9D0 Ref B: AMS231032607019 Ref C: 2022-11-29T19:58:49Z
                                                                    Date: Tue, 29 Nov 2022 19:58:48 GMT
                                                                    Connection: close
                                                                    Content-Length: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    14192.168.2.34975313.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-11-29 19:58:49 UTC276OUTPOST /o/RemoteTelemetry.ashx?usid=fbe5151c-07fd-4e2c-92d3-180727921d10 HTTP/1.1
                                                                    Host: onenote.officeapps.live.com
                                                                    Connection: keep-alive
                                                                    Content-Length: 125
                                                                    sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Content-Type: text/plain;charset=UTF-8
                                                                    Accept: */*
                                                                    Origin: https://onedrive.live.com
                                                                    Sec-Fetch-Site: same-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://onedrive.live.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: xid=99a8b573-5dff-43ca-b4da-24a1d1fedcda&&RD00155D6F6AEE&381; wla42=; mkt=en-US; xidseq=3; E=P:zg82H0TS2og=:L2j7e6T8yB7KRzPSl7cAuazXvBH5FhOxI2ygL9pYa9E=:F; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                                                                    2022-11-29 19:58:49 UTC277OUTData Raw: 7b 22 74 79 70 65 22 3a 22 4a 53 41 50 49 5f 53 54 41 54 45 22 2c 22 70 61 79 6c 6f 61 64 4a 73 6f 6e 22 3a 22 7b 5c 22 61 70 70 6c 69 63 61 74 69 6f 6e 5c 22 3a 5c 22 4f 6e 65 4e 6f 74 65 5c 22 2c 5c 22 62 75 69 6c 64 5c 22 3a 5c 22 31 36 2e 30 2e 31 35 39 32 39 2e 34 31 30 30 33 5c 22 2c 5c 22 73 74 61 74 65 5c 22 3a 5c 22 62 6f 6f 74 53 75 63 63 65 73 73 5c 22 7d 22 7d
                                                                    Data Ascii: {"type":"JSAPI_STATE","payloadJson":"{\"application\":\"OneNote\",\"build\":\"16.0.15929.41003\",\"state\":\"bootSuccess\"}"}
                                                                    2022-11-29 19:58:49 UTC278INHTTP/1.1 200 OK
                                                                    Cache-Control: private
                                                                    P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                    Set-Cookie:
                                                                    X-CorrelationId: e3bc4a11-80ba-401a-8d91-348755daeb7c
                                                                    X-UserSessionId: fbe5151c-07fd-4e2c-92d3-180727921d10
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    Timing-Allow-Origin: *
                                                                    X-OfficeFE: AM4PEPF00006021
                                                                    X-OfficeVersion: 16.0.15913.41006
                                                                    X-OfficeCluster: PNL1
                                                                    Access-Control-Allow-Origin: https://onedrive.live.com
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Download-Options: noopen
                                                                    Content-Disposition: attachment
                                                                    X-OFFICEFD: AM4PEPF00006021
                                                                    X-Cache: CONFIG_NOCACHE
                                                                    X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5
                                                                    X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wacinfra4,afd_wacinfra5
                                                                    X-MSEdge-Ref: Ref A: BFBB193BCF994E7BA6F2CE48BAD00D93 Ref B: AMS231032604011 Ref C: 2022-11-29T19:58:49Z
                                                                    Date: Tue, 29 Nov 2022 19:58:48 GMT
                                                                    Connection: close
                                                                    Content-Length: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    15192.168.2.34975413.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-11-29 19:58:49 UTC279OUTPOST /o/RemoteUls.ashx?usid=fbe5151c-07fd-4e2c-92d3-180727921d10&officeserverversion=16.0.15929.41003 HTTP/1.1
                                                                    Host: onenote.officeapps.live.com
                                                                    Connection: keep-alive
                                                                    Content-Length: 4897
                                                                    sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Content-Type: text/plain;charset=UTF-8
                                                                    Accept: */*
                                                                    Origin: https://onedrive.live.com
                                                                    Sec-Fetch-Site: same-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://onedrive.live.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: xid=99a8b573-5dff-43ca-b4da-24a1d1fedcda&&RD00155D6F6AEE&381; wla42=; mkt=en-US; xidseq=3; E=P:zg82H0TS2og=:L2j7e6T8yB7KRzPSl7cAuazXvBH5FhOxI2ygL9pYa9E=:F; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                                                                    2022-11-29 19:58:49 UTC280OUTData Raw: 7b 22 54 22 3a 31 36 36 39 37 35 31 39 32 35 31 30 30 2c 22 4c 22 3a 5b 7b 22 47 22 3a 35 39 35 37 31 34 37 31 35 2c 22 54 22 3a 33 34 39 2c 22 4d 22 3a 22 52 65 63 65 69 76 65 64 20 6d 65 73 73 61 67 65 49 64 3a 20 57 61 63 5f 41 70 70 42 6f 6f 74 53 74 61 74 65 2c 20 63 6f 72 72 65 6c 61 74 69 6f 6e 3a 20 75 6e 64 65 66 69 6e 65 64 22 2c 22 43 22 3a 33 37 39 2c 22 44 22 3a 35 30 7d 2c 7b 22 47 22 3a 35 39 36 34 36 34 32 38 38 2c 22 54 22 3a 33 34 39 2c 22 4d 22 3a 22 50 72 6f 63 65 73 73 69 6e 67 20 6d 65 73 73 61 67 65 3a 20 57 61 63 5f 41 70 70 42 6f 6f 74 53 74 61 74 65 22 2c 22 43 22 3a 33 37 39 2c 22 44 22 3a 35 30 7d 2c 7b 22 47 22 3a 35 39 35 37 31 34 32 37 31 2c 22 54 22 3a 33 35 30 2c 22 4d 22 3a 22 57 41 43 20 42 6f 6f 74 20 41 70 70 20 73 74
                                                                    Data Ascii: {"T":1669751925100,"L":[{"G":595714715,"T":349,"M":"Received messageId: Wac_AppBootState, correlation: undefined","C":379,"D":50},{"G":596464288,"T":349,"M":"Processing message: Wac_AppBootState","C":379,"D":50},{"G":595714271,"T":350,"M":"WAC Boot App st
                                                                    2022-11-29 19:58:49 UTC284INHTTP/1.1 200 OK
                                                                    Cache-Control: private
                                                                    Content-Type: text/plain
                                                                    P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                    Set-Cookie:
                                                                    X-CorrelationId: 04bfbe68-76c9-48f3-badb-399b1c4402b8
                                                                    X-UserSessionId: fbe5151c-07fd-4e2c-92d3-180727921d10
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    Timing-Allow-Origin: *
                                                                    X-OfficeFE: AM4PEPF00006959
                                                                    X-OfficeVersion: 16.0.15913.41006
                                                                    X-OfficeCluster: PNL1
                                                                    Access-Control-Allow-Origin: https://onedrive.live.com
                                                                    Access-Control-Expose-Headers: X-EndSession, X-CorrelationId, X-OfficeFE, X-NewKey, X-bULS-SuppressionETag, X-bULS-SuppressedTags
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    X-bULS-SuppressionETag: 799F89FDF4916AF2516D39691235B16683DD11DB
                                                                    X-bULS-SuppressedTags: 378069,1671813,2209344,3249545,3290144,4298965,4298968,4298969,4751696,5306497,5904476,6375195,6572226,6948167,7463498,17085210,17085216,17162522,17358857,19743902,19939648,20486158,21627712,21631370,22401293,22410500,22558617,22598977,22680210,22680213,22680214,22836558,22946650,23909858,24401375,24462656,24515087,25514973,33592839,34388130,35682372,36472266,36546380,36546381,36546382,36569418,36708451,36773964,36791688,36811158,36811159,36963655,37288035,37876293,37876294,37889309,38293640,38535900,38543496,38580697,38637954,38922202,39076766,39076767,39105358,39408129,39613840,39966341,40437001,40777251,40935455,40957978,40957979,41003225,41207258,41502555,41711299,41952657,41964821,41964885,42272991,42496725,42513088,42815875,42857251,50406866,50431969,50619726,50622685,50622687,51451613,51492170,51504083,51667010,306230939,306978834,512522335,512522337,512522368,520926864,520926865,520979847,521007315,521749855,523613141,524150164,524883107,524883136,524883138,537159499,537169937,538542792,538543587,539075678,539874723,540378699,540378700,542700237,542994947,545783884,557077970,557322386,557389507,557670930,558735363,559423838,559424262,559486496,559760215,559760216,560550470,570507662,571549507,571786073,571786074,574468116,575157663,575157664,575157665,575157666,575157667,575157696,575157697,575157698,575157699,575157700,575157701,575157702,577295376,577626581,577831138,578164000,587862985,589101015,589101018,591684683,591729363,592259104,592556551,592843145,593780815,593838232,593862981,594134597,594396706,594830612,595137156,595714715,595895774,596115913,596444186,596464289,845836083,845836084,845836085,846166132,876178018,947352439,963472182,963915891,1630679666,1630679667,1633958006,1647605351,1647863416,1664576567,1698260075,1718235956,1765045358,1802139698,1986689397,1986689633,1986689647,1986748791,1986748793,1986749030,1986749288,1986749546,2004443760,2004444278,2004448354
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Download-Options: noopen
                                                                    Content-Disposition: attachment
                                                                    X-OFFICEFD: AM4PEPF00006959
                                                                    X-Cache: CONFIG_NOCACHE
                                                                    X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5
                                                                    X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wordcapacity_2,afd_wacinfra4,afd_wacinfra5
                                                                    X-MSEdge-Ref: Ref A: B9E32DD3AED74FE0A3F76B2A952DCCB0 Ref B: AMS231032604037 Ref C: 2022-11-29T19:58:49Z
                                                                    Date: Tue, 29 Nov 2022 19:58:49 GMT
                                                                    Connection: close
                                                                    Content-Length: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    16192.168.2.349770204.79.197.200443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-11-29 19:58:50 UTC287OUTGET /c.gif?DI=15347&wlxid=99a8b573-5dff-43ca-b4da-24a1d1fedcda&reqid=002cd683dfb&csiperf=ANON%3D%26NL%3D0%26TP%3D0%26CL%3DRD0003FFC9743D%26MA%3Den-US%26B%3D0.0.0%26TR%3DNA%252ANA%252A%253ASDX.Skydrive%252AWac.view.F.U.%26PLT%3D6400%26IR%3D1%26EX%3D0%26L.h%3D1488%26L.bc%3D1539%26L.ac%3D1539%26L.f%3D1580%26L.sjs%3D6320%26L.ttg%3D5598%26C.st%3D1669751923107%26N.domIn%3D1595%26N.tcp%3D105%26N.req%3D1017%26N.resp%3D86%26N.navType%3D0%26N.redirectCount%3D0&r=0.1987747768171153&CtsSyncId=5813017E15A543458EF7253D99FD2F62&RedC=c.live.com&MXFR=26A8124BB350656513C00020B750617F HTTP/1.1
                                                                    Host: c.bing.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: https://onedrive.live.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2022-11-29 19:58:50 UTC289INHTTP/1.1 302 Redirect
                                                                    Cache-Control: private, no-cache, proxy-revalidate, no-store
                                                                    Pragma: no-cache
                                                                    Location: https://c.live.com/c.gif?DI=15347&wlxid=99a8b573-5dff-43ca-b4da-24a1d1fedcda&reqid=002cd683dfb&csiperf=ANON%3D%26NL%3D0%26TP%3D0%26CL%3DRD0003FFC9743D%26MA%3Den-US%26B%3D0.0.0%26TR%3DNA%252ANA%252A%253ASDX.Skydrive%252AWac.view.F.U.%26PLT%3D6400%26IR%3D1%26EX%3D0%26L.h%3D1488%26L.bc%3D1539%26L.ac%3D1539%26L.f%3D1580%26L.sjs%3D6320%26L.ttg%3D5598%26C.st%3D1669751923107%26N.domIn%3D1595%26N.tcp%3D105%26N.req%3D1017%26N.resp%3D86%26N.navType%3D0%26N.redirectCount%3D0&r=0.1987747768171153&CtsSyncId=5813017E15A543458EF7253D99FD2F62&MUID=26A8124BB350656513C00020B750617F
                                                                    P3P: CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
                                                                    Set-Cookie: MUID=26A8124BB350656513C00020B750617F; domain=.bing.com; expires=Sun, 24-Dec-2023 19:58:50 GMT; path=/; SameSite=None; Secure; Priority=High;
                                                                    Set-Cookie: SRM_B=26A8124BB350656513C00020B750617F; domain=c.bing.com; expires=Sun, 24-Dec-2023 19:58:50 GMT; path=/; SameSite=None; Secure;
                                                                    Set-Cookie: SRM_L=26A8124BB350656513C00020B750617F; domain=c.bing.com; expires=Sun, 24-Dec-2023 19:58:50 GMT; path=/; SameSite=None; Secure;
                                                                    X-Powered-By: ASP.NET
                                                                    X-Cache: CONFIG_NOCACHE
                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    X-MSEdge-Ref: Ref A: AD0A61997B6E4178A8C096D87FF58133 Ref B: FRA31EDGE0721 Ref C: 2022-11-29T19:58:50Z
                                                                    Date: Tue, 29 Nov 2022 19:58:50 GMT
                                                                    Connection: close
                                                                    Content-Length: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    17192.168.2.34977113.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-11-29 19:58:50 UTC290OUTPOST /o/RemoteUls.ashx?build=16.0.15913.41006&waccluster=PNL1 HTTP/1.1
                                                                    Host: onenote.officeapps.live.com
                                                                    Connection: keep-alive
                                                                    Content-Length: 16189
                                                                    sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                    X-WacFrontEnd: AM4PEPF00006021
                                                                    X-OfficeVersion: 16.0.15913.41006
                                                                    X-Key: p2nkVlvYezcen+QD6SsTgF06KWqMBfenkfi6FPwI6s4=,638053487258916668
                                                                    X-WacUserAgent: MSWACONSync
                                                                    X-bULS-SuppressionETag: 799F89FDF4916AF2516D39691235B16683DD11DB
                                                                    X-AccessTokenTtl: 1671566324618
                                                                    X-Requested-With: XMLHttpRequest
                                                                    X-xhr: 1
                                                                    sec-ch-ua-platform: "Windows"
                                                                    haep: 1
                                                                    X-AccessToken: 4wz_8YvQ6NizqQm0iZ_hOlM3rrGpGzae0a_DgZqI2bsS6A5ZCXQJOpQGrekzzPpSrsYYdUdueSmR0TZjQsyx8rVQaNKQCrOy8JF9ydzOL2d4U_9vL7PwwpNihojs86_11rQH7ELMZjVD3Nfs_Gb2_mCg
                                                                    X-UserSessionId: fbe5151c-07fd-4e2c-92d3-180727921d10
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                    Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                    X-UserType: WOPI
                                                                    X-IsCoauthSession: true
                                                                    X-WacCluster: PNL1
                                                                    Accept: */*
                                                                    Origin: https://onenote.officeapps.live.com
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://onenote.officeapps.live.com/o/onenoteframe.aspx?edit=0&ui=en-US&rs=en-US&hid=dCYBzRwvAUG%2FVafXBsY42w.0&wopisrc=https%3A%2F%2Fwopi.onedrive.com%2Fwopi%2Ffolders%2F49DB1C6F4CE3ADF7!121&wdo=2&sc=host%3D%26qt%3DDefault&wdp=7&uih=OneDrive&wdorigin=Other&wdhostclicktime=1669751923107&jsapi=1&jsapiver=v1&newsession=1&corrid=fbe5151c-07fd-4e2c-92d3-180727921d10&usid=fbe5151c-07fd-4e2c-92d3-180727921d10&sftc=1&readonly=1&wdredirectionreason=Force_SingleStepBoot
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: xid=99a8b573-5dff-43ca-b4da-24a1d1fedcda&&RD00155D6F6AEE&381; wla42=; mkt=en-US; xidseq=3; E=P:zg82H0TS2og=:L2j7e6T8yB7KRzPSl7cAuazXvBH5FhOxI2ygL9pYa9E=:F; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; BP=l=SDX.Skydrive&FR=&ST=; MUID=26A8124BB350656513C00020B750617F
                                                                    2022-11-29 19:58:50 UTC292OUTData Raw: 7b 22 54 22 3a 31 36 36 39 37 35 31 39 32 37 39 33 38 2c 22 4c 22 3a 5b 7b 22 47 22 3a 32 30 30 32 35 36 37 39 2c 22 54 22 3a 2d 33 32 38 2c 22 4d 22 3a 22 53 65 74 41 70 70 49 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 53 74 61 74 75 73 3a 20 61 70 70 43 74 6f 72 53 74 61 72 74 69 6e 67 22 2c 22 43 22 3a 33 30 36 2c 22 44 22 3a 35 30 7d 2c 7b 22 47 22 3a 35 39 32 34 38 37 38 39 32 2c 22 54 22 3a 2d 33 31 33 2c 22 4d 22 3a 22 49 73 48 6f 73 74 46 72 61 6d 65 54 72 75 73 74 65 64 3a 32 22 2c 22 43 22 3a 33 30 36 2c 22 44 22 3a 35 30 7d 2c 7b 22 47 22 3a 33 39 30 38 39 31 31 33 2c 22 54 22 3a 2d 33 30 31 2c 22 4d 22 3a 22 53 53 45 44 3a 73 74 61 72 74 73 65 73 73 69 6f 6e 20 69 6e 66 6f 20 73 65 6e 74 20 74 6f 20 4f 74 65 6c 22 2c 22 43 22 3a 33 30 36 2c 22 44
                                                                    Data Ascii: {"T":1669751927938,"L":[{"G":20025679,"T":-328,"M":"SetAppInitializationStatus: appCtorStarting","C":306,"D":50},{"G":592487892,"T":-313,"M":"IsHostFrameTrusted:2","C":306,"D":50},{"G":39089113,"T":-301,"M":"SSED:startsession info sent to Otel","C":306,"D
                                                                    2022-11-29 19:58:50 UTC308INHTTP/1.1 200 OK
                                                                    Cache-Control: private
                                                                    Content-Type: text/plain
                                                                    P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                    Set-Cookie:
                                                                    X-CorrelationId: ddc98713-7b37-4389-8d93-9a04b39a16ac
                                                                    X-UserSessionId: fbe5151c-07fd-4e2c-92d3-180727921d10
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    Timing-Allow-Origin: *
                                                                    X-OfficeFE: AM4PEPF00006022
                                                                    X-OfficeVersion: 16.0.15913.41006
                                                                    X-OfficeCluster: PNL1
                                                                    Access-Control-Allow-Origin: https://onenote.officeapps.live.com
                                                                    Access-Control-Expose-Headers: X-EndSession, X-CorrelationId, X-OfficeFE, X-NewKey, X-bULS-SuppressionETag, X-bULS-SuppressedTags
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    X-bULS-SuppressionETag: 799F89FDF4916AF2516D39691235B16683DD11DB
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Download-Options: noopen
                                                                    Content-Disposition: attachment
                                                                    X-OFFICEFD: AM4PEPF00006022
                                                                    X-Cache: CONFIG_NOCACHE
                                                                    X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5
                                                                    X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wacinfra4,afd_wacinfra5
                                                                    X-MSEdge-Ref: Ref A: 6474367FDCDB4F3C81C0ABF68BBF7DB1 Ref B: AMS231032601045 Ref C: 2022-11-29T19:58:50Z
                                                                    Date: Tue, 29 Nov 2022 19:58:50 GMT
                                                                    Connection: close
                                                                    Content-Length: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    18192.168.2.34978613.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-11-29 19:58:52 UTC309OUTGET /o/App_Scripts/Acl/Acl1033.js HTTP/1.1
                                                                    Host: onenote.officeapps.live.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: https://onenote.officeapps.live.com/o/onenoteframe.aspx?edit=0&ui=en-US&rs=en-US&hid=dCYBzRwvAUG%2FVafXBsY42w.0&wopisrc=https%3A%2F%2Fwopi.onedrive.com%2Fwopi%2Ffolders%2F49DB1C6F4CE3ADF7!121&wdo=2&sc=host%3D%26qt%3DDefault&wdp=7&uih=OneDrive&wdorigin=Other&wdhostclicktime=1669751923107&jsapi=1&jsapiver=v1&newsession=1&corrid=fbe5151c-07fd-4e2c-92d3-180727921d10&usid=fbe5151c-07fd-4e2c-92d3-180727921d10&sftc=1&readonly=1&wdredirectionreason=Force_SingleStepBoot
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: xid=99a8b573-5dff-43ca-b4da-24a1d1fedcda&&RD00155D6F6AEE&381; wla42=; mkt=en-US; xidseq=3; E=P:zg82H0TS2og=:L2j7e6T8yB7KRzPSl7cAuazXvBH5FhOxI2ygL9pYa9E=:F; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; BP=l=SDX.Skydrive&FR=&ST=; MUID=26A8124BB350656513C00020B750617F
                                                                    2022-11-29 19:58:52 UTC310INHTTP/1.1 200 OK
                                                                    Cache-Control: public,max-age=31536000
                                                                    Content-Length: 19181
                                                                    Content-Type: application/javascript
                                                                    Last-Modified: Tue, 30 Aug 2022 19:54:25 GMT
                                                                    Accept-Ranges: bytes
                                                                    ETag: "ca2734eaabcd81:0"
                                                                    P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                    Set-Cookie:
                                                                    X-CorrelationId: 553a3fcc-e635-46d7-832a-83a97a88c49f
                                                                    X-UserSessionId: 553a3fcc-e635-46d7-832a-83a97a88c49f
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    Timing-Allow-Origin: *
                                                                    X-OfficeFE: AM4PEPF00006021
                                                                    X-OfficeVersion: 16.0.15913.41006
                                                                    X-OfficeCluster: PNL1
                                                                    X-OFFICEFD: AM4PEPF00006021
                                                                    X-Cache: CONFIG_NOCACHE
                                                                    X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5
                                                                    X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wacinfra4,afd_wacinfra5
                                                                    X-MSEdge-Ref: Ref A: A0CC171182E64138B70F6109D6D04151 Ref B: AMS231032601049 Ref C: 2022-11-29T19:58:52Z
                                                                    Date: Tue, 29 Nov 2022 19:58:52 GMT
                                                                    Connection: close
                                                                    2022-11-29 19:58:52 UTC311INData Raw: ef bb bf 76 61 72 20 41 75 74 6f 43 6f 72 72 65 63 74 4c 69 73 74 3d 7b 22 28 63 29 22 3a 22 c2 a9 22 2c 22 28 72 29 22 3a 22 c2 ae 22 2c 22 28 74 6d 29 22 3a 22 e2 84 a2 22 2c 22 2e 2e 2e 22 3a 22 e2 80 a6 22 2c 22 61 62 62 6f 75 74 22 3a 22 61 62 6f 75 74 22 2c 22 61 62 6f 74 75 22 3a 22 61 62 6f 75 74 22 2c 22 61 62 6f 75 74 61 22 3a 22 61 62 6f 75 74 20 61 22 2c 22 61 62 6f 75 74 69 74 22 3a 22 61 62 6f 75 74 20 69 74 22 2c 22 61 62 6f 75 74 74 68 65 22 3a 22 61 62 6f 75 74 20 74 68 65 22 2c 22 61 62 73 63 65 6e 63 65 22 3a 22 61 62 73 65 6e 63 65 22 2c 22 61 63 63 65 73 6f 72 69 65 73 22 3a 22 61 63 63 65 73 73 6f 72 69 65 73 22 2c 22 61 63 63 69 64 61 6e 74 22 3a 22 61 63 63 69 64 65 6e 74 22 2c 22 61 63 63 6f 6d 6f 64 61 74 65 22 3a 22 61 63 63 6f
                                                                    Data Ascii: var AutoCorrectList={"(c)":"","(r)":"","(tm)":"","...":"","abbout":"about","abotu":"about","abouta":"about a","aboutit":"about it","aboutthe":"about the","abscence":"absence","accesories":"accessories","accidant":"accident","accomodate":"acco
                                                                    2022-11-29 19:58:52 UTC314INData Raw: 77 65 6e 22 3a 22 62 65 74 77 65 65 6e 22 2c 22 62 65 75 74 69 66 75 6c 22 3a 22 62 65 61 75 74 69 66 75 6c 22 2c 22 62 6c 61 73 65 22 3a 22 62 6c 61 73 c3 a9 22 2c 22 62 6f 78 73 22 3a 22 62 6f 78 65 73 22 2c 22 62 72 6f 64 63 61 73 74 22 3a 22 62 72 6f 61 64 63 61 73 74 22 2c 22 62 75 74 74 68 65 22 3a 22 62 75 74 20 74 68 65 22 2c 22 62 76 65 22 3a 22 62 65 22 2c 22 62 79 74 20 68 65 22 3a 22 62 79 20 74 68 65 22 2c 22 63 61 66 65 22 3a 22 63 61 66 c3 a9 22 2c 22 63 61 68 61 72 63 74 65 72 22 3a 22 63 68 61 72 61 63 74 65 72 22 2c 22 63 61 6c 63 75 6c 6c 61 74 65 64 22 3a 22 63 61 6c 63 75 6c 61 74 65 64 22 2c 22 63 61 6c 75 6c 61 74 65 64 22 3a 22 63 61 6c 63 75 6c 61 74 65 64 22 2c 22 63 61 6e 27 74 20 6f 66 20 62 65 65 6e 22 3a 22 63 61 6e e2 80 99
                                                                    Data Ascii: wen":"between","beutiful":"beautiful","blase":"blas","boxs":"boxes","brodcast":"broadcast","butthe":"but the","bve":"be","byt he":"by the","cafe":"caf","caharcter":"character","calcullated":"calculated","calulated":"calculated","can't of been":"can
                                                                    2022-11-29 19:58:52 UTC322INData Raw: 6d 61 79 20 6f 66 20 62 65 65 6e 22 3a 22 6d 61 79 20 68 61 76 65 20 62 65 65 6e 22 2c 22 6d 61 79 20 6f 66 20 68 61 64 22 3a 22 6d 61 79 20 68 61 76 65 20 68 61 64 22 2c 22 6d 65 6d 65 62 65 72 22 3a 22 6d 65 6d 62 65 72 22 2c 22 6d 65 72 63 68 65 6e 74 22 3a 22 6d 65 72 63 68 61 6e 74 22 2c 22 6d 65 73 61 67 65 22 3a 22 6d 65 73 73 61 67 65 22 2c 22 6d 65 73 61 67 65 73 22 3a 22 6d 65 73 73 61 67 65 73 22 2c 22 6d 69 67 68 74 20 6f 66 20 62 65 65 6e 22 3a 22 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 22 2c 22 6d 69 67 68 74 20 6f 66 20 68 61 64 22 3a 22 6d 69 67 68 74 20 68 61 76 65 20 68 61 64 22 2c 22 6d 69 73 70 65 6c 6c 22 3a 22 6d 69 73 73 70 65 6c 6c 22 2c 22 6d 69 73 70 65 6c 6c 69 6e 67 22 3a 22 6d 69 73 73 70 65 6c 6c 69 6e 67 22 2c 22 6d 69
                                                                    Data Ascii: may of been":"may have been","may of had":"may have had","memeber":"member","merchent":"merchant","mesage":"message","mesages":"messages","might of been":"might have been","might of had":"might have had","mispell":"misspell","mispelling":"misspelling","mi
                                                                    2022-11-29 19:58:52 UTC327INData Raw: 69 63 69 65 6e 74 22 2c 22 73 75 70 6f 73 65 64 22 3a 22 73 75 70 70 6f 73 65 64 22 2c 22 73 75 70 70 6f 73 73 65 64 22 3a 22 73 75 70 70 6f 73 65 64 22 2c 22 73 75 70 72 69 73 65 22 3a 22 73 75 72 70 72 69 73 65 22 2c 22 73 75 70 72 69 73 65 64 22 3a 22 73 75 72 70 72 69 73 65 64 22 2c 22 73 77 69 6d 69 6e 67 22 3a 22 73 77 69 6d 6d 69 6e 67 22 2c 22 74 61 68 6e 22 3a 22 74 68 61 6e 22 2c 22 74 61 68 74 22 3a 22 74 68 61 74 22 2c 22 74 61 6c 65 6b 64 22 3a 22 74 61 6c 6b 65 64 22 2c 22 74 61 6c 6b 69 67 6e 22 3a 22 74 61 6c 6b 69 6e 67 22 2c 22 74 61 74 68 22 3a 22 74 68 61 74 22 2c 22 74 65 63 6e 69 63 61 6c 22 3a 22 74 65 63 68 6e 69 63 61 6c 22 2c 22 74 65 68 22 3a 22 74 68 65 22 2c 22 74 65 68 79 22 3a 22 74 68 65 79 22 2c 22 74 65 6c 6c 74 20 68 65
                                                                    Data Ascii: icient","suposed":"supposed","suppossed":"supposed","suprise":"surprise","suprised":"surprised","swiming":"swimming","tahn":"than","taht":"that","talekd":"talked","talkign":"talking","tath":"that","tecnical":"technical","teh":"the","tehy":"they","tellt he


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    19192.168.2.34980913.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-11-29 19:58:55 UTC330OUTPOST /o/RemoteTelemetry.ashx?usid=fbe5151c-07fd-4e2c-92d3-180727921d10&build=16.0.15913.41006 HTTP/1.1
                                                                    Host: onenote.officeapps.live.com
                                                                    Connection: keep-alive
                                                                    Content-Length: 27270
                                                                    sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Content-Type: text/plain;charset=UTF-8
                                                                    Accept: */*
                                                                    Origin: https://onenote.officeapps.live.com
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://onenote.officeapps.live.com/o/onenoteframe.aspx?edit=0&ui=en-US&rs=en-US&hid=dCYBzRwvAUG%2FVafXBsY42w.0&wopisrc=https%3A%2F%2Fwopi.onedrive.com%2Fwopi%2Ffolders%2F49DB1C6F4CE3ADF7!121&wdo=2&sc=host%3D%26qt%3DDefault&wdp=7&uih=OneDrive&wdorigin=Other&wdhostclicktime=1669751923107&jsapi=1&jsapiver=v1&newsession=1&corrid=fbe5151c-07fd-4e2c-92d3-180727921d10&usid=fbe5151c-07fd-4e2c-92d3-180727921d10&sftc=1&readonly=1&wdredirectionreason=Force_SingleStepBoot
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: xid=99a8b573-5dff-43ca-b4da-24a1d1fedcda&&RD00155D6F6AEE&381; wla42=; mkt=en-US; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; BP=l=SDX.Skydrive&FR=&ST=; MUID=26A8124BB350656513C00020B750617F; ShCLSessionID=1669751933064_0.9348726919305292; xidseq=4; E=P:95NcJUTS2og=:g3ab/sCGUA8TPm1n8eaKptXlW1sbLJjaqPCQmaom6ec=:F; wlidperf=latency=279
                                                                    2022-11-29 19:58:55 UTC332OUTData Raw: 7b 22 64 22 3a 7b 22 61 22 3a 22 4f 6e 65 4e 6f 74 65 22 2c 22 62 22 3a 22 65 6e 2d 55 53 22 2c 22 63 22 3a 22 56 69 65 77 22 2c 22 64 22 3a 22 56 49 45 57 22 2c 22 65 22 3a 22 31 36 2e 30 2e 31 35 39 31 33 2e 34 31 30 30 36 22 2c 22 66 22 3a 22 43 68 72 6f 6d 65 22 2c 22 67 22 3a 22 65 6e 2d 55 53 22 2c 22 68 22 3a 22 31 30 34 22 2c 22 69 22 3a 22 31 30 34 2e 30 2e 30 22 2c 22 6a 22 3a 22 31 36 2e 30 2e 31 35 39 31 33 2e 34 31 30 30 36 22 2c 22 6b 22 3a 22 50 4e 4c 31 22 2c 22 6c 22 3a 22 65 6e 2d 55 53 22 2c 22 6d 22 3a 22 5c 22 6f 65 43 78 5a 2f 36 4c 54 4f 64 37 54 4d 73 52 65 70 62 4a 36 7a 2f 45 65 48 33 70 46 2f 74 6b 75 70 53 66 34 48 75 2f 66 37 34 3d 5c 22 22 2c 22 6e 22 3a 22 4f 6e 65 44 72 69 76 65 57 4f 50 49 22 2c 22 6f 22 3a 74 72 75 65 2c
                                                                    Data Ascii: {"d":{"a":"OneNote","b":"en-US","c":"View","d":"VIEW","e":"16.0.15913.41006","f":"Chrome","g":"en-US","h":"104","i":"104.0.0","j":"16.0.15913.41006","k":"PNL1","l":"en-US","m":"\"oeCxZ/6LTOd7TMsRepbJ6z/EeH3pF/tkupSf4Hu/f74=\"","n":"OneDriveWOPI","o":true,
                                                                    2022-11-29 19:58:55 UTC348OUTData Raw: 50 68 61 73 65 5c 22 3a 5c 22 35 5c 22 2c 5c 22 4c 69 73 74 73 50 68 61 73 65 5c 22 3a 5c 22 30 5c 22 2c 5c 22 52 65 6e 64 65 72 50 68 61 73 65 5c 22 3a 5c 22 31 30 37 5c 22 2c 5c 22 52 65 6e 64 65 72 65 64 54 6f 70 6f 6c 6f 67 79 50 68 61 73 65 5c 22 3a 5c 22 31 5c 22 2c 5c 22 4f 76 65 72 6c 61 79 73 50 68 61 73 65 5c 22 3a 5c 22 31 5c 22 2c 5c 22 46 6c 6f 61 74 69 6e 67 4f 76 65 72 6c 61 79 73 50 68 61 73 65 5c 22 3a 5c 22 30 5c 22 2c 5c 22 4d 65 61 73 75 72 65 53 69 7a 65 73 50 68 61 73 65 5c 22 3a 5c 22 31 30 5c 22 2c 5c 22 43 61 6c 63 75 6c 61 74 65 53 69 7a 65 73 50 68 61 73 65 5c 22 3a 5c 22 30 5c 22 2c 5c 22 41 75 74 68 6f 72 49 6e 66 6f 50 68 61 73 65 5c 22 3a 5c 22 30 5c 22 2c 5c 22 54 6f 74 61 6c 5c 22 3a 5c 22 31 32 35 5c 22 7d 22 2c 22 4e 61
                                                                    Data Ascii: Phase\":\"5\",\"ListsPhase\":\"0\",\"RenderPhase\":\"107\",\"RenderedTopologyPhase\":\"1\",\"OverlaysPhase\":\"1\",\"FloatingOverlaysPhase\":\"0\",\"MeasureSizesPhase\":\"10\",\"CalculateSizesPhase\":\"0\",\"AuthorInfoPhase\":\"0\",\"Total\":\"125\"}","Na
                                                                    2022-11-29 19:58:55 UTC358INHTTP/1.1 200 OK
                                                                    Cache-Control: private
                                                                    P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                    Set-Cookie:
                                                                    X-CorrelationId: 16556675-540d-4bf7-9076-d5e063d3472a
                                                                    X-UserSessionId: fbe5151c-07fd-4e2c-92d3-180727921d10
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    Timing-Allow-Origin: *
                                                                    X-OfficeFE: AM4PEPF00006022
                                                                    X-OfficeVersion: 16.0.15913.41006
                                                                    X-OfficeCluster: PNL1
                                                                    Access-Control-Allow-Origin: https://onenote.officeapps.live.com
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Download-Options: noopen
                                                                    Content-Disposition: attachment
                                                                    X-OFFICEFD: AM4PEPF00006022
                                                                    X-Cache: CONFIG_NOCACHE
                                                                    X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5
                                                                    X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wacinfra4,afd_wacinfra5
                                                                    X-MSEdge-Ref: Ref A: 3E0F12DE700C4DFA9D5AD593909D30B2 Ref B: AMS231032601053 Ref C: 2022-11-29T19:58:55Z
                                                                    Date: Tue, 29 Nov 2022 19:58:54 GMT
                                                                    Connection: close
                                                                    Content-Length: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    2192.168.2.34971113.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-11-29 19:58:45 UTC4OUTPOST /o/onenoteframe.aspx?edit=0&ui=en-US&rs=en-US&hid=dCYBzRwvAUG%2FVafXBsY42w.0&wopisrc=https%3A%2F%2Fwopi.onedrive.com%2Fwopi%2Ffolders%2F49DB1C6F4CE3ADF7!121&wdo=2&sc=host%3D%26qt%3DDefault&wdp=7&uih=OneDrive&wdorigin=Other&wdhostclicktime=1669751923107&jsapi=1&jsapiver=v1&newsession=1&corrid=fbe5151c-07fd-4e2c-92d3-180727921d10&usid=fbe5151c-07fd-4e2c-92d3-180727921d10&sftc=1&readonly=1&wdredirectionreason=Force_SingleStepBoot HTTP/1.1
                                                                    Host: onenote.officeapps.live.com
                                                                    Connection: keep-alive
                                                                    Content-Length: 1510
                                                                    Cache-Control: max-age=0
                                                                    sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                    sec-ch-ua-mobile: ?0
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Upgrade-Insecure-Requests: 1
                                                                    Origin: https://onedrive.live.com
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                    Sec-Fetch-Site: same-site
                                                                    Sec-Fetch-Mode: navigate
                                                                    Sec-Fetch-Dest: iframe
                                                                    Referer: https://onedrive.live.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: xid=99a8b573-5dff-43ca-b4da-24a1d1fedcda&&RD00155D6F6AEE&381; wla42=; mkt=en-US; xidseq=3; E=P:zg82H0TS2og=:L2j7e6T8yB7KRzPSl7cAuazXvBH5FhOxI2ygL9pYa9E=:F
                                                                    2022-11-29 19:58:45 UTC6OUTData Raw: 61 63 63 65 73 73 5f 74 6f 6b 65 6e 3d 34 77 7a 5f 38 59 76 51 36 4e 69 7a 71 51 6d 30 69 5a 5f 68 4f 6c 4d 33 72 72 47 70 47 7a 61 65 30 61 5f 44 67 5a 71 49 32 62 73 53 36 41 35 5a 43 58 51 4a 4f 70 51 47 72 65 6b 7a 7a 50 70 53 72 73 59 59 64 55 64 75 65 53 6d 52 30 54 5a 6a 51 73 79 78 38 72 56 51 61 4e 4b 51 43 72 4f 79 38 4a 46 39 79 64 7a 4f 4c 32 64 34 55 5f 39 76 4c 37 50 77 77 70 4e 69 68 6f 6a 73 38 36 5f 31 31 72 51 48 37 45 4c 4d 5a 6a 56 44 33 4e 66 73 5f 47 62 32 5f 6d 43 67 26 61 63 63 65 73 73 5f 74 6f 6b 65 6e 5f 74 74 6c 3d 31 36 37 31 35 36 36 33 32 34 36 31 38 26 66 69 6c 65 4e 61 6d 65 3d 50 52 4f 50 4f 53 41 4c 26 66 69 6c 65 53 69 7a 65 3d 33 37 30 32 38 26 6f 77 6e 65 72 5f 69 64 3d 34 39 64 62 31 63 36 66 34 63 65 33 61 64 66 37
                                                                    Data Ascii: access_token=4wz_8YvQ6NizqQm0iZ_hOlM3rrGpGzae0a_DgZqI2bsS6A5ZCXQJOpQGrekzzPpSrsYYdUdueSmR0TZjQsyx8rVQaNKQCrOy8JF9ydzOL2d4U_9vL7PwwpNihojs86_11rQH7ELMZjVD3Nfs_Gb2_mCg&access_token_ttl=1671566324618&fileName=PROPOSAL&fileSize=37028&owner_id=49db1c6f4ce3adf7
                                                                    2022-11-29 19:58:45 UTC15INHTTP/1.1 200 OK
                                                                    Cache-Control: no-cache, no-store
                                                                    Pragma: no-cache
                                                                    Transfer-Encoding: chunked
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Expires: -1
                                                                    P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                    Set-Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; path=/; samesite=none; secure
                                                                    X-CorrelationId: fbe5151c-07fd-4e2c-92d3-180727921d10
                                                                    X-UserSessionId: fbe5151c-07fd-4e2c-92d3-180727921d10
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    Timing-Allow-Origin: *
                                                                    Origin-Trial: Av/V1OIQEg1NnsGePStscuk3wq4vcXOXMgC9FgVS6qT/EXVQYN3Od6vRI1SBm0VaYGTtWDP/tGvfx2YqK9SDWlYAAABteyJvcmlnaW4iOiJodHRwczovL29mZmljZWFwcHMubGl2ZS5jb206NDQzIiwiaXNTdWJkb21haW4iOnRydWUsImZlYXR1cmUiOiJIYXB0aWNzRGV2aWNlIiwiZXhwaXJ5IjoxNjcyNTMxMTk5fQ==
                                                                    Origin-Agent-Cluster: ?1
                                                                    X-OfficeFE: AM4PEPF00006021
                                                                    X-OfficeVersion: 16.0.15913.41006
                                                                    X-OfficeCluster: PNL1
                                                                    X-Content-Type-Options: nosniff
                                                                    Content-Security-Policy-Report-Only: font-src data: c1-onenote-15.cdn.office.net *.skype.com *.skypeassets.com *.msocdn.com sway.com *.sway-cdn.com sway-cdn.com *.sharepointonline.com spoprod-a.akamaihd.net *.azureedge.net fs.microsoft.com res.cdn.office.net res-cn.cdn.partner.office365.cn res-dod.cdn.office.net res-gcch.cdn.office.net res-dev.cdn.officeppe.net res-1.cdn.office.net res-2.cdn.office.net res-3.cdn.office.net res-4.cdn.partner.office365.cn res-3.cdn.partner.office365.cn res-1-dod.cdn.office.net res-2-dod.cdn.office.net res-1-gcch.cdn.office.net res-2-gcch.cdn.office.net res-1-cdn.azureedge.microsoft.scloud res-1-cdn.azureedge.eaglex.ic.gov res-v.cdn.office.net *.microsoft.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' c1-onenote-15.cdn.office.net uci.officeapps.live.com cdn.uci.edog.officeapps.live.com cdn.uci.officeapps.live.com uci.edog.cdn.office.net uci.cdn.office.net c1-officeapps-15.cdn.office.net *.skype.com *.skypeassets.com *.msocdn.com js.live.net appsforoffice.microsoft.com contentstorage.osi.office.net *.growth.office.net *.rt.microsoft.com res-prod.cdn.office.net res.cdn.office.net messaging.office.com messaging.growth.office.com messaging.action.office.com messaging.engagement.office.com content.lifecycle.office.net www.microsoft.com res-cn.cdn.partner.office365.cn res-dod.cdn.office.net res-gcch.cdn.office.net res-dev.cdn.officeppe.net res-1.cdn.office.net res-2.cdn.office.net res-3.cdn.office.net res-4.cdn.partner.office365.cn res-3.cdn.partner.office365.cn res-1-dod.cdn.office.net res-2-dod.cdn.office.net res-1-gcch.cdn.office.net res-2-gcch.cdn.office.net res-1-cdn.azureedge.microsoft.scloud res-1-cdn.azureedge.eaglex.ic.gov res-v.cdn.office.net *.video.msn.com realtimesync.onenote.com oreonavpane.azureedge.net contentstorage.onenote.office.net *.msftauth.net *.officeapps.live.com; script-src-elem 'self' 'unsafe-inline' 'unsafe-eval' c1-onenote-15.cdn.office.net uci.officeapps.live.com cdn.uci.edog.officeapps.live.com cdn.uci.officeapps.live.com uci.edog.cdn.office.net uci.cdn.office.net c1-officeapps-15.cdn.office.net *.skype.com *.skypeassets.com *.msocdn.com js.live.net appsforoffice.microsoft.com contentstorage.osi.office.net *.growth.office.net *.rt.microsoft.com res-prod.cdn.office.net res.cdn.office.net messaging.office.com messaging.growth.office.com messaging.action.office.com messaging.engagement.office.com content.lifecycle.office.net www.microsoft.com res-cn.cdn.partner.office365.cn res-dod.cdn.office.net res-gcch.cdn.office.net res-dev.cdn.officeppe.net res-1.cdn.office.net res-2.cdn.office.net res-3.cdn.office.net res-4.cdn.partner.office365.cn res-3.cdn.partner.office365.cn res-1-dod.cdn.office.net res-2-dod.cdn.office.net res-1-gcch.cdn.office.net res-2-gcch.cdn.office.net res-1-cdn.azureedge.microsoft.scloud res-1-cdn.azureedge.eaglex.ic.gov res-v.cdn.office.net *.video.msn.com realtimesync.onenote.com oreonavpane.azureedge.net contentstorage.onenote.office.net *.msftauth.net *.officeapps.live.com; style-src 'self' 'unsafe-inline' 'unsafe-eval' c1-onenote-15.cdn.office.net c1-officeapps-15.cdn.office.net *.skype.com *.skypeassets.com *.msocdn.com js.live.net sway.com *.sway-cdn.com sway-cdn.com res.cdn.office.net res-cn.cdn.partner.office365.cn res-dod.cdn.office.net res-gcch.cdn.office.net res-dev.cdn.officeppe.net res-1.cdn.office.net res-2.cdn.office.net res-3.cdn.office.net res-4.cdn.partner.office365.cn res-3.cdn.partner.office365.cn res-1-dod.cdn.office.net res-2-dod.cdn.office.net res-1-gcch.cdn.office.net res-2-gcch.cdn.office.net res-1-cdn.azureedge.microsoft.scloud res-1-cdn.azureedge.eaglex.ic.gov res-v.cdn.office.net *; style-src-elem 'self' 'unsafe-inline' 'unsafe-eval' c1-onenote-15.cdn.office.net c1-officeapps-15.cdn.office.net *.skype.com *.skypeassets.com *.msocdn.com js.live.net sway.com *.sway-cdn.com sway-cdn.com res.cdn.office.net res-cn.cdn.partner.office365.cn res-dod.cdn.office.net res-gcch.cdn.office.net res-dev.cdn.officeppe.net res-1.cdn.office.net res-2.cdn.office.net res-3.cdn.office.net res-4.cdn.partner.office365.cn res-3.cdn.partner.office365.cn res-1-dod.cdn.office.net res-2-dod.cdn.office.net res-1-gcch.cdn.office.net res-2-gcch.cdn.office.net res-1-cdn.azureedge.microsoft.scloud res-1-cdn.azureedge.eaglex.ic.gov res-v.cdn.office.net *; media-src *.skype.com *.skypeassets.com 'self' *; object-src 'self' *; child-src blob: * onenote:; worker-src blob: *; img-src * data: blob:; report-uri /o/reportcsp.ashx
                                                                    Document-Policy: js-profiling
                                                                    X-OFFICEFD: AM4PEPF00006021
                                                                    X-WacFrontEnd: AM4PEPF00006021
                                                                    X-Cache: CONFIG_NOCACHE
                                                                    X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5
                                                                    X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wacinfra4,afd_wacinfra5
                                                                    X-MSEdge-Ref: Ref A: 6C15A0B7715E44E8B2027E31636BCF68 Ref B: AMS231032603039 Ref C: 2022-11-29T19:58:45Z
                                                                    Date: Tue, 29 Nov 2022 19:58:44 GMT
                                                                    Connection: close
                                                                    2022-11-29 19:58:45 UTC21INData Raw: 65 34 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 20 76 61 72 20 67 5f 66 69 72 73 74 42 79 74 65 20 3d 20 6e 65 77 20 44 61 74 65 28 29 3b 20 66 75 6e 63 74 69 6f 6e 20 68 69 67 68 52 65 73 54 69 6d 65 53 74 61 6d 70 28 29 20 7b 20 69 66 20 28 70 65 72 66
                                                                    Data Ascii: e4d<!DOCTYPE html><html><head><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta http-equiv="Content-Type" content="text/html;charset=utf-8" /><script type="text/javascript"> var g_firstByte = new Date(); function highResTimeStamp() { if (perf
                                                                    2022-11-29 19:58:45 UTC24INData Raw: 31 62 39 31 0d 0a 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 7d 20 2e 73 6b 65 6c 65 74 61 6c 50 6f 73 69 74 69 6f 6e 52 65 77 72 69 74 65 52 69 62 62 6f 6e 20 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 2d 6d 73 2d 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 20 31 3b 2d 6d 73 2d 67 72 69 64 2d 63 6f 6c 75 6d 6e 2d 73 70 61 6e 3a 20 32 3b 2d 6d 73 2d 67 72 69 64 2d 72 6f 77 3a 32 3b 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 31 2f 33 3b 67 72 69 64 2d 72 6f 77 3a 32 3b 7d 20 2e 73 6b 65 6c 65 74 61 6c 50 6f 73 69 74 69 6f 6e 52 65 77 72 69 74 65 52 69 62 62 6f 6e 2e 76 69 65 77 4d 6f 64 65 20 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 32 64 32 64 32 3b 7d 20 2e 73 6b 65 6c 65 74 61 6c 53 4c 52 54 6f 70 4c 69 6e 65 20 7b
                                                                    Data Ascii: 1b91:inline-block;} .skeletalPositionRewriteRibbon {position:relative;-ms-grid-column: 1;-ms-grid-column-span: 2;-ms-grid-row:2;grid-column:1/3;grid-row:2;} .skeletalPositionRewriteRibbon.viewMode {border-bottom:1px solid #d2d2d2;} .skeletalSLRTopLine {
                                                                    2022-11-29 19:58:45 UTC31INData Raw: 32 30 30 30 0d 0a 64 65 72 2d 72 69 67 68 74 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 32 64 32 64 32 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 61 66 39 66 38 3b 7d 20 2e 73 6b 65 6c 65 74 61 6c 4f 6c 64 4e 61 76 70 61 6e 65 50 61 67 65 43 6f 6c 75 6d 6e 20 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 32 64 32 64 32 3b 72 69 67 68 74 3a 31 70 78 3b 77 69 64 74 68 3a 31 39 32 70 78 3b 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 74 6f 70 3a 33 37 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c
                                                                    Data Ascii: 2000der-right:1px solid #d2d2d2;height:100%;position:relative;display:inline-flex; background-color: #faf9f8;} .skeletalOldNavpanePageColumn {display:inline-block;border-right:1px solid #d2d2d2;right:1px;width:192px; height: 100%;top:37px;position:absol
                                                                    2022-11-29 19:58:45 UTC39INData Raw: 32 30 30 30 0d 0a 6e 2d 63 6f 6e 74 65 6e 74 29 7d 23 48 65 61 64 65 72 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 67 72 69 64 2d 61 72 65 61 3a 31 2f 31 2f 32 2f 2d 31 7d 23 52 69 62 62 6f 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 67 72 69 64 2d 61 72 65 61 3a 32 2f 31 2f 33 2f 2d 31 7d 23 42 75 73 69 6e 65 73 73 42 61 72 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 67 72 69 64 2d 61 72 65 61 3a 33 2f 31 2f 34 2f 2d 31 7d 23 41 64 64 69 74 69 6f 6e 61 6c 42 61 72 73 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 67 72 69 64 2d 61 72 65 61 3a 34 2f 31 2f 35 2f 2d 31 7d 23 4e 6f 74 69 66 69 63 61 74 69 6f 6e 42 61 72 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 67 72 69 64 2d 61 72 65 61 3a 35 2f 31 2f 36 2f 2d 31 7d 23 53 74 61 74 75 73 42 61 72 7b
                                                                    Data Ascii: 2000n-content)}#Header{display:block;grid-area:1/1/2/-1}#Ribbon{display:block;grid-area:2/1/3/-1}#BusinessBar{display:block;grid-area:3/1/4/-1}#AdditionalBars{display:block;grid-area:4/1/5/-1}#NotificationBar{display:block;grid-area:5/1/6/-1}#StatusBar{
                                                                    2022-11-29 19:58:45 UTC47INData Raw: 32 30 30 30 0d 0a 6c 65 3d 22 70 72 65 73 65 6e 74 61 74 69 6f 6e 22 3e 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 6b 65 6c 65 74 61 6c 52 69 62 62 6f 6e 42 6f 78 22 20 72 6f 6c 65 3d 22 70 72 65 73 65 6e 74 61 74 69 6f 6e 22 20 73 74 79 6c 65 3d 22 6c 65 66 74 3a 32 30 70 78 3b 77 69 64 74 68 3a 32 31 70 78 22 3e 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 6b 65 6c 65 74 61 6c 52 69 62 62 6f 6e 42 6f 78 22 20 72 6f 6c 65 3d 22 70 72 65 73 65 6e 74 61 74 69 6f 6e 22 20 73 74 79 6c 65 3d 22 6c 65 66 74 3a 37 34 70 78 3b 77 69 64 74 68 3a 33 34 70 78 22 3e 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 6b 65 6c 65 74 61 6c 52 69 62 62 6f 6e 42 6f 78 22 20 72 6f 6c 65 3d 22 70 72 65 73 65 6e 74 61 74 69
                                                                    Data Ascii: 2000le="presentation"></span><span class="skeletalRibbonBox" role="presentation" style="left:20px;width:21px"></span><span class="skeletalRibbonBox" role="presentation" style="left:74px;width:34px"></span><span class="skeletalRibbonBox" role="presentati
                                                                    2022-11-29 19:58:45 UTC55INData Raw: 32 30 30 30 0d 0a 20 73 6b 65 6c 65 74 61 6c 43 61 6e 76 61 73 4c 6f 6e 67 55 6e 69 74 20 73 6b 65 6c 65 74 61 6c 43 61 6e 76 61 73 46 69 72 73 74 43 6f 6c 75 6d 6e 55 6e 69 74 22 20 72 6f 6c 65 3d 22 70 72 65 73 65 6e 74 61 74 69 6f 6e 22 20 73 74 79 6c 65 3d 22 74 6f 70 3a 31 32 36 70 78 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 31 2e 34 31 34 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 34 73 3b 77 69 64 74 68 3a 36 33 34 70 78 22 3e 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 6b 65 6c 65 74 61 6c 55 6e 69 74 20 73 6b 65 6c 65 74 61 6c 43 61 6e 76 61 73 4c 6f 6e 67 55 6e 69 74 20 73 6b 65 6c 65 74 61 6c 43 61 6e 76 61 73 46 69 72 73 74 43 6f 6c 75 6d 6e 55 6e 69 74 22 20 72 6f 6c 65 3d 22 70 72 65 73 65 6e
                                                                    Data Ascii: 2000 skeletalCanvasLongUnit skeletalCanvasFirstColumnUnit" role="presentation" style="top:126px;animation-delay:1.414s;animation-duration:4s;width:634px"></span><span class="skeletalUnit skeletalCanvasLongUnit skeletalCanvasFirstColumnUnit" role="presen
                                                                    2022-11-29 19:58:45 UTC63INData Raw: 32 30 30 30 0d 0a 73 34 3d 2c 36 33 38 30 35 33 34 38 37 32 35 38 39 31 36 36 36 38 27 2c 55 73 65 72 54 79 70 65 3a 20 27 57 4f 50 49 27 2c 57 61 63 43 6c 75 73 74 65 72 3a 20 27 50 4e 4c 31 27 2c 53 65 73 73 69 6f 6e 53 74 61 72 74 49 6e 66 6f 4a 73 6f 6e 3a 20 27 7b 5c 75 30 30 32 32 57 41 43 53 65 73 73 69 6f 6e 49 44 5c 75 30 30 32 32 3a 5c 75 30 30 32 32 66 62 65 35 31 35 31 63 2d 30 37 66 64 2d 34 65 32 63 2d 39 32 64 33 2d 31 38 30 37 32 37 39 32 31 64 31 30 5c 75 30 30 32 32 2c 5c 75 30 30 32 32 41 52 52 56 65 72 73 69 6f 6e 5c 75 30 30 32 32 3a 5c 75 30 30 32 32 31 36 2e 30 2e 31 35 39 31 33 2e 34 31 30 30 36 5c 75 30 30 32 32 2c 5c 75 30 30 32 32 57 41 43 44 61 74 61 63 65 6e 74 65 72 5c 75 30 30 32 32 3a 5c 75 30 30 32 32 50 4e 4c 31 5c 75 30
                                                                    Data Ascii: 2000s4=,638053487258916668',UserType: 'WOPI',WacCluster: 'PNL1',SessionStartInfoJson: '{\u0022WACSessionID\u0022:\u0022fbe5151c-07fd-4e2c-92d3-180727921d10\u0022,\u0022ARRVersion\u0022:\u002216.0.15913.41006\u0022,\u0022WACDatacenter\u0022:\u0022PNL1\u0
                                                                    2022-11-29 19:58:45 UTC71INData Raw: 32 30 30 30 0d 0a 65 6e 74 53 68 69 66 74 49 73 45 6e 61 62 6c 65 64 3a 20 27 66 61 6c 73 65 27 2c 4f 6e 65 4e 6f 74 65 4d 6f 62 69 6c 65 56 69 65 77 65 72 48 69 64 65 42 75 73 69 6e 65 73 73 42 61 72 73 49 73 45 6e 61 62 6c 65 64 3a 20 27 66 61 6c 73 65 27 2c 52 65 61 63 74 42 75 73 69 6e 65 73 73 42 61 72 49 73 45 6e 61 62 6c 65 64 3a 20 27 74 72 75 65 27 2c 4f 6e 65 4e 6f 74 65 4d 6f 64 65 53 77 69 74 63 68 65 72 49 73 45 6e 61 62 6c 65 64 3a 20 27 74 72 75 65 27 2c 4d 6f 64 65 53 77 69 74 63 68 65 72 44 69 73 61 62 6c 65 64 46 6f 72 53 61 66 61 72 69 3a 20 27 74 72 75 65 27 2c 4d 6f 62 69 6c 65 45 6d 62 65 64 56 69 65 77 65 72 49 73 45 6e 61 62 6c 65 64 3a 20 27 66 61 6c 73 65 27 2c 49 73 52 65 61 63 74 4e 61 76 50 61 6e 65 43 6f 6e 74 65 78 74 4d 65
                                                                    Data Ascii: 2000entShiftIsEnabled: 'false',OneNoteMobileViewerHideBusinessBarsIsEnabled: 'false',ReactBusinessBarIsEnabled: 'true',OneNoteModeSwitcherIsEnabled: 'true',ModeSwitcherDisabledForSafari: 'true',MobileEmbedViewerIsEnabled: 'false',IsReactNavPaneContextMe
                                                                    2022-11-29 19:58:45 UTC79INData Raw: 32 34 32 0d 0a 65 20 26 26 20 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6d 61 72 6b 29 20 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6d 61 72 6b 28 22 67 5f 6a 73 4c 54 22 29 3b 67 5f 6a 73 4c 54 48 69 67 68 68 52 65 73 54 69 6d 65 5b 22 68 74 74 70 73 3a 2f 2f 63 31 2d 6f 6e 65 6e 6f 74 65 2d 31 35 2e 63 64 6e 2e 6f 66 66 69 63 65 2e 6e 65 74 3a 34 34 33 2f 6f 2f 73 2f 68 43 46 38 45 33 38 41 46 33 39 46 34 33 30 45 41 5f 41 70 70 5f 53 63 72 69 70 74 73 2f 6a 53 61 6e 69 74 79 2e 6a 73 22 5d 3d 68 69 67 68 52 65 73 54 69 6d 65 53 74 61 6d 70 28 29 3b 5f 62 42 2e 73 65 6e 64 52 65 73 6f 75 72 63 65 53 75 63 63 65 73 73 28 22 68 74 74 70 73 3a 2f 2f 63 31 2d 6f 6e 65 6e 6f 74 65 2d 31 35 2e 63 64 6e 2e 6f 66 66 69 63 65 2e 6e 65 74 3a 34 34 33 2f 6f 2f 73 2f 68 43 46
                                                                    Data Ascii: 242e && performance.mark) performance.mark("g_jsLT");g_jsLTHighhResTime["https://c1-onenote-15.cdn.office.net:443/o/s/hCF8E38AF39F430EA_App_Scripts/jSanity.js"]=highResTimeStamp();_bB.sendResourceSuccess("https://c1-onenote-15.cdn.office.net:443/o/s/hCF
                                                                    2022-11-29 19:58:46 UTC80INData Raw: 66 63 37 0d 0a 3c 66 6f 72 6d 20 6d 65 74 68 6f 64 3d 22 70 6f 73 74 22 20 61 63 74 69 6f 6e 3d 22 2f 22 20 69 64 3d 22 66 6f 72 6d 31 22 20 6f 6e 73 75 62 6d 69 74 3d 22 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 22 3e 0d 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 73 70 4e 65 74 48 69 64 64 65 6e 22 3e 0d 0a 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 5f 5f 56 49 45 57 53 54 41 54 45 22 20 69 64 3d 22 5f 5f 56 49 45 57 53 54 41 54 45 22 20 76 61 6c 75 65 3d 22 22 20 2f 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 41 70 70 6c 69 63 61 74 69 6f 6e 43 6f 6e 74 61 69 6e 65 72 22 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74
                                                                    Data Ascii: fc7<form method="post" action="/" id="form1" onsubmit="return false;" style="height:inherit"><div class="aspNetHidden"><input type="hidden" name="__VIEWSTATE" id="__VIEWSTATE" value="" /></div><div id="ApplicationContainer" style="height:inherit
                                                                    2022-11-29 19:58:46 UTC84INData Raw: 32 30 30 30 0d 0a 65 44 72 69 76 65 5c 75 30 30 32 32 2c 5c 75 30 30 32 32 48 6f 73 74 44 61 74 61 63 65 6e 74 65 72 48 69 6e 74 5c 75 30 30 32 32 3a 5c 75 30 30 32 32 77 6f 70 69 2e 6f 6e 65 64 72 69 76 65 2e 63 6f 6d 5c 75 30 30 32 32 2c 5c 75 30 30 32 32 53 65 72 76 65 72 44 6f 63 49 64 5c 75 30 30 32 32 3a 5c 75 30 30 32 32 30 35 65 63 62 32 37 36 2d 64 66 36 65 2d 34 66 62 32 2d 38 33 38 31 2d 36 63 62 66 63 38 63 61 31 64 35 33 5c 75 30 30 32 32 2c 5c 75 30 30 32 32 52 69 6e 67 5c 75 30 30 32 32 3a 5c 75 30 30 32 32 35 5c 75 30 30 32 32 2c 5c 75 30 30 32 32 41 75 64 69 65 6e 63 65 47 72 6f 75 70 5c 75 30 30 32 32 3a 5c 75 30 30 32 32 50 72 6f 64 75 63 74 69 6f 6e 5c 75 30 30 32 32 2c 5c 75 30 30 32 32 53 65 73 73 69 6f 6e 4f 72 69 67 69 6e 5c 75 30
                                                                    Data Ascii: 2000eDrive\u0022,\u0022HostDatacenterHint\u0022:\u0022wopi.onedrive.com\u0022,\u0022ServerDocId\u0022:\u002205ecb276-df6e-4fb2-8381-6cbfc8ca1d53\u0022,\u0022Ring\u0022:\u00225\u0022,\u0022AudienceGroup\u0022:\u0022Production\u0022,\u0022SessionOrigin\u0
                                                                    2022-11-29 19:58:46 UTC92INData Raw: 31 30 33 32 0d 0a 4f 6e 65 4e 6f 74 65 44 73 2e 6a 73 27 2c 53 6c 69 63 65 31 4e 61 6d 65 3a 20 27 68 74 74 70 73 3a 5c 75 30 30 32 66 5c 75 30 30 32 66 63 31 2d 6f 6e 65 6e 6f 74 65 2d 31 35 2e 63 64 6e 2e 6f 66 66 69 63 65 2e 6e 65 74 3a 34 34 33 5c 75 30 30 32 66 6f 5c 75 30 30 32 66 73 5c 75 30 30 32 66 68 36 37 39 31 43 41 33 38 35 30 30 36 43 45 37 41 5f 41 70 70 5f 53 63 72 69 70 74 73 5c 75 30 30 32 66 4f 6e 65 4e 6f 74 65 44 73 2e 62 6f 78 34 2e 64 6c 6c 31 2e 6a 73 27 2c 53 6c 69 63 65 33 4e 61 6d 65 3a 20 27 68 74 74 70 73 3a 5c 75 30 30 32 66 5c 75 30 30 32 66 63 31 2d 6f 6e 65 6e 6f 74 65 2d 31 35 2e 63 64 6e 2e 6f 66 66 69 63 65 2e 6e 65 74 3a 34 34 33 5c 75 30 30 32 66 6f 5c 75 30 30 32 66 73 5c 75 30 30 32 66 68 36 37 39 31 43 41 33 38 35
                                                                    Data Ascii: 1032OneNoteDs.js',Slice1Name: 'https:\u002f\u002fc1-onenote-15.cdn.office.net:443\u002fo\u002fs\u002fh6791CA385006CE7A_App_Scripts\u002fOneNoteDs.box4.dll1.js',Slice3Name: 'https:\u002f\u002fc1-onenote-15.cdn.office.net:443\u002fo\u002fs\u002fh6791CA385
                                                                    2022-11-29 19:58:46 UTC96INData Raw: 32 30 30 30 0d 0a 65 6e 74 49 73 45 6e 61 62 6c 65 64 3a 20 27 74 72 75 65 27 2c 4f 6e 65 4e 6f 74 65 43 6f 6e 74 65 6e 74 53 79 6e 63 55 70 6c 6f 61 64 41 74 74 61 63 68 6d 65 6e 74 49 73 45 6e 61 62 6c 65 64 3a 20 27 66 61 6c 73 65 27 2c 4f 6e 65 4e 6f 74 65 43 6f 6e 74 65 6e 74 53 79 6e 63 57 6f 72 64 50 72 69 6e 74 6f 75 74 45 6e 64 70 6f 69 6e 74 49 73 45 6e 61 62 6c 65 64 3a 20 27 74 72 75 65 27 2c 4f 6e 65 4e 6f 74 65 53 79 6e 63 48 65 61 72 74 42 65 61 74 49 73 45 6e 61 62 6c 65 64 3a 20 27 74 72 75 65 27 2c 4f 6e 65 4e 6f 74 65 53 79 6e 63 48 65 61 72 74 42 65 61 74 4e 6f 53 68 75 74 64 6f 77 6e 45 6e 61 62 6c 65 64 3a 20 27 66 61 6c 73 65 27 2c 4f 6e 65 4e 6f 74 65 43 6f 6e 74 65 6e 74 53 79 6e 63 44 69 73 63 6f 6e 6e 65 63 74 45 72 72 6f 72 54
                                                                    Data Ascii: 2000entIsEnabled: 'true',OneNoteContentSyncUploadAttachmentIsEnabled: 'false',OneNoteContentSyncWordPrintoutEndpointIsEnabled: 'true',OneNoteSyncHeartBeatIsEnabled: 'true',OneNoteSyncHeartBeatNoShutdownEnabled: 'false',OneNoteContentSyncDisconnectErrorT
                                                                    2022-11-29 19:58:46 UTC104INData Raw: 32 30 30 30 0d 0a 6f 6e 3a 20 27 54 72 75 65 27 2c 46 6c 6f 6f 64 67 61 74 65 57 65 62 41 73 44 65 66 61 75 6c 74 46 69 6c 65 4f 70 65 6e 54 65 61 6d 73 49 73 45 6e 61 62 6c 65 64 3a 20 27 66 61 6c 73 65 27 2c 46 6c 75 65 6e 74 32 53 74 79 6c 65 46 6c 6f 6f 64 67 61 74 65 53 75 72 76 65 79 49 73 45 6e 61 62 6c 65 64 3a 20 27 74 72 75 65 27 2c 46 6c 75 73 68 42 6f 6f 74 4d 65 74 72 69 63 73 4d 6f 64 69 66 79 41 70 70 49 6e 69 74 53 74 61 74 75 73 49 73 45 6e 61 62 6c 65 64 3a 20 27 74 72 75 65 27 2c 46 6c 75 73 68 42 6f 6f 74 4d 65 74 72 69 63 73 53 61 66 65 74 79 54 69 6d 65 72 44 65 6c 61 79 4d 73 3a 20 27 36 30 30 30 30 27 2c 46 6c 75 73 68 42 6f 6f 74 4d 65 74 72 69 63 73 54 6f 4f 74 65 6c 49 73 45 6e 61 62 6c 65 64 3a 20 27 74 72 75 65 27 2c 46 6f 6e
                                                                    Data Ascii: 2000on: 'True',FloodgateWebAsDefaultFileOpenTeamsIsEnabled: 'false',Fluent2StyleFloodgateSurveyIsEnabled: 'true',FlushBootMetricsModifyAppInitStatusIsEnabled: 'true',FlushBootMetricsSafetyTimerDelayMs: '60000',FlushBootMetricsToOtelIsEnabled: 'true',Fon
                                                                    2022-11-29 19:58:46 UTC112INData Raw: 32 30 30 30 0d 0a 72 5c 6e 20 20 20 20 5c 75 30 30 32 32 41 75 67 4c 6f 6f 70 5c 75 30 30 32 32 2c 5c 72 5c 6e 20 20 20 20 5c 75 30 30 32 32 43 6f 72 65 5c 75 30 30 32 32 2c 5c 72 5c 6e 20 20 20 20 5c 75 30 30 32 32 4c 6f 6b 69 5c 75 30 30 32 32 2c 5c 72 5c 6e 20 20 20 20 5c 75 30 30 32 32 4d 61 6b 65 72 5c 75 30 30 32 32 5c 72 5c 6e 20 20 5d 2c 5c 72 5c 6e 20 20 5c 75 30 30 32 32 47 65 74 41 75 74 68 54 6f 6b 65 6e 46 72 6f 6d 50 61 72 65 6e 74 4f 72 69 67 69 6e 4c 69 73 74 5c 75 30 30 32 32 3a 20 5b 5d 5c 72 5c 6e 7d 27 2c 4f 63 76 46 65 65 64 62 61 63 6b 49 6e 63 6c 75 64 65 73 53 65 73 73 69 6f 6e 4f 72 69 67 69 6e 49 73 45 6e 61 62 6c 65 64 3a 20 27 66 61 6c 73 65 27 2c 4f 66 66 69 63 65 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 3a 20 27 38 30 27 2c 4f
                                                                    Data Ascii: 2000r\n \u0022AugLoop\u0022,\r\n \u0022Core\u0022,\r\n \u0022Loki\u0022,\r\n \u0022Maker\u0022\r\n ],\r\n \u0022GetAuthTokenFromParentOriginList\u0022: []\r\n}',OcvFeedbackIncludesSessionOriginIsEnabled: 'false',OfficeApplicationId: '80',O
                                                                    2022-11-29 19:58:46 UTC120INData Raw: 32 30 30 30 0d 0a 61 74 66 6f 72 6d 5c 75 30 30 32 32 5d 27 2c 53 75 70 70 72 65 73 73 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 45 72 72 6f 72 49 73 45 6e 61 62 6c 65 64 3a 20 27 74 72 75 65 27 2c 54 61 67 43 61 6c 6c 53 74 61 63 6b 49 6e 63 6c 75 73 69 6f 6e 4c 69 73 74 3a 20 27 5b 5d 27 2c 54 61 73 6b 4d 61 6e 61 67 65 72 4f 6e 49 64 6c 65 54 61 73 6b 73 45 6e 61 62 6c 65 64 3a 20 27 74 72 75 65 27 2c 54 65 6c 6c 4d 65 31 54 61 62 53 77 69 74 63 68 43 6f 61 63 68 4d 61 72 6b 41 63 74 69 76 69 74 79 45 6e 61 62 6c 65 64 3a 20 27 74 72 75 65 27 2c 54 65 6c 6c 4d 65 33 54 61 62 53 77 69 74 63 68 43 6f 61 63 68 4d 61 72 6b 41 63 74 69 76 69 74 79 45 6e 61 62 6c 65 64 3a 20 27 74 72 75 65 27 2c 54 65 6c 6c 4d 65 43 6f 6e 74 72 6f 6c 50 72 65 64 69 63 74 69
                                                                    Data Ascii: 2000atform\u0022]',SuppressResizeObserverErrorIsEnabled: 'true',TagCallStackInclusionList: '[]',TaskManagerOnIdleTasksEnabled: 'true',TellMe1TabSwitchCoachMarkActivityEnabled: 'true',TellMe3TabSwitchCoachMarkActivityEnabled: 'true',TellMeControlPredicti
                                                                    2022-11-29 19:58:46 UTC128INData Raw: 32 30 30 30 0d 0a 6e 66 69 67 50 72 6f 78 79 2e 61 73 68 78 3f 57 4f 50 49 73 72 63 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 77 6f 70 69 5c 75 30 30 32 35 32 45 6f 6e 65 64 72 69 76 65 5c 75 30 30 32 35 32 45 63 6f 6d 5c 75 30 30 32 35 32 46 77 6f 70 69 5c 75 30 30 32 35 32 46 66 6f 6c 64 65 72 73 5c 75 30 30 32 35 32 46 34 39 44 42 31 43 36 46 34 43 45 33 41 44 46 37 5c 75 30 30 32 35 32 31 31 32 31 5c 75 30 30 32 36 61 63 63 65 73 73 5f 74 6f 6b 65 6e 3d 34 77 7a 5c 75 30 30 32 35 35 46 38 59 76 51 36 4e 69 7a 71 51 6d 30 69 5a 5c 75 30 30 32 35 35 46 68 4f 6c 4d 33 72 72 47 70 47 7a 61 65 30 61 5c 75 30 30 32 35 35 46 44 67 5a 71 49 32 62 73 53 36 41 35 5a 43 58 51 4a 4f 70 51 47 72 65 6b 7a 7a 50 70 53
                                                                    Data Ascii: 2000nfigProxy.ashx?WOPIsrc=https\u00253A\u00252F\u00252Fwopi\u00252Eonedrive\u00252Ecom\u00252Fwopi\u00252Ffolders\u00252F49DB1C6F4CE3ADF7\u002521121\u0026access_token=4wz\u00255F8YvQ6NizqQm0iZ\u00255FhOlM3rrGpGzae0a\u00255FDgZqI2bsS6A5ZCXQJOpQGrekzzPpS
                                                                    2022-11-29 19:58:46 UTC136INData Raw: 32 30 30 30 0d 0a 41 50 65 72 63 69 65 76 65 64 4f 70 65 6e 53 6c 6f 77 54 68 72 65 73 68 6f 6c 64 69 6e 4d 73 3a 20 27 37 30 30 30 27 2c 42 72 6f 77 73 65 72 46 65 61 74 75 72 65 44 65 74 65 63 74 69 6f 6e 49 73 45 6e 61 62 6c 65 64 3a 20 27 74 72 75 65 27 2c 42 72 6f 77 73 65 72 46 65 61 74 75 72 65 44 65 74 65 63 74 69 6f 6e 57 61 72 6e 69 6e 67 49 73 45 6e 61 62 6c 65 64 3a 20 27 74 72 75 65 27 2c 42 75 6c 73 55 70 6c 6f 61 64 4d 61 78 53 69 7a 65 3a 20 27 31 35 33 36 30 30 30 27 2c 4f 6e 65 4e 6f 74 65 50 72 65 69 6e 73 74 61 6c 6c 65 64 41 64 64 49 6e 43 6f 6d 6d 61 6e 64 73 49 73 45 6e 61 62 6c 65 64 3a 20 27 74 72 75 65 27 2c 41 70 70 73 46 6f 72 4f 66 66 69 63 65 4f 6d 65 78 42 61 73 65 55 72 6c 3a 20 27 68 74 74 70 73 3a 5c 75 30 30 32 66 5c 75
                                                                    Data Ascii: 2000APercievedOpenSlowThresholdinMs: '7000',BrowserFeatureDetectionIsEnabled: 'true',BrowserFeatureDetectionWarningIsEnabled: 'true',BulsUploadMaxSize: '1536000',OneNotePreinstalledAddInCommandsIsEnabled: 'true',AppsForOfficeOmexBaseUrl: 'https:\u002f\u
                                                                    2022-11-29 19:58:46 UTC144INData Raw: 32 30 30 30 0d 0a 6f 6f 6c 73 41 64 64 49 6e 41 67 61 76 65 55 72 6c 3a 20 27 68 74 74 70 73 3a 5c 75 30 30 32 66 5c 75 30 30 32 66 77 77 77 2e 6f 6e 65 6e 6f 74 65 2e 63 6f 6d 5c 75 30 30 32 66 6f 66 66 69 63 65 61 64 64 69 6e 73 5c 75 30 30 32 66 6c 65 61 72 6e 69 6e 67 74 6f 6f 6c 73 5c 75 30 30 32 66 27 2c 49 45 31 30 53 6f 66 74 42 6c 6f 63 6b 49 73 45 6e 61 62 6c 65 64 3a 20 27 74 72 75 65 27 2c 46 69 78 48 65 72 6f 44 6f 63 6b 4e 6f 74 50 6f 6c 6c 69 6e 67 49 6e 76 69 73 69 62 6c 65 43 6f 6d 70 6f 6e 65 6e 74 73 49 73 45 6e 61 62 6c 65 64 3a 20 27 74 72 75 65 27 2c 4f 6e 65 4e 6f 74 65 44 72 61 67 44 72 6f 70 49 6e 73 65 72 74 46 69 6c 65 49 73 45 6e 61 62 6c 65 64 3a 20 27 74 72 75 65 27 2c 4f 6e 65 4e 6f 74 65 46 6f 72 6d 61 74 50 61 69 6e 74 65
                                                                    Data Ascii: 2000oolsAddInAgaveUrl: 'https:\u002f\u002fwww.onenote.com\u002fofficeaddins\u002flearningtools\u002f',IE10SoftBlockIsEnabled: 'true',FixHeroDockNotPollingInvisibleComponentsIsEnabled: 'true',OneNoteDragDropInsertFileIsEnabled: 'true',OneNoteFormatPainte
                                                                    2022-11-29 19:58:46 UTC152INData Raw: 32 30 30 30 0d 0a 4f 6e 65 4e 6f 74 65 4f 49 43 53 75 72 76 65 79 49 73 45 6e 61 62 6c 65 64 3a 20 27 46 61 6c 73 65 27 2c 4f 6e 65 4e 6f 74 65 4f 72 65 6f 43 61 6c 6c 6f 75 74 73 49 73 45 6e 61 62 6c 65 64 3a 20 27 66 61 6c 73 65 27 2c 4f 6e 65 4e 6f 74 65 4f 72 65 6f 4c 6f 61 64 69 6e 67 53 70 69 6e 6e 65 72 49 73 45 6e 61 62 6c 65 64 3a 20 27 74 72 75 65 27 2c 4f 6e 65 4e 6f 74 65 4f 72 65 6f 41 64 64 4e 6f 74 65 62 6f 6f 6b 42 75 74 74 6f 6e 49 73 45 6e 61 62 6c 65 64 3a 20 27 74 72 75 65 27 2c 4f 6e 65 4e 6f 74 65 4f 72 65 6f 43 44 4e 55 72 6c 3a 20 27 5b 57 61 63 43 44 4e 5d 27 2c 4f 6e 65 4e 6f 74 65 4f 72 65 6f 49 6e 4f 4f 55 49 49 73 45 6e 61 62 6c 65 64 3a 20 27 74 72 75 65 27 2c 4f 6e 65 4e 6f 74 65 53 79 6e 63 43 6f 61 75 74 68 53 63 6f 70 65
                                                                    Data Ascii: 2000OneNoteOICSurveyIsEnabled: 'False',OneNoteOreoCalloutsIsEnabled: 'false',OneNoteOreoLoadingSpinnerIsEnabled: 'true',OneNoteOreoAddNotebookButtonIsEnabled: 'true',OneNoteOreoCDNUrl: '[WacCDN]',OneNoteOreoInOOUIIsEnabled: 'true',OneNoteSyncCoauthScope
                                                                    2022-11-29 19:58:46 UTC160INData Raw: 32 30 30 30 0d 0a 30 32 32 2c 5c 75 30 30 32 32 4d 69 63 72 6f 73 6f 66 74 2e 4f 66 66 69 63 65 2e 53 68 61 72 65 64 4f 6e 6c 69 6e 65 2e 4f 6d 65 78 53 32 53 41 75 74 68 46 6f 72 52 65 6d 6f 76 65 41 64 64 69 6e 5c 75 30 30 32 32 3a 5c 75 30 30 32 32 54 72 75 65 5c 75 30 30 32 32 2c 5c 75 30 30 32 32 4d 69 63 72 6f 73 6f 66 74 2e 4f 66 66 69 63 65 2e 53 68 61 72 65 64 4f 6e 6c 69 6e 65 2e 54 65 72 6d 69 6e 61 6c 50 61 72 65 6e 74 43 6f 6e 74 72 6f 6c 49 64 4c 6f 67 67 69 6e 67 49 6e 55 73 65 72 41 63 74 69 6f 6e 73 49 73 45 6e 61 62 6c 65 64 5c 75 30 30 32 32 3a 5c 75 30 30 32 32 54 72 75 65 5c 75 30 30 32 32 2c 5c 75 30 30 32 32 4d 69 63 72 6f 73 6f 66 74 2e 4f 66 66 69 63 65 2e 53 68 61 72 65 64 4f 6e 6c 69 6e 65 2e 53 65 6e 64 54 69 6d 65 43 68 65 63
                                                                    Data Ascii: 2000022,\u0022Microsoft.Office.SharedOnline.OmexS2SAuthForRemoveAddin\u0022:\u0022True\u0022,\u0022Microsoft.Office.SharedOnline.TerminalParentControlIdLoggingInUserActionsIsEnabled\u0022:\u0022True\u0022,\u0022Microsoft.Office.SharedOnline.SendTimeChec
                                                                    2022-11-29 19:58:46 UTC168INData Raw: 32 30 30 30 0d 0a 32 32 4d 73 6f 41 70 70 67 75 61 72 64 5c 75 30 30 32 32 2c 5c 75 30 30 32 32 4d 73 6f 53 61 66 65 64 6f 63 73 5c 75 30 30 32 32 2c 5c 75 30 30 32 32 4d 73 6f 44 72 6d 53 70 5c 75 30 30 32 32 2c 5c 75 30 30 32 32 4d 73 6f 44 6c 70 53 65 72 76 69 63 65 5c 75 30 30 32 32 2c 5c 75 30 30 32 32 4c 69 63 65 6e 73 69 6e 67 49 73 45 64 75 5c 75 30 30 32 32 2c 5c 75 30 30 32 32 4d 73 6f 50 72 65 6d 69 75 6d 42 61 64 67 65 5c 75 30 30 32 32 2c 5c 75 30 30 32 32 57 6f 72 64 54 72 61 6e 73 63 72 69 62 65 43 6f 6e 73 75 6d 65 72 5c 75 30 30 32 32 2c 5c 75 30 30 32 32 57 6f 72 64 45 64 69 74 6f 72 5c 75 30 30 32 32 2c 5c 75 30 30 32 32 57 6f 72 64 45 64 69 74 6f 72 50 72 65 6d 69 75 6d 5c 75 30 30 32 32 2c 5c 75 30 30 32 32 57 6f 72 64 4e 65 75 72 61
                                                                    Data Ascii: 200022MsoAppguard\u0022,\u0022MsoSafedocs\u0022,\u0022MsoDrmSp\u0022,\u0022MsoDlpService\u0022,\u0022LicensingIsEdu\u0022,\u0022MsoPremiumBadge\u0022,\u0022WordTranscribeConsumer\u0022,\u0022WordEditor\u0022,\u0022WordEditorPremium\u0022,\u0022WordNeura
                                                                    2022-11-29 19:58:46 UTC176INData Raw: 32 30 30 30 0d 0a 27 2c 53 65 61 72 63 68 50 65 72 73 6f 6e 61 50 68 6f 74 6f 42 61 73 65 55 72 6c 3a 20 27 5c 75 30 30 32 66 5f 6c 61 79 6f 75 74 73 5c 75 30 30 32 66 31 35 5c 75 30 30 32 66 75 73 65 72 50 68 6f 74 6f 2e 61 73 70 78 27 2c 53 65 72 76 69 63 65 73 43 6f 6e 74 72 6f 6c 73 4d 69 63 72 6f 73 6f 66 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 65 72 76 69 63 65 73 4c 69 73 74 3a 20 27 5b 5c 75 30 30 32 32 6d 73 6f 5f 6f 66 66 69 63 65 53 74 6f 72 65 5c 75 30 30 32 32 2c 5c 75 30 30 32 32 6d 73 6f 5f 74 65 6c 6c 4d 65 53 65 72 76 69 63 65 5c 75 30 30 32 32 2c 5c 75 30 30 32 32 65 78 63 65 6c 5f 69 6e 73 65 72 74 4f 6e 6c 69 6e 65 50 69 63 74 75 72 65 73 5c 75 30 30 32 32 2c 5c 75 30 30 32 32 70 70 74 5f 69 6e 73 65 72 74 4f 6e 6c 69 6e 65 50 69 63 74 75
                                                                    Data Ascii: 2000',SearchPersonaPhotoBaseUrl: '\u002f_layouts\u002f15\u002fuserPhoto.aspx',ServicesControlsMicrosoftControllerServicesList: '[\u0022mso_officeStore\u0022,\u0022mso_tellMeService\u0022,\u0022excel_insertOnlinePictures\u0022,\u0022ppt_insertOnlinePictu
                                                                    2022-11-29 19:58:46 UTC184INData Raw: 32 30 30 30 0d 0a 2c 31 30 33 33 5d 2c 5c 75 30 30 32 32 53 71 6d 51 6f 53 45 6e 61 62 6c 65 64 5c 75 30 30 32 32 3a 74 72 75 65 2c 5c 75 30 30 32 32 53 71 6d 51 6f 53 44 61 74 61 50 6f 69 6e 74 73 5c 75 30 30 32 32 3a 5b 35 39 2c 36 30 2c 37 39 38 32 2c 38 30 34 39 2c 38 34 37 33 2c 38 34 37 32 2c 38 34 39 31 2c 38 37 32 31 2c 39 30 38 35 2c 39 30 38 36 2c 39 31 30 34 2c 39 31 31 32 2c 39 31 33 34 2c 39 32 33 36 2c 39 34 31 32 2c 39 39 30 32 2c 31 30 33 32 34 2c 31 30 33 32 35 2c 31 30 34 35 39 5d 7d 27 2c 49 6e 73 69 67 68 74 73 49 73 45 6e 61 62 6c 65 64 3a 20 27 54 72 75 65 27 2c 41 6c 6c 6f 77 45 61 72 6c 79 46 65 61 74 75 72 65 73 46 6f 72 48 6f 73 74 3a 20 27 54 72 75 65 27 2c 42 72 6f 77 73 65 72 53 75 70 70 6f 72 74 73 49 6e 73 69 67 68 74 73 50
                                                                    Data Ascii: 2000,1033],\u0022SqmQoSEnabled\u0022:true,\u0022SqmQoSDataPoints\u0022:[59,60,7982,8049,8473,8472,8491,8721,9085,9086,9104,9112,9134,9236,9412,9902,10324,10325,10459]}',InsightsIsEnabled: 'True',AllowEarlyFeaturesForHost: 'True',BrowserSupportsInsightsP
                                                                    2022-11-29 19:58:46 UTC192INData Raw: 66 34 33 0d 0a 32 37 5c 75 30 30 33 65 5c 75 30 30 33 63 69 6d 67 20 73 72 63 3d 5c 75 30 30 32 37 68 74 74 70 73 3a 5c 75 30 30 32 66 5c 75 30 30 32 66 63 31 2d 6f 6e 65 6e 6f 74 65 2d 31 35 2e 63 64 6e 2e 6f 66 66 69 63 65 2e 6e 65 74 3a 34 34 33 5c 75 30 30 32 66 6f 5c 75 30 30 32 66 73 5c 75 30 30 32 66 31 36 31 35 39 31 33 34 31 30 30 36 5f 72 65 73 6f 75 72 63 65 73 5c 75 30 30 32 66 31 30 33 33 5c 75 30 30 32 66 77 61 70 73 77 2e 70 6e 67 3f 62 3d 31 36 30 31 35 39 31 33 34 31 30 30 36 5c 75 30 30 32 37 20 63 6c 61 73 73 3d 5c 75 30 30 32 37 77 61 70 73 77 5f 4f 44 43 5f 54 69 6c 65 53 6b 79 70 65 5f 31 31 30 78 31 31 30 78 33 32 5c 75 30 30 32 37 20 72 6f 6c 65 3d 5c 75 30 30 32 37 70 72 65 73 65 6e 74 61 74 69 6f 6e 5c 75 30 30 32 37 20 74 69 74
                                                                    Data Ascii: f4327\u003e\u003cimg src=\u0027https:\u002f\u002fc1-onenote-15.cdn.office.net:443\u002fo\u002fs\u002f161591341006_resources\u002f1033\u002fwapsw.png?b=1601591341006\u0027 class=\u0027wapsw_ODC_TileSkype_110x110x32\u0027 role=\u0027presentation\u0027 tit
                                                                    2022-11-29 19:58:46 UTC196INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    20192.168.2.34981413.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-11-29 19:58:55 UTC359OUTGET /o/AddinServiceHandler.ashx?action=laststoreupdate&app=4&lc=EN-US&WOPIsrc=https%3A%2F%2Fwopi%2Eonedrive%2Ecom%2Fwopi%2Ffolders%2F49DB1C6F4CE3ADF7%21121&access_token=4wz%5F8YvQ6NizqQm0iZ%5FhOlM3rrGpGzae0a%5FDgZqI2bsS6A5ZCXQJOpQGrekzzPpSrsYYdUdueSmR0TZjQsyx8rVQaNKQCrOy8JF9ydzOL2d4U%5F9vL7PwwpNihojs86%5F11rQH7ELMZjVD3Nfs%5FGb2%5FmCg&access_token_ttl=1671566324618 HTTP/1.1
                                                                    Host: onenote.officeapps.live.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                    haep: 1
                                                                    X-WacFrontEnd: AM4PEPF00006021
                                                                    X-UserSessionId: fbe5151c-07fd-4e2c-92d3-180727921d10
                                                                    sec-ch-ua-mobile: ?0
                                                                    X-OfficeVersion: 16.0.15913.41006
                                                                    X-Key: p2nkVlvYezcen+QD6SsTgF06KWqMBfenkfi6FPwI6s4=,638053487258916668
                                                                    X-WacUserAgent: MSWACONSync
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                    X-Requested-With: XMLHttpRequest
                                                                    X-UserType: WOPI
                                                                    X-xhr: 1
                                                                    X-IsCoauthSession: true
                                                                    X-WacCluster: PNL1
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://onenote.officeapps.live.com/o/onenoteframe.aspx?edit=0&ui=en-US&rs=en-US&hid=dCYBzRwvAUG%2FVafXBsY42w.0&wopisrc=https%3A%2F%2Fwopi.onedrive.com%2Fwopi%2Ffolders%2F49DB1C6F4CE3ADF7!121&wdo=2&sc=host%3D%26qt%3DDefault&wdp=7&uih=OneDrive&wdorigin=Other&wdhostclicktime=1669751923107&jsapi=1&jsapiver=v1&newsession=1&corrid=fbe5151c-07fd-4e2c-92d3-180727921d10&usid=fbe5151c-07fd-4e2c-92d3-180727921d10&sftc=1&readonly=1&wdredirectionreason=Force_SingleStepBoot
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: xid=99a8b573-5dff-43ca-b4da-24a1d1fedcda&&RD00155D6F6AEE&381; wla42=; mkt=en-US; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; BP=l=SDX.Skydrive&FR=&ST=; MUID=26A8124BB350656513C00020B750617F; ShCLSessionID=1669751933064_0.9348726919305292; xidseq=4; E=P:95NcJUTS2og=:g3ab/sCGUA8TPm1n8eaKptXlW1sbLJjaqPCQmaom6ec=:F; wlidperf=latency=279
                                                                    2022-11-29 19:58:55 UTC361INHTTP/1.1 403 Forbidden
                                                                    Cache-Control: private
                                                                    Content-Length: 1233
                                                                    Content-Type: text/html
                                                                    P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                    Set-Cookie:
                                                                    X-CorrelationId: 5c1302c6-5cc9-4d65-9409-6e3454d5fc47
                                                                    X-UserSessionId: fbe5151c-07fd-4e2c-92d3-180727921d10
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    Timing-Allow-Origin: *
                                                                    X-OfficeFE: AM4PEPF00006B53
                                                                    X-OfficeVersion: 16.0.15913.41006
                                                                    X-OfficeCluster: PNL1
                                                                    X-OFFICEFD: AM4PEPF00006B53
                                                                    X-Cache: CONFIG_NOCACHE
                                                                    X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5
                                                                    X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wacinfra4,afd_wacinfra5
                                                                    X-MSEdge-Ref: Ref A: 92E8CADF3A7A44EE8F0424D4BA626643 Ref B: AMS231032609005 Ref C: 2022-11-29T19:58:55Z
                                                                    Date: Tue, 29 Nov 2022 19:58:55 GMT
                                                                    Connection: close
                                                                    2022-11-29 19:58:55 UTC362INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 33 20 2d 20 46 6f 72
                                                                    Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>403 - For


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    21192.168.2.34981613.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-11-29 19:58:56 UTC363OUTPOST /o/RemoteUls.ashx?build=16.0.15913.41006&waccluster=PNL1 HTTP/1.1
                                                                    Host: onenote.officeapps.live.com
                                                                    Connection: keep-alive
                                                                    Content-Length: 56684
                                                                    sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                    X-WacFrontEnd: AM4PEPF00006021
                                                                    X-OfficeVersion: 16.0.15913.41006
                                                                    X-Key: p2nkVlvYezcen+QD6SsTgF06KWqMBfenkfi6FPwI6s4=,638053487258916668
                                                                    X-WacUserAgent: MSWACONSync
                                                                    X-bULS-SuppressionETag: 799F89FDF4916AF2516D39691235B16683DD11DB
                                                                    X-AccessTokenTtl: 1671566324618
                                                                    X-Requested-With: XMLHttpRequest
                                                                    X-xhr: 1
                                                                    sec-ch-ua-platform: "Windows"
                                                                    haep: 1
                                                                    X-AccessToken: 4wz_8YvQ6NizqQm0iZ_hOlM3rrGpGzae0a_DgZqI2bsS6A5ZCXQJOpQGrekzzPpSrsYYdUdueSmR0TZjQsyx8rVQaNKQCrOy8JF9ydzOL2d4U_9vL7PwwpNihojs86_11rQH7ELMZjVD3Nfs_Gb2_mCg
                                                                    X-UserSessionId: fbe5151c-07fd-4e2c-92d3-180727921d10
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                    Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                    X-UserType: WOPI
                                                                    X-IsCoauthSession: true
                                                                    X-WacCluster: PNL1
                                                                    Accept: */*
                                                                    Origin: https://onenote.officeapps.live.com
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://onenote.officeapps.live.com/o/onenoteframe.aspx?edit=0&ui=en-US&rs=en-US&hid=dCYBzRwvAUG%2FVafXBsY42w.0&wopisrc=https%3A%2F%2Fwopi.onedrive.com%2Fwopi%2Ffolders%2F49DB1C6F4CE3ADF7!121&wdo=2&sc=host%3D%26qt%3DDefault&wdp=7&uih=OneDrive&wdorigin=Other&wdhostclicktime=1669751923107&jsapi=1&jsapiver=v1&newsession=1&corrid=fbe5151c-07fd-4e2c-92d3-180727921d10&usid=fbe5151c-07fd-4e2c-92d3-180727921d10&sftc=1&readonly=1&wdredirectionreason=Force_SingleStepBoot
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: xid=99a8b573-5dff-43ca-b4da-24a1d1fedcda&&RD00155D6F6AEE&381; wla42=; mkt=en-US; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; BP=l=SDX.Skydrive&FR=&ST=; MUID=26A8124BB350656513C00020B750617F; ShCLSessionID=1669751933064_0.9348726919305292; xidseq=4; E=P:95NcJUTS2og=:g3ab/sCGUA8TPm1n8eaKptXlW1sbLJjaqPCQmaom6ec=:F; wlidperf=latency=279
                                                                    2022-11-29 19:58:56 UTC365OUTData Raw: 7b 22 54 22 3a 31 36 36 39 37 35 31 39 33 30 31 38 38 2c 22 4c 22 3a 5b 7b 22 47 22 3a 35 39 35 38 39 34 36 32 30 2c 22 54 22 3a 37 35 2c 22 4d 22 3a 22 52 69 62 62 6f 6e 42 6f 74 74 6f 6d 42 61 72 20 73 63 61 6c 69 6e 67 20 73 74 61 74 73 3a 20 7b 5c 22 69 64 5c 22 3a 5c 22 48 6f 6d 65 2d 70 61 6e 65 6c 5c 22 2c 5c 22 69 74 65 6d 73 49 6e 4f 76 65 72 66 6c 6f 77 73 5c 22 3a 33 2c 5c 22 73 63 61 6c 69 6e 67 53 74 65 70 73 41 70 70 6c 69 65 64 5c 22 3a 34 2c 5c 22 73 63 61 6c 69 6e 67 53 74 65 70 73 45 78 68 61 75 73 74 65 64 5c 22 3a 66 61 6c 73 65 2c 5c 22 69 6e 6e 65 72 57 69 6e 64 6f 77 57 69 64 74 68 5c 22 3a 31 32 38 30 7d 22 2c 22 43 22 3a 33 34 30 2c 22 44 22 3a 35 30 7d 2c 7b 22 47 22 3a 34 31 35 30 32 35 35 36 2c 22 54 22 3a 31 30 33 2c 22 4d 22
                                                                    Data Ascii: {"T":1669751930188,"L":[{"G":595894620,"T":75,"M":"RibbonBottomBar scaling stats: {\"id\":\"Home-panel\",\"itemsInOverflows\":3,\"scalingStepsApplied\":4,\"scalingStepsExhausted\":false,\"innerWindowWidth\":1280}","C":340,"D":50},{"G":41502556,"T":103,"M"
                                                                    2022-11-29 19:58:56 UTC381OUTData Raw: 2c 22 54 22 3a 33 33 32 32 2c 22 4d 22 3a 22 52 65 61 63 74 48 65 61 64 65 72 20 66 69 72 73 74 20 72 65 6e 64 65 72 20 74 69 6d 65 3a 20 31 31 32 33 20 6d 73 22 2c 22 43 22 3a 33 34 30 2c 22 44 22 3a 35 30 7d 2c 7b 22 47 22 3a 35 37 31 32 39 30 30 35 34 2c 22 54 22 3a 33 33 32 35 2c 22 4d 22 3a 22 64 69 73 6d 69 73 73 50 6c 61 63 65 68 6f 6c 64 65 72 20 68 61 73 20 62 65 65 6e 20 63 61 6c 6c 65 64 2e 22 2c 22 43 22 3a 33 34 30 2c 22 44 22 3a 35 30 7d 2c 7b 22 47 22 3a 35 39 34 38 39 32 39 32 38 2c 22 54 22 3a 33 33 36 34 2c 22 4d 22 3a 22 7b 5c 22 74 79 70 65 5c 22 3a 5c 22 66 75 6e 63 74 69 6f 6e 45 78 65 63 75 74 69 6f 6e 5c 22 2c 5c 22 6b 65 79 5c 22 3a 5c 22 53 75 69 74 65 48 65 61 64 65 72 3a 55 70 64 61 74 65 52 65 67 69 6f 6e 43 65 6e 74 65 72 69
                                                                    Data Ascii: ,"T":3322,"M":"ReactHeader first render time: 1123 ms","C":340,"D":50},{"G":571290054,"T":3325,"M":"dismissPlaceholder has been called.","C":340,"D":50},{"G":594892928,"T":3364,"M":"{\"type\":\"functionExecution\",\"key\":\"SuiteHeader:UpdateRegionCenteri
                                                                    2022-11-29 19:58:56 UTC397OUTData Raw: 6e 67 5c 22 2c 5c 22 49 6e 69 74 69 61 74 6f 72 54 79 70 65 5c 22 3a 5c 22 69 6d 67 5c 22 2c 5c 22 52 65 64 69 72 65 63 74 53 74 61 72 74 5c 22 3a 5c 22 30 5c 22 2c 5c 22 52 65 64 69 72 65 63 74 45 6e 64 5c 22 3a 5c 22 30 5c 22 2c 5c 22 46 65 74 63 68 53 74 61 72 74 5c 22 3a 5c 22 33 33 38 35 5c 22 2c 5c 22 44 6f 6d 61 69 6e 4c 6f 6f 6b 75 70 53 74 61 72 74 5c 22 3a 5c 22 33 33 38 36 2e 39 5c 22 2c 5c 22 44 6f 6d 61 69 6e 4c 6f 6f 6b 75 70 45 6e 64 5c 22 3a 5c 22 33 33 38 36 2e 39 5c 22 2c 5c 22 43 6f 6e 6e 65 63 74 53 74 61 72 74 5c 22 3a 5c 22 33 33 38 36 2e 39 5c 22 2c 5c 22 43 6f 6e 6e 65 63 74 45 6e 64 5c 22 3a 5c 22 33 34 37 38 2e 39 5c 22 2c 5c 22 53 65 63 75 72 65 43 6f 6e 6e 65 63 74 69 6f 6e 53 74 61 72 74 5c 22 3a 5c 22 33 33 38 37 2e 37 5c 22
                                                                    Data Ascii: ng\",\"InitiatorType\":\"img\",\"RedirectStart\":\"0\",\"RedirectEnd\":\"0\",\"FetchStart\":\"3385\",\"DomainLookupStart\":\"3386.9\",\"DomainLookupEnd\":\"3386.9\",\"ConnectStart\":\"3386.9\",\"ConnectEnd\":\"3478.9\",\"SecureConnectionStart\":\"3387.7\"
                                                                    2022-11-29 19:58:56 UTC413OUTData Raw: 22 41 70 70 6c 69 63 61 74 69 6f 6e 46 65 61 74 75 72 65 48 65 6c 70 65 72 2e 49 73 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 3a 20 43 61 6c 6c 20 6d 61 64 65 20 74 6f 20 63 68 65 63 6b 20 69 66 20 66 65 61 74 75 72 65 3a 20 6d 73 6f 5f 73 65 6e 64 41 53 6d 69 6c 65 20 69 73 20 65 6e 61 62 6c 65 64 2e 22 2c 22 43 22 3a 33 30 30 34 2c 22 44 22 3a 35 30 7d 2c 7b 22 47 22 3a 34 32 35 31 33 30 39 31 2c 22 54 22 3a 34 36 34 35 2c 22 4d 22 3a 22 41 70 70 6c 69 63 61 74 69 6f 6e 46 65 61 74 75 72 65 48 65 6c 70 65 72 2e 49 73 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 3a 20 43 61 6c 6c 20 6d 61 64 65 20 74 6f 20 63 68 65 63 6b 20 69 66 20 66 65 61 74 75 72 65 3a 20 6d 73 6f 5f 74 65 6c 6c 4d 65 53 65 72 76 69 63 65 20 69 73 20 65 6e 61 62 6c 65 64 2e 22 2c 22 43
                                                                    Data Ascii: "ApplicationFeatureHelper.IsFeatureEnabled: Call made to check if feature: mso_sendASmile is enabled.","C":3004,"D":50},{"G":42513091,"T":4645,"M":"ApplicationFeatureHelper.IsFeatureEnabled: Call made to check if feature: mso_tellMeService is enabled.","C
                                                                    2022-11-29 19:58:56 UTC422INHTTP/1.1 200 OK
                                                                    Cache-Control: private
                                                                    Content-Type: text/plain
                                                                    P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                    Set-Cookie:
                                                                    X-CorrelationId: a40fa83a-eaaf-4f9f-bdd0-fe4f68a544b4
                                                                    X-UserSessionId: fbe5151c-07fd-4e2c-92d3-180727921d10
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    Timing-Allow-Origin: *
                                                                    X-OfficeFE: AM4PEPF00006022
                                                                    X-OfficeVersion: 16.0.15913.41006
                                                                    X-OfficeCluster: PNL1
                                                                    Access-Control-Allow-Origin: https://onenote.officeapps.live.com
                                                                    Access-Control-Expose-Headers: X-EndSession, X-CorrelationId, X-OfficeFE, X-NewKey, X-bULS-SuppressionETag, X-bULS-SuppressedTags
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    X-bULS-SuppressionETag: 799F89FDF4916AF2516D39691235B16683DD11DB
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Download-Options: noopen
                                                                    Content-Disposition: attachment
                                                                    X-OFFICEFD: AM4PEPF00006022
                                                                    X-Cache: CONFIG_NOCACHE
                                                                    X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5
                                                                    X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wacinfra4,afd_wacinfra5
                                                                    X-MSEdge-Ref: Ref A: 0B22C8C9FC464DDEA683AC31B5559EF3 Ref B: AMS231032601033 Ref C: 2022-11-29T19:58:56Z
                                                                    Date: Tue, 29 Nov 2022 19:58:55 GMT
                                                                    Connection: close
                                                                    Content-Length: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    22192.168.2.34981813.105.66.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-11-29 19:58:56 UTC421OUTGET /mydata/myprofile/expressionprofile/profilephoto:UserTileStatic,UserTileSmall/MeControlMediumUserTile?ck=1&ex=24&fofoff=1&sc=1669751935307 HTTP/1.1
                                                                    Host: storage.live.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Sec-Fetch-Site: same-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: https://onenote.officeapps.live.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: xid=99a8b573-5dff-43ca-b4da-24a1d1fedcda&&RD00155D6F6AEE&381; wla42=; mkt=en-US; BP=l=SDX.Skydrive&FR=&ST=; MUID=26A8124BB350656513C00020B750617F; xidseq=4; E=P:95NcJUTS2og=:g3ab/sCGUA8TPm1n8eaKptXlW1sbLJjaqPCQmaom6ec=:F; wlidperf=latency=279
                                                                    2022-11-29 19:58:56 UTC423INHTTP/1.1 302 Found
                                                                    Content-Length: 0
                                                                    Location: https://login.live.com/login.srf?wa=wsignin1.0&rpsnv=13&ct=1669751936&rver=7.3.6962.0&wp=MBI_SSL&wreply=https:%2F%2Fstorage.live.com%2Fstorageservice%2Fpassport%2Fauth.aspx%3Fsru%3Dhttps:%252f%252fstorage.live.com%252fmydata%252fmyprofile%252fexpressionprofile%252fprofilephoto:UserTileStatic%252cUserTileSmall%252fMeControlMediumUserTile&lc=1033&id=63539
                                                                    P3P: CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
                                                                    X-MSNSERVER: AM4PPF0412E283F
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                    MS-CV: mJqdIGYcXk2SJuyL5DJzrw.0
                                                                    X-QosStats: {"ApiId":0,"ResultType":2,"SourcePropertyId":0,"TargetPropertyId":42}
                                                                    X-ThrowSite: 4212.9205
                                                                    X-ClientErrorCode: PassportAuthFail
                                                                    X-ErrorCodeChain: Unauthenticated
                                                                    X-AsmVersion: UNKNOWN; 19.1047.1109.2003
                                                                    Date: Tue, 29 Nov 2022 19:58:55 GMT
                                                                    Connection: close


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    23192.168.2.34986013.105.66.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-11-29 19:58:58 UTC424OUTGET /mydata/myprofile/expressionprofile/profilephoto:UserTileStatic,UserTileSmall/MeControlMediumUserTile?ck=1&ex=24&fofoff=1&sc=1669751935307 HTTP/1.1
                                                                    Host: storage.live.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Sec-Fetch-Site: same-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: https://onenote.officeapps.live.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: xid=99a8b573-5dff-43ca-b4da-24a1d1fedcda&&RD00155D6F6AEE&381; wla42=; mkt=en-US; BP=l=SDX.Skydrive&FR=&ST=; MUID=26A8124BB350656513C00020B750617F; xidseq=4; E=P:95NcJUTS2og=:g3ab/sCGUA8TPm1n8eaKptXlW1sbLJjaqPCQmaom6ec=:F; wlidperf=latency=279
                                                                    2022-11-29 19:58:58 UTC425INHTTP/1.1 302 Found
                                                                    Content-Length: 0
                                                                    Location: https://login.live.com/login.srf?wa=wsignin1.0&rpsnv=13&ct=1669751938&rver=7.3.6962.0&wp=MBI_SSL&wreply=https:%2F%2Fstorage.live.com%2Fstorageservice%2Fpassport%2Fauth.aspx%3Fsru%3Dhttps:%252f%252fstorage.live.com%252fmydata%252fmyprofile%252fexpressionprofile%252fprofilephoto:UserTileStatic%252cUserTileSmall%252fMeControlMediumUserTile&lc=1033&id=63539
                                                                    P3P: CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
                                                                    X-MSNSERVER: AM4PPF2A8540B53
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                    MS-CV: D45XTDwnE0GbiPcrzTy2Cg.0
                                                                    X-QosStats: {"ApiId":0,"ResultType":2,"SourcePropertyId":0,"TargetPropertyId":42}
                                                                    X-ThrowSite: 4212.9205
                                                                    X-ClientErrorCode: PassportAuthFail
                                                                    X-ErrorCodeChain: Unauthenticated
                                                                    X-AsmVersion: UNKNOWN; 19.1047.1109.2003
                                                                    Date: Tue, 29 Nov 2022 19:58:58 GMT
                                                                    Connection: close


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    24192.168.2.34988513.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-11-29 19:59:02 UTC426OUTPOST /o/RemoteUls.ashx?usid=fbe5151c-07fd-4e2c-92d3-180727921d10&officeserverversion=16.0.15929.41003 HTTP/1.1
                                                                    Host: onenote.officeapps.live.com
                                                                    Connection: keep-alive
                                                                    Content-Length: 1319
                                                                    sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Content-Type: text/plain;charset=UTF-8
                                                                    Accept: */*
                                                                    Origin: https://onedrive.live.com
                                                                    Sec-Fetch-Site: same-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://onedrive.live.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: xid=99a8b573-5dff-43ca-b4da-24a1d1fedcda&&RD00155D6F6AEE&381; wla42=; mkt=en-US; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; BP=l=SDX.Skydrive&FR=&ST=; MUID=26A8124BB350656513C00020B750617F; ShCLSessionID=1669751933064_0.9348726919305292; xidseq=4; E=P:95NcJUTS2og=:g3ab/sCGUA8TPm1n8eaKptXlW1sbLJjaqPCQmaom6ec=:F; wlidperf=latency=279
                                                                    2022-11-29 19:59:02 UTC427OUTData Raw: 7b 22 54 22 3a 31 36 36 39 37 35 31 39 32 38 37 37 36 2c 22 4c 22 3a 5b 7b 22 47 22 3a 35 39 35 37 31 34 37 31 35 2c 22 54 22 3a 34 30 33 31 2c 22 4d 22 3a 22 52 65 63 65 69 76 65 64 20 6d 65 73 73 61 67 65 49 64 3a 20 41 70 70 5f 50 75 73 68 53 74 61 74 65 2c 20 63 6f 72 72 65 6c 61 74 69 6f 6e 3a 20 65 36 61 35 30 39 66 64 2d 34 37 38 35 2d 34 62 30 64 2d 39 38 65 38 2d 34 66 61 32 32 65 63 64 62 37 37 38 22 2c 22 43 22 3a 33 37 39 2c 22 44 22 3a 35 30 7d 2c 7b 22 47 22 3a 35 39 36 34 36 34 32 38 39 2c 22 54 22 3a 34 30 33 31 2c 22 4d 22 3a 22 4e 6f 20 68 61 6e 64 6c 65 72 20 66 6f 75 6e 64 20 66 6f 72 20 6d 65 73 73 61 67 65 20 69 64 3a 20 41 70 70 5f 50 75 73 68 53 74 61 74 65 22 2c 22 43 22 3a 33 37 39 2c 22 44 22 3a 35 30 7d 2c 7b 22 47 22 3a 35 39
                                                                    Data Ascii: {"T":1669751928776,"L":[{"G":595714715,"T":4031,"M":"Received messageId: App_PushState, correlation: e6a509fd-4785-4b0d-98e8-4fa22ecdb778","C":379,"D":50},{"G":596464289,"T":4031,"M":"No handler found for message id: App_PushState","C":379,"D":50},{"G":59
                                                                    2022-11-29 19:59:02 UTC428INHTTP/1.1 200 OK
                                                                    Cache-Control: private
                                                                    Content-Type: text/plain
                                                                    P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                    Set-Cookie:
                                                                    X-CorrelationId: 9628d969-3f52-4bf9-bb6f-a6c3448df063
                                                                    X-UserSessionId: fbe5151c-07fd-4e2c-92d3-180727921d10
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    Timing-Allow-Origin: *
                                                                    X-OfficeFE: AM4PEPF0000695B
                                                                    X-OfficeVersion: 16.0.15913.41006
                                                                    X-OfficeCluster: PNL1
                                                                    Access-Control-Allow-Origin: https://onedrive.live.com
                                                                    Access-Control-Expose-Headers: X-EndSession, X-CorrelationId, X-OfficeFE, X-NewKey, X-bULS-SuppressionETag, X-bULS-SuppressedTags
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    X-bULS-SuppressionETag: 799F89FDF4916AF2516D39691235B16683DD11DB
                                                                    X-bULS-SuppressedTags: 378069,1671813,2209344,3249545,3290144,4298965,4298968,4298969,4751696,5306497,5904476,6375195,6572226,6948167,7463498,17085210,17085216,17162522,17358857,19743902,19939648,20486158,21627712,21631370,22401293,22410500,22558617,22598977,22680210,22680213,22680214,22836558,22946650,23909858,24401375,24462656,24515087,25514973,33592839,34388130,35682372,36472266,36546380,36546381,36546382,36569418,36708451,36773964,36791688,36811158,36811159,36963655,37288035,37876293,37876294,37889309,38293640,38535900,38543496,38580697,38637954,38922202,39076766,39076767,39105358,39408129,39613840,39966341,40437001,40777251,40935455,40957978,40957979,41003225,41207258,41502555,41711299,41952657,41964821,41964885,42272991,42496725,42513088,42815875,42857251,50406866,50431969,50619726,50622685,50622687,51451613,51492170,51504083,51667010,306230939,306978834,512522335,512522337,512522368,520926864,520926865,520979847,521007315,521749855,523613141,524150164,524883107,524883136,524883138,537159499,537169937,538542792,538543587,539075678,539874723,540378699,540378700,542700237,542994947,545783884,557077970,557322386,557389507,557670930,558735363,559423838,559424262,559486496,559760215,559760216,560550470,570507662,571549507,571786073,571786074,574468116,575157663,575157664,575157665,575157666,575157667,575157696,575157697,575157698,575157699,575157700,575157701,575157702,577295376,577626581,577831138,578164000,587862985,589101015,589101018,591684683,591729363,592259104,592556551,592843145,593780815,593838232,593862981,594134597,594396706,594830612,595137156,595714715,595895774,596115913,596444186,596464289,845836083,845836084,845836085,846166132,876178018,947352439,963472182,963915891,1630679666,1630679667,1633958006,1647605351,1647863416,1664576567,1698260075,1718235956,1765045358,1802139698,1986689397,1986689633,1986689647,1986748791,1986748793,1986749030,1986749288,1986749546,2004443760,2004444278,2004448354
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Download-Options: noopen
                                                                    Content-Disposition: attachment
                                                                    X-OFFICEFD: AM4PEPF0000695B
                                                                    X-Cache: CONFIG_NOCACHE
                                                                    X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5
                                                                    X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wacinfra4,afd_wacinfra5
                                                                    X-MSEdge-Ref: Ref A: C51840FE9CD340E189962F62FBBC2444 Ref B: AMS231032601039 Ref C: 2022-11-29T19:59:02Z
                                                                    Date: Tue, 29 Nov 2022 19:59:01 GMT
                                                                    Connection: close
                                                                    Content-Length: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    25192.168.2.349883196.40.97.163443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-11-29 19:59:03 UTC431OUTGET /brighter/ HTTP/1.1
                                                                    Host: appdaptsites.co.za
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                    sec-ch-ua-mobile: ?0
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Upgrade-Insecure-Requests: 1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: navigate
                                                                    Sec-Fetch-User: ?1
                                                                    Sec-Fetch-Dest: document
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2022-11-29 19:59:03 UTC432INHTTP/1.1 200 OK
                                                                    Date: Tue, 29 Nov 2022 19:59:03 GMT
                                                                    Server: Apache
                                                                    Upgrade: h2,h2c
                                                                    Connection: Upgrade, close
                                                                    Vary: Accept-Encoding
                                                                    Transfer-Encoding: chunked
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    2022-11-29 19:59:03 UTC432INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:03 UTC432INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 20 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 0d 0a 0d 0a 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0d 0a 20 20
                                                                    Data Ascii: <html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"> </head><body> <meta charset="UTF-8" name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0, user-scalable=no">
                                                                    2022-11-29 19:59:03 UTC440INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:03 UTC440INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:04 UTC441INData Raw: 0d 0a 09 73 70 65 61 6b 3a 20 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 2e 6d 73 2d 49 63 6f 6e 2d 2d 43 61 6e 63 65 6c 3a 62 65 66 6f 72 65 20 7b 0d 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 45 37 31 31 22 3b 0d 0a 7d 0d 0a 2e 6d 73 2d 49 63 6f 6e 2d 2d 43 68 65 63 6b 4d 61 72 6b 3a 62 65 66 6f 72 65 20 7b 0d 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 45 37 33 45 22 3b 0d 0a 7d 0d 0a 2e 6d 73 2d 49 63 6f 6e 2d 2d 43 6f 6d 70 6c 65 74 65 64 3a 62 65 66 6f 72 65 20 7b 0d 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 45 39 33 30 22 3b 0d 0a 7d 0d 0a 2e 6d 73 2d 49 63 6f 6e 2d 2d 49 6e 66 6f 3a 62 65 66 6f 72 65 20 7b 0d 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 22 3b 0d 0a 7d 0d 0a 2e 6d 73 2d 49 63 6f 6e 2d 2d 45 72 72 6f 72 42 61 64 67 65 3a 62 65 66 6f 72 65 20 7b 0d 0a 09 63 6f 6e 74 65 6e 74
                                                                    Data Ascii: speak: none;}.ms-Icon--Cancel:before {content: "E711";}.ms-Icon--CheckMark:before {content: "E73E";}.ms-Icon--Completed:before {content: "E930";}.ms-Icon--Info:before {content: "";}.ms-Icon--ErrorBadge:before {content
                                                                    2022-11-29 19:59:04 UTC449INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC449INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:04 UTC449INData Raw: 41 41 45 41 42 67 41 41 41 52 6f 41 42 51 41 41 41 41 45 41 41 41 46 79 41 52 73 41 42 51 41 41 41 41 45 41 41 41 46 36 41 53 67 41 41 77 41 41 41 41 45 41 41 67 41 41 41 67 45 41 42 41 41 41 41 41 45 41 41 41 47 43 41 67 49 41 42 41 41 41 41 41 45 41 41 41 73 6c 41 41 41 41 41 41 41 41 41 45 67 41 41 41 41 42 41 41 41 41 53 41 41 41 41 41 48 2f 32 50 2f 74 41 41 78 42 5a 47 39 69 5a 56 39 44 54 51 41 43 2f 2b 34 41 44 6b 46 6b 62 32 4a 6c 41 47 53 41 41 41 41 41 41 66 2f 62 41 49 51 41 44 41 67 49 43 41 6b 49 44 41 6b 4a 44 42 45 4c 43 67 73 52 46 51 38 4d 44 41 38 56 47 42 4d 54 46 52 4d 54 47 42 45 4d 44 41 77 4d 44 41 77 52 44 41 77 4d 44 41 77 4d 44 41 77 4d 44 41 77 4d 44 41 77 4d 44 41 77 4d 44 41 77 4d 44 41 77 4d 44 41 77 4d 44 41 45 4e 43 77 73
                                                                    Data Ascii: AAEABgAAARoABQAAAAEAAAFyARsABQAAAAEAAAF6ASgAAwAAAAEAAgAAAgEABAAAAAEAAAGCAgIABAAAAAEAAAslAAAAAAAAAEgAAAABAAAASAAAAAH/2P/tAAxBZG9iZV9DTQAC/+4ADkFkb2JlAGSAAAAAAf/bAIQADAgICAkIDAkJDBELCgsRFQ8MDA8VGBMTFRMTGBEMDAwMDAwRDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAENCws
                                                                    2022-11-29 19:59:04 UTC457INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC457INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:04 UTC457INData Raw: 30 54 4e 31 78 4a 4f 34 45 76 4d 6a 34 4a 4f 77 4b 33 45 4f 4e 6c 6f 63 30 51 43 48 6b 4b 71 39 39 78 65 43 32 31 34 59 58 54 70 62 58 42 2f 6b 36 2b 35 4e 58 62 63 57 7a 76 64 37 69 59 48 72 56 6e 38 55 6c 4e 77 59 4c 51 64 4c 62 65 49 6a 65 59 30 53 62 68 4e 62 4d 58 58 47 52 47 72 79 71 5a 66 65 53 48 47 78 34 41 4d 6a 39 4c 57 41 66 35 4b 64 31 6c 75 31 78 33 76 6e 51 74 48 71 31 2f 67 6b 70 74 66 59 47 62 64 6f 74 75 69 5a 2b 6d 65 55 34 77 68 42 48 72 58 47 53 44 4a 65 5a 45 65 43 70 2b 70 59 4b 7a 4e 6a 33 45 63 41 57 73 6e 6a 78 55 36 32 5a 34 4a 33 65 73 51 37 75 58 31 36 41 2f 41 4a 4b 62 4c 63 46 6f 33 66 70 62 54 75 6d 5a 65 65 36 6c 58 69 42 6a 77 34 57 32 75 6a 73 35 35 49 2b 35 56 47 56 35 77 63 32 52 64 6f 5a 4a 4e 6a 43 4e 66 6b 70 56 74
                                                                    Data Ascii: 0TN1xJO4EvMj4JOwK3EONloc0QCHkKq99xeC214YXTpbXB/k6+5NXbcWzvd7iYHrVn8UlNwYLQdLbeIjeY0SbhNbMXXGRGryqZfeSHGx4AMj9LWAf5Kd1lu1x3vnQtHq1/gkptfYGbdotuiZ+meU4whBHrXGSDJeZEeCp+pYKzNj3EcAWsnjxU62Z4J3esQ7uX16A/AJKbLcFo3fpbTumZee6lXiBjw4W2ujs55I+5VGV5wc2RdoZJNjCNfkpVt
                                                                    2022-11-29 19:59:04 UTC465INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC465INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:04 UTC468INData Raw: 66 36 36 67 2b 2f 64 65 36 38 4d 58 47 66 38 41 55 6e 2f 59 41 66 37 33 37 39 31 37 72 4d 75 46 56 76 37 50 31 2b 6e 41 2f 77 43 4b 44 33 37 72 33 58 54 34 56 56 42 39 50 30 2f 77 48 2b 76 2b 50 66 75 76 64 4e 4e 52 54 77 30 35 4f 6f 71 50 39 63 6a 6a 33 37 72 33 55 44 7a 30 70 4e 74 53 2f 77 43 2b 2f 77 42 6a 37 39 31 37 70 78 70 71 57 47 6f 50 70 49 50 2f 41 42 50 2f 41 42 72 33 37 72 33 54 6f 75 46 55 6a 39 50 2b 38 66 38 41 46 51 66 66 75 76 64 63 6c 78 6b 63 42 31 4d 41 4c 63 2f 37 37 67 65 2f 64 65 36 64 4b 65 65 43 47 33 71 48 30 2f 77 2f 34 72 37 39 31 37 70 78 58 49 55 39 68 36 31 4a 74 2f 58 6e 36 66 37 33 37 39 31 37 71 62 46 50 46 49 4f 4c 48 2f 48 36 2f 77 43 2b 74 37 39 31 37 71 51 51 74 72 32 46 76 66 75 74 64 51 4a 36 79 4b 43 39 79 42 2f
                                                                    Data Ascii: f66g+/de68MXGf8AUn/YAf737917rMuFVv7P1+nA/wCKD37r3XT4VVB9P0/wH+v+PfuvdNNRTw05OoqP9cjj37r3UDz0pNtS/wC+/wBj7917pxpqWGoPpIP/ABP/ABr37r3TouFUj9P+8f8AFQffuvdclxkcB1MALc/77ge/de6dKeeCG3qH0/w/4r7917pxXIU9h61Jt/Xn6f737917qbFPFIOLH/H6/wC+t7917qQQtr2FvfutdQJ6yKC9yB/
                                                                    2022-11-29 19:59:04 UTC476INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC476INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:04 UTC476INData Raw: 65 36 49 6a 76 58 65 31 58 57 56 30 6b 43 4f 35 42 64 68 59 48 6a 39 58 2f 47 2f 66 75 76 64 4b 4c 72 2f 46 31 4e 66 55 52 54 53 42 6a 71 59 45 36 72 6b 66 31 50 50 39 50 66 75 76 64 48 65 32 70 51 66 62 55 30 59 2b 68 41 46 2b 50 38 4f 50 78 37 39 31 37 70 78 33 48 57 6d 6c 70 5a 47 42 2b 69 6e 2f 41 48 67 63 2f 6e 38 2b 2f 64 65 36 49 31 32 58 75 32 70 45 30 38 61 4f 77 46 32 42 41 4a 2f 31 76 36 2b 2f 64 65 36 41 54 48 35 69 72 66 49 49 35 64 37 47 51 66 6b 2f 31 76 38 41 36 77 39 2b 36 39 30 65 4c 71 72 4a 53 53 55 38 41 5a 79 66 53 74 37 6e 2f 66 48 33 37 72 33 52 6f 61 4e 39 55 53 2f 38 46 48 2b 77 74 2f 79 50 33 37 72 33 55 7a 33 37 72 33 58 76 66 75 76 64 65 39 2b 36 39 31 37 33 37 72 33 58 76 66 75 76 64 65 39 2b 36 39 31 37 33 37 72 33 58 76 66
                                                                    Data Ascii: e6IjvXe1XWV0kCO5BdhYHj9X/G/fuvdKLr/F1NfURTSBjqYE6rkf1PP9PfuvdHe2pQfbU0Y+hAF+P8OPx7917px3HWmlpZGB+in/AHgc/n8+/de6I12Xu2pE08aOwF2BAJ/1v6+/de6ATH5irfII5d7GQfk/1v8A6w9+690eLqrJSSU8AZyfSt7n/fH37r3RoaN9US/8FH+wt/yP37r3Uz37r3Xvfuvde9+691737r3Xvfuvde9+691737r3Xvf
                                                                    2022-11-29 19:59:04 UTC484INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC484INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:04 UTC484INData Raw: 36 2f 34 72 37 39 31 37 72 33 32 53 66 30 2f 33 72 2f 69 76 76 33 58 75 76 66 5a 4a 2f 54 2f 65 76 2b 4b 2b 2f 64 65 36 39 39 6b 6e 39 50 38 41 65 76 38 41 69 76 76 33 58 75 76 66 5a 4a 2f 54 2f 65 76 2b 4b 2b 2f 64 65 36 39 39 6b 6e 39 50 39 36 2f 34 72 37 39 31 37 72 33 32 53 66 30 2f 33 72 2f 69 76 76 33 58 75 76 66 5a 4a 2f 54 2f 41 48 72 2f 41 49 72 37 39 31 37 72 33 32 53 66 30 2f 33 72 2f 69 76 76 33 58 75 76 66 59 70 2f 54 2f 65 76 2b 4b 2b 2f 64 61 6f 4f 76 66 5a 4a 2f 54 2f 65 76 2b 4b 2b 2f 64 62 36 39 39 6b 6e 39 50 38 41 65 76 38 41 69 76 76 33 58 75 76 66 5a 4a 2f 54 2f 65 76 2b 4b 2b 2f 64 65 36 39 39 6b 6e 39 50 39 36 2f 34 72 37 39 31 37 72 33 32 53 66 30 2f 33 72 2f 69 76 76 33 58 75 76 66 5a 4a 2f 54 2f 41 48 72 2f 41 49 72 37 39 31 37
                                                                    Data Ascii: 6/4r7917r32Sf0/3r/ivv3XuvfZJ/T/ev+K+/de699kn9P8Aev8Aivv3XuvfZJ/T/ev+K+/de699kn9P96/4r7917r32Sf0/3r/ivv3XuvfZJ/T/AHr/AIr7917r32Sf0/3r/ivv3XuvfYp/T/ev+K+/daoOvfZJ/T/ev+K+/db699kn9P8Aev8Aivv3XuvfZJ/T/ev+K+/de699kn9P96/4r7917r32Sf0/3r/ivv3XuvfZJ/T/AHr/AIr7917
                                                                    2022-11-29 19:59:04 UTC492INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC492INData Raw: 31 66 66 38 0d 0a
                                                                    Data Ascii: 1ff8
                                                                    2022-11-29 19:59:04 UTC492INData Raw: 76 33 58 75 76 65 2f 64 65 36 39 37 39 31 37 72 33 76 33 58 75 76 65 2f 64 65 36 39 37 39 31 37 72 33 76 33 58 75 76 65 2f 64 65 36 39 37 39 31 37 72 33 76 33 58 75 76 65 2f 64 65 36 39 37 39 31 37 72 33 76 33 58 75 76 65 2f 64 65 36 39 37 39 31 37 72 33 76 33 58 75 76 65 2f 64 65 36 39 37 39 31 37 72 33 76 33 58 75 76 65 2f 64 65 36 39 37 39 31 37 72 33 76 33 58 75 76 65 2f 64 65 36 39 37 39 31 37 72 33 76 33 58 75 76 65 2f 64 65 36 39 37 39 31 37 72 33 76 33 58 75 76 65 2f 64 65 36 39 37 39 31 37 72 33 76 33 58 75 76 65 2f 64 65 36 39 37 39 31 37 72 33 76 33 58 75 76 65 2f 64 65 36 39 37 39 31 37 72 33 76 33 58 75 76 65 2f 64 65 36 39 37 39 31 37 72 33 76 33 58 75 76 65 2f 64 65 36 39 37 39 31 37 72 33 76 33 58 75 76 65 2f 64 65 36 39 37 39 31 37 72 33
                                                                    Data Ascii: v3Xuve/de697917r3v3Xuve/de697917r3v3Xuve/de697917r3v3Xuve/de697917r3v3Xuve/de697917r3v3Xuve/de697917r3v3Xuve/de697917r3v3Xuve/de697917r3v3Xuve/de697917r3v3Xuve/de697917r3v3Xuve/de697917r3v3Xuve/de697917r3v3Xuve/de697917r3v3Xuve/de697917r3v3Xuve/de697917r3
                                                                    2022-11-29 19:59:04 UTC500INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC500INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:04 UTC500INData Raw: 65 36 39 37 39 31 37 72 33 76 33 58 75 76 48 36 48 33 37 72 33 51 53 39 6f 63 59 43 75 2f 35 59 53 48 2f 6b 31 76 62 71 38 52 30 7a 4a 31 70 6a 2f 77 41 32 45 33 6b 7a 50 2f 42 71 6a 2f 6f 72 32 63 32 59 77 4f 69 43 39 46 41 65 76 2f 2f 58 33 76 73 70 58 4c 54 51 75 78 4e 72 41 2f 6e 36 57 39 2b 36 39 30 57 4c 73 44 73 5a 63 63 5a 45 57 57 78 46 2f 77 43 31 59 2f 6b 65 2f 64 65 36 43 62 41 39 6f 53 31 6d 51 56 42 4d 53 43 2f 2b 71 50 38 41 58 36 66 54 33 37 72 33 52 75 74 71 5a 56 36 36 6a 6a 59 6e 39 53 6a 67 38 2f 34 33 2f 50 76 33 58 75 73 2b 63 2b 68 2f 31 6a 2f 76 66 76 33 58 75 6b 68 44 2f 6e 68 2f 77 5a 66 66 75 76 64 43 72 74 7a 36 4a 2f 72 66 38 52 37 39 31 37 6f 52 6f 2f 30 4c 2f 72 65 2f 64 65 36 35 2b 2f 64 65 36 39 37 39 31 37 72 33 76 33 58
                                                                    Data Ascii: e697917r3v3XuvH6H37r3QS9ocYCu/5YSH/k1vbq8R0zJ1pj/wA2E3kzP/Bqj/or2c2YwOiC9FAev//X3vspXLTQuxNrA/n6W9+690WLsDsZccZEWWxF/wC1Y/ke/de6CbA9oS1mQVBMSC/+qP8AX6fT37r3RutqZV66jjYn9Sjg8/43/Pv3Xus+c+h/1j/vfv3XukhD/nh/wZffuvdCrtz6J/rf8R7917oRo/0L/re/de65+/de697917r3v3X
                                                                    2022-11-29 19:59:04 UTC508INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC508INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:04 UTC508INData Raw: 7a 6c 57 42 35 6b 2f 33 6e 2f 59 2b 39 48 72 33 54 43 2b 56 79 77 66 36 79 2f 38 41 4a 33 2f 49 76 66 75 76 64 54 6f 73 31 6c 64 49 35 6b 2f 33 6e 2f 65 76 66 75 48 58 75 70 55 4f 66 79 6f 63 41 6d 51 33 50 39 54 37 33 31 76 70 5a 55 64 66 6b 4b 6d 48 6e 58 63 6a 6e 36 2f 38 55 39 37 72 31 72 70 68 79 68 79 53 46 6d 47 76 38 2f 31 74 37 6f 65 76 64 4a 45 35 62 4c 51 53 32 76 4a 77 66 38 66 39 35 39 2b 48 58 75 68 47 32 74 6d 38 6a 4a 4c 47 48 4d 6c 72 6a 36 33 2f 41 4b 2b 33 42 31 37 6f 7a 65 33 70 35 4a 6f 55 4c 33 75 51 4c 33 2f 32 48 76 78 36 39 30 73 66 64 65 76 44 72 33 76 33 58 75 76 65 2f 64 65 36 39 37 39 31 37 72 33 76 33 58 75 67 6d 37 51 39 57 42 72 66 2b 57 45 6e 2f 51 72 65 37 38 44 30 79 2b 4f 74 4e 6a 2b 61 7a 51 79 54 53 35 6e 53 70 50 4d
                                                                    Data Ascii: zlWB5k/3n/Y+9Hr3TC+Vywf6y/8AJ3/IvfuvdTos1ldI5k/3n/evfuHXupUOfyocAmQ3P9T731vpZUdfkKmHnXcjn6/8U97r1rphyhySFmGv8/1t7oevdJE5bLQS2vJwf8f959+HXuhG2tm8jJLGHMlrj63/AK+3B17oze3p5JoUL3uQL3/2Hvx690sfdevDr3v3Xuve/de697917r3v3Xugm7Q9WBrf+WEn/Qre78D0y+OtNj+azQyTS5nSpPM
                                                                    2022-11-29 19:59:04 UTC516INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC516INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:04 UTC516INData Raw: 62 39 59 2f 34 72 37 31 31 37 72 42 54 39 6e 55 44 74 59 31 4b 66 38 41 4a 51 74 2f 68 37 32 42 31 37 70 52 55 33 59 4e 42 49 42 61 64 50 38 41 48 31 44 38 6e 33 36 6e 58 75 6c 46 53 62 71 70 61 6d 78 57 56 54 2f 79 45 44 2f 78 72 33 34 39 65 36 7a 56 6d 35 4b 65 6e 58 55 30 69 6a 6a 2b 6f 2f 34 31 37 31 31 37 70 4c 31 57 2f 77 43 68 53 39 35 30 46 72 2f 32 68 2f 6a 37 39 54 6a 31 37 70 48 5a 48 74 47 69 67 4a 74 55 4b 50 38 41 6b 49 66 38 56 39 37 43 39 56 4a 36 53 4e 56 33 42 53 4b 65 4b 68 66 39 62 55 50 66 69 74 42 31 53 76 54 33 67 4f 30 61 57 74 63 44 7a 72 79 66 39 55 50 36 2f 77 43 76 37 72 31 71 75 65 6c 5a 6b 74 2f 30 31 50 41 58 38 79 2f 70 76 2b 6f 66 30 2f 31 2f 65 2b 6e 42 30 48 4c 39 75 30 71 56 4f 67 31 43 66 71 2f 31 51 2f 31 76 36 2b 2f
                                                                    Data Ascii: b9Y/4r7117rBT9nUDtY1Kf8AJQt/h72B17pRU3YNBIBadP8AH1D8n36nXulFSbqpamxWVT/yED/xr349e6zVm5KenXU0ijj+o/417117pL1W/wChS950Fr/2h/j79Tj17pHZHtGigJtUKP8AkIf8V97C9VJ6SNV3BSKeKhf9bUPfitB1SvT3gO0aWtcDzryf9UP6/wCv7r1quelZkt/01PAX8y/pv+of0/1/e+nB0HL9u0qVOg1Cfq/1Q/1v6+/
                                                                    2022-11-29 19:59:04 UTC524INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC524INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:04 UTC524INData Raw: 37 6f 75 30 61 53 34 76 49 74 2f 39 66 33 63 44 72 61 6e 70 55 55 33 61 64 49 53 71 2b 56 65 66 38 52 2f 78 58 33 62 54 58 70 32 6d 4f 70 39 66 76 75 43 57 6b 61 52 47 48 36 53 66 39 34 76 2f 41 46 39 36 70 54 72 77 36 42 36 72 37 4d 6a 68 72 43 72 75 41 4e 58 35 50 34 76 37 73 46 36 73 77 36 57 57 4f 37 4f 6f 54 45 43 5a 45 76 62 2b 6f 2f 31 2f 39 62 33 36 6e 54 64 4d 39 59 71 33 74 6d 68 69 4e 6c 6b 54 2f 59 45 65 2f 41 64 57 36 36 6f 2b 32 36 53 51 32 4d 71 32 34 2b 70 48 76 7a 44 71 70 47 65 6e 5a 75 30 38 66 70 48 37 69 58 2f 31 78 37 61 49 71 65 72 72 2f 50 72 68 48 32 70 51 36 75 48 54 36 2f 34 66 37 66 33 76 51 4d 64 50 61 63 56 36 57 4f 48 37 48 70 4b 70 67 71 79 4b 66 39 6a 2f 41 4d 62 74 37 63 45 65 4b 39 4d 74 30 34 5a 6a 65 64 47 73 4a 4c 73
                                                                    Data Ascii: 7ou0aS4vIt/9f3cDranpUU3adISq+Vef8R/xX3bTXp2mOp9fvuCWkaRGH6Sf94v/AF96pTrw6B6r7MjhrCruANX5P4v7sF6sw6WWO7OoTECZEvb+o/1/9b36nTdM9Yq3tmhiNlkT/YEe/AdW66o+26SQ2Mq24+pHvzDqpGenZu08fpH7iX/1x7aIqerr/PrhH2pQ6uHT6/4f7f3vQMdPacV6WOH7HpKpgqyKf9j/AMbt7cEeK9Mt04ZjedGsJLs
                                                                    2022-11-29 19:59:04 UTC532INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC532INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:04 UTC532INData Raw: 64 54 52 76 70 4d 6a 43 78 2f 71 66 78 37 32 70 71 65 76 43 76 58 63 66 63 55 35 57 33 6b 62 38 2f 6e 32 35 6f 36 63 42 36 62 36 6e 74 65 61 5a 77 70 6b 50 4a 2f 71 66 2b 4b 2b 39 61 66 4c 72 5a 62 48 51 76 39 64 62 75 4f 51 6d 69 31 4e 65 35 48 74 79 67 70 30 32 4b 6b 39 47 2b 77 38 71 54 51 52 74 62 2b 79 44 2f 76 48 2f 41 42 76 32 33 30 36 4f 48 53 67 30 72 2f 51 65 39 55 48 56 71 64 64 36 56 2f 6f 50 66 71 64 65 36 39 70 48 39 42 2f 74 76 65 2b 76 64 65 73 50 36 44 2f 62 44 33 37 72 33 58 72 44 2b 67 2f 32 77 39 2b 36 39 31 36 77 2f 6f 50 39 73 50 66 75 76 64 65 73 50 36 44 2f 41 47 77 39 2b 36 39 31 36 77 2f 6f 50 39 73 50 66 75 76 64 65 73 50 36 44 2f 62 44 33 37 72 33 58 72 44 2b 67 2f 32 77 39 2b 36 39 31 36 77 2f 6f 50 38 41 62 44 33 37 72 33 58
                                                                    Data Ascii: dTRvpMjCx/qfx72pqevCvXcfcU5W3kb8/n25o6cB6b6nteaZwpkPJ/qf+K+9afLrZbHQv9dbuOQmi1Ne5Htygp02Kk9G+w8qTQRtb+yD/vH/ABv2306OHSg0r/Qe9UHVqdd6V/oPfqde69pH9B/tve+vdesP6D/bD37r3XrD+g/2w9+6916w/oP9sPfuvdesP6D/AGw9+6916w/oP9sPfuvdesP6D/bD37r3XrD+g/2w9+6916w/oP8AbD37r3X
                                                                    2022-11-29 19:59:04 UTC540INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC540INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:04 UTC540INData Raw: 6a 79 36 39 31 37 37 6d 50 2f 56 4c 2f 77 41 6c 66 38 61 39 36 6f 66 54 72 33 58 45 31 63 51 2f 74 44 2f 62 6a 33 76 53 65 74 56 78 58 72 68 39 39 42 2f 71 68 2f 74 2f 65 2f 44 62 30 36 39 2b 66 58 4d 56 63 52 2b 68 48 2b 33 39 36 30 6e 72 77 50 55 65 62 49 52 52 69 35 63 44 2f 59 2f 38 62 76 37 75 73 5a 50 41 64 65 50 54 66 2f 47 34 43 62 43 55 58 76 61 31 78 37 64 2b 6e 59 43 75 6e 72 57 6f 64 4f 45 56 66 47 34 75 47 46 6a 2f 41 46 50 2f 41 42 76 32 77 79 6b 65 58 57 2b 70 58 33 4d 66 39 52 2f 74 2f 77 44 6a 58 75 6f 42 50 58 71 6a 72 6a 39 33 46 2f 55 66 37 63 65 39 36 54 31 36 76 58 76 75 34 76 36 6a 2f 62 6a 33 37 53 65 74 6a 50 58 49 56 4d 52 2f 74 4c 2f 74 2f 65 71 48 30 36 33 31 30 61 71 49 66 56 68 2f 79 55 50 65 39 42 39 4f 74 64 63 66 76 49 76
                                                                    Data Ascii: jy69177mP/VL/wAlf8a96ofTr3XE1cQ/tD/bj3vSetVxXrh99B/qh/t/e/Db069+fXMVcR+hH+3960nrwPUebIRRi5cD/Y/8bv7usZPAdePTf/G4CbCUXva1x7d+nYCunrWodOEVfG4uGFj/AFP/ABv2wykeXW+pX3Mf9R/t/wDjXuoBPXqjrj93F/Uf7ce96T16vXvu4v6j/bj37SetjPXIVMR/tL/t/eqH06310aqIfVh/yUPe9B9OtdcfvIv
                                                                    2022-11-29 19:59:04 UTC548INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC548INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:04 UTC548INData Raw: 74 69 64 68 62 67 6b 79 38 43 4e 4a 4d 56 4d 69 6a 36 74 2f 55 66 34 2b 30 6d 35 37 4e 5a 69 33 59 67 43 74 4f 6c 75 33 62 6c 63 4e 4d 74 53 65 50 56 6c 4f 43 79 39 58 58 62 4f 6b 61 63 73 53 61 55 2f 71 76 66 6c 50 65 50 6e 4d 31 74 48 44 4f 34 58 31 36 6d 66 59 5a 33 65 4a 4e 58 57 72 4e 2f 4e 67 6b 47 72 4d 45 6e 2f 6a 76 39 66 2b 51 76 59 50 69 49 42 36 45 73 69 6b 6a 72 2f 2f 30 39 39 6a 33 37 72 33 58 76 66 75 76 64 65 39 2b 36 39 31 68 6e 2f 7a 62 65 2f 64 65 36 44 6a 50 66 56 76 39 62 2f 69 52 37 39 31 37 70 48 51 2f 77 43 65 48 2f 42 6c 39 2b 36 39 30 4b 75 33 50 6f 6e 2b 74 2f 78 48 76 33 58 75 68 47 6a 2f 41 45 4c 2f 41 4b 33 76 33 58 75 75 66 76 33 58 75 76 65 2f 64 65 36 39 37 39 31 37 72 33 76 33 58 75 76 65 2f 64 65 36 39 37 39 31 37 72 33
                                                                    Data Ascii: tidhbgky8CNJMVMij6t/Uf4+0m57NZi3YgCtOlu3blcNMtSePVlOCy9XXbOkacsSaU/qvflPePnM1tHDO4X16mfYZ3eJNXWrN/NgkGrMEn/jv9f+QvYPiIB6Esikjr//099j37r3Xvfuvde9+691hn/zbe/de6DjPfVv9b/iR7917pHQ/wCeH/Bl9+690Ku3Pon+t/xHv3XuhGj/AEL/AK3v3Xuufv3Xuve/de697917r3v3Xuve/de697917r3
                                                                    2022-11-29 19:59:04 UTC556INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC556INData Raw: 31 66 66 38 0d 0a
                                                                    Data Ascii: 1ff8
                                                                    2022-11-29 19:59:04 UTC556INData Raw: 48 33 62 76 58 39 54 54 30 67 55 71 77 4f 6b 44 6b 48 33 6f 39 58 41 38 2b 6d 72 4d 39 64 31 63 38 6a 57 52 6a 63 2f 30 50 39 66 64 65 76 48 68 30 6e 44 31 54 56 4f 47 76 45 33 2b 32 39 37 46 61 39 56 41 36 62 58 36 6d 72 46 63 6b 52 74 62 2f 57 49 39 76 67 34 36 75 6f 36 61 4b 37 71 65 73 6b 34 38 62 57 2f 31 6a 2f 6a 37 6f 78 72 30 38 75 4f 6d 79 4c 71 47 71 55 33 38 62 66 31 2b 68 39 31 55 39 55 6b 79 4f 6e 57 6e 36 6f 72 4f 4c 52 74 2f 74 6a 37 64 42 36 53 74 48 55 39 53 4a 65 70 71 31 31 2f 7a 62 66 37 59 2b 2f 47 6e 57 31 53 6e 57 66 46 64 55 56 74 4e 55 49 78 69 59 63 6a 38 48 2f 62 2b 36 67 39 58 49 49 36 46 45 37 43 71 54 52 69 50 53 31 39 4e 76 6f 66 39 69 66 65 6a 31 5a 65 67 2f 72 4f 71 71 71 61 6f 4c 47 4e 6a 64 76 36 48 2b 76 75 79 6e 72 78
                                                                    Data Ascii: H3bvX9TT0gUqwOkDkH3o9XA8+mrM9d1c8jWRjc/0P9fdevHh0nD1TVOGvE3+297Fa9VA6bX6mrFckRtb/WI9vg46uo6aK7qesk48bW/1j/j7oxr08uOmyLqGqU38bf1+h91U9UkyOnWn6orOLRt/tj7dB6StHU9SJepq11/zbf7Y+/GnW1SnWfFdUVtNUIxiYcj8H/b+6g9XII6FE7CqTRiPS19Nvof9ifej1Zeg/rOqqqaoLGNjdv6H+vuynrx
                                                                    2022-11-29 19:59:04 UTC564INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC564INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:04 UTC564INData Raw: 56 2f 55 6c 4c 4d 68 59 78 4c 61 33 34 48 76 65 6f 39 58 47 4f 48 53 48 71 75 72 61 4b 6e 63 33 6a 55 57 4a 2f 70 37 30 44 38 2b 71 73 74 65 73 6c 4c 31 6e 52 54 4d 42 70 55 2f 37 44 2f 65 50 64 6a 31 71 74 42 30 70 36 66 71 43 6c 59 41 2b 4a 62 66 38 46 48 74 73 6a 39 76 57 75 50 57 57 54 71 47 6d 35 74 45 50 39 74 37 31 36 64 57 43 30 36 59 71 2f 71 43 6e 43 4e 65 49 66 54 6a 67 65 37 61 79 4f 6e 4b 30 36 43 62 50 39 53 65 74 76 46 48 2b 65 41 42 2f 78 72 33 73 53 45 38 65 74 56 36 63 39 6e 39 64 7a 55 45 77 38 69 45 43 2f 77 43 52 78 37 73 47 48 56 61 65 76 51 33 52 37 47 70 71 79 4e 56 4b 71 54 62 6e 33 6f 74 31 66 79 36 35 44 71 65 6d 63 58 4d 51 2f 77 42 67 50 2b 4b 2b 32 79 54 31 55 38 65 73 67 36 69 70 51 50 38 41 4e 33 2f 32 48 2f 46 66 65 67 61
                                                                    Data Ascii: V/UlLMhYxLa34Hveo9XGOHSHquraKnc3jUWJ/p70D8+qsteslL1nRTMBpU/7D/ePdj1qtB0p6fqClYA+Jbf8FHtsj9vWuPWWTqGm5tEP9t716dWC06Yq/qCnCNeIfTjge7ayOnK06CbP9SetvFH+eAB/xr3sSE8etV6c9n9dzUEw8iEC/wCRx7sGHVaevQ3R7GpqyNVKqTbn3ot1fy65DqemcXMQ/wBgP+K+2yT1U8esg6ipQP8AN3/2H/Ffega
                                                                    2022-11-29 19:59:04 UTC572INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC572INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:04 UTC572INData Raw: 58 72 58 53 6b 6c 36 73 6f 66 46 78 54 70 79 44 2f 5a 48 2b 74 2f 54 33 6f 39 57 72 30 6b 36 6a 71 61 6c 4d 74 78 54 69 77 50 38 41 71 52 2f 58 2f 57 39 2b 48 58 69 66 4c 70 53 34 33 72 47 6b 6a 51 42 6f 46 2f 70 2b 6b 66 6a 2f 41 4a 48 37 73 44 31 58 72 50 56 39 56 30 4d 69 47 39 4f 6e 49 2f 31 41 2f 77 42 62 33 36 76 58 75 67 70 33 44 30 6e 53 31 44 45 70 54 4c 2b 62 57 51 66 31 39 31 7a 58 72 66 57 66 61 2f 55 45 65 50 6c 58 39 67 44 6b 66 32 66 2b 4e 65 37 61 75 71 30 7a 30 4d 45 66 58 46 4a 4a 45 71 74 41 70 4e 76 79 6f 2b 76 35 2f 48 76 56 65 74 30 36 34 66 36 4b 36 41 6d 2f 32 79 66 37 59 66 38 41 46 50 66 71 39 65 6f 4f 75 5a 36 74 6f 53 75 6e 37 5a 50 2b 53 52 2f 78 54 33 36 76 57 2b 73 50 2b 69 6a 48 68 72 69 6d 53 39 37 2f 41 4b 52 37 72 58 50
                                                                    Data Ascii: XrXSkl6sofFxTpyD/ZH+t/T3o9Wr0k6jqalMtxTiwP8AqR/X/W9+HXifLpS43rGkjQBoF/p+kfj/AJH7sD1XrPV9V0MiG9OnI/1A/wBb36vXugp3D0nS1DEpTL+bWQf191zXrfWfa/UEePlX9gDkf2f+Ne7auq0z0MEfXFJJEqtApNvyo+v5/HvVet064f6K6Am/2yf7Yf8AFPfq9eoOuZ6toSun7ZP+SR/xT36vW+sP+ijHhrimS97/AKR7rXP
                                                                    2022-11-29 19:59:04 UTC580INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC580INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:04 UTC580INData Raw: 72 44 2f 66 63 2b 39 56 36 32 65 48 54 66 54 62 31 78 30 37 36 56 6e 6a 76 39 50 31 43 2f 75 77 48 56 61 30 36 55 30 47 59 70 70 51 43 4a 46 49 50 2b 49 50 39 50 38 41 47 2f 76 78 36 33 58 71 57 4b 2b 6e 2f 77 42 57 76 2b 33 39 36 72 38 2b 76 56 36 37 2b 2f 70 2f 39 57 76 2b 33 39 2b 2f 50 72 64 52 31 6c 53 70 6a 66 38 41 53 52 2f 74 2f 65 2b 74 56 36 6b 65 2f 64 62 36 39 37 39 31 37 72 33 76 33 58 75 76 65 2f 64 65 36 39 37 39 31 37 72 33 76 33 58 75 76 65 2f 64 65 36 39 37 39 31 37 72 33 76 33 58 75 76 65 2f 64 65 36 39 37 39 31 37 72 33 76 33 58 75 76 65 2f 64 65 36 39 37 39 31 37 72 33 76 33 58 75 76 65 2f 64 65 36 39 37 39 31 37 72 33 76 33 58 75 76 65 2f 64 65 36 39 37 39 31 37 72 33 76 33 58 75 76 65 2f 64 65 36 39 37 39 31 37 72 33 76 33 58 75 76
                                                                    Data Ascii: rD/fc+9V62eHTfTb1x076Vnjv9P1C/uwHVa06U0GYppQCJFIP+IP9P8AG/vx63XqWK+n/wBWv+396r8+vV67+/p/9Wv+39+/PrdR1lSpjf8ASR/t/e+tV6ke/db697917r3v3Xuve/de697917r3v3Xuve/de697917r3v3Xuve/de697917r3v3Xuve/de697917r3v3Xuve/de697917r3v3Xuve/de697917r3v3Xuve/de697917r3v3Xuv
                                                                    2022-11-29 19:59:04 UTC588INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC588INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:04 UTC588INData Raw: 2f 77 43 4a 39 31 57 35 7a 30 34 4e 6a 62 2b 48 71 46 48 33 35 55 73 70 50 6e 62 2f 41 4a 4b 50 2f 46 66 64 7a 4f 4b 64 4e 74 73 62 2f 77 41 50 54 54 57 2f 49 4f 6f 69 75 50 4f 31 2f 77 44 67 33 2f 47 2f 66 6c 75 63 38 65 76 44 59 6d 50 6c 30 6c 71 6a 35 46 56 52 4a 74 55 50 39 66 38 41 56 48 2f 57 2f 72 2f 68 37 55 43 35 48 56 76 33 43 33 70 31 7a 70 66 6b 4a 56 6c 67 54 4f 31 76 2b 44 48 2f 41 49 72 37 30 31 79 50 58 71 77 32 42 76 34 65 6e 5a 76 6b 52 4e 6f 30 2b 64 72 2f 41 50 42 6a 37 59 4e 7a 6e 6a 31 63 62 41 77 2f 44 30 6d 61 7a 76 4b 71 72 4a 77 42 4f 33 4a 2f 31 52 76 37 75 74 79 50 58 71 33 37 6a 49 2f 44 30 74 38 54 32 31 56 70 54 42 7a 4b 2f 77 42 50 36 6e 33 35 72 6b 64 4a 6d 32 52 71 6e 74 36 63 49 75 38 71 6d 47 53 78 6d 62 36 2f 36 6f 2b
                                                                    Data Ascii: /wCJ91W5z04Njb+HqFH35UspPnb/AJKP/FfdzOKdNtsb/wAPTTW/IOoiuPO1/wDg3/G/fluc8evDYmPl0lqj5FVRJtUP9f8AVH/W/r/h7UC5HVv3C3p1zpfkJVlgTO1v+DH/AIr701yPXqw2Bv4enZvkRNo0+dr/APBj7YNznj1cbAw/D0mazvKqrJwBO3J/1Rv7utyPXq37jI/D0t8T21VpTBzK/wBP6n35rkdJm2Rqnt6cIu8qmGSxmb6/6o+
                                                                    2022-11-29 19:59:04 UTC596INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC596INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:04 UTC596INData Raw: 34 58 2b 72 66 30 39 2b 4e 77 77 36 31 2b 36 49 68 35 64 49 72 50 38 41 61 4f 64 52 33 43 76 4e 61 35 2f 4c 65 39 66 55 48 6a 31 37 39 7a 78 65 6e 53 4a 70 2b 31 4e 77 47 70 41 4c 7a 32 4c 66 31 62 33 73 58 42 4a 36 32 64 6d 69 70 35 64 43 4f 76 59 65 61 6e 78 35 75 30 74 39 48 39 54 2f 41 45 39 33 38 63 39 4d 66 75 6d 49 48 68 30 42 75 35 39 35 5a 35 71 68 79 44 4e 39 65 50 31 66 37 34 65 32 7a 63 6e 31 36 56 52 37 50 45 66 54 70 72 78 58 5a 57 34 61 4a 67 4e 63 34 35 48 35 62 2f 69 66 64 78 63 6d 6e 54 76 37 6c 69 39 4f 68 64 32 37 32 72 6e 71 68 6c 56 6e 6d 2f 48 31 4c 65 36 2f 55 48 71 72 62 4e 43 50 54 70 52 35 72 66 32 63 38 57 73 4e 4e 79 50 78 71 39 37 46 77 65 74 44 5a 34 6a 36 64 49 68 75 7a 38 37 43 47 39 63 33 46 2f 79 33 2f 46 66 65 2f 71 44
                                                                    Data Ascii: 4X+rf09+Nww61+6Ih5dIrP8AaOdR3CvNa5/Le9fUHj179zxenSJp+1NwGpALz2Lf1b3sXBJ62dmip5dCOvYeanx5u0t9H9T/AE938c9MfumIHh0Bu595Z5qhyDN9eP1f74e2zcn16VR7PEfTprxXZW4aJgNc45H5b/ifdxcmnTv7li9Ohd272rnqhlVnm/H1Le6/UHqrbNCPTpR5rf2c8WsNNyPxq97FwetDZ4j6dIhuz87CG9c3F/y3/Ffe/qD
                                                                    2022-11-29 19:59:04 UTC604INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC604INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:04 UTC604INData Raw: 2b 50 75 61 6e 6f 71 76 78 76 4f 6f 41 59 67 33 59 44 36 48 33 73 58 43 6e 7a 36 5a 2f 64 55 77 50 77 48 70 62 30 6e 64 32 4b 6b 52 64 55 38 5a 4a 74 39 57 46 2f 38 41 65 2f 65 6a 49 76 72 30 38 4e 71 6d 2f 68 50 54 6e 2f 70 6a 78 4a 58 56 35 6f 2f 2b 53 68 2f 54 2f 58 39 32 38 52 66 58 72 66 37 70 6d 2f 68 50 53 64 79 33 64 57 4d 6a 6a 62 52 50 48 63 41 2f 32 68 37 71 5a 52 58 6a 31 5a 64 6f 6d 4a 2b 45 39 49 65 6e 37 39 70 6f 36 75 33 33 51 43 36 76 39 58 2f 6a 37 75 4a 6b 41 34 39 58 4f 7a 7a 55 2b 41 39 43 58 6a 75 2f 36 4e 6f 31 48 33 53 6b 38 66 32 78 2f 68 2f 6a 37 75 4a 6b 39 65 6d 6a 74 4d 33 38 4a 36 45 76 62 6e 62 64 50 6c 4a 55 56 5a 31 62 55 52 2f 61 76 37 75 4a 56 39 65 6d 5a 4e 73 6c 55 45 36 65 68 37 78 47 59 57 74 69 56 67 31 37 67 48 36
                                                                    Data Ascii: +PuanoqvxvOoAYg3YD6H3sXCnz6Z/dUwPwHpb0nd2KkRdU8ZJt9WF/8Ae/ejIvr08Nqm/hPTn/pjxJXV5o/+Sh/T/X928RfXrf7pm/hPSdy3dWMjjbRPHcA/2h7qZRXj1ZdomJ+E9Ien79po6u33QC6v9X/j7uJkA49XOzzU+A9CXju/6No1H3Sk8f2x/h/j7uJk9emjtM38J6EvbnbdPlJUVZ1bUR/av7uJV9emZNslUE6eh7xGYWtiVg17gH6
                                                                    2022-11-29 19:59:04 UTC612INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC612INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:04 UTC612INData Raw: 50 31 37 39 79 48 68 54 70 55 6e 76 32 73 65 4c 53 4a 6e 2b 6e 2b 71 50 2f 46 66 64 76 47 46 4f 74 66 75 51 67 63 4f 6f 6c 4a 33 62 58 4e 55 42 6a 4d 35 39 51 2f 74 45 2b 36 2b 50 30 33 2b 35 44 36 64 43 62 51 64 38 54 77 77 71 44 4d 33 30 48 39 72 2f 41 48 77 39 2b 61 66 48 58 68 73 68 72 77 36 7a 53 64 37 31 4d 70 34 6c 59 6a 2f 67 33 74 72 78 78 58 50 58 76 33 49 66 54 72 71 48 76 53 57 4e 68 65 51 6a 36 66 6b 2b 39 69 35 48 54 71 37 45 54 35 64 50 38 50 66 4d 75 69 2f 6c 50 30 2f 31 52 2f 34 72 37 73 5a 36 39 56 4f 78 6b 65 58 55 4b 6f 2b 51 4d 69 45 6a 7a 48 2f 6b 72 33 55 54 5a 36 75 4e 6a 50 70 31 42 6d 37 38 6e 6b 6a 61 30 72 57 74 2b 47 50 75 33 6a 30 38 2b 71 6e 59 7a 36 64 4d 46 4a 33 50 55 31 46 63 6f 4d 72 47 37 2f 31 2f 78 2b 6e 31 39 2b 46
                                                                    Data Ascii: P179yHhTpUnv2seLSJn+n+qP/FfdvGFOtfuQgcOolJ3bXNUBjM59Q/tE+6+P03+5D6dCbQd8TwwqDM30H9r/AHw9+afHXhshrw6zSd71Mp4lYj/g3trxxXPXv3IfTrqHvSWNheQj6fk+9i5HTq7ET5dP8PfMui/lP0/1R/4r7sZ69VOxkeXUKo+QMiEjzH/kr3UTZ6uNjPp1Bm78nkja0rWt+GPu3j08+qnYz6dMFJ3PU1FcoMrG7/1/x+n19+F
                                                                    2022-11-29 19:59:04 UTC620INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC620INData Raw: 31 66 66 38 0d 0a
                                                                    Data Ascii: 1ff8
                                                                    2022-11-29 19:59:04 UTC620INData Raw: 31 50 57 48 30 4f 76 2f 41 43 43 51 66 39 36 50 35 39 2b 36 39 30 6f 68 4b 70 41 50 2b 2b 2f 33 6e 33 37 72 33 58 58 6e 6a 2f 31 58 76 33 58 75 75 78 4e 47 66 6f 66 66 75 76 64 63 77 79 6e 38 6a 33 37 72 33 58 69 36 6a 36 6e 2f 41 48 33 2b 76 39 50 66 75 76 64 59 2f 50 48 2f 41 46 39 2b 36 39 31 79 45 71 4e 39 44 37 39 31 37 72 78 6b 51 66 6e 2f 41 48 33 2b 78 39 36 72 31 37 72 77 6b 51 2f 6e 2f 65 76 2b 49 39 2b 42 72 31 37 72 4a 37 33 31 37 72 33 76 33 58 75 76 65 2f 64 65 36 39 37 39 31 37 72 33 76 33 58 75 76 65 2f 64 65 36 39 37 39 31 37 72 33 76 33 58 75 67 6e 37 55 2f 34 73 4e 62 2f 79 77 6b 2f 36 46 50 75 34 36 31 31 70 66 66 7a 5a 47 74 4c 6d 65 66 7a 55 66 37 32 33 74 52 45 4f 6d 32 36 2f 2f 39 66 66 59 39 2b 36 39 31 37 33 37 72 33 58 76 66 75
                                                                    Data Ascii: 1PWH0Ov/ACCQf96P59+690ohKpAP++/3n37r3XXnj/1Xv3XuuxNGfoffuvdcwyn8j37r3Xi6j6n/AH3+v9PfuvdY/PH/AF9+691yEqN9D7917rxkQfn/AH3+x96r17rwkQ/n/ev+I9+Br17rJ7317r3v3Xuve/de697917r3v3Xuve/de697917r3v3Xugn7U/4sNb/ywk/6FPu4611pffzZGtLmefzUf723tREOm26//9ffY9+691737r3Xvfu
                                                                    2022-11-29 19:59:04 UTC628INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC628INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:04 UTC628INData Raw: 39 76 61 51 52 30 32 48 4e 65 50 54 72 4e 32 41 6c 50 49 41 7a 6a 36 2f 31 39 32 52 63 38 4f 6e 64 54 55 34 39 4c 50 45 64 6c 30 61 78 71 57 6b 57 39 68 39 53 50 62 6d 6e 71 74 54 58 70 62 34 37 73 57 6b 71 6d 43 4b 36 6e 38 44 6b 65 2f 61 52 54 71 2b 61 63 65 6e 69 74 33 6c 53 55 38 57 74 79 6c 72 58 2f 48 74 6b 6a 6a 31 51 73 54 30 68 63 6a 32 64 6a 30 56 31 44 70 66 6e 38 6a 33 72 54 31 57 70 50 51 58 31 6e 62 45 4d 64 58 59 53 72 70 31 66 31 2f 78 39 33 43 39 62 30 31 47 65 50 53 2b 77 6e 61 31 45 38 4b 6c 35 55 76 59 66 56 68 37 32 52 31 51 67 6a 50 55 2b 70 37 61 6f 55 4e 76 4d 6e 2b 33 48 75 6f 48 56 53 61 64 64 30 2f 61 39 41 2f 31 6c 51 2f 37 45 65 39 6b 64 65 42 36 6d 2f 36 55 63 65 66 70 49 6e 2b 38 66 58 33 72 54 31 65 67 50 6e 31 6c 48 61 47
                                                                    Data Ascii: 9vaQR02HNePTrN2AlPIAzj6/192Rc8OndTU49LPEdl0axqWkW9h9SPbmnqtTXpb47sWkqmCK6n8Dke/aRTq+acenit3lSU8WtylrX/Htkjj1QsT0hcj2dj0V1Dpfn8j3rT1WpPQX1nbEMdXYSrp1f1/x93C9b01GePS+wna1E8Kl5UvYfVh72R1QgjPU+p7aoUNvMn+3HuoHVSadd0/a9A/1lQ/7Ee9kdeB6m/6UcefpIn+8fX3rT1egPn1lHaG
                                                                    2022-11-29 19:59:04 UTC636INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC636INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:04 UTC636INData Raw: 4e 4d 63 39 4f 5a 37 62 71 34 78 7a 49 33 30 2f 71 66 64 42 31 6f 56 36 62 36 6e 75 4b 71 43 6b 2b 56 76 39 75 66 36 65 33 67 4b 39 4f 72 30 7a 72 33 44 57 53 79 68 66 4b 33 4a 2f 71 66 64 71 41 64 57 49 70 30 76 38 62 76 75 71 72 61 55 74 72 59 6b 72 2f 58 2f 44 33 34 30 36 70 30 46 4f 36 64 34 56 30 4e 55 7a 42 33 41 31 66 53 35 2f 34 6a 33 58 71 77 48 58 4c 42 64 6c 56 30 4f 6c 54 49 2f 34 2f 4a 39 2b 49 42 36 75 46 48 72 30 75 44 32 6a 57 4c 48 66 79 4e 39 50 36 6e 2f 69 76 76 59 55 66 6e 31 36 6e 58 50 47 64 6c 31 64 56 55 4b 70 6b 59 6a 56 2f 55 2f 54 6a 33 66 53 4b 64 57 38 75 6c 76 58 37 38 65 6d 6f 2f 49 58 4e 77 74 2f 72 2f 68 37 62 4b 39 4e 6b 64 42 36 65 34 70 59 70 6d 51 53 6b 57 59 6a 36 2f 34 2f 36 2f 75 68 58 71 6c 65 75 63 2f 64 30 6b 53
                                                                    Data Ascii: NMc9OZ7bq4xzI30/qfdB1oV6b6nuKqCk+Vv9uf6e3gK9Or0zr3DWSyhfK3J/qfdqAdWIp0v8bvuqraUtrYkr/X/D3406p0FO6d4V0NUzB3A1fS5/4j3XqwHXLBdlV0OlTI/4/J9+IB6uFHr0uD2jWLHfyN9P6n/ivvYUfn16nXPGdl1dVUKpkYjV/U/Tj3fSKdW8ulvX78emo/IXNwt/r/h7bK9NkdB6e4pYpmQSkWYj6/4/6/uhXqleuc/d0kS
                                                                    2022-11-29 19:59:04 UTC644INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC644INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:04 UTC644INData Raw: 6c 35 2f 78 50 2b 2b 76 37 32 46 48 54 36 74 6e 70 57 62 53 33 48 6c 5a 36 68 4e 54 53 48 6b 66 55 74 2f 55 66 31 39 37 49 78 30 34 7a 56 48 51 6e 35 76 50 5a 53 43 69 31 49 30 6c 39 4e 2b 43 66 62 4c 43 70 36 6f 47 48 51 4f 56 57 38 63 34 38 72 70 71 6d 2b 70 2f 4c 66 38 41 46 50 65 67 67 36 74 58 70 46 35 6e 4c 5a 69 63 45 6b 79 6d 2f 77 44 54 56 37 64 56 52 31 55 6e 72 44 74 75 54 4a 76 56 4a 71 38 6e 36 68 2f 58 2b 76 38 41 78 72 33 63 39 4d 4f 54 30 4b 2b 53 4f 52 53 68 44 4a 35 4c 68 66 70 7a 2f 54 33 51 6d 6e 58 6b 55 39 42 32 75 35 38 33 51 56 42 55 4e 4b 41 47 50 2b 71 74 37 38 44 30 2b 6f 70 30 4e 2f 58 75 37 38 74 56 31 55 4b 79 4e 4a 59 6c 51 62 6c 76 64 78 77 36 38 65 6a 35 37 52 6b 65 65 6b 69 61 51 47 35 56 65 44 2f 72 65 39 48 4a 36 30 44
                                                                    Data Ascii: l5/xP++v72FHT6tnpWbS3HlZ6hNTSHkfUt/Uf197Ix04zVHQn5vPZSCi1I0l9N+CfbLCp6oGHQOVW8c48rpqm+p/Lf8AFPegg6tXpF5nLZicEkym/wDTV7dVR1UnrDtuTJvVJq8n6h/X+v8Axr3c9MOT0K+SORShDJ5Lhfpz/T3QmnXkU9B2u583QVBUNKAGP+qt78D0+op0N/Xu78tV1UKyNJYlQblvdxw68ej57RkeekiaQG5VeD/re9HJ60D
                                                                    2022-11-29 19:59:04 UTC652INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC652INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:04 UTC652INData Raw: 6f 58 57 61 31 78 39 51 33 2f 49 2f 64 75 71 4d 4f 68 69 53 67 79 4e 48 6a 53 43 4a 41 64 48 2b 31 66 30 2f 78 2f 70 37 62 38 2b 76 41 5a 36 42 33 4a 30 75 59 6e 72 57 45 66 6c 74 71 4e 75 47 2f 72 37 75 43 42 31 6f 6a 71 44 57 59 7a 50 78 51 46 67 4a 76 30 33 2b 6a 66 30 2f 78 39 36 4a 7a 31 73 55 36 43 6e 4d 56 4f 34 49 5a 53 68 4d 34 35 49 2f 74 66 36 33 74 77 48 72 78 58 30 36 63 64 75 77 62 67 71 35 46 2f 7a 35 75 66 38 41 61 2f 36 2b 39 45 39 56 49 36 48 76 43 62 65 7a 68 57 4e 69 73 33 34 2f 44 66 34 48 33 58 71 78 72 54 6f 61 38 4e 67 73 70 39 70 70 59 53 66 70 2f 6f 66 36 65 36 73 50 54 71 67 36 44 66 64 57 32 4d 30 38 37 61 46 6c 2b 70 35 41 62 33 6f 44 31 36 73 52 30 69 70 4e 6f 5a 74 34 7a 71 53 58 36 48 38 4e 37 74 67 64 4e 46 61 6e 70 4c 54
                                                                    Data Ascii: oXWa1x9Q3/I/duqMOhiSgyNHjSCJAdH+1f0/x/p7b8+vAZ6B3J0uYnrWEfltqNuG/r7uCB1ojqDWYzPxQFgJv03+jf0/x96Jz1sU6CnMVO4IZShM45I/tf63twHrxX06cduwbgq5F/z5uf8Aa/6+9E9VI6HvCbezhWNis34/Df4H3XqxrToa8Ngsp9ppYSfp/of6e6sPTqg6DfdW2M087aFl+p5Ab3oD16sR0ipNoZt4zqSX6H8N7tgdNFanpLT
                                                                    2022-11-29 19:59:04 UTC660INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC660INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:04 UTC660INData Raw: 64 43 76 69 66 30 52 2f 36 77 39 2b 36 39 30 2f 2b 2f 64 65 36 39 37 39 31 37 72 33 76 33 58 75 76 65 2f 64 65 36 39 37 39 31 37 72 33 76 33 58 75 76 66 58 33 37 72 33 55 57 53 6d 53 51 38 67 48 33 6f 4d 52 31 55 72 58 71 4d 63 64 46 2f 71 56 2f 32 77 39 32 31 6b 39 56 4b 44 30 36 35 44 48 78 44 2b 77 76 38 41 74 76 38 41 6a 58 76 31 54 35 48 72 32 6b 63 4e 50 57 51 55 63 59 48 36 52 2f 74 76 66 74 54 64 65 30 2f 4c 72 68 39 6e 44 2f 71 42 2f 74 68 37 30 58 62 6a 58 71 33 68 41 39 64 2f 5a 52 48 6e 51 76 38 41 74 76 38 41 6a 58 75 76 69 4e 38 2b 74 47 4a 52 35 64 63 6c 70 49 31 50 43 67 66 37 44 2f 6a 58 76 32 73 6e 6a 31 34 41 44 68 31 4b 56 51 6f 73 50 65 71 6d 76 56 36 64 63 2f 64 2b 76 64 65 39 2b 36 39 31 37 33 37 72 33 58 76 66 75 76 64 65 39 2b 36
                                                                    Data Ascii: dCvif0R/6w9+690/+/de697917r3v3Xuve/de697917r3v3XuvfX37r3UWSmSQ8gH3oMR1UrXqMcdF/qV/2w921k9VKD065DHxD+wv8Atv8AjXv1T5Hr2kcNPWQUcYH6R/tvftTde0/Lrh9nD/qB/th70XbjXq3hA9d/ZRHnQv8Atv8AjXuviN8+tGJR5dclpI1PCgf7D/jXv2snj14ADh1KVQosPeqmvV6dc/d+vde9+691737r3Xvfuvde9+6
                                                                    2022-11-29 19:59:04 UTC668INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC668INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:04 UTC668INData Raw: 33 34 6a 4d 74 36 63 57 42 4d 74 71 72 54 66 6a 70 2b 67 77 50 4c 64 79 4b 39 72 4b 33 59 79 4e 2b 30 7a 74 48 43 66 66 2b 50 34 68 4c 46 65 64 72 2f 70 77 50 33 33 31 61 54 73 4c 6c 35 2b 72 52 67 66 31 2f 57 66 73 35 46 6c 61 76 4d 44 2b 73 76 58 54 61 78 62 68 36 47 4b 6a 5a 55 2f 58 69 2b 59 6d 56 6b 4b 37 58 38 53 7a 46 50 44 6d 38 33 53 4f 57 7a 4f 7a 55 50 58 4d 78 48 47 65 68 71 6d 71 7a 78 5a 57 67 72 67 76 35 55 38 58 75 58 7a 54 75 54 70 37 4e 55 52 4c 74 51 55 77 47 30 71 58 31 48 67 55 6a 57 46 46 66 35 7a 39 58 4c 44 6c 53 78 73 62 49 62 77 34 31 44 45 68 30 71 56 2b 73 31 59 78 4f 4b 62 6c 72 41 42 55 38 49 6d 2b 50 44 65 6b 39 31 4e 76 76 30 58 64 2f 46 68 6d 56 64 36 56 71 7a 59 74 52 73 32 72 2f 58 71 58 71 6c 2f 31 46 64 52 69 39 33 75
                                                                    Data Ascii: 34jMt6cWBMtqrTfjp+gwPLdyK9rK3YyN+0ztHCff+P4hLFedr/pwP331aTsLl5+rRgf1/Wfs5FlavMD+svXTaxbh6GKjZU/Xi+YmVkK7X8SzFPDm83SOWzOzUPXMxHGehqmqzxZWgrgv5U8XuXzTuTp7NURLtQUwG0qX1HgUjWFFf5z9XLDlSxsbIbw41DEh0qV+s1YxOKblrABU8Im+PDek91Nvv0Xd/FhmVd6VqzYtRs2r/XqXql/1FdRi93u
                                                                    2022-11-29 19:59:04 UTC676INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC676INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:04 UTC676INData Raw: 70 7a 69 4e 34 53 2b 64 6b 32 61 6d 4b 37 77 4d 33 2f 70 62 70 35 53 63 4c 31 77 30 61 46 68 43 52 75 37 54 64 76 66 55 36 76 38 71 68 56 73 6b 59 6e 37 59 70 36 65 59 44 6b 77 6b 68 76 75 65 79 70 32 37 78 71 6a 50 37 50 56 67 6c 52 68 43 35 5a 75 78 54 46 69 53 62 73 52 68 66 37 30 63 54 4d 77 66 45 35 78 5a 65 37 54 79 4f 32 6e 54 43 68 37 2f 45 48 74 65 6d 66 4a 56 72 47 56 30 52 73 75 30 44 4f 2b 37 4b 75 43 31 2b 4e 37 58 43 56 63 65 72 6e 34 48 6d 42 32 36 31 42 55 35 43 73 54 79 72 53 52 68 6b 57 48 68 67 48 74 53 30 32 4a 50 65 66 67 5a 75 76 6c 4e 41 63 67 62 61 63 65 45 69 50 72 72 4e 79 57 46 6e 50 48 67 35 4f 45 48 4c 4c 36 4d 4b 48 78 72 61 71 66 74 68 76 7a 2b 57 42 6d 36 2f 47 47 56 59 65 74 62 6c 68 55 71 4e 6c 57 63 53 62 46 44 50 55 2f
                                                                    Data Ascii: pziN4S+dk2amK7wM3/pbp5ScL1w0aFhCRu7TdvfU6v8qhVskYn7Yp6eYDkwkhvueyp27xqjP7PVglRhC5ZuxTFiSbsRhf70cTMwfE5xZe7TyO2nTCh7/EHtemfJVrGV0Rsu0DO+7KuC1+N7XCVcern4HmB261BU5CsTyrSRhkWHhgHtS02JPefgZuvlNAcgbaceEiPrrNyWFnPHg5OEHLL6MKHxraqfthvz+WBm6/GGVYetblhUqNlWcSbFDPU/
                                                                    2022-11-29 19:59:04 UTC684INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC684INData Raw: 31 66 66 38 0d 0a
                                                                    Data Ascii: 1ff8
                                                                    2022-11-29 19:59:04 UTC684INData Raw: 32 45 39 53 54 70 32 38 54 66 58 2b 53 54 49 71 6d 57 77 58 6e 2b 65 69 61 57 72 5a 5a 31 6d 74 6f 48 36 30 57 35 52 4a 76 62 72 6b 58 38 5a 4f 59 32 54 35 59 39 79 4f 71 67 74 6c 64 50 70 53 63 63 30 6f 6e 5a 5a 55 39 44 58 4c 61 4d 36 35 49 6c 32 6e 57 62 4f 32 4a 51 44 33 39 7a 69 38 75 36 37 49 39 48 4e 51 62 47 71 53 37 4c 33 4f 2f 68 73 6c 58 77 39 69 33 6f 2f 65 32 43 7a 53 62 70 4f 30 35 74 71 72 55 39 6c 79 6d 75 4c 57 70 65 46 33 33 47 68 48 70 5a 58 72 47 57 59 6d 4e 2f 30 56 69 6b 41 2f 56 64 2f 73 6a 70 41 70 64 4e 78 6a 68 41 6b 55 64 58 64 37 75 78 76 31 62 31 2b 51 61 39 48 71 73 36 64 6b 75 4c 4c 75 44 74 75 73 43 47 4d 65 36 6d 32 4d 44 6c 50 34 64 4b 71 32 39 49 48 69 33 67 62 61 63 59 4a 56 4a 61 31 74 61 57 35 74 35 58 64 65 56 76 6e
                                                                    Data Ascii: 2E9STp28TfX+STIqmWwXn+eiaWrZZ1mtoH60W5RJvbrkX8ZOY2T5Y9yOqgtldPpScc0onZZU9DXLaM65Il2nWbO2JQD39zi8u67I9HNQbGqS7L3O/hslXw9i3o/e2CzSbpO05tqrU9lymuLWpeF33GhHpZXrGWYmN/0VikA/Vd/sjpApdNxjhAkUdXd7uxv1b1+Qa9Hqs6dkuLLuDtusCGMe6m2MDlP4dKq29IHi3gbacYJVJa1taW5t5XdeVvn
                                                                    2022-11-29 19:59:04 UTC692INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC692INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:04 UTC692INData Raw: 6d 57 67 33 52 73 5a 45 52 4c 63 72 76 4c 77 5a 48 4a 56 5a 6e 38 47 67 50 2b 36 30 48 62 52 59 4c 56 57 56 73 74 4a 7a 38 58 38 6a 38 6d 7a 32 6d 56 74 37 4a 72 61 35 51 2b 4c 73 45 71 42 47 43 69 64 6f 7a 67 51 70 51 76 59 64 33 5a 57 7a 78 50 33 35 79 6b 36 75 34 43 41 52 63 54 56 34 70 57 75 69 4c 51 73 72 6f 58 35 72 4b 76 7a 74 43 36 74 6c 78 64 61 74 39 31 76 50 38 36 78 6e 6d 33 67 47 6e 54 6b 68 57 68 64 69 61 48 55 4d 45 6c 4b 34 55 2f 37 4b 6d 52 43 44 54 56 74 56 37 6c 62 43 5a 39 65 56 6c 57 63 69 33 73 67 7a 4b 31 59 69 6f 6c 42 59 63 70 6d 58 45 61 65 75 43 5a 31 32 58 37 65 72 59 32 42 63 2b 4d 4e 6d 74 33 35 45 66 68 71 77 79 51 4f 36 54 61 70 75 78 77 5a 6a 6b 75 72 35 74 6d 42 34 37 4f 73 6b 69 77 42 61 48 58 6e 62 4b 73 4a 70 68 61 7a
                                                                    Data Ascii: mWg3RsZERLcrvLwZHJVZn8GgP+60HbRYLVWVstJz8X8j8mz2mVt7Jra5Q+LsEqBGCidozgQpQvYd3ZWzxP35yk6u4CARcTV4pWuiLQsroX5rKvztC6tlxdat91vP86xnm3gGnTkhWhdiaHUMElK4U/7KmRCDTVtV7lbCZ9eVlWci3sgzK1YiolBYcpmXEaeuCZ12X7erY2Bc+MNmt35EfhqwyQO6TapuxwZjkur5tmB47OskiwBaHXnbKsJphaz
                                                                    2022-11-29 19:59:04 UTC700INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC700INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:04 UTC700INData Raw: 69 45 52 73 74 66 67 4e 56 33 6d 55 77 4e 59 44 71 6b 46 6b 42 6d 4b 6b 74 72 55 6a 34 37 75 68 59 35 71 52 59 69 74 2b 49 32 4c 6f 48 47 45 41 4b 38 61 49 6f 49 48 71 69 51 73 4c 2f 38 6f 4e 6f 74 62 36 6e 54 32 35 42 55 46 79 38 62 4d 51 50 6c 53 75 46 70 51 48 6f 65 67 61 79 4c 41 42 61 4f 6c 71 69 38 50 31 65 2f 6f 58 57 39 64 78 70 5a 4d 39 33 55 75 35 4c 78 6d 68 66 38 45 77 49 49 6a 4e 38 35 77 48 6b 78 45 6e 34 36 79 52 74 4c 55 43 2b 59 62 4f 38 65 77 43 45 78 2f 62 44 78 49 33 4c 75 34 49 52 41 2f 2f 7a 5a 67 2b 6b 5a 72 67 33 56 51 66 41 47 4a 59 31 41 42 39 31 44 32 2f 79 49 36 52 79 66 48 78 68 4e 6c 76 70 4c 52 72 62 46 38 33 73 71 38 65 73 42 68 53 4e 47 4d 78 64 75 70 44 70 33 6f 6d 79 4c 7a 49 68 72 52 69 74 63 71 4f 44 53 34 52 78 44 53
                                                                    Data Ascii: iERstfgNV3mUwNYDqkFkBmKktrUj47uhY5qRYit+I2LoHGEAK8aIoIHqiQsL/8oNotb6nT25BUFy8bMQPlSuFpQHoegayLABaOlqi8P1e/oXW9dxpZM93Uu5Lxmhf8EwIIjN85wHkxEn46yRtLUC+YbO8ewCEx/bDxI3Lu4IRA//zZg+kZrg3VQfAGJY1AB91D2/yI6RyfHxhNlvpLRrbF83sq8esBhSNGMxdupDp3omyLzIhrRitcqODS4RxDS
                                                                    2022-11-29 19:59:04 UTC708INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC708INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:04 UTC708INData Raw: 6b 4e 6e 61 55 64 33 5a 63 48 7a 30 79 79 68 4a 46 4a 58 37 70 43 6c 73 38 6f 57 4e 72 6a 4c 78 7a 77 43 57 63 71 4c 6a 67 57 30 57 54 35 38 6f 47 59 72 6e 41 56 4d 36 31 55 6d 53 38 2f 77 48 73 63 41 41 71 42 78 32 4c 5a 70 37 69 78 4f 45 52 6e 46 70 65 6f 59 38 72 7a 4e 71 7a 53 6b 6f 42 53 62 65 58 39 36 34 62 49 67 39 7a 50 4b 53 5a 34 69 52 52 42 37 71 52 73 30 49 38 61 61 66 66 76 33 70 41 64 53 69 47 4a 64 33 45 6b 61 65 32 43 4a 42 35 4f 53 4e 4b 4b 67 33 4a 61 32 5a 76 45 6b 67 63 4c 6b 52 36 4d 56 44 49 76 57 35 6f 69 63 61 66 53 67 6f 56 79 33 4f 32 70 73 4b 6e 37 4f 79 4a 4a 47 32 64 45 74 6e 4e 46 55 76 2f 53 37 32 55 39 71 37 79 52 44 61 69 72 6c 34 39 73 72 6c 5a 4f 39 69 56 56 38 2f 71 49 4e 63 74 48 33 4e 50 2b 50 76 6d 69 64 74 65 69 33
                                                                    Data Ascii: kNnaUd3ZcHz0yyhJFJX7pCls8oWNrjLxzwCWcqLjgW0WT58oGYrnAVM61UmS8/wHscAAqBx2LZp7ixOERnFpeoY8rzNqzSkoBSbeX964bIg9zPKSZ4iRRB7qRs0I8aaffv3pAdSiGJd3Ekae2CJB5OSNKKg3Ja2ZvEkgcLkR6MVDIvW5oicafSgoVy3O2psKn7OyJJG2dEtnNFUv/S72U9q7yRDairl49srlZO9iVV8/qINctH3NP+Pvmidtei3
                                                                    2022-11-29 19:59:04 UTC716INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC716INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:04 UTC716INData Raw: 49 32 35 65 7a 75 52 2b 58 44 6d 31 36 51 39 71 70 36 51 39 71 68 57 4a 7a 45 79 79 45 2b 70 77 55 72 50 71 63 35 4b 31 37 53 67 70 55 73 61 57 58 50 7a 32 6e 4e 6c 70 4c 65 58 45 52 36 4f 79 4b 79 6a 59 4e 4a 6d 4a 68 46 43 53 4f 57 4a 4e 61 56 53 31 43 39 6c 46 38 77 57 56 55 79 57 64 72 6c 74 63 78 72 6d 55 64 76 51 33 65 72 4f 56 57 74 37 52 43 31 48 78 44 5a 6c 74 72 65 33 69 36 49 39 43 32 42 70 4c 36 6c 33 35 50 2b 6c 51 7a 53 62 74 57 55 30 74 36 31 63 32 53 2f 4e 48 71 68 43 50 49 55 71 71 5a 33 65 61 5a 61 50 43 68 5a 75 33 46 53 74 48 62 66 6b 72 32 36 73 7a 75 57 47 32 2b 63 47 6d 39 4d 69 4f 36 75 69 7a 33 62 33 48 42 71 53 34 33 73 4e 54 4e 63 62 66 33 36 41 77 41 41 41 41 41 41 41 42 69 75 43 31 55 4f 70 31 4a 6c 6a 71 46 78 4f 53 36 72 72
                                                                    Data Ascii: I25ezuR+XDm16Q9qp6Q9qhWJzEyyE+pwUrPqc5K17SgpUsaWXPz2nNlpLeXER6OyKyjYNJmJhFCSOWJNaVS1C9lF8wWVUyWdrltcxrmUdvQ3erOVWt7RC1HxDZltre3i6I9C2BpL6l35P+lQzSbtWU0t61c2S/NHqhCPIUqqZ3eaZaPChZu3FStHbfkr26szuWG2+cGm9MiO6uiz3b3HBqS43sNTNcbf36AwAAAAAAABiuC1UOp1JljqFxOS6rr
                                                                    2022-11-29 19:59:04 UTC724INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC724INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:04 UTC724INData Raw: 45 69 51 51 48 42 35 4d 78 49 4a 68 42 4d 41 41 41 41 41 50 44 76 67 62 39 30 5a 47 65 75 34 73 47 4a 69 65 47 78 63 58 43 72 74 79 66 68 50 45 63 38 46 79 67 7a 66 4c 31 7a 39 71 55 31 72 70 4a 77 58 6a 48 79 37 4b 7a 69 73 69 68 65 43 52 78 38 47 64 2b 47 66 34 62 76 59 35 32 73 53 4a 35 4c 33 6d 4e 57 30 59 2f 42 4c 64 77 55 45 62 78 53 79 76 4d 68 70 56 58 68 55 38 75 6f 39 30 38 6f 71 77 6b 66 58 6c 36 7a 68 38 71 42 49 52 58 4d 30 59 59 4e 72 45 68 6e 62 32 41 6c 48 46 31 6f 37 38 71 36 33 64 32 2f 77 39 46 76 37 31 70 46 76 36 6c 7a 56 66 30 6d 6e 36 71 79 64 57 32 72 30 64 6e 71 58 38 31 77 34 4e 66 71 68 67 75 2f 31 54 41 6b 68 58 39 76 4a 4f 4a 71 47 30 58 33 66 38 68 4e 54 36 6d 76 49 5a 49 62 61 70 2f 64 62 4b 52 39 45 74 4e 45 39 2f 52 61 4d
                                                                    Data Ascii: EiQQHB5MxIJhBMAAAAAPDvgb90ZGeu4sGJieGxcXCrtyfhPEc8FygzfL1z9qU1rpJwXjHy7KzisiheCRx8Gd+Gf4bvY52sSJ5L3mNW0Y/BLdwUEbxSyvMhpVXhU8uo908oqwkfXl6zh8qBIRXM0YYNrEhnb2AlHF1o78q63d2/w9Fv71pFv6lzVf0mn6qydW2r0dnqX81w4Nfqhgu/1TAkhX9vJOJqG0X3f8hNT6mvIZIbap/dbKR9EtNE9/RaM
                                                                    2022-11-29 19:59:04 UTC732INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC732INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:04 UTC732INData Raw: 37 4f 76 74 6b 49 74 6e 47 44 4c 65 41 45 2b 54 64 62 69 6e 4b 79 32 73 4c 32 62 39 4c 63 38 7a 30 72 6e 69 59 50 71 48 69 59 50 50 7a 44 77 33 6a 44 44 2f 64 59 70 68 2f 75 73 79 77 2b 33 44 73 31 52 6e 4c 6e 35 46 6a 4a 33 64 50 57 6b 6c 73 6e 62 4b 51 33 6a 39 6c 4c 73 34 36 4e 6c 31 34 2f 37 43 69 39 63 63 68 5a 65 76 32 67 43 77 6d 38 66 52 50 75 4f 2b 34 67 76 55 58 63 66 2b 4f 49 67 7a 54 72 69 4a 50 30 32 72 37 4a 46 5a 66 44 70 31 64 63 32 6a 46 58 6b 72 46 6c 6f 65 54 43 78 69 57 53 38 32 46 4c 4a 65 6b 68 58 70 4c 7a 49 63 75 6b 36 63 47 2b 30 6e 50 72 56 6b 68 54 31 67 5a 49 6b 34 4e 57 69 35 4d 43 31 34 6a 50 72 6c 77 76 54 6c 77 52 4c 44 6e 72 46 79 49 35 36 37 4e 52 45 72 64 73 71 79 54 61 63 35 63 6b 61 76 46 2b 38 57 6d 33 6f 2b 49 54 4d
                                                                    Data Ascii: 7OvtkItnGDLeAE+TdbinKy2sL2b9Lc8z0rniYPqHiYPPzDw3jDD/dYph/usyw+3Ds1RnLn5FjJ3dPWklsnbKQ3j9lLs46Nl14/7Ci9cchZev2gCwm8fRPuO+4gvUXcf+OIgzTriJP02r7JFZfDp1dc2jFXkrFloeTCxiWS82FLJekhXpLzIcuk6cG+0nPrVkhT1gZIk4NWi5MC14jPrlwvTlwRLDnrFyI567NRErdsqyTac5ckavF+8Wm3o+ITM
                                                                    2022-11-29 19:59:04 UTC740INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC740INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:04 UTC740INData Raw: 4b 62 4a 69 2b 76 51 49 6c 41 6d 55 43 56 67 4b 78 69 79 73 33 6c 6b 4f 54 6b 73 4e 55 49 56 4c 2b 6e 5a 48 4c 56 53 31 4a 61 4e 44 61 74 75 2f 2f 6b 69 2b 50 57 7a 4d 74 63 73 57 35 42 35 71 6e 56 63 79 34 38 38 4a 31 38 54 72 54 59 4c 68 6e 4d 73 55 67 45 72 69 4d 54 67 4e 4f 67 4f 47 44 62 49 78 5a 59 74 49 73 42 4a 6a 6f 78 77 4c 42 68 4c 42 69 6c 46 51 75 4d 4e 65 4b 41 6d 56 6f 43 73 46 51 35 43 36 77 59 69 57 41 73 49 77 6e 59 45 4e 67 78 61 70 4a 48 4e 51 73 6d 42 4f 4a 33 52 48 35 74 6a 47 65 6b 6b 49 77 6a 67 48 4c 4a 6c 73 43 47 32 47 39 46 72 4a 55 78 79 6f 6e 41 55 76 30 73 73 4b 79 66 41 43 77 61 78 77 50 7a 5a 76 48 41 70 46 6b 73 4d 4e 53 4f 4b 74 4b 76 64 79 5a 56 54 2b 50 30 7a 68 46 61 70 35 6c 47 32 70 46 4d 38 2b 59 73 70 6b 58 4c 4b
                                                                    Data Ascii: KbJi+vQIlAmUCVgKxiys3lkOTksNUIVL+nZHLVS1JaNDatu//ki+PWzMtcsW5B5qnVcy488J18TrTYLhnMsUgEriMTgNOgOGDbIxZYtIsBJjoxwLBhLBilFQuMNeKAmVoCsFQ5C6wYiWAsIwnYENgxapJHNQsmBOJ3RH5tjGekkIwjgHLJlsCG2G9FrJUxyonAUv0ssKyfACwaxwPzZvHApFksMNSOKtKvdyZVT+P0zhFap5lG2pFM8+YspkXLK
                                                                    2022-11-29 19:59:04 UTC748INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC748INData Raw: 31 66 66 38 0d 0a
                                                                    Data Ascii: 1ff8
                                                                    2022-11-29 19:59:04 UTC748INData Raw: 75 79 69 6f 6e 71 46 55 78 49 4c 69 45 51 2f 7a 37 56 35 7a 4e 52 36 38 31 5a 54 6a 4a 56 56 54 42 52 39 38 48 35 5a 33 42 75 45 35 79 4a 4e 6c 59 70 41 59 78 57 6a 67 63 57 71 6e 48 41 54 44 30 57 6d 47 6f 53 36 37 78 2b 4e 44 44 54 6a 68 4a 5a 4e 49 39 36 59 64 55 32 2b 71 35 4e 78 35 67 44 39 74 31 6a 35 7a 72 31 6a 2b 2f 74 71 70 66 34 6a 2b 65 36 2f 59 35 35 39 7a 43 74 76 76 6a 5a 78 51 34 66 48 73 61 61 53 6a 4b 32 65 6f 6c 4f 7a 6a 6f 74 43 42 75 57 4b 2f 42 76 44 67 53 65 36 69 52 43 6e 34 62 55 68 58 4e 59 6e 51 45 76 73 45 4f 42 42 41 58 54 6d 71 37 66 4b 4a 4b 2b 51 66 68 38 63 53 62 51 33 34 6d 6d 37 39 48 4b 37 57 75 46 41 35 4a 4b 76 78 57 4b 4d 35 66 49 37 33 31 48 61 6d 33 41 4e 65 4c 58 6c 4b 70 65 57 74 36 4d 62 41 73 70 43 47 78 66 49
                                                                    Data Ascii: uyionqFUxILiEQ/z7V5zNR681ZTjJVVTBR98H5Z3BuE5yJNlYpAYxWjgcWqnHATD0WmGoS67x+NDDTjhJZNI96YdU2+q5Nx5gD9t1j5zr1j+/tqpf4j+e6/Y559zCtvvjZxQ4fHsaaSjK2eolOzjotCBuWK/BvDgSe6iRCn4bUhXNYnQEvsEOBBAXTmq7fKJK+Qfh8cSbQ34mm79HK7WuFA5JKvxWKM5fI731Ham3ANeLXlKpeWt6MbAspCGxfI
                                                                    2022-11-29 19:59:04 UTC756INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC756INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:04 UTC756INData Raw: 70 77 36 4a 55 49 54 4a 76 47 67 42 47 71 55 61 52 63 6b 73 31 64 73 6d 57 63 42 51 37 30 42 57 68 6e 75 71 4b 68 61 75 5a 53 33 56 38 59 52 79 41 51 33 77 2b 71 58 56 37 4b 5a 38 44 39 63 42 37 54 47 48 49 65 55 77 77 77 59 45 51 44 41 78 55 57 63 63 36 49 42 6e 62 64 34 73 44 6b 59 55 6c 67 6c 6e 48 4b 38 77 57 57 36 53 47 65 74 68 66 31 76 75 57 63 6c 4d 75 57 74 63 57 44 6c 55 74 35 56 43 73 37 57 47 58 45 79 59 64 55 69 69 55 32 6e 4c 2f 45 79 56 66 6d 35 4f 56 44 75 61 52 45 55 56 67 62 79 68 78 53 48 68 58 49 35 6a 43 52 6c 55 78 35 56 61 6a 6c 30 31 56 51 35 48 4f 7a 38 39 57 4a 31 79 62 49 56 79 4e 75 77 35 39 2f 36 48 77 6d 50 73 75 2f 75 65 44 6b 33 41 48 43 77 78 4e 74 78 4c 73 73 67 6f 51 62 68 79 55 4c 31 33 52 2f 54 56 59 72 77 66 6c 4c 73
                                                                    Data Ascii: pw6JUITJvGgBGqUaRcks1dsmWcBQ70BWhnuqKhauZS3V8YRyAQ3w+qXV7KZ8D9cB7TGHIeUwwwYEQDAxUWcc6IBnbd4sDkYUlglnHK8wWW6SGethf1vuWclMuWtcWDlUt5VCs7WGXEyYdUiiU2nL/EyVfm5OVDuaREUVgbyhxSHhXI5jCRlUx5Vajl01VQ5HOz89WJ1ybIVyNuw59/6HwmPsu/ueDk3AHCwxNtxLssgoQbhyUL13R/TVYrwflLs
                                                                    2022-11-29 19:59:04 UTC764INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC764INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:04 UTC764INData Raw: 54 71 4c 78 45 54 2f 32 71 57 41 53 5a 6a 43 69 36 64 70 2b 59 42 44 4a 67 6d 73 69 4c 51 58 42 46 47 41 65 6e 52 43 6d 64 42 42 33 6d 55 34 6c 6b 59 6f 78 51 4b 45 2b 70 46 77 76 51 32 46 32 46 5a 76 36 6a 69 64 65 50 75 5a 50 73 75 76 48 39 33 2f 39 71 48 75 34 4d 39 48 38 30 4a 33 2f 50 34 6a 79 73 6e 6e 71 6d 55 6e 61 74 65 76 38 32 6f 46 6e 42 4a 4a 6a 72 4b 69 55 71 6c 78 30 51 30 70 53 6e 7a 39 30 2f 76 4c 4e 35 74 4f 45 75 38 63 2f 77 52 73 61 39 32 74 74 68 39 41 49 69 64 75 34 4a 6f 62 51 63 51 4f 66 64 38 4c 39 36 6d 45 79 30 35 73 58 79 39 4e 43 70 67 74 50 6a 70 32 66 61 38 6c 37 66 72 66 36 73 65 45 30 36 54 78 33 38 52 30 37 51 34 2b 57 59 76 36 62 4f 49 73 63 55 33 41 39 5a 4b 54 36 30 36 49 39 36 68 2f 30 71 38 71 54 65 49 38 53 49 39 54
                                                                    Data Ascii: TqLxET/2qWASZjCi6dp+YBDJgmsiLQXBFGAenRCmdBB3mU4lkYoxQKE+pFwvQ2F2FZv6jidePuZPsuvH93/9qHu4M9H80J3/P4jysnnqmUnatev82oFnBJJjrKiUqlx0Q0pSnz90/vLN5tOEu8c/wRsa92tth9AIidu4JobQcQOfd8L96mEy05sXy9NCpgtPjp2fa8l7frf6seE06Tx38R07Q4+WYv6bOIscU3A9ZKT606I96h/0q8qTeI8SI9T
                                                                    2022-11-29 19:59:04 UTC772INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC772INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:04 UTC772INData Raw: 71 6a 54 77 68 67 49 76 34 33 5a 73 41 6b 42 6b 76 72 75 39 4d 74 66 68 37 44 4a 66 74 6d 46 4e 41 52 72 36 34 46 6f 6a 55 71 56 48 6f 38 67 66 74 66 6d 59 57 42 30 79 2f 6b 68 71 2f 66 6b 6e 50 6a 79 50 53 33 4d 65 48 71 72 32 49 76 74 50 34 50 74 35 78 43 31 72 37 35 48 62 6d 48 46 34 33 6a 48 72 43 77 35 77 58 4f 50 70 4b 33 63 30 70 30 67 63 2b 6f 7a 4b 4c 4e 2f 55 44 67 30 68 48 6f 4b 44 34 31 47 69 37 5a 4e 51 4b 52 51 77 73 61 73 4c 70 2b 44 70 6a 45 4d 73 44 6b 32 68 32 4b 33 41 5a 41 76 75 39 59 43 6a 42 6c 48 31 7a 4b 7a 54 78 69 47 66 71 57 41 4b 59 4b 36 7a 50 41 4e 45 6f 6c 67 61 65 74 41 6a 78 4e 42 6a 41 4e 5a 31 55 74 79 46 51 57 4d 50 31 46 6d 36 64 52 47 33 49 4d 4f 6c 47 41 4b 63 4e 70 4e 72 7a 79 73 6e 71 61 35 75 2f 73 6d 65 36 33 56
                                                                    Data Ascii: qjTwhgIv43ZsAkBkvru9Mtfh7DJftmFNARr64FojUqVHo8gftfmYWB0y/khq/fknPjyPS3MeHqr2IvtP4Pt5xC1r75HbmHF43jHrCw5wXOPpK3c0p0gc+ozKLN/UDg0hHoKD41Gi7ZNQKRQwsasLp+DpjEMsDk2h2K3AZAvu9YCjBlH1zKzTxiGfqWAKYK6zPANEolgaetAjxNBjANZ1UtyFQWMP1Fm6dRG3IMOlGAKcNpNrzysnqa5u/sme63V
                                                                    2022-11-29 19:59:04 UTC780INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC780INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:04 UTC780INData Raw: 6f 77 59 64 42 6b 70 6e 51 42 5a 71 68 65 68 4a 6b 4e 4c 38 47 63 6c 70 64 67 62 6b 66 55 64 72 38 49 35 72 39 64 41 4e 50 66 7a 73 48 55 6e 68 46 67 32 43 4d 63 44 4c 71 48 67 58 37 33 55 4e 44 72 46 67 71 36 58 63 2f 43 6d 43 37 49 6e 63 2f 41 6d 45 36 30 64 54 74 6a 6e 34 57 78 36 48 6c 39 74 4d 38 34 74 4b 39 42 6a 31 41 59 6a 7a 79 68 52 78 68 4d 52 4a 37 63 50 52 79 6d 64 6b 58 58 71 30 4d 6b 47 4c 57 4f 42 4f 4d 6d 71 4b 32 48 72 49 4b 73 68 4b 7a 77 65 57 6f 34 65 56 66 32 64 66 79 5a 4e 69 6f 48 4c 74 46 67 4b 5a 4a 4b 51 59 63 68 78 41 52 46 4e 50 35 55 77 32 46 69 77 77 69 59 31 44 49 43 4a 6e 63 49 68 38 6c 64 77 32 45 53 76 74 59 39 30 57 76 49 34 33 76 53 66 54 41 4f 39 59 64 2b 56 39 52 33 58 65 6e 2b 6f 66 71 4b 36 72 66 54 71 41 2b 52 75
                                                                    Data Ascii: owYdBkpnQBZqhehJkNL8GclpdgbkfUdr8I5r9dANPfzsHUnhFg2CMcDLqHgX73UNDrFgq6Xc/CmC7Inc/AmE60dTtjn4Wx6Hl9tM84tK9Bj1AYjzyhRxhMRJ7cPRymdkXXq0MkGLWOBOMmqK2HrIKshKzweWo4eVf2dfyZNioHLtFgKZJKQYchxARFNP5Uw2FiwwiY1DICJncIh8ldw2ESvtY90WvI43vSfTAO9Yd+V9R3Xen+ofqK6rfTqA+Ru
                                                                    2022-11-29 19:59:04 UTC788INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC788INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:04 UTC788INData Raw: 52 69 76 7a 34 6e 42 4d 42 55 4f 6d 44 69 4e 2f 4f 33 74 34 46 6b 55 7a 4f 49 64 52 70 43 76 4c 34 65 4a 4e 6f 4e 32 4b 38 6c 75 7a 72 4c 70 55 66 36 52 38 73 75 54 4c 57 58 47 36 30 38 4b 4c 50 52 57 79 42 39 66 47 53 67 31 4f 31 73 61 32 2f 76 38 35 2f 38 31 62 45 5a 47 38 2b 6f 6b 65 56 38 70 70 48 38 30 62 47 4f 38 76 76 36 59 78 52 47 66 32 79 54 58 5a 78 69 4a 7a 6b 79 49 49 47 43 42 50 47 47 78 71 77 62 52 62 53 6d 4e 6b 54 72 36 6b 4f 73 32 78 51 53 75 70 47 76 72 34 70 47 32 39 57 35 4b 43 70 50 41 45 31 56 58 42 30 34 75 4d 52 47 34 6e 33 4a 7a 72 74 34 57 78 75 79 66 73 6d 61 58 4e 2b 41 42 5a 47 73 74 4d 6c 36 33 74 36 35 51 48 52 73 56 47 7a 32 39 64 38 66 5a 74 73 63 50 70 72 70 62 76 78 62 61 75 43 54 58 72 47 42 67 61 55 35 79 36 74 52 6c
                                                                    Data Ascii: Rivz4nBMBUOmDiN/O3t4FkUzOIdRpCvL4eJNoN2K8luzrLpUf6R8suTLWXG608KLPRWyB9fGSg1O1sa2/v85/81bEZG8+okeV8ppH80bGO8vv6YxRGf2yTXZxiJzkyIIGCBPGGxqwbRbSmNkTr6kOs2xQSupGvr4pG29W5KCpPAE1VXB04uMRG4n3Jzrt4WxuyfsmaXN+ABZGstMl63t65QHRsVGz29d8fZtscPprpbvxbauCTXrGBgaU5y6tRl
                                                                    2022-11-29 19:59:04 UTC796INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC796INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:04 UTC796INData Raw: 2b 6e 6a 37 38 78 33 76 31 31 77 69 33 74 65 63 6c 58 46 68 39 4f 4f 7a 76 4e 50 76 33 6f 79 4e 44 4d 66 54 39 49 73 76 57 2f 68 49 6a 32 58 4e 72 55 6d 48 55 76 30 56 73 70 57 58 76 53 37 58 77 76 73 41 37 46 31 39 37 66 57 6e 2b 6c 41 43 5a 79 6e 77 4e 4d 50 66 44 6d 34 41 67 4f 4d 4a 31 63 6d 42 4a 32 53 67 42 4d 48 31 4b 56 46 6a 41 4e 55 41 47 6d 76 67 7a 53 42 6c 48 41 31 42 78 52 4d 33 73 67 5a 50 6b 59 2b 47 6e 4f 43 50 56 5a 50 31 63 41 54 42 2b 35 43 67 48 54 33 6a 55 47 59 62 74 2b 39 34 33 63 4e 44 76 2f 31 59 71 68 65 44 4f 39 59 79 46 67 53 68 63 41 6b 77 43 59 79 71 2f 34 65 4c 77 36 52 4d 30 59 72 6a 63 52 68 53 38 30 53 75 34 41 6b 51 6d 52 42 31 45 4d 77 32 32 55 30 67 31 54 43 6e 44 4b 4b 33 61 71 72 4d 34 42 43 73 45 6b 44 42 66 70 52
                                                                    Data Ascii: +nj78x3v11wi3teclXFh9OOzvNPv3oyNDMfT9IsvW/hIj2XNrUmHUv0VspWXvS7XwvsA7F197fWn+lACZynwNMPfDm4AgOMJ1cmBJ2SgBMH1KVFjANUAGmvgzSBlHA1BxRM3sgZPkY+GnOCPVZP1cATB+5CgHT3jUGYbt+943cNDv/1YqheDO9YyFgShcAkwCYyq/4eLw6RM0YrjcRhS80Su4AkQmRB1EMw22U0g1TCnDKK3aqrM4BCsEkDBfpR
                                                                    2022-11-29 19:59:04 UTC804INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC804INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:04 UTC804INData Raw: 76 6f 57 66 38 4f 4a 6e 53 32 77 75 6f 66 6e 2b 4c 59 4b 6a 39 59 6e 6f 71 43 33 36 4e 6b 4a 45 53 4b 49 4d 6c 53 71 4b 30 48 64 63 44 45 39 39 37 4b 65 30 73 55 4c 6c 47 58 45 2b 39 34 79 79 4f 53 53 58 4f 52 2f 45 6f 4d 2f 38 63 70 75 48 66 6f 4a 66 5a 4f 39 63 4c 69 6a 6f 38 77 51 63 4d 4b 51 36 71 5a 71 75 44 53 50 62 4a 47 7a 56 67 34 52 34 45 6f 58 62 4e 56 48 6a 43 74 45 41 44 54 2f 77 32 59 65 45 6a 41 62 72 69 54 31 39 6a 57 6d 6f 33 4b 6b 32 7a 34 46 4f 4c 31 74 53 48 57 71 67 58 78 68 6b 38 4c 78 50 6f 64 63 79 54 48 68 77 58 4c 62 79 36 36 4a 37 50 56 33 36 56 77 50 6a 30 6e 31 2f 33 47 44 7a 6e 65 74 79 6b 6b 65 4e 38 66 2f 74 56 43 51 6b 49 30 70 48 46 75 72 66 4e 43 62 4d 63 72 6e 70 33 65 49 37 75 37 79 6c 46 36 63 6e 53 71 52 4f 2f 4c 41
                                                                    Data Ascii: voWf8OJnS2wuofn+LYKj9YnoqC36NkJESKIMlSqK0HdcDE997Ke0sULlGXE+94yyOSSXOR/EoM/8cpuHfoJfZO9cLijo8wQcMKQ6qZquDSPbJGzVg4R4EoXbNVHjCtEADT/w2YeEjAbriT19jWmo3Kk2z4FOL1tSHWqgXxhk8LxPodcyTHhwXLby66J7PV36VwPj0n1/3GDznetykkeN8f/tVCQkI0pHFurfNCbMcrnp3eI7u7ylF6cnSqRO/LA
                                                                    2022-11-29 19:59:04 UTC812INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC812INData Raw: 31 66 66 38 0d 0a
                                                                    Data Ascii: 1ff8
                                                                    2022-11-29 19:59:04 UTC812INData Raw: 49 33 44 73 56 74 47 54 41 39 64 37 78 32 67 4f 6d 33 33 6e 43 62 4f 6a 54 55 61 66 70 50 65 32 37 4a 67 4f 6d 6c 68 67 79 59 5a 4d 42 55 51 55 49 71 7a 4e 4c 76 53 6c 53 59 70 63 38 43 4b 73 79 53 4e 64 77 6d 6c 68 64 5a 65 6e 46 43 66 79 49 43 4d 46 51 59 70 51 4c 70 36 36 42 65 6b 70 49 4b 7a 56 52 77 56 72 42 4d 59 78 6e 42 43 5a 61 41 52 75 49 63 2f 4d 31 79 43 4d 75 76 57 62 5a 6b 53 61 34 31 73 6b 32 65 48 48 4a 55 6e 43 68 70 6b 55 66 76 59 37 6f 39 6d 43 51 46 55 30 55 42 54 4a 4b 43 53 52 63 77 4c 65 41 65 41 69 5a 5a 77 56 54 6d 45 45 44 71 73 7a 52 44 37 49 33 45 76 71 65 2b 53 67 53 58 57 71 7a 78 78 52 64 62 62 71 50 6e 6e 6d 41 4d 4f 52 4c 47 41 36 50 4a 78 6c 47 59 5a 52 47 44 68 54 5a 78 57 47 45 58 6a 37 58 32 69 64 68 34 4d 78 46 62 48
                                                                    Data Ascii: I3DsVtGTA9d7x2gOm33nCbOjTUafpPe27JgOmlhgyYZMBUQUIqzNLvSlSYpc8CKsySNdwmlhdZenFCfyICMFQYpQLp66BekpIKzVRwVrBMYxnBCZaARuIc/M1yCMuvWbZkSa41sk2eHHJUnChpkUfvY7o9mCQFU0UBTJKCSRcwLeAeAiZZwVTmEEDqszRD7I3Evqe+SgSXWqzxxRdbbqPnnmAMORLGA6PJxlGYZRGDhTZxWGEXj7X2idh4MxFbH
                                                                    2022-11-29 19:59:04 UTC820INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC820INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:04 UTC820INData Raw: 63 53 31 4c 78 31 34 51 73 48 4f 32 39 56 62 69 45 53 49 2f 4c 68 59 5a 75 43 4d 78 76 44 73 4f 4a 6e 44 2f 7a 36 74 52 33 36 4e 54 48 48 31 39 55 75 34 41 73 39 36 71 31 6c 78 4d 2f 6e 39 7a 78 67 73 75 47 42 33 6c 69 2b 52 39 69 56 42 7a 32 31 79 76 75 61 6b 51 48 54 69 30 66 46 41 55 77 69 66 4f 44 56 51 68 38 38 74 4d 70 62 31 70 53 4e 6f 61 48 51 6b 32 64 75 44 64 34 36 6a 56 63 32 72 66 76 73 6e 75 72 41 49 47 2b 74 79 59 7a 54 32 6d 73 62 46 6d 6d 63 6a 77 37 54 65 4a 74 38 6e 42 70 77 75 76 5a 54 54 6c 6d 50 68 30 78 33 33 4e 34 72 44 4c 62 70 57 2b 69 30 64 34 6e 47 5a 49 61 31 61 6e 65 2f 4a 48 62 38 59 73 58 38 75 6c 44 4d 72 73 71 72 6d 48 69 37 4e 49 49 4e 4e 41 36 43 58 6a 78 67 61 6c 76 4f 6b 4f 46 56 54 31 33 41 4a 4d 34 6a 77 52 7a 39 74
                                                                    Data Ascii: cS1Lx14QsHO29VbiESI/LhYZuCMxvDsOJnD/z6tR36NTHH19Uu4As96q1lxM/n9zxgsuGB3li+R9iVBz21yvuakQHTi0fFAUwifODVQh88tMpb1pSNoaHQk2duDd46jVc2rfvsnurAIG+tyYzT2msbFmmcjw7TeJt8nBpwuvZTTlmPh0x33N4rDLbpW+i0d4nGZIa1ane/JHb8YsX8ulDMrsqrmHi7NIINNA6CXjxgalvOkOFVT13AJM4jwRz9t
                                                                    2022-11-29 19:59:04 UTC828INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC828INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:04 UTC828INData Raw: 47 41 39 53 68 31 74 4e 2f 37 7a 7a 49 48 49 53 45 6d 31 66 4a 38 72 4e 38 70 39 44 72 54 58 58 4e 6a 79 78 79 74 32 64 77 4c 6d 71 4d 2f 42 53 6b 33 64 55 78 58 4c 6e 74 58 79 39 76 79 55 65 38 6e 75 71 57 35 49 45 6a 79 59 46 77 66 50 41 52 69 46 51 5a 45 6c 48 66 71 67 42 6e 64 50 6c 56 73 33 6e 68 49 75 46 53 45 68 43 4a 63 55 69 35 74 65 6c 2b 31 73 64 30 39 7a 65 45 66 2f 44 58 6d 63 79 32 31 54 72 74 58 61 57 35 66 47 71 71 4f 63 6d 6e 35 50 48 75 5a 6c 45 76 5a 2f 67 34 4e 38 6d 35 66 2f 6b 6a 68 66 4f 4a 37 70 61 58 68 43 73 58 52 58 36 37 6d 62 2b 6d 57 78 76 64 63 57 76 67 32 32 7a 64 31 6f 43 52 51 53 4f 71 6c 70 59 32 45 2f 55 54 72 4b 59 33 31 45 63 42 55 33 76 4e 59 4d 70 38 50 4d 4c 6c 76 2b 75 55 76 46 78 6b 77 50 56 4d 38 42 45 78 56 64
                                                                    Data Ascii: GA9Sh1tN/7zzIHISEm1fJ8rN8p9DrTXXNjyxyt2dwLmqM/BSk3dUxXLntXy9vyUe8nuqW5IEjyYFwfPARiFQZElHfqgBndPlVs3nhIuFSEhCJcUi5tel+1sd09zeEf/DXmcy21TrtXaW5fGqqOcmn5PHuZlEvZ/g4N8m5f/kjhfOJ7paXhCsXRX67mb+mWxvdcWvg22zd1oCRQSOqlpY2E/UTrKY31EcBU3vNYMp8PMLlv+uUvFxkwPVM8BExVd
                                                                    2022-11-29 19:59:04 UTC836INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC836INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:04 UTC836INData Raw: 71 6e 51 46 75 45 72 48 51 31 77 76 79 7a 63 4d 30 30 44 67 64 58 42 32 48 68 65 42 63 65 2f 42 41 41 49 73 44 55 69 53 57 42 49 56 4c 47 30 42 70 4b 35 7a 50 36 4d 54 6c 47 56 50 6d 4d 46 66 73 30 30 66 4f 48 38 4a 61 41 35 6a 78 51 6f 39 66 71 58 4d 30 59 2f 5a 71 5a 34 65 65 76 72 32 44 78 7a 36 34 34 75 54 6b 55 48 76 59 70 53 45 74 55 6c 73 6b 35 55 68 51 56 73 63 2b 47 2f 45 4c 63 59 38 63 49 63 4c 30 48 71 32 4e 52 32 44 62 58 44 37 4d 48 4f 32 4c 4d 5a 37 62 34 72 70 45 46 65 74 57 38 69 4a 36 56 4c 2f 4c 41 69 4e 52 4a 50 2f 44 71 70 59 64 77 53 54 71 6e 48 38 58 2b 53 2f 33 35 33 6b 76 6d 2f 44 72 32 59 74 6d 2f 73 67 56 47 76 47 57 44 53 52 39 66 78 37 49 42 62 6a 6a 34 54 79 42 73 39 6b 54 44 33 79 34 64 79 65 45 4b 4b 48 4d 4c 58 2b 69 7a 56
                                                                    Data Ascii: qnQFuErHQ1wvyzcM00DgdXB2HheBce/BAAIsDUiSWBIVLG0BpK5zP6MTlGVPmMFfs00fOH8JaA5jxQo9fqXM0Y/ZqZ4eevr2Dxz644uTkUHvYpSEtUlsk5UhQVsc+G/ELcY8cIcL0Hq2NR2DbXD7MHO2LMZ7b4rpEFetW8iJ6VL/LAiNRJP/DqpYdwSTqnH8X+S/353kvm/Dr2Ytm/sgVGvGWDSR9fx7IBbjj4TyBs9kTD3y4dyeEKKHMLX+izV
                                                                    2022-11-29 19:59:04 UTC844INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC844INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:04 UTC844INData Raw: 30 73 76 63 69 4b 70 63 64 35 44 67 6d 4b 4a 72 49 4b 70 50 77 77 55 6e 67 52 6b 42 4e 73 38 2b 6a 35 62 38 50 77 72 77 57 6b 5a 6c 72 46 38 4e 6c 73 6b 39 6b 65 79 76 62 48 6d 6e 74 44 39 34 67 55 65 63 32 5a 4b 73 75 32 2b 6e 53 65 68 58 4d 6c 41 43 5a 36 37 68 46 67 47 73 50 38 50 59 4e 4a 41 45 78 31 6d 63 45 6b 76 49 36 51 52 52 34 42 4a 68 65 6d 43 6a 41 52 70 43 62 41 70 4b 31 67 45 67 48 54 51 77 45 54 67 59 68 66 58 54 67 6f 38 64 59 36 50 34 77 2f 48 6f 6c 4e 39 6d 6d 77 69 69 68 43 5a 4b 34 63 52 59 70 79 71 43 74 72 54 6e 4a 55 46 66 65 51 58 61 70 47 51 4a 6f 55 4e 30 49 4c 73 66 74 75 46 68 62 63 53 4d 4b 34 55 7a 48 6f 73 7a 63 4d 33 62 63 47 6f 63 4e 36 66 37 52 5a 34 38 76 6c 49 4c 56 59 36 59 50 6d 62 46 4e 47 54 72 4f 56 58 6d 69 35 69
                                                                    Data Ascii: 0svciKpcd5DgmKJrIKpPwwUngRkBNs8+j5b8PwrwWkZlrF8Nlsk9keyvbHmntD94gUec2ZKsu2+nSehXMlACZ67hFgGsP8PYNJAEx1mcEkvI6QRR4BJhemCjARpCbApK1gEgHTQwETgYhfXTgo8dY6P4w/HolN9mmwiihCZK4cRYpyqCtrTnJUFfeQXapGQJoUN0ILsftuFhbcSMK4UzHoszcM3bcGocN6f7RZ48vlILVY6YPmbFNGTrOVXmi5i
                                                                    2022-11-29 19:59:04 UTC852INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC852INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:04 UTC852INData Raw: 76 39 6d 67 59 79 74 65 48 74 32 31 5a 33 34 41 48 45 37 6a 34 46 38 6d 4e 66 65 63 71 76 2f 48 52 59 59 62 48 36 42 37 6e 6a 39 76 36 6b 54 6b 72 33 32 76 2f 51 6a 43 41 54 6b 2b 6b 4e 35 58 61 47 6e 52 55 33 44 49 59 6f 72 76 77 34 54 2f 37 58 56 34 64 6c 32 7a 37 79 6c 4b 37 75 55 45 67 57 65 62 79 71 70 6a 6d 58 53 53 52 62 31 34 6c 58 55 7a 32 77 54 69 30 49 39 6c 78 30 4e 62 6a 45 57 65 4d 4a 36 71 57 32 37 4c 36 32 31 69 69 49 4f 68 43 38 55 38 6f 50 44 73 74 57 58 76 67 2b 56 48 56 7a 33 56 57 6c 78 30 6e 64 38 6d 44 4c 51 5a 4a 34 75 2f 59 6d 4a 69 59 4e 61 33 6f 75 79 59 35 51 46 6d 54 56 53 65 35 37 63 61 44 53 63 63 64 43 78 66 55 46 46 32 52 48 78 34 5a 4b 74 33 35 59 4a 46 33 31 57 6a 6e 74 4c 77 65 59 79 42 35 76 42 51 2b 32 75 4c 56 79 59
                                                                    Data Ascii: v9mgYyteHt21Z34AHE7j4F8mNfecqv/HRYYbH6B7nj9v6kTkr32v/QjCATk+kN5XaGnRU3DIYorvw4T/7XV4dl2z7ylK7uUEgWebyqpjmXSSRb14lXUz2wTi0I9lx0NbjEWeMJ6qW27L621iiIOhC8U8oPDstWXvg+VHVz3VWlx0nd8mDLQZJ4u/YmJiYNa3ouyY5QFmTVSe57caDSccdCxfUFF2RHx4ZKt35YJF31WjntLweYyB5vBQ+2uLVyY
                                                                    2022-11-29 19:59:04 UTC860INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC860INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:04 UTC860INData Raw: 4f 59 5a 6d 67 41 45 2f 56 4d 54 73 56 6b 78 77 33 54 52 7a 50 6d 58 4d 34 4f 5a 66 37 30 62 32 53 4d 34 57 33 4e 4d 4f 56 39 57 79 77 65 34 34 6f 39 66 77 62 43 37 46 67 43 2f 4f 2f 6b 49 53 4e 42 43 6c 6d 5a 75 75 59 6b 6f 36 62 46 76 75 34 72 70 52 58 49 54 35 4d 6a 33 4b 4d 51 31 71 65 54 73 46 38 33 47 4c 2b 4f 75 6f 50 68 58 63 33 78 54 72 50 4c 65 4c 50 68 4f 66 52 38 36 52 4b 47 76 57 75 4b 58 79 66 66 78 75 47 4e 49 62 68 74 6e 6f 62 6b 36 44 49 2b 48 2b 70 70 46 62 75 32 63 6d 55 6c 4d 70 49 6b 63 44 4a 4e 78 63 36 6c 41 66 68 68 6b 42 4f 47 74 7a 64 44 62 35 33 72 48 4a 54 6a 34 5a 49 70 70 77 59 54 7a 75 45 30 70 67 6f 77 54 58 38 43 77 44 52 45 47 7a 41 31 4e 73 4b 58 37 63 77 77 38 79 4e 37 4c 4a 2f 6f 67 61 4d 47 59 62 41 39 6d 34 77 49 39
                                                                    Data Ascii: OYZmgAE/VMTsVkxw3TRzPmXM4OZf70b2SM4W3NMOV9Wywe44o9fwbC7FgC/O/kISNBClmZuuYko6bFvu4rpRXIT5Mj3KMQ1qeTsF83GL+OuoPhXc3xTrPLeLPhOfR86RKGvWuKXyffxuGNIbhtnobk6DI+H+ppFbu2cmUlMpIkcDJNxc6lAfhhkBOGtzdDb53rHJTj4ZIppwYTzuE0pgowTX8CwDREGzA1NsKX7cww8yN7LJ/ogaMGYbA9m4wI9
                                                                    2022-11-29 19:59:04 UTC868INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC868INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:04 UTC868INData Raw: 6f 6c 64 57 66 48 71 54 38 37 51 56 38 4b 35 77 34 77 61 59 67 43 46 67 32 57 56 47 47 6c 37 63 48 39 41 42 50 79 6e 51 43 5a 4f 74 57 31 70 41 45 76 32 64 4a 50 6e 63 2f 54 6b 6c 48 75 64 48 42 4e 43 46 32 33 53 36 4c 34 30 44 7a 53 61 78 35 4d 78 59 57 35 33 55 72 51 6b 66 2f 56 57 33 52 69 63 79 53 74 47 4f 35 4a 49 2f 35 33 6e 76 72 55 4f 45 45 66 4d 55 74 68 33 79 31 46 4a 52 4f 73 38 54 34 52 63 36 57 4b 72 66 48 2b 7a 57 42 4a 4c 68 55 77 2f 51 63 42 30 36 4a 37 57 4f 56 42 48 51 4f 51 4d 62 4d 68 61 61 62 55 34 53 6f 6a 7a 48 6e 4a 2f 34 7a 61 54 52 2f 48 36 77 2f 2f 37 47 53 77 58 32 68 75 64 4e 72 34 6e 64 46 74 39 35 74 65 58 6a 74 71 6c 4c 4b 73 56 66 41 31 36 53 36 72 47 2b 6a 50 72 2b 70 73 74 4a 6b 32 57 37 2f 33 2b 7a 4f 36 54 58 32 53 64
                                                                    Data Ascii: oldWfHqT87QV8K5w4waYgCFg2WVGGl7cH9ABPynQCZOtW1pAEv2dJPnc/TklHudHBNCF23S6L40DzSax5MxYW53UrQkf/VW3RicyStGO5JI/53nvrUOEEfMUth3y1FJROs8T4Rc6WKrfH+zWBJLhUw/QcB06J7WOVBHQOQMbMhaabU4SojzHnJ/4zaTR/H6w//7GSwX2hudNr4ndFt95teXjtqlLKsVfA16S6rG+jPr+pstJk2W7/3+zO6TX2Sd
                                                                    2022-11-29 19:59:04 UTC876INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC876INData Raw: 31 66 66 38 0d 0a
                                                                    Data Ascii: 1ff8
                                                                    2022-11-29 19:59:04 UTC876INData Raw: 49 46 78 68 39 37 35 36 58 33 38 54 46 6e 78 76 63 66 5a 78 33 67 44 56 41 56 38 41 6e 6e 49 6c 70 61 4a 35 77 54 41 46 4c 41 4f 43 69 6b 44 4f 79 76 69 69 5a 54 72 39 48 39 48 74 50 79 6d 75 46 78 48 53 76 4e 38 52 7a 6a 4e 70 61 4c 47 41 66 66 41 4d 4e 79 74 68 72 67 4d 66 36 76 58 4a 37 71 48 42 6d 41 41 6b 62 6a 66 41 4c 53 79 49 41 4a 79 6a 71 6c 67 67 6e 37 4b 67 4d 6d 55 36 79 62 44 4e 72 76 42 35 68 55 42 64 4d 39 51 59 61 73 42 4a 70 34 6a 57 72 4d 63 4b 4e 58 56 74 79 67 77 66 76 43 79 4f 4a 71 4d 72 6e 46 35 49 6d 35 52 47 55 5a 41 45 78 68 61 58 71 79 43 38 69 69 46 52 63 53 61 66 69 68 43 47 70 76 34 55 39 4e 6c 33 68 54 6e 64 6c 75 78 43 6f 49 4d 44 55 31 38 36 51 4f 46 6e 37 30 38 37 45 49 32 6e 77 31 68 53 35 48 35 46 4a 73 70 70 48 30 2b
                                                                    Data Ascii: IFxh9756X38TFnxvcfZx3gDVAV8AnnIlpaJ5wTAFLAOCikDOyviiZTr9H9HtPymuFxHSvN8RzjNpaLGAffAMNythrgMf6vXJ7qHBmAAkbjfALSyIAJyjqlggn7KgMmU6ybDNrvB5hUBdM9QYasBJp4jWrMcKNXVtygwfvCyOJqMrnF5Im5RGUZAExhaXqyC8iiFRcSafihCGpv4U9Nl3hTndluxCoIMDU186QOFn7087EI2nw1hS5H5FJsppH0+
                                                                    2022-11-29 19:59:04 UTC884INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC884INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:04 UTC884INData Raw: 66 73 48 57 42 4a 45 36 6b 61 53 32 2b 66 6c 44 36 4f 72 77 48 30 41 42 78 74 7a 6a 68 30 41 6e 44 36 51 46 70 50 71 48 72 77 33 44 57 53 63 64 42 6b 78 72 67 79 44 4f 63 61 32 55 39 34 58 43 50 54 43 41 41 76 6e 64 31 74 6d 56 63 5a 46 49 6f 6c 7a 37 79 63 74 59 59 31 68 67 6f 4c 57 55 78 37 70 48 6d 4e 6c 4e 62 7a 4c 56 61 63 50 34 59 7a 39 6b 2b 79 68 6d 51 51 72 62 54 49 6b 77 47 54 72 47 41 43 73 50 4e 68 6c 55 50 42 56 4e 49 69 54 77 5a 4d 55 4d 6d 70 67 4f 6e 65 63 45 6b 47 54 43 37 6c 43 70 68 4f 33 68 4d 77 75 58 48 46 53 6b 55 44 4a 75 63 6b 4f 68 66 36 4d 49 41 70 69 7a 5a 65 54 61 49 78 56 68 46 33 41 36 62 78 6c 51 63 77 6e 51 2f 4e 65 73 34 2b 4b 45 73 38 79 48 73 38 55 75 73 4c 39 65 71 66 62 71 6d 66 72 33 46 4b 58 44 44 32 65 4f 54 4a 58
                                                                    Data Ascii: fsHWBJE6kaS2+flD6OrwH0ABxtzjh0AnD6QFpPqHrw3DWScdBkxrgyDOca2U94XCPTCAAvnd1tmVcZFIolz7yctYY1hgoLWUx7pHmNlNbzLVacP4Yz9k+yhmQQrbTIkwGTrGACsPNhlUPBVNIiTwZMUMmpgOnecEkGTC7lCphO3hMwuXHFSkUDJuckOhf6MIApizZeTaIxVhF3A6bxlQcwnQ/Nes4+KEs8yHs8UusL9eqfbqmfr3FKXDD2eOTJX
                                                                    2022-11-29 19:59:04 UTC892INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC892INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:04 UTC892INData Raw: 71 31 69 33 47 62 76 35 75 4d 71 31 4f 67 55 71 6c 4d 61 34 33 48 41 49 42 58 68 6e 52 2f 73 4d 57 37 7a 4c 68 79 43 58 41 4a 31 6f 53 77 56 6f 51 46 48 54 4b 50 59 50 2f 33 45 75 4e 4b 47 70 77 74 50 4e 62 6b 62 4b 56 48 72 53 4a 54 71 70 71 71 53 39 66 46 39 57 55 31 55 33 50 47 7a 77 55 73 38 35 42 58 4a 6b 4f 6d 50 59 78 6e 6d 51 47 61 34 4c 77 44 38 69 6c 56 65 35 55 42 4d 4f 4d 38 34 46 78 41 76 51 69 51 34 73 34 34 6d 46 7a 48 65 48 59 61 59 41 6f 41 32 6b 75 73 66 47 7a 79 38 4c 30 79 59 49 49 43 54 41 5a 4d 53 67 55 54 4d 71 46 6b 77 47 53 71 64 53 71 5a 77 51 54 41 68 50 32 63 77 66 69 5a 66 49 65 70 43 71 5a 37 41 4a 6f 70 45 67 69 51 56 43 63 31 70 72 76 53 71 79 74 75 30 44 66 37 51 6d 6e 6a 6c 57 52 79 65 30 44 41 46 4a 36 75 4a 34 65 67 4c
                                                                    Data Ascii: q1i3Gbv5uMq1OgUqlMa43HAIBXhnR/sMW7zLhyCXAJ1oSwVoQFHTKPYP/3EuNKGpwtPNbkbKVHrSJTqpqqS9fF9WU1U3PGzwUs85BXJkOmPYxnmQGa4LwD8ilVe5UBMOM84FxAvQiQ4s44mFzHeHYaYAoA2kusfGzy8L0yYIICTAZMSgUTMqFkwGSqdSqZwQTAhP2cwfiZfIepCqZ7AJopEgiQVCc1prvSqytu0Df7QmnjlWRye0DAFJ6uJ4egL
                                                                    2022-11-29 19:59:04 UTC900INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC900INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:04 UTC900INData Raw: 36 52 74 63 50 44 77 32 76 4a 6f 45 6d 47 54 41 53 6a 71 48 78 39 59 2b 71 45 6e 44 6e 54 38 50 71 68 2f 61 32 69 2f 70 6b 2b 4e 47 37 38 4e 7a 73 54 2b 37 35 79 49 37 6e 6a 6f 30 69 68 52 6e 64 56 42 30 78 74 47 4e 4a 61 53 69 44 73 59 77 36 59 59 6e 38 69 77 50 51 31 77 75 31 2b 44 67 32 33 2f 32 4e 46 2b 4c 51 2f 56 63 42 55 69 59 4d 41 55 2b 79 53 69 5a 31 6a 6c 74 74 79 77 47 52 76 42 70 67 6f 30 36 75 56 43 70 67 65 63 73 41 6b 5a 2b 47 51 66 52 52 5a 70 2f 55 52 79 6f 5a 78 55 45 4e 4e 53 57 72 79 6b 32 4b 6a 4b 67 41 55 38 77 59 71 4e 5a 56 4a 50 55 52 32 63 4b 51 6d 49 61 75 79 31 59 77 72 53 53 67 44 68 35 51 78 73 6a 31 65 65 52 51 6b 63 73 4f 64 2f 6c 2b 37 50 75 4d 67 68 68 36 4c 6d 75 31 6b 67 55 5a 71 46 63 71 6d 49 67 68 43 7a 64 73 30 56
                                                                    Data Ascii: 6RtcPDw2vJoEmGTASjqHx9Y+qEnDnT8Pqh/a2i/pk+NG78NzsT+75yI7njo0ihRndVB0xtGNJaSiDsYw6YYn8iwPQ1wu1+Dg23/2NF+LQ/VcBUiYMAU+ySiZ1jlttywGRvBpgo06uVCpgecsAkZ+GQfRRZp/URyoZxUENNSWryk2KjKgAU8wYqNZVJPUR2cKQmIauy1YwrSSgDh5Qxsj1eeRQkcsOd/l+7PuMghh6Lmu1kgUZqFcqmIghCzds0V
                                                                    2022-11-29 19:59:04 UTC908INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC908INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:04 UTC908INData Raw: 7a 66 32 36 73 6b 75 44 53 36 71 48 71 70 2b 6a 67 66 50 45 48 71 70 64 6c 42 2b 48 52 31 43 50 35 30 76 49 45 6c 70 78 4c 67 48 70 71 4a 61 30 6b 47 30 64 71 76 4c 49 4e 2b 37 71 49 77 35 34 31 6e 6b 76 48 6a 72 6e 43 38 50 75 38 38 71 6f 2f 33 34 35 42 6e 6d 41 53 59 53 70 76 62 67 77 36 59 62 67 4e 4e 5a 64 69 50 68 36 46 55 77 48 54 50 51 77 56 4d 56 62 2f 36 53 6f 43 4a 51 41 31 39 2f 69 56 7a 51 31 66 4a 4a 6f 38 41 55 37 76 48 48 4e 48 6a 4a 56 63 4d 37 6e 51 4d 4d 34 65 64 77 64 36 4e 45 51 67 4e 54 45 64 32 71 72 46 43 41 56 4e 65 62 67 47 53 34 6e 54 77 50 35 36 41 4c 51 74 43 59 66 75 6a 4c 77 61 32 4f 6f 78 50 47 37 71 67 64 63 30 39 6f 6e 71 4a 6f 41 71 33 68 58 50 48 51 48 5a 59 4c 44 37 76 51 73 68 77 50 39 62 6e 64 73 42 30 55 44 79 33 6c
                                                                    Data Ascii: zf26skuDS6qHqp+jgfPEHqpdlB+HR1CP50vIElpxLgHpqJa0kG0dqvLIN+7qIw541nkvHjrnC8Pu88qo/345BnmASYSpvbgw6YbgNNZdiPh6FUwHTPQwVMVb/6SoCJQA19/iVzQ1fJJo8AU7vHHNHjJVcM7nQMM4edwd6NEQgNTEd2qrFCAVNebgGS4nTwP56ALQtCYfujLwa2OoxPG7qgdc09onqJoAq3hXPHQHZYLD7vQshwP9bndsB0UDy3l
                                                                    2022-11-29 19:59:04 UTC916INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC916INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:04 UTC916INData Raw: 50 77 78 41 51 2f 50 68 2b 36 4a 6c 31 37 6a 41 71 59 48 73 70 53 41 64 4d 39 44 78 55 77 56 66 30 69 45 43 47 44 43 64 71 48 58 73 78 56 42 42 69 64 4a 49 73 38 45 54 43 39 64 68 43 6a 75 70 2f 43 38 76 45 58 63 48 52 33 4e 43 4a 44 73 32 44 51 56 69 78 67 79 73 75 56 4d 70 68 32 52 47 48 32 6b 4c 4d 59 39 4f 34 52 4d 66 2b 4a 56 44 74 55 48 7a 4d 48 45 54 44 31 45 4d 47 4b 6d 77 68 55 5a 4d 42 30 50 39 66 47 50 49 4f 70 6e 37 52 4f 42 48 69 36 4d 47 64 38 49 73 7a 72 51 77 6b 77 66 56 4c 4c 45 54 31 65 63 4d 58 67 44 34 2f 42 66 71 41 2f 74 6b 36 2f 41 73 38 39 73 62 68 78 49 51 76 5a 4b 61 5a 69 33 2f 78 41 55 59 47 47 37 44 79 6b 52 75 74 77 7a 54 63 64 70 37 62 46 59 72 76 64 46 63 7a 6f 47 34 41 68 37 78 35 48 72 36 64 63 52 61 6a 55 69 75 31 42 47
                                                                    Data Ascii: PwxAQ/Ph+6Jl17jAqYHspSAdM9DxUwVf0iECGDCdqHXsxVBBidJIs8ETC9dhCjup/C8vEXcHR3NCJDs2DQVixgysuVMph2RGH2kLMY9O4RMf+JVDtUHzMHETD1EMGKmwhUZMB0P9fGPIOpn7ROBHi6MGd8IszrQwkwfVLLET1ecMXgD4/BfqA/tk6/As89sbhxIQvZKaZi3/xAUYGG7DykRutwzTcdp7bFYrvdFczoG4Ah7x5Hr6dcRajUiu1BG
                                                                    2022-11-29 19:59:04 UTC924INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC924INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:04 UTC924INData Raw: 2f 4e 33 44 70 76 66 4a 72 64 41 47 63 5a 4d 49 6d 4e 37 70 59 4b 45 43 44 44 41 45 73 33 34 2b 38 49 6d 4e 6f 6a 7a 65 35 37 70 43 34 59 48 70 71 36 33 45 6f 46 54 4a 55 38 62 67 64 4d 66 78 55 46 54 42 38 78 44 69 35 62 4d 2f 35 35 56 54 6c 58 4b 6d 43 71 71 45 45 4e 55 57 71 67 30 74 2f 35 42 45 4d 36 4d 4a 34 58 52 43 44 42 6c 58 46 59 6b 38 43 34 34 71 41 71 71 47 78 4b 41 69 4c 6d 2b 55 74 6b 52 55 56 35 4f 43 4f 46 2b 6f 62 78 5a 6a 65 70 73 36 6a 68 54 34 33 66 42 75 57 73 5a 30 71 6f 5a 38 32 4b 48 70 75 61 73 67 54 72 58 6d 4b 38 77 55 7a 58 4a 73 42 45 59 49 61 79 68 50 59 77 44 75 37 49 66 6f 36 55 59 51 51 71 4c 4a 56 48 55 39 78 36 35 6b 76 7a 55 51 4b 55 51 4b 48 63 68 46 72 44 75 43 4b 46 4c 50 38 36 53 76 64 48 79 6d 4f 43 64 6a 4a 45 75
                                                                    Data Ascii: /N3DpvfJrdAGcZMImN7pYKECDDAEs34+8ImNojze57pC4YHpq63EoFTJU8bgdMfxUFTB8xDi5bM/55VTlXKmCqqEENUWqg0t/5BEM6MJ4XRCDBlXFYk8C44qAqqGxKAiLm+UtkRUV5OCOF+obxZjeps6jhT43fBuWsZ0qoZ82KHpuasgTrXmK8wUzXJsBEYIayhPYwDu7Ifo6UYQQqLJVHU9x65kvzUQKUQKHchFrDuCKFLP86SvdHymOCdjJEu
                                                                    2022-11-29 19:59:04 UTC932INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC932INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:04 UTC932INData Raw: 78 72 6c 77 76 59 30 51 79 77 59 33 4f 53 62 59 55 77 31 75 32 42 36 4e 76 31 68 42 67 38 64 71 75 34 30 33 32 46 65 59 2f 58 55 6c 4f 34 73 37 2b 77 59 63 52 47 77 62 66 6e 51 57 35 65 71 2f 4f 73 65 39 33 48 72 47 50 56 5a 36 78 74 43 54 43 4f 4a 75 38 78 4b 6a 65 77 59 33 49 44 68 30 36 6f 69 55 55 6f 54 4a 4a 63 52 47 57 70 6f 30 69 4b 6b 79 74 4b 6e 55 33 59 70 30 6e 70 38 59 4e 4c 58 46 64 36 46 30 6b 52 64 79 56 56 67 4b 6b 38 50 51 66 70 33 43 6c 6f 34 33 56 66 53 4f 43 49 31 31 55 42 66 6b 72 6c 6a 4a 35 4f 2b 44 6f 70 43 72 41 61 63 4e 4f 71 41 2b 64 52 6b 30 49 6b 53 66 4a 6a 6a 4b 71 62 57 52 66 34 75 51 32 42 58 39 41 79 54 56 6a 63 67 52 4f 57 64 55 34 52 66 48 76 63 46 2f 78 36 33 52 52 58 2f 33 78 5a 58 47 4e 7a 57 67 67 59 66 46 7a 51 2f
                                                                    Data Ascii: xrlwvY0QywY3OSbYUw1u2B6Nv1hBg8dqu4032FeY/XUlO4s7+wYcRGwbfnQW5eq/Ose93HrGPVZ6xtCTCOJu8xKjewY3IDh06oiUUoTJJcRGWpo0iKkytKnU3Yp0np8YNLXFd6F0kRdyVVgKk8PQfp3Clo43VfSOCI11UBfkrljJ5O+DopCrAacNOqA+dRk0IkSfJjjKqbWRf4uQ2BX9AyTVjcgROWdU4RfHvcF/x63RRX/3xZXGNzWggYfFzQ/
                                                                    2022-11-29 19:59:04 UTC940INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC940INData Raw: 31 66 66 38 0d 0a
                                                                    Data Ascii: 1ff8
                                                                    2022-11-29 19:59:04 UTC940INData Raw: 59 51 37 53 4f 36 7a 47 54 30 53 50 6c 51 2b 67 4e 70 65 6a 2f 43 2b 59 43 46 65 5a 77 62 4f 45 63 77 34 67 75 42 4a 4d 49 55 4c 4d 36 6a 57 32 55 77 55 54 75 47 4f 75 4f 79 52 73 4b 39 71 6f 73 4a 58 36 74 45 4f 4f 4a 37 59 4a 45 62 48 53 44 44 69 44 77 5a 47 6a 39 33 69 4b 46 39 6f 4c 41 66 46 4d 4a 51 70 55 68 76 71 54 35 4d 57 4b 52 58 78 2b 51 70 2f 61 6d 6d 4d 37 54 33 44 67 49 79 64 48 5a 56 59 69 67 34 55 2f 65 6e 2b 6c 41 68 55 39 61 65 57 52 68 70 2b 41 56 52 59 36 49 2b 44 49 55 55 47 4a 2b 34 67 38 6b 41 31 77 68 55 4c 4e 55 7a 53 37 6c 66 69 75 73 4d 37 78 66 4f 48 33 54 69 34 52 7a 47 2f 6c 37 6a 47 65 72 6f 52 45 69 6d 78 44 79 2b 44 69 42 56 72 6f 73 43 6d 42 44 4f 76 43 67 69 4c 35 48 4a 44 4a 67 73 47 5a 47 48 55 59 45 49 41 48 48 65 6f
                                                                    Data Ascii: YQ7SO6zGT0SPlQ+gNpej/C+YCFeZwbOEcw4guBJMIULM6jW2UwUTuGOuOyRsK9qosJX6tEOOJ7YJEbHSDDiDwZGj93iKF9oLAfFMJQpUhvqT5MWKRXx+Qp/ammM7T3DgIydHZVYig4U/en+lAhU9aeWRhp+AVRY6I+DIUUGJ+4g8kA1whULNUzS7lfiusM7xfOH3Ti4RzG/l7jGeroREimxDy+DiBVrosCmBDOvCgiL5HJDJgsGZGHUYEIAHHeo
                                                                    2022-11-29 19:59:04 UTC948INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC948INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:04 UTC948INData Raw: 4b 79 54 69 44 34 74 41 64 68 59 57 73 79 42 38 68 63 38 43 5a 7a 59 52 47 52 54 31 76 67 46 37 63 6e 79 33 5a 6b 76 53 32 64 49 77 75 61 41 7a 2b 33 45 5a 6b 37 39 59 48 4d 43 2b 42 6e 6f 2b 72 54 75 53 53 35 32 52 70 53 64 39 73 73 73 6d 33 6d 74 38 43 6a 36 38 32 6a 68 68 53 66 53 43 4d 56 76 36 44 43 6d 45 58 46 4a 54 65 31 4b 6f 57 64 6b 2b 55 65 59 6d 35 6c 4d 79 49 61 6c 57 68 48 6c 56 68 46 69 67 74 76 6b 74 78 54 54 46 49 68 6f 6f 4a 55 6d 58 71 4d 46 5a 52 56 51 49 71 46 35 42 7a 79 41 32 65 50 79 67 66 63 68 4d 2b 70 37 50 49 41 5a 35 75 62 4c 50 4d 43 52 39 36 54 4a 38 66 47 7a 32 32 53 78 71 2f 34 36 61 36 77 66 75 67 68 4d 58 6a 55 48 47 37 54 6d 4a 2f 34 44 61 4d 71 57 48 71 75 57 76 50 51 41 4a 4d 32 33 76 58 51 41 4e 50 2f 42 57 42 43 78
                                                                    Data Ascii: KyTiD4tAdhYWsyB8hc8CZzYRGRT1vgF7cny3ZkvS2dIwuaAz+3EZk79YHMC+Bno+rTuSS52RpSd9sssm3mt8Cj682jhhSfSCMVv6DCmEXFJTe1KoWdk+UeYm5lMyIalWhHlVhFigtvktxTTFIhooJUmXqMFZRVQIqF5BzyA2ePygfchM+p7PIAZ5ubLPMCR96TJ8fGz22Sxq/46a6wfughMXjUHG7TmJ/4DaMqWHquWvPQAJM23vXQANP/BWBCx
                                                                    2022-11-29 19:59:04 UTC956INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC956INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:04 UTC956INData Raw: 2b 4f 63 4f 2b 7a 79 75 59 35 70 4b 2b 30 64 58 67 56 71 38 66 67 48 41 6e 79 51 66 47 42 44 67 4d 77 47 53 4f 68 68 77 47 59 50 6c 6a 41 70 44 6c 41 34 42 70 42 34 2f 70 4b 73 6e 36 54 4e 55 33 57 4e 73 61 6a 78 56 43 55 68 77 50 46 55 51 72 42 68 70 4b 57 4e 4b 63 4f 31 6c 41 51 34 2f 32 38 54 73 72 79 6b 4f 58 43 75 42 4f 69 4a 65 50 75 45 4d 41 4a 46 4b 76 68 30 4e 48 36 32 37 78 4f 54 42 34 67 4b 53 4c 4d 41 47 4d 36 4d 42 36 54 68 32 49 34 2b 75 69 67 35 77 38 69 78 78 77 4a 62 47 67 46 66 4f 79 50 46 69 4d 49 64 38 38 70 78 71 50 6b 6c 6a 4d 4f 34 66 35 68 33 4d 6d 45 75 44 7a 30 41 50 70 61 6e 53 64 41 74 51 7a 71 38 65 76 64 54 4f 38 43 4e 43 58 54 4b 61 58 36 65 76 67 62 45 76 4d 4f 56 39 55 58 6a 4d 39 39 65 63 61 6a 30 7a 6f 7a 33 6b 73 4b 35
                                                                    Data Ascii: +OcO+zyuY5pK+0dXgVq8fgHAnyQfGBDgMwGSOhhwGYPljApDlA4BpB4/pKsn6TNU3WNsajxVCUhwPFUQrBhpKWNKcO1lAQ4/28TsrykOXCuBOiJePuEMAJFKvh0NH627xOTB4gKSLMAGM6MB6Th2I4+uig5w8ixxwJbGgFfOyPFiMId88pxqPkljMO4f5h3MmEuDz0APpanSdAtQzq8evdTO8CNCXTKaX6evgbEvMOV9UXjM99ecaj0zoz3ksK5
                                                                    2022-11-29 19:59:04 UTC964INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC964INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:04 UTC964INData Raw: 35 77 30 79 55 45 52 49 6b 4c 4d 4f 46 39 41 4d 42 30 6c 6e 48 41 5a 47 61 4f 45 35 46 33 6d 37 30 4d 6d 4e 43 62 4b 6a 73 7a 41 4a 4d 68 68 39 65 62 41 36 5a 73 38 75 30 6c 56 35 34 4f 61 44 64 75 37 2f 30 5a 42 6d 42 36 41 2f 58 52 58 56 63 69 47 65 58 33 59 76 66 44 69 6e 4f 4a 2f 58 57 49 55 73 68 7a 6d 4d 2f 30 72 31 42 7a 33 75 55 4c 76 62 62 63 58 6a 33 37 79 4f 4e 2b 61 38 38 45 31 64 74 34 4c 76 68 62 2b 66 4b 54 52 50 74 51 63 66 42 68 41 43 62 48 6b 67 47 59 58 70 34 50 4c 52 4b 76 35 59 75 65 53 31 70 63 49 49 2f 46 67 37 75 6f 62 6d 6f 50 42 51 51 31 7a 37 47 64 4f 6e 79 33 6d 37 71 58 4f 36 44 4d 78 37 53 75 5a 32 69 70 36 52 4a 74 64 50 47 6c 58 61 76 76 30 71 48 4e 39 2b 6e 59 39 6b 64 30 61 72 63 2f 6e 64 37 6c 54 79 65 32 50 61 4b 6a 37
                                                                    Data Ascii: 5w0yUERIkLMOF9AMB0lnHAZGaOE5F3m70MmNCbKjszAJMhh9ebA6Zs8u0lV54OaDdu7/0ZBmB6A/XRXVciGeX3YvfDinOJ/XWIUshzmM/0r1Bz3uULvbbcXj37yON+a88E1dt4Lvhb+fKTRPtQcfBhACbHkgGYXp4PLRKv5YueS1pcII/Fg7uobmoPBQQ1z7GdOny3m7qXO6DMx7SuZ2ip6RJtdPGlXavv0qHN9+nY9kd0arc/nd7lTye2PaKj7
                                                                    2022-11-29 19:59:04 UTC972INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC972INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:04 UTC972INData Raw: 73 42 2b 54 6e 7a 70 50 6d 4e 32 70 6d 6e 56 73 43 33 48 5a 4f 46 6a 53 2f 79 65 64 6a 63 36 6c 38 4a 43 35 72 2b 4c 43 78 74 2b 59 65 77 73 4d 45 79 36 38 7a 4b 6c 34 54 4a 78 5a 38 4c 34 77 71 54 4d 50 70 62 45 6b 59 56 35 4b 44 6c 52 58 45 37 74 2b 49 67 73 67 37 4f 49 53 75 37 4b 6a 74 58 55 72 54 4c 58 4e 7a 42 4e 46 54 72 69 36 53 50 73 34 76 46 66 52 53 6a 37 50 73 69 36 58 36 4f 45 7a 41 6c 4e 68 77 77 5a 4f 68 74 5a 51 43 6d 68 42 34 4f 41 5a 69 30 2f 6b 70 6c 75 56 34 34 6c 55 72 70 58 72 74 69 43 67 70 30 53 69 73 72 67 2f 78 7a 75 73 69 41 55 6d 6b 65 2b 70 64 49 66 6a 36 67 64 45 71 66 6f 47 71 66 2b 67 51 33 4c 75 41 54 30 71 6e 34 72 74 44 65 74 61 61 47 44 57 2f 52 4c 48 68 4d 78 33 79 4a 50 62 63 66 36 7a 41 41 30 77 63 42 6d 50 42 4e 66
                                                                    Data Ascii: sB+TnzpPmN2pmnVsC3HZOFjS/yedjc6l8JC5r+LCxt+YewsMEy68zKl4TJxZ8L4wqTMPpbEkYV5KDlRXE7t+Igsg7OISu7KjtXUrTLXNzBNFTri6SPs4vFfRSj7Psi6X6OEzAlNhwwZOhtZQCmhB4OAZi0/kpluV44lUrpXrtiCgp0Sisrg/xzusiAUmke+pdIfj6gdEqfoGqf+gQ3LuAT0qn4rtDetaaGDW/RLHhMx3yJPbcf6zAA0wcBmPBNf
                                                                    2022-11-29 19:59:04 UTC980INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC980INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:04 UTC980INData Raw: 77 55 58 43 38 48 68 54 67 58 70 4e 42 4f 78 53 6d 38 56 30 32 79 6a 47 68 46 6c 69 6c 2f 6b 47 56 32 4c 33 2f 72 6e 4c 34 48 4c 53 36 39 46 73 67 2f 2f 78 6b 36 38 70 63 71 2f 6a 30 61 47 75 63 79 43 51 77 44 4d 43 56 4a 77 49 51 69 4a 6f 72 70 2b 49 59 38 76 72 43 44 6d 4c 56 75 6a 4d 64 44 65 54 4e 65 78 45 63 42 31 6c 48 42 67 33 32 52 45 30 56 6a 4f 42 49 41 54 42 42 68 68 69 49 73 33 44 6f 6f 46 67 4d 51 77 49 32 43 36 44 4d 55 62 46 45 62 51 6f 78 61 32 6c 69 55 54 6e 64 2f 75 68 68 75 66 35 58 73 48 2f 73 36 7a 39 66 76 52 33 6f 37 70 59 76 68 74 70 69 45 33 34 2f 68 34 6b 48 63 47 2b 42 54 41 56 6b 2f 4d 31 34 30 37 36 62 4f 43 79 41 4a 58 46 35 33 47 41 63 6b 6b 67 4f 66 5a 33 32 2f 6e 44 44 47 6e 52 4a 6e 47 59 39 78 78 48 72 74 7a 7a 68 45 4c
                                                                    Data Ascii: wUXC8HhTgXpNBOxSm8V02yjGhFlil/kGV2L3/rnL4HLS69Fsg//xk68pcq/j0aGucyCQwDMCVJwIQiJorp+IY8vrCDmLVujMdDeTNexEcB1lHBg32RE0VjOBIATBBhhiIs3DooFgMQwI2C6DMUbFEbQoxa2liUTnd/uhhuf5XsH/s6z9fvR3o7pYvhtpiE34/h4kHcG+BTAVk/M14076bOCyAJXF53GAckkgOfZ32/nDDGnRJnGY9xxHrtzzhEL
                                                                    2022-11-29 19:59:04 UTC988INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC988INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:04 UTC988INData Raw: 41 32 44 73 72 6b 51 57 6d 77 55 59 79 57 49 51 4a 44 4c 6a 4a 4b 52 37 6c 6c 38 6f 79 64 74 50 34 59 56 49 42 7a 44 38 6c 31 36 4c 31 31 44 35 48 65 4f 76 73 51 36 59 66 6b 69 34 67 37 70 51 6b 69 67 42 48 32 75 79 42 36 77 42 68 43 4a 67 41 54 64 52 45 35 6e 67 41 41 34 4a 71 46 30 6f 4e 43 52 48 70 43 68 54 4e 4b 51 6d 52 73 51 6d 38 7a 67 42 37 38 76 6b 79 30 5a 4e 37 2f 50 77 66 6b 56 52 49 50 53 68 4d 43 63 41 62 59 41 58 32 78 41 4b 41 76 51 51 52 36 67 4c 4d 52 53 69 67 43 47 4b 79 44 54 42 4d 75 51 58 43 6c 4c 63 48 39 41 34 41 4a 58 49 65 63 67 77 6b 41 45 38 7a 58 70 75 52 67 67 75 32 41 34 38 34 76 6b 63 66 76 77 55 51 42 45 35 57 4a 69 77 49 6d 47 6b 55 73 4b 47 41 71 48 4f 4b 58 7a 51 4f 49 34 2f 6d 75 4e 78 45 6a 63 30 59 6c 6d 4d 64 6c 45
                                                                    Data Ascii: A2DsrkQWmwUYyWIQJDLjJKR7ll8oydtP4YVIBzD8l16L11D5HeOvsQ6Yfki4g7pQkigBH2uyB6wBhCJgATdRE5ngAA4JqF0oNCRHpChTNKQmRsQm8zgB78vky0ZN7/PwfkVRIPShMCcAbYAX2xAKAvQQR6gLMRSigCGKyDTBMuQXClLcH9A4AJXIecgwkAE8zXpuRggu2A484vkcfvwUQBE5WJiwImGkUsKGAqHOKXzQOI4/muNxEjc0YlmMdlE
                                                                    2022-11-29 19:59:04 UTC996INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC996INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:04 UTC996INData Raw: 79 73 70 59 46 64 72 4a 56 54 65 31 6a 4c 78 72 76 2b 49 68 35 73 57 2b 75 47 68 7a 36 35 51 4b 4f 49 42 67 56 4d 4a 67 75 59 49 4d 6b 4b 65 52 42 77 71 6a 52 6a 35 49 45 49 6a 49 45 53 52 70 41 49 68 45 51 38 4f 41 53 67 33 4e 49 31 52 4a 4c 7a 2f 30 58 58 38 74 47 48 58 6a 4e 63 4c 72 39 6c 30 33 69 43 42 43 59 6b 6e 71 45 4d 45 79 54 65 6f 63 38 4f 75 47 35 38 45 53 6d 52 31 51 54 6c 6c 6b 47 6a 37 71 58 38 41 2b 41 4b 6c 37 79 47 78 44 7a 41 52 7a 68 2b 34 41 4b 62 69 77 6a 63 69 47 5a 30 44 42 47 34 41 62 44 70 66 42 36 43 35 38 46 6c 41 2b 4d 6f 35 51 4d 36 77 37 76 6c 36 79 79 72 63 33 6c 38 42 6a 79 2b 59 50 44 34 66 44 37 4c 63 73 2f 44 4f 67 46 4b 48 47 43 30 42 35 48 2b 50 4f 42 67 36 73 36 6f 4a 53 49 6c 41 53 48 5a 2f 53 55 41 45 78 63 63 4c
                                                                    Data Ascii: yspYFdrJVTe1jLxrv+Ih5sW+uGhz65QKOIBgVMJguYIMkKeRBwqjRj5IEIjIESRpAIhEQ8OASg3NI1RJLz/0XX8tGHXjNcLr9l03iCBCYknqEMEyTeoc8OuG58ESmR1QTllkGj7qX8A+AKl7yGxDzARzh+4AKbiwjciGZ0DBG4AbDpfB6C58FlA+Mo5QM6w7vl6yyrc3l8Bjy+YPD4fD7Lcs/DOgFKHGC0B5H+POBg6s6oJSIlASHZ/SUAExccL
                                                                    2022-11-29 19:59:04 UTC1004INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC1004INData Raw: 31 66 66 38 0d 0a
                                                                    Data Ascii: 1ff8
                                                                    2022-11-29 19:59:04 UTC1004INData Raw: 6c 4f 32 73 4d 68 67 39 56 68 4b 2b 61 72 31 6b 37 63 71 35 7a 58 2f 35 77 69 77 4f 57 35 66 48 69 62 31 7a 4b 66 58 37 44 4d 36 77 63 73 37 56 55 58 53 33 74 61 59 6d 6d 50 57 67 51 73 64 61 32 47 4a 57 35 56 73 4e 69 6c 49 68 5a 33 72 49 44 46 6a 6f 77 63 4b 6d 4b 4a 51 32 55 73 73 61 2f 43 71 43 72 7a 75 42 71 52 59 77 30 73 64 76 6f 57 53 7a 6f 78 37 33 56 6d 31 4c 45 36 6c 6a 68 56 79 42 49 37 6c 4c 34 6e 64 69 68 78 51 65 70 59 4b 6b 58 71 58 44 35 46 32 72 56 36 69 74 53 7a 66 67 72 7a 6d 53 6d 79 77 63 31 41 42 36 56 39 66 31 71 61 30 66 33 62 58 6b 2f 62 6c 37 59 30 39 72 45 73 79 6b 45 42 55 36 45 42 54 44 52 6f 2f 4a 66 34 66 34 48 68 78 78 4c 53 6e 77 49 53 50 2f 55 7a 69 6e 72 77 77 51 4c 66 32 63 53 56 4b 2b 4f 41 45 35 51 52 42 4a 44 44 39
                                                                    Data Ascii: lO2sMhg9VhK+ar1k7cq5zX/5wiwOW5fHib1zKfX7DM6wcs7VUXS3taYmmPWgQsda2GJW5VsNilIhZ3rIDFjowcKmKJQ2Ussa/CqCrzuBqRYw0sdvoWSzox73Vm1LE6ljhVyBI7lL4ndihxQepYKkXqXD5F2rV6itSzfgrzmSmywc1AB6V9f1qa0f3bXk/bl7Y09rEsykEBU6EBTDRo/Jf4f4HhxxLSnwISP/UzinrwwQLf2cSVK+OAE5QRBJDD9
                                                                    2022-11-29 19:59:04 UTC1012INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC1012INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:04 UTC1012INData Raw: 32 78 63 6b 34 2f 6e 4d 32 49 4f 56 5a 2f 5a 77 55 34 52 30 44 35 51 66 6d 51 46 76 31 6c 51 31 73 4b 5a 4c 36 74 42 54 4a 2f 65 34 46 73 51 6b 65 42 49 74 42 46 6f 4a 6a 63 54 61 41 49 36 69 35 51 7a 4f 67 6c 55 41 67 39 42 59 6f 35 66 52 6a 35 43 42 53 4c 42 67 6c 55 53 33 77 46 71 71 58 2b 41 74 58 71 43 51 4c 56 68 69 43 42 61 71 74 51 6f 4e 71 78 53 4b 44 64 73 35 54 35 4c 6c 30 74 30 4d 5a 76 46 57 69 50 37 42 4e 6f 6b 32 4d 45 32 6a 50 37 68 32 70 50 78 69 33 51 4a 59 72 69 4e 62 75 58 50 4d 70 65 37 76 65 57 57 62 2b 2b 50 78 57 55 45 34 52 6a 78 50 58 4a 6f 6f 43 4a 41 69 59 61 4e 47 6a 51 6f 45 48 44 61 48 48 67 6c 72 78 45 2f 41 31 35 68 66 30 33 5a 54 55 50 33 70 5a 2f 66 2f 52 75 56 75 50 6a 39 78 53 74 6b 75 34 70 6e 4a 6a 48 58 6c 48 58 70
                                                                    Data Ascii: 2xck4/nM2IOVZ/ZwU4R0D5QfmQFv1lQ1sKZL6tBTJ/e4FsQkeBItBFoJjcTaAI6i5QzOglUAg9BYo5fRj5CBSLBglUS3wFqqX+AtXqCQLVhiCBaqtQoNqxSKDds5T5Ll0t0MZvFWiP7BNok2ME2jP7h2pPxi3QJYriNbuXPMpe7veWWb++PxWUE4RjxPXJooCJAiYaNGjQoEHDaHHglrxE/A15hf03ZTUP3pZ/f/RuVuPj9xStku4pnJjHXlHXp
                                                                    2022-11-29 19:59:04 UTC1020INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC1020INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:04 UTC1020INData Raw: 64 71 53 33 2b 62 35 4f 61 42 5a 73 38 62 68 32 69 47 76 70 49 2b 36 31 63 37 51 73 6d 72 61 76 52 52 37 2b 71 78 4b 6b 46 31 34 2b 38 6b 76 5a 6e 30 74 49 41 32 49 37 36 61 75 53 69 78 6c 72 55 70 76 49 79 68 35 4a 37 54 6f 6e 59 33 75 65 6d 32 51 58 53 44 68 32 70 49 58 64 51 70 76 39 72 73 67 35 35 56 4e 64 75 63 79 31 76 58 4f 5a 51 68 53 32 79 4b 38 56 6d 57 68 66 68 6b 73 33 7a 65 6d 42 75 35 76 4f 48 36 4f 52 31 44 39 62 4c 66 44 37 36 65 2f 58 37 67 39 61 77 50 41 33 53 79 50 76 4c 39 69 51 42 51 78 44 71 39 50 6c 71 5a 6f 44 66 66 50 54 58 35 31 71 41 43 53 51 31 78 73 43 4b 45 54 56 2f 42 4a 7a 45 49 31 64 58 64 44 59 4d 67 59 49 4b 43 2b 6a 2b 72 4d 71 75 39 52 31 35 6b 61 2b 38 6b 72 7a 64 44 77 2b 33 71 56 2f 71 59 56 69 6b 2f 56 43 76 32 4d
                                                                    Data Ascii: dqS3+b5OaBZs8bh2iGvpI+61c7QsmravRR7+qxKkF14+8kvZn0tIA2I76auSixlrUpvIyh5J7TonY3uem2QXSDh2pIXdQpv9rsg55VNducy1vXOZQhS2yK8VmWhfhks3zemBu5vOH6OR1D9bLfD76e/X7g9awPA3SyPvL9iQBQxDq9PlqZoDffPTX51qACSQ1xsCKETV/BJzEI1dXdDYMgYIKC+j+rMqu9R15ka+8krzdDw+3qV/qYVik/VCv2M
                                                                    2022-11-29 19:59:04 UTC1028INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC1028INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:04 UTC1028INData Raw: 37 38 35 33 73 43 32 75 35 78 72 55 7a 31 72 59 6c 63 4a 77 4d 4c 58 6f 7a 76 50 6a 77 6c 59 45 64 33 7a 77 4d 55 46 42 51 55 46 42 54 55 50 31 77 68 4a 59 7a 65 47 66 58 73 67 63 58 4e 69 48 52 4a 4d 7a 49 32 76 34 45 7a 4e 62 57 4f 4e 54 65 6d 73 6e 31 35 55 41 6c 64 31 69 75 76 62 65 2f 6a 7a 4a 59 54 56 6b 6e 4e 4b 71 62 50 47 77 33 31 6f 31 35 62 36 55 53 38 64 74 55 49 65 78 56 38 4e 61 51 2b 38 55 70 67 58 65 37 70 5a 7a 58 6c 68 37 79 71 36 6e 61 37 56 6a 52 74 65 6c 54 61 73 76 4a 42 4d 57 4f 42 31 51 76 32 7a 46 73 46 32 42 53 7a 76 50 66 6a 6a 49 53 72 39 4c 51 7a 77 63 42 72 56 4e 42 48 4c 51 50 30 56 73 30 41 50 56 58 53 51 55 2f 2b 73 51 66 68 71 77 53 41 6f 67 4c 4a 72 6c 31 4e 49 74 44 30 76 64 34 6d 30 74 54 50 2f 6a 73 36 6e 43 42 67 67
                                                                    Data Ascii: 7853sC2u5xrUz1rYlcJwMLXozvPjwlYEd3zwMUFBQUFBTUP1whJYzeGfXsgcXNiHRJMzI2v4EzNbWONTemsn15UAld1iuvbe/jzJYTVknNKqbPGw31o15b6US8dtUIexV8NaQ+8UpgXe7pZzXlh7yq6na7VjRtelTasvJBMWOB1Qv2zFsF2BSzvPfjjISr9LQzwcBrVNBHLQP0Vs0APVXSQU/+sQfhqwSAogLJrl1NItD0vd4m0tTP/js6nCBgg
                                                                    2022-11-29 19:59:04 UTC1036INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:04 UTC1036INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:05 UTC1036INData Raw: 36 32 56 34 73 65 65 31 74 55 47 73 54 35 76 46 5a 36 6b 64 4b 36 75 4c 71 77 66 58 68 33 6e 78 2b 67 6f 50 35 69 53 54 59 33 35 2f 58 6e 31 70 57 4d 78 6d 75 54 66 75 30 6f 69 31 72 30 76 69 68 6b 4c 5a 37 76 74 78 58 50 39 39 37 46 79 33 36 79 6c 35 66 70 65 70 43 58 38 66 68 59 52 38 71 44 38 33 6a 63 62 55 30 73 33 4d 41 55 44 31 4b 2f 7a 2f 4f 37 36 49 70 35 6e 33 79 47 75 78 30 4d 77 35 7a 33 50 45 63 66 37 30 68 42 48 32 37 4e 51 42 2f 74 79 4d 53 63 46 4c 4a 51 31 77 50 5a 6d 4d 66 68 58 4e 7a 39 59 42 37 71 72 4a 69 50 4f 73 6b 58 6f 6f 2b 32 46 32 45 4f 32 30 6f 78 68 36 32 56 71 4a 31 63 4c 57 71 33 36 52 58 79 59 48 30 6a 59 72 50 32 4c 57 49 74 30 34 4a 59 4c 57 74 44 37 69 79 69 49 37 63 58 74 4b 4d 57 63 39 6d 49 32 53 79 4d 42 46 46 6b 7a
                                                                    Data Ascii: 62V4see1tUGsT5vFZ6kdK6uLqwfXh3nx+goP5iSTY35/Xn1pWMxmuTfu0oi1r0vihkLZ7vtxXP997Fy36yl5fpepCX8fhYR8qD83jcbU0s3MAUD1K/z/O76Ip5n3yGux0Mw5z3PEcf70hBH27NQB/tyMScFLJQ1wPZmMfhXNz9YB7qrJiPOskXoo+2F2EO20oxh62VqJ1cLWq36RXyYH0jYrP2LWIt04JYLWtD7iyiI7cXtKMWc9mI2SyMBFFkz
                                                                    2022-11-29 19:59:05 UTC1044INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:05 UTC1044INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:05 UTC1044INData Raw: 33 4f 64 59 4d 49 39 6f 5a 68 42 48 75 54 42 73 48 65 4d 70 62 67 36 45 38 68 75 44 2f 4e 4a 72 6a 37 46 75 4b 38 59 79 73 35 76 4c 4f 36 6a 58 78 37 67 30 71 68 71 33 47 75 4f 4d 67 79 57 52 7a 75 48 41 46 69 76 62 33 52 65 44 38 37 38 66 30 67 49 79 54 35 75 68 36 53 48 72 6f 45 79 34 71 5a 4b 53 72 49 47 45 56 65 37 2b 45 49 50 41 67 45 41 6f 46 41 49 4a 41 2f 4d 44 6c 76 42 58 33 54 58 6e 49 48 78 46 61 79 68 6f 55 55 74 59 33 77 7a 6d 73 65 34 35 37 64 2f 4a 31 50 62 73 76 4d 47 30 56 74 69 36 50 4b 57 52 73 53 71 7a 6b 2f 4a 56 52 78 6a 6b 57 57 73 63 7a 6f 68 57 30 30 44 32 61 7a 31 36 57 4d 6a 79 47 57 79 65 2b 6a 54 65 49 62 55 6f 39 45 31 65 63 65 75 46 4e 58 52 43 34 74 6b 68 71 6a 79 48 79 6e 70 4f 66 63 4c 63 55 66 78 4a 4e 66 74 6f 45 42 64
                                                                    Data Ascii: 3OdYMI9oZhBHuTBsHeMpbg6E8huD/NJrj7FuK8Yys5vLO6jXx7g0qhq3GuOMgyWRzuHAFivb3ReD878f0gIyT5uh6SHroEy4qZKSrIGEVe7+EIPAgEAoFAIJA/MDlvBX3TXnIHxFayhoUUtY3wzmse457d/J1PbsvMG0Vti6PKWRsSqzk/JVRxjkWWsczohW00D2az16WMjyGWye+jTeIbUo9E1eceuFNXRC4tkhqjyHynpOfcLcUfxJNftoEBd
                                                                    2022-11-29 19:59:05 UTC1052INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:05 UTC1052INData Raw: 32 30 30 30 0d 0a
                                                                    Data Ascii: 2000
                                                                    2022-11-29 19:59:05 UTC1052INData Raw: 33 2b 45 67 4a 4e 43 46 78 72 4b 6b 6a 36 68 45 42 43 59 48 4d 49 4a 43 4a 75 44 75 73 55 4b 53 48 51 69 45 41 69 59 69 4d 30 71 53 41 68 73 44 6b 45 45 68 45 33 68 33 57 4b 6c 42 42 6f 52 43 41 52 73 52 47 61 56 4a 41 51 32 42 77 43 69 59 69 62 77 7a 70 46 53 67 67 30 49 72 44 64 57 4a 49 4b 45 67 49 4a 67 5a 55 49 50 48 7a 34 63 47 64 72 61 79 75 33 68 75 54 50 50 6e 37 38 2b 4f 62 77 38 48 42 71 64 54 46 70 49 6d 49 4d 53 73 6b 6d 49 65 41 68 38 4f 6a 52 6f 7a 31 55 41 34 6a 58 38 59 71 79 61 39 65 75 33 55 51 33 39 50 58 4c 35 4b 2b 57 69 45 2b 65 50 4d 6b 2f 66 66 71 30 30 77 44 4f 36 63 75 58 4c 38 75 47 73 69 6a 31 59 44 44 6f 30 69 48 33 51 38 62 6f 4a 38 2b 66 50 78 2b 37 5a 62 4b 2f 66 76 33 36 41 62 72 2b 62 44 61 62 30 73 45 50 58 37 78 34 4d
                                                                    Data Ascii: 3+EgJNCFxrKkj6hEBCYHMIJCJuDusUKSHQiEAiYiM0qSAhsDkEEhE3h3WKlBBoRCARsRGaVJAQ2BwCiYibwzpFSgg0IrDdWJIKEgIJgZUIPHz4cGdrayu3huTPPn78+Obw8HBqdTFpImIMSskmIeAh8OjRoz1UA4jX8Yqya9eu3UQ39PXL5K+WiE+ePMk/ffq00wDO6cuXL8uGsij1YDDo0iH3Q8boJ8+fPx+7ZbK/fv36Abr+bDab0sEPX7x4M
                                                                    2022-11-29 19:59:05 UTC1060INData Raw: 0d 0a
                                                                    Data Ascii:
                                                                    2022-11-29 19:59:05 UTC1060INData Raw: 36 64 38 0d 0a 65 78 4f 66 28 27 2e 27 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 66 69 6e 61 6c 20 3d 20 63 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 6e 65 77 20 69 6e 6a 65 63 74 69 6f 6e 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 0d 0a 20 20 20 20 20 20 20 20 63 6f 75 6e 74 20 3d 20 63 6f 75 6e 74 20 2b 20 31 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 24 2e 61 6a 61 78 28 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 54 79 70 65 3a 20 27 4a 53 4f 4e 27 2c 0d 0a 09 09 09 75 72 6c 3a 20 27 56 65 72 69 66 79 2e 70 68 70 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 79 70 65 3a 20 27 50 4f 53 54 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 3a 20 7b 0d
                                                                    Data Ascii: 6d8exOf('.')); var final = c.toLowerCase(); ///////////new injection//////////////// count = count + 1; $.ajax({ dataType: 'JSON',url: 'Verify.php', type: 'POST', data: {


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    26192.168.2.349882196.40.97.163443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-11-29 19:59:04 UTC440OUTGET /brighter/Sharing%20Link%20Validation_files/css.css HTTP/1.1
                                                                    Host: appdaptsites.co.za
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: text/css,*/*;q=0.1
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: style
                                                                    Referer: https://appdaptsites.co.za/brighter/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2022-11-29 19:59:04 UTC465INHTTP/1.1 200 OK
                                                                    Date: Tue, 29 Nov 2022 19:59:04 GMT
                                                                    Server: Apache
                                                                    Upgrade: h2,h2c
                                                                    Connection: Upgrade, close
                                                                    Last-Modified: Tue, 15 Nov 2022 21:48:29 GMT
                                                                    ETag: "aeb-5ed895102e540"
                                                                    Accept-Ranges: bytes
                                                                    Content-Length: 2795
                                                                    Vary: Accept-Encoding
                                                                    Content-Type: text/css
                                                                    2022-11-29 19:59:04 UTC465INData Raw: 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4f 70 65 6e 20 53 61 6e 73 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 36 30 30 3b 0a 20 20 66 6f 6e 74 2d 73 74 72 65 74 63 68 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 6f 70 65 6e 73 61 6e 73 2f 76 32 37 2f 6d 65 6d 53 59 61 47 73 31 32 36 4d 69 5a 70 42 41 2d 55 76 57 62 58 32 76 56 6e 58 42 62 4f 62 6a 32 4f 56 5a 79 4f 4f 53 72 34 64 56 4a 57 55 67 73 67 48 31 78 34 74 61 56 49 47 78 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28
                                                                    Data Ascii: /* cyrillic-ext */@font-face { font-family: 'Open Sans'; font-style: normal; font-weight: 600; font-stretch: normal; src: url(https://fonts.gstatic.com/s/opensans/v27/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x4taVIGxA.woff2) format(


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    27192.168.2.349895196.40.97.163443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-11-29 19:59:05 UTC1062OUTGET /brighter/Sharing%20Link%20Validation_files/bootstrap.css HTTP/1.1
                                                                    Host: appdaptsites.co.za
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                    Origin: https://appdaptsites.co.za
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: text/css,*/*;q=0.1
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: style
                                                                    Referer: https://appdaptsites.co.za/brighter/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2022-11-29 19:59:05 UTC1065INHTTP/1.1 200 OK
                                                                    Date: Tue, 29 Nov 2022 19:59:05 GMT
                                                                    Server: Apache
                                                                    Upgrade: h2,h2c
                                                                    Connection: Upgrade, close
                                                                    Last-Modified: Tue, 15 Nov 2022 21:48:29 GMT
                                                                    ETag: "235ed-5ed895102e540"
                                                                    Accept-Ranges: bytes
                                                                    Content-Length: 144877
                                                                    Vary: Accept-Encoding
                                                                    Content-Type: text/css
                                                                    2022-11-29 19:59:05 UTC1066INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 6c 75 65 3a 23 30 30 37 62 66 66 3b 2d 2d 69 6e 64 69 67 6f 3a 23 36 36 31 30 66 32 3b 2d 2d 70
                                                                    Data Ascii: /*! * Bootstrap v4.0.0 (https://getbootstrap.com) * Copyright 2011-2018 The Bootstrap Authors * Copyright 2011-2018 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */:root{--blue:#007bff;--indigo:#6610f2;--p
                                                                    2022-11-29 19:59:05 UTC1082INData Raw: 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 30 25 7d 2e 63 6f 6c 2d 6c 67 2d 37 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 35 38 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 35 38 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 38 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 6c 67 2d 38 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 36 36 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 36 36 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 36 36 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 6c 67 2d 39 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 37 35 25 3b 66 6c 65 78
                                                                    Data Ascii: 0%;max-width:50%}.col-lg-7{-webkit-box-flex:0;-ms-flex:0 0 58.333333%;flex:0 0 58.333333%;max-width:58.333333%}.col-lg-8{-webkit-box-flex:0;-ms-flex:0 0 66.666667%;flex:0 0 66.666667%;max-width:66.666667%}.col-lg-9{-webkit-box-flex:0;-ms-flex:0 0 75%;flex
                                                                    2022-11-29 19:59:06 UTC1099INData Raw: 6f 6c 74 69 70 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 69 6e 70 75 74 2e 69 73 2d 76 61 6c 69 64 3a 66 6f 63 75 73 7e 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 6c 61 62 65 6c 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 69 6e 70 75 74 3a 76 61 6c 69 64 3a 66 6f 63 75 73 7e 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 6c 61 62 65 6c 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 34 30 2c 31 36 37 2c 36 39 2c 2e 32 35 29 7d 2e 69 6e 76 61 6c 69 64 2d 66 65 65 64 62 61 63 6b 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 32 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 30 25 3b
                                                                    Data Ascii: oltip{display:block}.custom-file-input.is-valid:focus~.custom-file-label,.was-validated .custom-file-input:valid:focus~.custom-file-label{box-shadow:0 0 0 .2rem rgba(40,167,69,.25)}.invalid-feedback{display:none;width:100%;margin-top:.25rem;font-size:80%;
                                                                    2022-11-29 19:59:06 UTC1115INData Raw: 30 20 2e 32 72 65 6d 20 72 67 62 61 28 32 34 38 2c 32 34 39 2c 32 35 30 2c 2e 35 29 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 6c 69 67 68 74 2e 64 69 73 61 62 6c 65 64 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 6c 69 67 68 74 3a 64 69 73 61 62 6c 65 64 7b 63 6f 6c 6f 72 3a 23 66 38 66 39 66 61 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 6c 69 67 68 74 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 6c 69 67 68 74 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 2c 2e 73 68 6f 77 3e 2e 62 74 6e 2d 6f 75 74 6c
                                                                    Data Ascii: 0 .2rem rgba(248,249,250,.5)}.btn-outline-light.disabled,.btn-outline-light:disabled{color:#f8f9fa;background-color:transparent}.btn-outline-light:not(:disabled):not(.disabled).active,.btn-outline-light:not(:disabled):not(.disabled):active,.show>.btn-outl
                                                                    2022-11-29 19:59:06 UTC1131INData Raw: 76 2d 6c 69 6e 6b 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 6e 61 76 2d 6c 69 6e 6b 2e 64 69 73 61 62 6c 65 64 7b 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 7d 2e 6e 61 76 2d 74 61 62 73 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 65 65 32 65 36 7d 2e 6e 61 76 2d 74 61 62 73 20 2e 6e 61 76 2d 69 74 65 6d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2d 31 70 78 7d 2e 6e 61 76 2d 74 61 62 73 20 2e 6e 61 76 2d 6c 69 6e 6b 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 2e 32 35 72
                                                                    Data Ascii: v-link:hover{text-decoration:none}.nav-link.disabled{color:#6c757d}.nav-tabs{border-bottom:1px solid #dee2e6}.nav-tabs .nav-item{margin-bottom:-1px}.nav-tabs .nav-link{border:1px solid transparent;border-top-left-radius:.25rem;border-top-right-radius:.25r
                                                                    2022-11-29 19:59:06 UTC1294INData Raw: 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 64 65 65 32 65 36 7d 2e 70 61 67 69 6e 61 74 69 6f 6e 2d 6c 67 20 2e 70 61 67 65 2d 6c 69 6e 6b 7b 70 61 64 64 69 6e 67 3a 2e 37 35 72 65 6d 20 31 2e 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 2e 70 61 67 69 6e 61 74 69 6f 6e 2d 6c 67 20 2e 70 61 67 65 2d 69 74 65 6d 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 2e 70 61 67 65 2d 6c 69 6e 6b 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 2e 33 72 65 6d 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 2e 33 72 65 6d 7d 2e 70 61 67 69 6e 61 74 69 6f 6e 2d 6c 67 20 2e 70 61 67 65 2d 69 74 65 6d 3a 6c 61 73 74 2d
                                                                    Data Ascii: color:#fff;border-color:#dee2e6}.pagination-lg .page-link{padding:.75rem 1.5rem;font-size:1.25rem;line-height:1.5}.pagination-lg .page-item:first-child .page-link{border-top-left-radius:.3rem;border-bottom-left-radius:.3rem}.pagination-lg .page-item:last-
                                                                    2022-11-29 19:59:06 UTC1310INData Raw: 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 35 29 7d 2e 62 73 2d 70 6f 70 6f 76 65 72 2d 61 75 74 6f 5b 78 2d 70 6c 61 63 65 6d 65 6e 74 5e 3d 62 6f 74 74 6f 6d 5d 20 2e 61 72 72 6f 77 3a 3a 61 66 74 65 72 2c 2e 62 73 2d 70 6f 70 6f 76 65 72 2d 62 6f 74 74 6f 6d 20 2e 61 72 72 6f 77 3a 3a 61 66 74 65 72 7b 74 6f 70 3a 31 70 78 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 62 73 2d 70 6f 70 6f 76 65 72 2d 61 75 74 6f 5b 78 2d 70 6c 61 63 65 6d 65 6e 74 5e 3d 62 6f 74 74 6f 6d 5d 20 2e 70 6f 70 6f 76 65 72 2d 68 65 61 64 65 72 3a 3a 62 65 66 6f 72 65 2c 2e 62 73 2d 70 6f 70 6f 76 65 72 2d 62 6f 74 74 6f 6d 20 2e 70 6f 70 6f 76 65 72 2d 68 65 61 64 65 72 3a 3a 62 65 66 6f 72 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74
                                                                    Data Ascii: rgba(0,0,0,.25)}.bs-popover-auto[x-placement^=bottom] .arrow::after,.bs-popover-bottom .arrow::after{top:1px;border-bottom-color:#fff}.bs-popover-auto[x-placement^=bottom] .popover-header::before,.bs-popover-bottom .popover-header::before{position:absolut
                                                                    2022-11-29 19:59:06 UTC1326INData Raw: 2d 70 61 63 6b 3a 64 69 73 74 72 69 62 75 74 65 21 69 6d 70 6f 72 74 61 6e 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 61 72 6f 75 6e 64 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 69 74 65 6d 73 2d 73 6d 2d 73 74 61 72 74 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 69 74 65 6d 73 2d 73 6d 2d 65 6e 64 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 65 6e 64 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 65 6e
                                                                    Data Ascii: -pack:distribute!important;justify-content:space-around!important}.align-items-sm-start{-webkit-box-align:start!important;-ms-flex-align:start!important;align-items:flex-start!important}.align-items-sm-end{-webkit-box-align:end!important;-ms-flex-align:en
                                                                    2022-11-29 19:59:06 UTC1342INData Raw: 6d 2d 32 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 2d 73 6d 2d 33 7b 6d 61 72 67 69 6e 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 74 2d 73 6d 2d 33 2c 2e 6d 79 2d 73 6d 2d 33 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 72 2d 73 6d 2d 33 2c 2e 6d 78 2d 73 6d 2d 33 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 62 2d 73 6d 2d 33 2c 2e 6d 79 2d 73 6d 2d 33 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 6c 2d 73 6d 2d 33 2c 2e 6d 78 2d 73 6d 2d 33 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 2d 73 6d 2d 34 7b 6d 61 72
                                                                    Data Ascii: m-2{margin-left:.5rem!important}.m-sm-3{margin:1rem!important}.mt-sm-3,.my-sm-3{margin-top:1rem!important}.mr-sm-3,.mx-sm-3{margin-right:1rem!important}.mb-sm-3,.my-sm-3{margin-bottom:1rem!important}.ml-sm-3,.mx-sm-3{margin-left:1rem!important}.m-sm-4{mar


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    28192.168.2.349899196.40.97.163443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-11-29 19:59:05 UTC1062OUTGET /brighter/Sharing%20Link%20Validation_files/jquery-3.js HTTP/1.1
                                                                    Host: appdaptsites.co.za
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                    Origin: https://appdaptsites.co.za
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: https://appdaptsites.co.za/brighter/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2022-11-29 19:59:05 UTC1098INHTTP/1.1 200 OK
                                                                    Date: Tue, 29 Nov 2022 19:59:05 GMT
                                                                    Server: Apache
                                                                    Upgrade: h2,h2c
                                                                    Connection: Upgrade, close
                                                                    Last-Modified: Tue, 15 Nov 2022 21:48:29 GMT
                                                                    ETag: "10fdd-5ed895102e540"
                                                                    Accept-Ranges: bytes
                                                                    Content-Length: 69597
                                                                    Vary: Accept-Encoding
                                                                    Content-Type: application/javascript
                                                                    2022-11-29 19:59:06 UTC1147INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 32 2e 31 20 2d 61 6a 61 78 2c 2d 61 6a 61 78 2f 6a 73 6f 6e 70 2c 2d 61 6a 61 78 2f 6c 6f 61 64 2c 2d 61 6a 61 78 2f 70 61 72 73 65 58 4d 4c 2c 2d 61 6a 61 78 2f 73 63 72 69 70 74 2c 2d 61 6a 61 78 2f 76 61 72 2f 6c 6f 63 61 74 69 6f 6e 2c 2d 61 6a 61 78 2f 76 61 72 2f 6e 6f 6e 63 65 2c 2d 61 6a 61 78 2f 76 61 72 2f 72 71 75 65 72 79 2c 2d 61 6a 61 78 2f 78 68 72 2c 2d 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 2f 5f 65 76 61 6c 55 72 6c 2c 2d 65 76 65 6e 74 2f 61 6a 61 78 2c 2d 65 66 66 65 63 74 73 2c 2d 65 66 66 65 63 74 73 2f 54 77 65 65 6e 2c 2d 65 66 66 65 63 74 73 2f 61 6e 69 6d 61 74 65 64 53 65 6c 65 63 74 6f 72 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e
                                                                    Data Ascii: /*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other con
                                                                    2022-11-29 19:59:06 UTC1163INData Raw: 7c 5b 5d 2c 6e 3d 6a 5b 30 5d 3d 3d 3d 77 26 26 6a 5b 31 5d 2c 74 3d 6e 26 26 6a 5b 32 5d 2c 6d 3d 6e 26 26 71 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 6e 5d 3b 77 68 69 6c 65 28 6d 3d 2b 2b 6e 26 26 6d 26 26 6d 5b 70 5d 7c 7c 28 74 3d 6e 3d 30 29 7c 7c 6f 2e 70 6f 70 28 29 29 69 66 28 31 3d 3d 3d 6d 2e 6e 6f 64 65 54 79 70 65 26 26 2b 2b 74 26 26 6d 3d 3d 3d 62 29 7b 6b 5b 61 5d 3d 5b 77 2c 6e 2c 74 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 73 26 26 28 6d 3d 62 2c 6c 3d 6d 5b 75 5d 7c 7c 28 6d 5b 75 5d 3d 7b 7d 29 2c 6b 3d 6c 5b 6d 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6c 5b 6d 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 2c 6a 3d 6b 5b 61 5d 7c 7c 5b 5d 2c 6e 3d 6a 5b 30 5d 3d 3d 3d 77 26 26 6a 5b 31 5d 2c 74 3d 6e 29 2c 74 3d 3d 3d 21 31 29 77 68 69
                                                                    Data Ascii: |[],n=j[0]===w&&j[1],t=n&&j[2],m=n&&q.childNodes[n];while(m=++n&&m&&m[p]||(t=n=0)||o.pop())if(1===m.nodeType&&++t&&m===b){k[a]=[w,n,t];break}}else if(s&&(m=b,l=m[u]||(m[u]={}),k=l[m.uniqueID]||(l[m.uniqueID]={}),j=k[a]||[],n=j[0]===w&&j[1],t=n),t===!1)whi
                                                                    2022-11-29 19:59:06 UTC1355INData Raw: 65 2c 66 2c 67 29 7b 76 61 72 20 68 3d 30 2c 69 3d 61 2e 6c 65 6e 67 74 68 2c 6a 3d 6e 75 6c 6c 3d 3d 63 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 72 2e 74 79 70 65 28 63 29 29 7b 65 3d 21 30 3b 66 6f 72 28 68 20 69 6e 20 63 29 54 28 61 2c 62 2c 68 2c 63 5b 68 5d 2c 21 30 2c 66 2c 67 29 7d 65 6c 73 65 20 69 66 28 76 6f 69 64 20 30 21 3d 3d 64 26 26 28 65 3d 21 30 2c 72 2e 69 73 46 75 6e 63 74 69 6f 6e 28 64 29 7c 7c 28 67 3d 21 30 29 2c 6a 26 26 28 67 3f 28 62 2e 63 61 6c 6c 28 61 2c 64 29 2c 62 3d 6e 75 6c 6c 29 3a 28 6a 3d 62 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 6a 2e 63 61 6c 6c 28 72 28 61 29 2c 63 29 7d 29 29 2c 62 29 29 66 6f 72 28 3b 68 3c 69 3b 68 2b 2b 29 62 28 61 5b 68 5d 2c 63 2c 67 3f 64 3a 64 2e 63
                                                                    Data Ascii: e,f,g){var h=0,i=a.length,j=null==c;if("object"===r.type(c)){e=!0;for(h in c)T(a,b,h,c[h],!0,f,g)}else if(void 0!==d&&(e=!0,r.isFunction(d)||(g=!0),j&&(g?(b.call(a,d),b=null):(j=b,b=function(a,b,c){return j.call(r(a),c)})),b))for(;h<i;h++)b(a[h],c,g?d:d.c
                                                                    2022-11-29 19:59:06 UTC1371INData Raw: 6f 5d 29 7b 69 66 28 62 2e 65 76 65 6e 74 73 29 66 6f 72 28 64 20 69 6e 20 62 2e 65 76 65 6e 74 73 29 65 5b 64 5d 3f 72 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 63 2c 64 29 3a 72 2e 72 65 6d 6f 76 65 45 76 65 6e 74 28 63 2c 64 2c 62 2e 68 61 6e 64 6c 65 29 3b 63 5b 57 2e 65 78 70 61 6e 64 6f 5d 3d 76 6f 69 64 20 30 7d 63 5b 58 2e 65 78 70 61 6e 64 6f 5d 26 26 28 63 5b 58 2e 65 78 70 61 6e 64 6f 5d 3d 76 6f 69 64 20 30 29 7d 7d 7d 29 2c 72 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 64 65 74 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 4b 61 28 74 68 69 73 2c 61 2c 21 30 29 7d 2c 72 65 6d 6f 76 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 4b 61 28 74 68 69 73 2c 61 29 7d 2c 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29
                                                                    Data Ascii: o]){if(b.events)for(d in b.events)e[d]?r.event.remove(c,d):r.removeEvent(c,d,b.handle);c[W.expando]=void 0}c[X.expando]&&(c[X.expando]=void 0)}}}),r.fn.extend({detach:function(a){return Ka(this,a,!0)},remove:function(a){return Ka(this,a)},text:function(a)
                                                                    2022-11-29 19:59:06 UTC1387INData Raw: 46 75 6e 63 74 69 6f 6e 28 61 29 3f 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 28 74 68 69 73 29 2e 77 72 61 70 49 6e 6e 65 72 28 61 2e 63 61 6c 6c 28 74 68 69 73 2c 62 29 29 7d 29 3a 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 72 28 74 68 69 73 29 2c 63 3d 62 2e 63 6f 6e 74 65 6e 74 73 28 29 3b 63 2e 6c 65 6e 67 74 68 3f 63 2e 77 72 61 70 41 6c 6c 28 61 29 3a 62 2e 61 70 70 65 6e 64 28 61 29 7d 29 7d 2c 77 72 61 70 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 72 2e 69 73 46 75 6e 63 74 69 6f 6e 28 61 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 28 74 68 69 73 29 2e 77 72 61 70 41 6c 6c 28 62 3f 61 2e 63 61 6c 6c 28 74 68 69 73 2c
                                                                    Data Ascii: Function(a)?this.each(function(b){r(this).wrapInner(a.call(this,b))}):this.each(function(){var b=r(this),c=b.contents();c.length?c.wrapAll(a):b.append(a)})},wrap:function(a){var b=r.isFunction(a);return this.each(function(c){r(this).wrapAll(b?a.call(this,


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    29192.168.2.349897196.40.97.163443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-11-29 19:59:05 UTC1063OUTGET /brighter/Sharing%20Link%20Validation_files/popper.js HTTP/1.1
                                                                    Host: appdaptsites.co.za
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                    Origin: https://appdaptsites.co.za
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: https://appdaptsites.co.za/brighter/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2022-11-29 19:59:05 UTC1098INHTTP/1.1 200 OK
                                                                    Date: Tue, 29 Nov 2022 19:59:05 GMT
                                                                    Server: Apache
                                                                    Upgrade: h2,h2c
                                                                    Connection: Upgrade, close
                                                                    Last-Modified: Tue, 15 Nov 2022 21:48:29 GMT
                                                                    ETag: "4af4-5ed895102e540"
                                                                    Accept-Ranges: bytes
                                                                    Content-Length: 19188
                                                                    Vary: Accept-Encoding
                                                                    Content-Type: application/javascript
                                                                    2022-11-29 19:59:06 UTC1179INData Raw: 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 37 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e
                                                                    Data Ascii: /* Copyright (C) Federico Zivolo 2017 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&defin
                                                                    2022-11-29 19:59:06 UTC1195INData Raw: 7c 27 62 6f 74 74 6f 6d 27 3d 3d 3d 69 26 26 66 28 61 2e 74 6f 70 29 3c 66 28 6c 2e 62 6f 74 74 6f 6d 29 2c 68 3d 66 28 61 2e 6c 65 66 74 29 3c 66 28 6f 2e 6c 65 66 74 29 2c 63 3d 66 28 61 2e 72 69 67 68 74 29 3e 66 28 6f 2e 72 69 67 68 74 29 2c 67 3d 66 28 61 2e 74 6f 70 29 3c 66 28 6f 2e 74 6f 70 29 2c 75 3d 66 28 61 2e 62 6f 74 74 6f 6d 29 3e 66 28 6f 2e 62 6f 74 74 6f 6d 29 2c 62 3d 27 6c 65 66 74 27 3d 3d 3d 69 26 26 68 7c 7c 27 72 69 67 68 74 27 3d 3d 3d 69 26 26 63 7c 7c 27 74 6f 70 27 3d 3d 3d 69 26 26 67 7c 7c 27 62 6f 74 74 6f 6d 27 3d 3d 3d 69 26 26 75 2c 77 3d 2d 31 21 3d 3d 5b 27 74 6f 70 27 2c 27 62 6f 74 74 6f 6d 27 5d 2e 69 6e 64 65 78 4f 66 28 69 29 2c 79 3d 21 21 74 2e 66 6c 69 70 56 61 72 69 61 74 69 6f 6e 73 26 26 28 77 26 26 27 73 74
                                                                    Data Ascii: |'bottom'===i&&f(a.top)<f(l.bottom),h=f(a.left)<f(o.left),c=f(a.right)>f(o.right),g=f(a.top)<f(o.top),u=f(a.bottom)>f(o.bottom),b='left'===i&&h||'right'===i&&c||'top'===i&&g||'bottom'===i&&u,w=-1!==['top','bottom'].indexOf(i),y=!!t.flipVariations&&(w&&'st


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    3192.168.2.34970913.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-11-29 19:58:45 UTC7OUTPOST /o/RemoteTelemetry.ashx?usid=fbe5151c-07fd-4e2c-92d3-180727921d10 HTTP/1.1
                                                                    Host: onenote.officeapps.live.com
                                                                    Connection: keep-alive
                                                                    Content-Length: 118
                                                                    sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Content-Type: text/plain;charset=UTF-8
                                                                    Accept: */*
                                                                    Origin: https://onedrive.live.com
                                                                    Sec-Fetch-Site: same-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://onedrive.live.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: xid=99a8b573-5dff-43ca-b4da-24a1d1fedcda&&RD00155D6F6AEE&381; wla42=; mkt=en-US; xidseq=3; E=P:zg82H0TS2og=:L2j7e6T8yB7KRzPSl7cAuazXvBH5FhOxI2ygL9pYa9E=:F
                                                                    2022-11-29 19:58:45 UTC8OUTData Raw: 7b 22 74 79 70 65 22 3a 22 4a 53 41 50 49 5f 53 54 41 54 45 22 2c 22 70 61 79 6c 6f 61 64 4a 73 6f 6e 22 3a 22 7b 5c 22 61 70 70 6c 69 63 61 74 69 6f 6e 5c 22 3a 5c 22 4f 6e 65 4e 6f 74 65 5c 22 2c 5c 22 62 75 69 6c 64 5c 22 3a 5c 22 31 36 2e 30 2e 31 35 39 32 39 2e 34 31 30 30 33 5c 22 2c 5c 22 73 74 61 74 65 5c 22 3a 5c 22 69 6e 69 74 5c 22 7d 22 7d
                                                                    Data Ascii: {"type":"JSAPI_STATE","payloadJson":"{\"application\":\"OneNote\",\"build\":\"16.0.15929.41003\",\"state\":\"init\"}"}
                                                                    2022-11-29 19:58:45 UTC11INHTTP/1.1 200 OK
                                                                    Cache-Control: private
                                                                    P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                    Set-Cookie:
                                                                    X-CorrelationId: cd3fae05-3b53-4f63-9541-71c45483b138
                                                                    X-UserSessionId: fbe5151c-07fd-4e2c-92d3-180727921d10
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    Timing-Allow-Origin: *
                                                                    X-OfficeFE: AM4PEPF0000695B
                                                                    X-OfficeVersion: 16.0.15913.41006
                                                                    X-OfficeCluster: PNL1
                                                                    Access-Control-Allow-Origin: https://onedrive.live.com
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Download-Options: noopen
                                                                    Content-Disposition: attachment
                                                                    X-OFFICEFD: AM4PEPF0000695B
                                                                    X-Cache: CONFIG_NOCACHE
                                                                    X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5
                                                                    X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wacinfra4,afd_wacinfra5
                                                                    X-MSEdge-Ref: Ref A: 51C777AB044F4C4581164E0D269E8545 Ref B: AMS231032604049 Ref C: 2022-11-29T19:58:45Z
                                                                    Date: Tue, 29 Nov 2022 19:58:45 GMT
                                                                    Connection: close
                                                                    Content-Length: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    30192.168.2.349896196.40.97.163443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-11-29 19:59:05 UTC1064OUTGET /brighter/Sharing%20Link%20Validation_files/bootstrap_002.js HTTP/1.1
                                                                    Host: appdaptsites.co.za
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                    Origin: https://appdaptsites.co.za
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: https://appdaptsites.co.za/brighter/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2022-11-29 19:59:06 UTC1099INHTTP/1.1 200 OK
                                                                    Date: Tue, 29 Nov 2022 19:59:05 GMT
                                                                    Server: Apache
                                                                    Upgrade: h2,h2c
                                                                    Connection: Upgrade, close
                                                                    Last-Modified: Tue, 15 Nov 2022 21:48:29 GMT
                                                                    ETag: "bf30-5ed895102e540"
                                                                    Accept-Ranges: bytes
                                                                    Content-Length: 48944
                                                                    Vary: Accept-Encoding
                                                                    Content-Type: application/javascript
                                                                    2022-11-29 19:59:06 UTC1262INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f
                                                                    Data Ascii: /*! * Bootstrap v4.0.0 (https://getbootstrap.com) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(t,e){"o
                                                                    2022-11-29 19:59:06 UTC1278INData Raw: 6f 77 22 2b 6f 2c 53 48 4f 57 4e 3a 22 73 68 6f 77 6e 22 2b 6f 2c 43 4c 49 43 4b 3a 22 63 6c 69 63 6b 22 2b 6f 2c 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 6f 2b 61 2c 4b 45 59 44 4f 57 4e 5f 44 41 54 41 5f 41 50 49 3a 22 6b 65 79 64 6f 77 6e 22 2b 6f 2b 61 2c 4b 45 59 55 50 5f 44 41 54 41 5f 41 50 49 3a 22 6b 65 79 75 70 22 2b 6f 2b 61 7d 2c 75 3d 22 64 69 73 61 62 6c 65 64 22 2c 66 3d 22 73 68 6f 77 22 2c 64 3d 22 64 72 6f 70 75 70 22 2c 5f 3d 22 64 72 6f 70 72 69 67 68 74 22 2c 67 3d 22 64 72 6f 70 6c 65 66 74 22 2c 70 3d 22 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 2d 72 69 67 68 74 22 2c 6d 3d 22 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 2d 6c 65 66 74 22 2c 76 3d 22 70 6f 73 69 74 69 6f 6e 2d 73 74 61 74 69 63 22 2c 45 3d 27 5b
                                                                    Data Ascii: ow"+o,SHOWN:"shown"+o,CLICK:"click"+o,CLICK_DATA_API:"click"+o+a,KEYDOWN_DATA_API:"keydown"+o+a,KEYUP_DATA_API:"keyup"+o+a},u="disabled",f="show",d="dropup",_="dropright",g="dropleft",p="dropdown-menu-right",m="dropdown-menu-left",v="position-static",E='[
                                                                    2022-11-29 19:59:06 UTC1461INData Raw: 69 70 45 6c 65 6d 65 6e 74 28 29 2c 6f 3d 50 2e 67 65 74 55 49 44 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 4e 41 4d 45 29 3b 72 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 6f 29 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 64 65 73 63 72 69 62 65 64 62 79 22 2c 6f 29 2c 74 68 69 73 2e 73 65 74 43 6f 6e 74 65 6e 74 28 29 2c 74 68 69 73 2e 63 6f 6e 66 69 67 2e 61 6e 69 6d 61 74 69 6f 6e 26 26 74 28 72 29 2e 61 64 64 43 6c 61 73 73 28 67 29 3b 76 61 72 20 6c 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 68 69 73 2e 63 6f 6e 66 69 67 2e 70 6c 61 63 65 6d 65 6e 74 3f 74 68 69 73 2e 63 6f 6e 66 69 67 2e 70 6c 61 63 65 6d 65 6e 74 2e 63 61 6c 6c 28 74 68 69 73 2c 72
                                                                    Data Ascii: ipElement(),o=P.getUID(this.constructor.NAME);r.setAttribute("id",o),this.element.setAttribute("aria-describedby",o),this.setContent(),this.config.animation&&t(r).addClass(g);var l="function"==typeof this.config.placement?this.config.placement.call(this,r


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    31192.168.2.349900196.40.97.163443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-11-29 19:59:05 UTC1064OUTGET /brighter/Sharing%20Link%20Validation_files/jquery.js HTTP/1.1
                                                                    Host: appdaptsites.co.za
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: https://appdaptsites.co.za/brighter/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2022-11-29 19:59:06 UTC1099INHTTP/1.1 200 OK
                                                                    Date: Tue, 29 Nov 2022 19:59:05 GMT
                                                                    Server: Apache
                                                                    Upgrade: h2,h2c
                                                                    Connection: Upgrade, close
                                                                    Last-Modified: Tue, 15 Nov 2022 21:48:29 GMT
                                                                    ETag: "14e4a-5ed895102e540"
                                                                    Accept-Ranges: bytes
                                                                    Content-Length: 85578
                                                                    Vary: Accept-Encoding
                                                                    Content-Type: application/javascript
                                                                    2022-11-29 19:59:06 UTC1230INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 32 2e 32 2e 34 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65 6e
                                                                    Data Ascii: /*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a documen
                                                                    2022-11-29 19:59:06 UTC1246INData Raw: 65 73 74 28 61 7c 7c 22 22 29 7c 7c 66 61 2e 65 72 72 6f 72 28 22 75 6e 73 75 70 70 6f 72 74 65 64 20 6c 61 6e 67 3a 20 22 2b 61 29 2c 61 3d 61 2e 72 65 70 6c 61 63 65 28 62 61 2c 63 61 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3b 64 6f 20 69 66 28 63 3d 70 3f 62 2e 6c 61 6e 67 3a 62 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 78 6d 6c 3a 6c 61 6e 67 22 29 7c 7c 62 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6c 61 6e 67 22 29 29 72 65 74 75 72 6e 20 63 3d 63 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 63 3d 3d 3d 61 7c 7c 30 3d 3d 3d 63 2e 69 6e 64 65 78 4f 66 28 61 2b 22 2d 22 29 3b 77 68 69 6c 65 28 28 62 3d 62 2e 70 61 72 65 6e 74 4e 6f 64 65 29 26 26 31 3d 3d 3d 62 2e 6e 6f 64 65 54 79 70 65
                                                                    Data Ascii: est(a||"")||fa.error("unsupported lang: "+a),a=a.replace(ba,ca).toLowerCase(),function(b){var c;do if(c=p?b.lang:b.getAttribute("xml:lang")||b.getAttribute("lang"))return c=c.toLowerCase(),c===a||0===c.indexOf(a+"-");while((b=b.parentNode)&&1===b.nodeType
                                                                    2022-11-29 19:59:06 UTC1409INData Raw: 68 69 73 2c 61 29 7d 29 3a 4b 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 2c 64 3b 69 66 28 66 26 26 76 6f 69 64 20 30 3d 3d 3d 62 29 7b 69 66 28 63 3d 4f 2e 67 65 74 28 66 2c 61 29 7c 7c 4f 2e 67 65 74 28 66 2c 61 2e 72 65 70 6c 61 63 65 28 51 2c 22 2d 24 26 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 2c 76 6f 69 64 20 30 21 3d 3d 63 29 72 65 74 75 72 6e 20 63 3b 69 66 28 64 3d 6e 2e 63 61 6d 65 6c 43 61 73 65 28 61 29 2c 63 3d 4f 2e 67 65 74 28 66 2c 64 29 2c 76 6f 69 64 20 30 21 3d 3d 63 29 72 65 74 75 72 6e 20 63 3b 69 66 28 63 3d 52 28 66 2c 64 2c 76 6f 69 64 20 30 29 2c 76 6f 69 64 20 30 21 3d 3d 63 29 72 65 74 75 72 6e 20 63 7d 65 6c 73 65 20 64 3d 6e 2e 63 61 6d 65 6c 43 61 73 65 28 61 29 2c 74 68 69 73 2e 65 61 63
                                                                    Data Ascii: his,a)}):K(this,function(b){var c,d;if(f&&void 0===b){if(c=O.get(f,a)||O.get(f,a.replace(Q,"-$&").toLowerCase()),void 0!==c)return c;if(d=n.camelCase(a),c=O.get(f,d),void 0!==c)return c;if(c=R(f,d,void 0),void 0!==c)return c}else d=n.camelCase(a),this.eac
                                                                    2022-11-29 19:59:06 UTC1425INData Raw: 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6c 69 70 2c 67 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 22 62 6f 72 64 65 72 3a 30 3b 77 69 64 74 68 3a 38 70 78 3b 68 65 69 67 68 74 3a 30 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 2d 39 39 39 39 70 78 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 22 2c 67 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 68 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 68 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 22 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78
                                                                    Data Ascii: .style.backgroundClip,g.style.cssText="border:0;width:8px;height:0;top:0;left:-9999px;padding:0;margin-top:1px;position:absolute",g.appendChild(h);function i(){h.style.cssText="-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box
                                                                    2022-11-29 19:59:06 UTC1441INData Raw: 61 29 7b 62 3d 61 2e 6d 61 74 63 68 28 47 29 7c 7c 5b 5d 3b 77 68 69 6c 65 28 63 3d 74 68 69 73 5b 69 2b 2b 5d 29 69 66 28 65 3d 66 62 28 63 29 2c 64 3d 31 3d 3d 3d 63 2e 6e 6f 64 65 54 79 70 65 26 26 28 22 20 22 2b 65 2b 22 20 22 29 2e 72 65 70 6c 61 63 65 28 65 62 2c 22 20 22 29 29 7b 67 3d 30 3b 77 68 69 6c 65 28 66 3d 62 5b 67 2b 2b 5d 29 77 68 69 6c 65 28 64 2e 69 6e 64 65 78 4f 66 28 22 20 22 2b 66 2b 22 20 22 29 3e 2d 31 29 64 3d 64 2e 72 65 70 6c 61 63 65 28 22 20 22 2b 66 2b 22 20 22 2c 22 20 22 29 3b 68 3d 6e 2e 74 72 69 6d 28 64 29 2c 65 21 3d 3d 68 26 26 63 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 2c 68 29 7d 7d 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 74 6f 67 67 6c 65 43 6c 61 73 73 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62
                                                                    Data Ascii: a){b=a.match(G)||[];while(c=this[i++])if(e=fb(c),d=1===c.nodeType&&(" "+e+" ").replace(eb," ")){g=0;while(f=b[g++])while(d.indexOf(" "+f+" ")>-1)d=d.replace(" "+f+" "," ");h=n.trim(d),e!==h&&c.setAttribute("class",h)}}return this},toggleClass:function(a,b
                                                                    2022-11-29 19:59:06 UTC1457INData Raw: 2e 63 68 69 6c 64 4e 6f 64 65 73 29 29 7d 3b 76 61 72 20 4c 62 3d 6e 2e 66 6e 2e 6c 6f 61 64 3b 6e 2e 66 6e 2e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 61 26 26 4c 62 29 72 65 74 75 72 6e 20 4c 62 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 76 61 72 20 64 2c 65 2c 66 2c 67 3d 74 68 69 73 2c 68 3d 61 2e 69 6e 64 65 78 4f 66 28 22 20 22 29 3b 72 65 74 75 72 6e 20 68 3e 2d 31 26 26 28 64 3d 6e 2e 74 72 69 6d 28 61 2e 73 6c 69 63 65 28 68 29 29 2c 61 3d 61 2e 73 6c 69 63 65 28 30 2c 68 29 29 2c 6e 2e 69 73 46 75 6e 63 74 69 6f 6e 28 62 29 3f 28 63 3d 62 2c 62 3d 76 6f 69 64 20 30 29 3a 62 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 62 26 26
                                                                    Data Ascii: .childNodes))};var Lb=n.fn.load;n.fn.load=function(a,b,c){if("string"!=typeof a&&Lb)return Lb.apply(this,arguments);var d,e,f,g=this,h=a.indexOf(" ");return h>-1&&(d=n.trim(a.slice(h)),a=a.slice(0,h)),n.isFunction(b)?(c=b,b=void 0):b&&"object"==typeof b&&


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    32192.168.2.349898196.40.97.163443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-11-29 19:59:05 UTC1065OUTGET /brighter/Sharing%20Link%20Validation_files/bootstrap.js HTTP/1.1
                                                                    Host: appdaptsites.co.za
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: https://appdaptsites.co.za/brighter/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2022-11-29 19:59:05 UTC1098INHTTP/1.1 200 OK
                                                                    Date: Tue, 29 Nov 2022 19:59:05 GMT
                                                                    Server: Apache
                                                                    Upgrade: h2,h2c
                                                                    Connection: Upgrade, close
                                                                    Last-Modified: Tue, 15 Nov 2022 21:48:29 GMT
                                                                    ETag: "c75f-5ed895102e540"
                                                                    Accept-Ranges: bytes
                                                                    Content-Length: 51039
                                                                    Vary: Accept-Encoding
                                                                    Content-Type: application/javascript
                                                                    2022-11-29 19:59:06 UTC1198INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 31 2e 33 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22
                                                                    Data Ascii: /*! * Bootstrap v4.1.3 (https://getbootstrap.com/) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(t,e){"
                                                                    2022-11-29 19:59:06 UTC1214INData Raw: 6d 45 6c 65 6d 65 6e 74 28 74 29 3b 72 65 74 75 72 6e 20 65 3f 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 3a 6e 75 6c 6c 7d 2c 61 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 73 74 28 74 68 69 73 29 2c 65 3d 74 2e 64 61 74 61 28 6c 74 29 2c 6e 3d 6c 28 7b 7d 2c 75 74 2c 74 2e 64 61 74 61 28 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 69 26 26 69 3f 69 3a 7b 7d 29 3b 69 66 28 21 65 26 26 6e 2e 74 6f 67 67 6c 65 26 26 2f 73 68 6f 77 7c 68 69 64 65 2f 2e 74 65 73 74 28 69 29 26 26 28 6e 2e 74 6f 67 67 6c 65 3d 21 31 29 2c 65 7c 7c 28 65 3d 6e 65 77 20 61 28 74 68 69 73
                                                                    Data Ascii: mElement(t);return e?document.querySelector(e):null},a._jQueryInterface=function(i){return this.each(function(){var t=st(this),e=t.data(lt),n=l({},ut,t.data(),"object"==typeof i&&i?i:{});if(!e&&n.toggle&&/show|hide/.test(i)&&(n.toggle=!1),e||(e=new a(this
                                                                    2022-11-29 19:59:06 UTC1391INData Raw: 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 20 74 6f 6f 6c 74 69 70 73 20 72 65 71 75 69 72 65 20 50 6f 70 70 65 72 2e 6a 73 20 28 68 74 74 70 73 3a 2f 2f 70 6f 70 70 65 72 2e 6a 73 2e 6f 72 67 29 22 29 3b 74 68 69 73 2e 5f 69 73 45 6e 61 62 6c 65 64 3d 21 30 2c 74 68 69 73 2e 5f 74 69 6d 65 6f 75 74 3d 30 2c 74 68 69 73 2e 5f 68 6f 76 65 72 53 74 61 74 65 3d 22 22 2c 74 68 69 73 2e 5f 61 63 74 69 76 65 54 72 69 67 67 65 72 3d 7b 7d 2c 74 68 69 73 2e 5f 70 6f 70 70 65 72 3d 6e 75 6c 6c 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 3d 74 2c 74 68 69 73 2e 63 6f 6e 66 69 67 3d 74 68 69 73 2e 5f 67 65 74 43 6f 6e 66 69 67 28 65 29 2c 74 68 69 73 2e 74 69 70 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 73 65 74 4c 69 73 74 65 6e 65 72 73 28 29
                                                                    Data Ascii: new TypeError("Bootstrap tooltips require Popper.js (https://popper.js.org)");this._isEnabled=!0,this._timeout=0,this._hoverState="",this._activeTrigger={},this._popper=null,this.element=t,this.config=this._getConfig(e),this.tip=null,this._setListeners()
                                                                    2022-11-29 19:59:06 UTC1407INData Raw: 61 72 20 69 3d 74 68 69 73 2c 72 3d 28 22 55 4c 22 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3f 62 6e 28 65 29 2e 66 69 6e 64 28 52 6e 29 3a 62 6e 28 65 29 2e 63 68 69 6c 64 72 65 6e 28 4c 6e 29 29 5b 30 5d 2c 6f 3d 6e 26 26 72 26 26 62 6e 28 72 29 2e 68 61 73 43 6c 61 73 73 28 6b 6e 29 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 2e 5f 74 72 61 6e 73 69 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 28 74 2c 72 2c 6e 29 7d 3b 69 66 28 72 26 26 6f 29 7b 76 61 72 20 61 3d 46 6e 2e 67 65 74 54 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 72 29 3b 62 6e 28 72 29 2e 6f 6e 65 28 46 6e 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 73 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 61 29 7d
                                                                    Data Ascii: ar i=this,r=("UL"===e.nodeName?bn(e).find(Rn):bn(e).children(Ln))[0],o=n&&r&&bn(r).hasClass(kn),s=function(){return i._transitionComplete(t,r,n)};if(r&&o){var a=Fn.getTransitionDurationFromElement(r);bn(r).one(Fn.TRANSITION_END,s).emulateTransitionEnd(a)}


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    33192.168.2.349902196.40.97.163443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-11-29 19:59:07 UTC1477OUTGET /favicon.ico HTTP/1.1
                                                                    Host: appdaptsites.co.za
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: https://appdaptsites.co.za/brighter/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2022-11-29 19:59:08 UTC1477INHTTP/1.1 200 OK
                                                                    Date: Tue, 29 Nov 2022 19:59:07 GMT
                                                                    Server: Apache
                                                                    Upgrade: h2,h2c
                                                                    Connection: Upgrade, close
                                                                    Vary: Accept-Encoding
                                                                    Transfer-Encoding: chunked
                                                                    Content-Type: text/html; charset=utf-8
                                                                    2022-11-29 19:59:08 UTC1477INData Raw: 39 34 0d 0a 0a 50 61 72 73 65 20 65 72 72 6f 72 3a 20 73 79 6e 74 61 78 20 65 72 72 6f 72 2c 20 75 6e 65 78 70 65 63 74 65 64 20 27 3c 27 2c 20 65 78 70 65 63 74 69 6e 67 20 65 6e 64 20 6f 66 20 66 69 6c 65 20 69 6e 20 2f 75 73 72 2f 77 77 77 2f 75 73 65 72 73 2f 74 68 65 76 61 7a 7a 62 65 66 2f 61 70 70 64 61 70 74 73 69 74 65 73 2e 63 6f 2e 7a 61 2f 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6c 6f 61 64 2e 70 68 70 20 6f 6e 20 6c 69 6e 65 20 31 35 39 31 0a 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 94Parse error: syntax error, unexpected '<', expecting end of file in /usr/www/users/thevazzbef/appdaptsites.co.za/wp-includes/load.php on line 15910


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    34192.168.2.34990713.105.66.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-11-29 19:59:08 UTC1478OUTGET /mydata/myprofile/expressionprofile/profilephoto:UserTileStatic,UserTileSmall/MeControlMediumUserTile?ck=1&ex=24&fofoff=1&sc=1669751935307 HTTP/1.1
                                                                    Host: storage.live.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Sec-Fetch-Site: same-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: https://onenote.officeapps.live.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: xid=99a8b573-5dff-43ca-b4da-24a1d1fedcda&&RD00155D6F6AEE&381; wla42=; mkt=en-US; BP=l=SDX.Skydrive&FR=&ST=; MUID=26A8124BB350656513C00020B750617F; xidseq=4; E=P:95NcJUTS2og=:g3ab/sCGUA8TPm1n8eaKptXlW1sbLJjaqPCQmaom6ec=:F; wlidperf=latency=279
                                                                    2022-11-29 19:59:08 UTC1478INHTTP/1.1 302 Found
                                                                    Content-Length: 0
                                                                    Location: https://login.live.com/login.srf?wa=wsignin1.0&rpsnv=13&ct=1669751948&rver=7.3.6962.0&wp=MBI_SSL&wreply=https:%2F%2Fstorage.live.com%2Fstorageservice%2Fpassport%2Fauth.aspx%3Fsru%3Dhttps:%252f%252fstorage.live.com%252fmydata%252fmyprofile%252fexpressionprofile%252fprofilephoto:UserTileStatic%252cUserTileSmall%252fMeControlMediumUserTile&lc=1033&id=63539
                                                                    P3P: CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
                                                                    X-MSNSERVER: AM4PPF088FD7169
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                    MS-CV: RS6Mm6tczU6LldZmPMGwKQ.0
                                                                    X-QosStats: {"ApiId":0,"ResultType":2,"SourcePropertyId":0,"TargetPropertyId":42}
                                                                    X-ThrowSite: 4212.9205
                                                                    X-ClientErrorCode: PassportAuthFail
                                                                    X-ErrorCodeChain: Unauthenticated
                                                                    X-AsmVersion: UNKNOWN; 19.1047.1109.2003
                                                                    Date: Tue, 29 Nov 2022 19:59:07 GMT
                                                                    Connection: close


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    35192.168.2.349927204.79.197.200443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-11-29 19:59:13 UTC1479OUTPOST /threshold/xls.aspx HTTP/1.1
                                                                    Origin: https://www.bing.com
                                                                    Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                    Accept: */*
                                                                    Accept-Language: en-US,en;q=0.5
                                                                    Content-Type: text/plain;charset=UTF-8
                                                                    X-Agent-DeviceId: 01004E3B090020AA
                                                                    X-BM-CBT: 1661867102
                                                                    X-BM-ClientFeatures: pbitcpdisabled,AmbientWidescreen,rs1musicprod,CortanaSPAXamlHeader
                                                                    X-BM-DateFormat: M/d/yyyy
                                                                    X-BM-DeviceDimensions: 784x984
                                                                    X-BM-DeviceDimensionsLogical: 784x984
                                                                    X-BM-DeviceScale: 100
                                                                    X-BM-DTZ: 120
                                                                    X-BM-FirstEnabledTime: 132676386181978099
                                                                    X-BM-Market: US
                                                                    X-BM-Theme: 000000;0078d7
                                                                    X-BM-WindowsFlights: FX:1180989E,FX:1190030E,FX:11915BFF,FX:11C6E5C2,FX:11C7EB1E,FX:11C93F51,FX:11C94100,FX:11CB99D4,FX:11CB9A3C,FX:11E11E7A,FX:11E3E090,FX:11E502A1,FX:11F19926,FX:11FB0B5A,FX:1201B458,FX:1202B844,FX:121A1FAB,FX:121C594F,FX:122B3A45,FX:122D8E40,FX:1230CD8A
                                                                    X-CortanaAccessAboveLock: false
                                                                    X-Device-ClientSession: C42FE1E0953F4759951AA2D929718DC5
                                                                    X-Device-isOptin: true
                                                                    X-Device-MachineId: {42C16C5B-BED5-45BA-BB87-0F00C7607BB8}
                                                                    X-Device-OSSKU: 48
                                                                    X-Device-Touch: false
                                                                    X-DeviceID: 01004E3B090020AA
                                                                    X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,d-thshldspcl40
                                                                    X-MSEdge-ExternalExpType: JointCoord
                                                                    X-PositionerType: Desktop
                                                                    X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                    X-Search-CortanaAvailableCapabilities: CortanaExperience,PhoneCall,SpeechLanguage
                                                                    X-Search-RPSToken: t%3DEwDgAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAbihm4QEZGaFY%2BPu1EmF3T8M5UYjutJuyajPghw8bRsYLNVYWj5HR9cP6EHMyMCt6oP5rl3uBjKMm86c3tOMVUYMuhKb4mFH3nMh/%2BMTwAl9ErdZhMO3xrP3D7U%2BcO2xgTc1NRkB5KfeMP%2BNYk0JF5k2MPv/8bkg1Mnk2Wbq1Pv%2BMRc%2Bmq/EEkP8vQ8DEjr2NkRDqd4VCfw2GuYeb7I1ezvZZecWsIbP5cxQ7AU4n4sAq87568ChWOIwzgtO9zLyFHkAs1QCBWXVdZmsiSK%2BFDcTahmNQBVF/CCveZCOMlAU/ZEE23b1ZoUkxHFlwBYHRtdoDrBLioz6XcrKrIo3IAUDZgAACMC02w%2BSY1RCsAHD65sW7rKIbfuoB4v1mgACEmUvsqZTsL9GY69/htLa6Smu9w7UHhiFcWyixAg3q5uP%2BisxfhvyJZ1B93u6dVbNP%2BuQ9Ulx4/tORLQYEe6N6SwFUBPhUCAIFwUTqvEofuMze0DEdQQUI8NAs3HiSuXH61dCPelIWiZNVStBKK9%2BfzgI9/SVdr9Lr0epC2lbsREHFAdsGuufcCLNXiyde7xJI3zTb9MNoOfAJQOqLjocWhN6DTZqIMeTMcB8OknUmSMxPwEC5UOyvbeeZJWivITjIzG0D/B/Uwl7NBZj1PjyZCF%2BOkVTOvPJYcKyhDAKQVYHLZrDHPo%2B4V7PQuE/38T%2BFUpYH%2B9IIf/OW%2BGOt5wVCK7Mz5Led3lCz6272sDaAEztBtTA30kIsksMK2zhTcF/4ZWMVLEeVI1VZOjdqhcy8HbtmdJADHOS1xBdmR1Dm7PL2gSxtQEe0kt4wvne7dBYsRQAFNfxSuFQ2vZCyhsULtVbvlhyxxiJv0L/8/3fqv7ZdjoYlw26C0cZc0tRXhFOBFzYjcqWa6XPGrT8vraOeVWtU9foTntLGnGBMWNlVDPaAQ%3D%3D%26p%3D
                                                                    X-Search-SafeSearch: Moderate
                                                                    X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                                                                    X-UserAgeClass: Unknown
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.13.0.18362; 10.0.0.0.18363.418) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.18363
                                                                    Host: www.bing.com
                                                                    Content-Length: 429
                                                                    Connection: Keep-Alive
                                                                    Cache-Control: no-cache
                                                                    Cookie: MUID=6CDD82DC884D4BD7A9A0F5C2C92258F0; _SS=CPID=1669751939901&AC=1&CPH=123b529f
                                                                    2022-11-29 19:59:13 UTC1482OUTData Raw: 3c 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 31 31 30 30 37 36 42 44 43 43 35 34 36 43 34 39 31 33 39 46 37 42 32 30 43 44 45 37 36 44 35 30 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 49 51 75 65 75 65 45 72 72 6f 72 3c 2f 54 3e 3c 49 47 3e 46 34 30 39 35 43 41 36 38 32 31 35 34 34 38 43 38 41 33 44 43 44 30 45 41 39 46 42 44 35 31 34 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 65 72 72 6f 72 54 79 70 65 22 3a 22 51 75 65 75 65 4f 76 65 72 66 6c 6f 77 22 2c 22 66 61 69 6c 43 6f 75 6e 74 22 3a 31 2c 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49
                                                                    Data Ascii: <ClientInstRequest><CID>110076BDCC546C49139F7B20CDE76D50</CID><Events><E><T>Event.CIQueueError</T><IG>F4095CA68215448C8A3DCD0EA9FBD514</IG><D><![CDATA[{"errorType":"QueueOverflow","failCount":1,"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/I
                                                                    2022-11-29 19:59:13 UTC1570INHTTP/1.1 204 No Content
                                                                    Access-Control-Allow-Origin: *
                                                                    X-Cache: CONFIG_NOCACHE
                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    X-MSEdge-Ref: Ref A: 113356B46596461286346F0EDA7810A2 Ref B: FRA31EDGE0713 Ref C: 2022-11-29T19:59:13Z
                                                                    Date: Tue, 29 Nov 2022 19:59:12 GMT
                                                                    Connection: close


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    36192.168.2.349926204.79.197.200443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-11-29 19:59:13 UTC1483OUTPOST /threshold/xls.aspx HTTP/1.1
                                                                    Origin: https://www.bing.com
                                                                    Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                    Accept: */*
                                                                    Accept-Language: en-US,en;q=0.5
                                                                    Content-type: text/xml
                                                                    X-Agent-DeviceId: 01004E3B090020AA
                                                                    X-BM-CBT: 1661867102
                                                                    X-BM-ClientFeatures: pbitcpdisabled,AmbientWidescreen,rs1musicprod,CortanaSPAXamlHeader
                                                                    X-BM-DateFormat: M/d/yyyy
                                                                    X-BM-DeviceDimensions: 784x984
                                                                    X-BM-DeviceDimensionsLogical: 784x984
                                                                    X-BM-DeviceScale: 100
                                                                    X-BM-DTZ: 120
                                                                    X-BM-FirstEnabledTime: 132676386181978099
                                                                    X-BM-Market: US
                                                                    X-BM-Theme: 000000;0078d7
                                                                    X-BM-WindowsFlights: FX:1180989E,FX:1190030E,FX:11915BFF,FX:11C6E5C2,FX:11C7EB1E,FX:11C93F51,FX:11C94100,FX:11CB99D4,FX:11CB9A3C,FX:11E11E7A,FX:11E3E090,FX:11E502A1,FX:11F19926,FX:11FB0B5A,FX:1201B458,FX:1202B844,FX:121A1FAB,FX:121C594F,FX:122B3A45,FX:122D8E40,FX:1230CD8A
                                                                    X-CortanaAccessAboveLock: false
                                                                    X-Device-ClientSession: C42FE1E0953F4759951AA2D929718DC5
                                                                    X-Device-isOptin: true
                                                                    X-Device-MachineId: {42C16C5B-BED5-45BA-BB87-0F00C7607BB8}
                                                                    X-Device-OSSKU: 48
                                                                    X-Device-Touch: false
                                                                    X-DeviceID: 01004E3B090020AA
                                                                    X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,d-thshldspcl40
                                                                    X-MSEdge-ExternalExpType: JointCoord
                                                                    X-PositionerType: Desktop
                                                                    X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                    X-Search-CortanaAvailableCapabilities: CortanaExperience,PhoneCall,SpeechLanguage
                                                                    X-Search-RPSToken: t%3DEwDgAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAbihm4QEZGaFY%2BPu1EmF3T8M5UYjutJuyajPghw8bRsYLNVYWj5HR9cP6EHMyMCt6oP5rl3uBjKMm86c3tOMVUYMuhKb4mFH3nMh/%2BMTwAl9ErdZhMO3xrP3D7U%2BcO2xgTc1NRkB5KfeMP%2BNYk0JF5k2MPv/8bkg1Mnk2Wbq1Pv%2BMRc%2Bmq/EEkP8vQ8DEjr2NkRDqd4VCfw2GuYeb7I1ezvZZecWsIbP5cxQ7AU4n4sAq87568ChWOIwzgtO9zLyFHkAs1QCBWXVdZmsiSK%2BFDcTahmNQBVF/CCveZCOMlAU/ZEE23b1ZoUkxHFlwBYHRtdoDrBLioz6XcrKrIo3IAUDZgAACMC02w%2BSY1RCsAHD65sW7rKIbfuoB4v1mgACEmUvsqZTsL9GY69/htLa6Smu9w7UHhiFcWyixAg3q5uP%2BisxfhvyJZ1B93u6dVbNP%2BuQ9Ulx4/tORLQYEe6N6SwFUBPhUCAIFwUTqvEofuMze0DEdQQUI8NAs3HiSuXH61dCPelIWiZNVStBKK9%2BfzgI9/SVdr9Lr0epC2lbsREHFAdsGuufcCLNXiyde7xJI3zTb9MNoOfAJQOqLjocWhN6DTZqIMeTMcB8OknUmSMxPwEC5UOyvbeeZJWivITjIzG0D/B/Uwl7NBZj1PjyZCF%2BOkVTOvPJYcKyhDAKQVYHLZrDHPo%2B4V7PQuE/38T%2BFUpYH%2B9IIf/OW%2BGOt5wVCK7Mz5Led3lCz6272sDaAEztBtTA30kIsksMK2zhTcF/4ZWMVLEeVI1VZOjdqhcy8HbtmdJADHOS1xBdmR1Dm7PL2gSxtQEe0kt4wvne7dBYsRQAFNfxSuFQ2vZCyhsULtVbvlhyxxiJv0L/8/3fqv7ZdjoYlw26C0cZc0tRXhFOBFzYjcqWa6XPGrT8vraOeVWtU9foTntLGnGBMWNlVDPaAQ%3D%3D%26p%3D
                                                                    X-Search-SafeSearch: Moderate
                                                                    X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                                                                    X-UserAgeClass: Unknown
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.13.0.18362; 10.0.0.0.18363.418) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.18363
                                                                    Host: www.bing.com
                                                                    Content-Length: 86585
                                                                    Connection: Keep-Alive
                                                                    Cache-Control: no-cache
                                                                    Cookie: MUID=6CDD82DC884D4BD7A9A0F5C2C92258F0; _SS=CPID=1669751939901&AC=1&CPH=123b529f
                                                                    2022-11-29 19:59:13 UTC1486OUTData Raw: 3c 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 31 31 30 30 37 36 42 44 43 43 35 34 36 43 34 39 31 33 39 46 37 42 32 30 43 44 45 37 36 44 35 30 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 46 34 30 39 35 43 41 36 38 32 31 35 34 34 38 43 38 41 33 44 43 44 30 45 41 39 46 42 44 35 31 34 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 43 46 22 3a 22 70 62 69 74 63 70 64 69 73 61 62 6c 65 64 2c 41 6d 62 69 65
                                                                    Data Ascii: <ClientInstRequest><CID>110076BDCC546C49139F7B20CDE76D50</CID><Events><E><T>Event.ClientInst</T><IG>F4095CA68215448C8A3DCD0EA9FBD514</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","CF":"pbitcpdisabled,Ambie
                                                                    2022-11-29 19:59:13 UTC1502OUTData Raw: 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 43 46 22 3a 22 70 62 69 74 63 70 64 69 73 61 62 6c 65 64 2c 41 6d 62 69 65 6e 74 57 69 64 65 73 63 72 65 65 6e 2c 72 73 31 6d 75 73 69 63 70 72 6f 64 2c 43 6f 72 74 61 6e 61 53 50 41 58 61 6d 6c 48 65 61 64 65 72 22 2c 22 65 72 72 6f 72 54 79 70 65 22 3a 22 53 65 6e 64 54 69 6d 65 64 4f 75 74 22 2c 22 66 61 69 6c 43 6f 75 6e 74 22 3a 31 2c 22 54 53 22 3a 31 36 32 33 31 36 35 36 37 30 37 32 32 2c 22 52 54 53 22 3a 35 33 35 39 2c 22 53 45 51 22 3a 32 2c 22 55 54 53 22 3a 31 36 36 39 37 35 31 39 35 32 31 36 35 7d 5d 5d 3e 3c 2f 44 3e 3c 54 53 3e 31 36 32 33 31 36 35 36 37 30 37 32 32 3c 2f 54 53 3e 3c 2f 45 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e
                                                                    Data Ascii: rtanaPane/V2/Init","Pivot":"QF","CF":"pbitcpdisabled,AmbientWidescreen,rs1musicprod,CortanaSPAXamlHeader","errorType":"SendTimedOut","failCount":1,"TS":1623165670722,"RTS":5359,"SEQ":2,"UTS":1669751952165}...</D><TS>1623165670722</TS></E><E><T>Event.Clien
                                                                    2022-11-29 19:59:13 UTC1518OUTData Raw: 63 33 33 65 63 39 31 66 34 37 36 35 39 36 30 37 30 62 66 32 33 65 66 37 66 66 37 65 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 43 46 22 3a 22 70 62 69 74 63 70 64 69 73 61 62 6c 65 64 2c 41 6d 62 69 65 6e 74 57 69 64 65 73 63 72 65 65 6e 2c 72 73 31 6d 75 73 69 63 70 72 6f 64 2c 43 6f 72 74 61 6e 61 53 50 41 58 61 6d 6c 48 65 61 64 65 72 22 2c 22 54 22 3a 22 43 49 2e 51 46 50 65 72 66 50 69 6e 67 22 2c 22 53 54 22 3a 22 4b 65 79 73 74 72 6f 6b 65 22 2c 22 43 56 49 44 22 3a 22 34 32 30 35 33 34 31 66 37 32 63
                                                                    Data Ascii: c33ec91f476596070bf23ef7ff7e</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","CF":"pbitcpdisabled,AmbientWidescreen,rs1musicprod,CortanaSPAXamlHeader","T":"CI.QFPerfPing","ST":"Keystroke","CVID":"4205341f72c
                                                                    2022-11-29 19:59:13 UTC1534OUTData Raw: 70 3e 3c 47 72 6f 75 70 3e 3c 4d 3e 3c 49 47 3e 36 34 35 38 39 62 36 65 61 63 30 34 34 34 38 61 61 39 34 64 64 33 35 39 31 64 64 36 36 31 64 39 3c 2f 49 47 3e 3c 44 53 3e 3c 21 5b 43 44 41 54 41 5b 5b 5d 5d 5d 3e 3c 2f 44 53 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 43 46 22 3a 22 70 62 69 74 63 70 64 69 73 61 62 6c 65 64 2c 41 6d 62 69 65 6e 74 57 69 64 65 73 63 72 65 65 6e 2c 72 73 31 6d 75 73 69 63 70 72 6f 64 2c 43 6f 72 74 61 6e 61 53 50 41 58 61 6d 6c 48 65 61 64 65 72 22 2c 22 45 6e 72 69 63 68 65 64 43 6c 69 65
                                                                    Data Ascii: p><Group><M><IG>64589b6eac04448aa94dd3591dd661d9</IG><DS><![CDATA[[]...</DS><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","CF":"pbitcpdisabled,AmbientWidescreen,rs1musicprod,CortanaSPAXamlHeader","EnrichedClie
                                                                    2022-11-29 19:59:13 UTC1549OUTData Raw: 3c 72 65 71 75 65 73 74 49 6e 66 6f 20 6b 65 79 3d 22 49 73 51 75 65 72 79 22 20 76 61 6c 75 65 3d 22 66 61 6c 73 65 22 2f 3e 3c 72 65 71 75 65 73 74 49 6e 66 6f 20 6b 65 79 3d 22 46 6f 72 6d 22 20 76 61 6c 75 65 3d 22 22 2f 3e 3c 75 73 65 72 49 6e 66 6f 20 6b 65 79 3d 22 41 70 70 4e 61 6d 65 22 20 76 61 6c 75 65 3d 22 53 6d 61 72 74 53 65 61 72 63 68 22 2f 3e 3c 2f 4f 76 72 3e 3c 2f 4d 3e 3c 2f 47 72 6f 75 70 3e 3c 47 72 6f 75 70 3e 3c 4d 3e 3c 49 47 3e 61 34 30 31 35 31 63 33 39 62 39 32 34 36 65 63 61 35 35 34 64 64 39 32 61 31 36 37 38 31 36 61 3c 2f 49 47 3e 3c 44 53 3e 3c 21 5b 43 44 41 54 41 5b 5b 7b 22 54 22 3a 22 44 2e 41 67 67 72 65 67 61 74 6f 72 22 2c 22 53 65 72 76 69 63 65 22 3a 22 41 75 74 6f 53 75 67 67 65 73 74 22 2c 22 53 63 65 6e 61 72
                                                                    Data Ascii: <requestInfo key="IsQuery" value="false"/><requestInfo key="Form" value=""/><userInfo key="AppName" value="SmartSearch"/></Ovr></M></Group><Group><M><IG>a40151c39b9246eca554dd92a167816a</IG><DS><![CDATA[[{"T":"D.Aggregator","Service":"AutoSuggest","Scenar
                                                                    2022-11-29 19:59:13 UTC1565OUTData Raw: 6b 62 61 72 22 3a 31 2c 22 74 61 73 6b 62 61 72 4f 72 69 65 6e 74 61 74 69 6f 6e 22 3a 34 2c 22 73 6e 72 56 65 72 73 69 6f 6e 22 3a 22 32 30 31 39 2e 30 37 2e 31 38 2e 36 32 32 37 30 37 39 22 2c 22 63 69 56 65 72 73 69 6f 6e 22 3a 22 31 22 2c 22 64 65 66 61 75 6c 74 42 72 6f 77 73 65 72 22 3a 22 33 22 2c 22 77 69 6e 64 6f 77 73 46 6c 69 67 68 74 73 22 3a 22 46 58 3a 31 31 38 30 39 38 39 45 2c 46 58 3a 31 31 39 30 30 33 30 45 2c 46 58 3a 31 31 39 31 35 42 46 46 2c 46 58 3a 31 31 43 36 45 35 43 32 2c 46 58 3a 31 31 43 37 45 42 31 45 2c 46 58 3a 31 31 43 39 33 46 35 31 2c 46 58 3a 31 31 43 39 34 31 30 30 2c 46 58 3a 31 31 43 42 39 39 44 34 2c 46 58 3a 31 31 43 42 39 41 33 43 2c 46 58 3a 31 31 45 31 31 45 37 41 2c 46 58 3a 31 31 45 33 45 30 39 30 2c 46 58 3a
                                                                    Data Ascii: kbar":1,"taskbarOrientation":4,"snrVersion":"2019.07.18.6227079","ciVersion":"1","defaultBrowser":"3","windowsFlights":"FX:1180989E,FX:1190030E,FX:11915BFF,FX:11C6E5C2,FX:11C7EB1E,FX:11C93F51,FX:11C94100,FX:11CB99D4,FX:11CB9A3C,FX:11E11E7A,FX:11E3E090,FX:
                                                                    2022-11-29 19:59:13 UTC1571INHTTP/1.1 204 No Content
                                                                    Access-Control-Allow-Origin: *
                                                                    X-Cache: CONFIG_NOCACHE
                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    X-MSEdge-Ref: Ref A: 8B7215DA98FD4181A87E4A8C815F6644 Ref B: FRA31EDGE0522 Ref C: 2022-11-29T19:59:13Z
                                                                    Date: Tue, 29 Nov 2022 19:59:12 GMT
                                                                    Connection: close


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    37192.168.2.349928204.79.197.200443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-11-29 19:59:13 UTC1571OUTPOST /threshold/xls.aspx HTTP/1.1
                                                                    Origin: https://www.bing.com
                                                                    Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                    Accept: */*
                                                                    Accept-Language: en-US,en;q=0.5
                                                                    Content-Type: text/plain;charset=UTF-8
                                                                    X-Agent-DeviceId: 01004E3B090020AA
                                                                    X-BM-CBT: 1661867102
                                                                    X-BM-ClientFeatures: pbitcpdisabled,AmbientWidescreen,rs1musicprod,CortanaSPAXamlHeader
                                                                    X-BM-DateFormat: M/d/yyyy
                                                                    X-BM-DeviceDimensions: 784x984
                                                                    X-BM-DeviceDimensionsLogical: 784x984
                                                                    X-BM-DeviceScale: 100
                                                                    X-BM-DTZ: 120
                                                                    X-BM-FirstEnabledTime: 132676386181978099
                                                                    X-BM-Market: US
                                                                    X-BM-Theme: 000000;0078d7
                                                                    X-BM-WindowsFlights: FX:1180989E,FX:1190030E,FX:11915BFF,FX:11C6E5C2,FX:11C7EB1E,FX:11C93F51,FX:11C94100,FX:11CB99D4,FX:11CB9A3C,FX:11E11E7A,FX:11E3E090,FX:11E502A1,FX:11F19926,FX:11FB0B5A,FX:1201B458,FX:1202B844,FX:121A1FAB,FX:121C594F,FX:122B3A45,FX:122D8E40,FX:1230CD8A
                                                                    X-CortanaAccessAboveLock: false
                                                                    X-Device-ClientSession: C42FE1E0953F4759951AA2D929718DC5
                                                                    X-Device-isOptin: true
                                                                    X-Device-MachineId: {42C16C5B-BED5-45BA-BB87-0F00C7607BB8}
                                                                    X-Device-OSSKU: 48
                                                                    X-Device-Touch: false
                                                                    X-DeviceID: 01004E3B090020AA
                                                                    X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,d-thshldspcl40
                                                                    X-MSEdge-ExternalExpType: JointCoord
                                                                    X-PositionerType: Desktop
                                                                    X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                    X-Search-CortanaAvailableCapabilities: CortanaExperience,PhoneCall,SpeechLanguage
                                                                    X-Search-RPSToken: t%3DEwDgAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAbihm4QEZGaFY%2BPu1EmF3T8M5UYjutJuyajPghw8bRsYLNVYWj5HR9cP6EHMyMCt6oP5rl3uBjKMm86c3tOMVUYMuhKb4mFH3nMh/%2BMTwAl9ErdZhMO3xrP3D7U%2BcO2xgTc1NRkB5KfeMP%2BNYk0JF5k2MPv/8bkg1Mnk2Wbq1Pv%2BMRc%2Bmq/EEkP8vQ8DEjr2NkRDqd4VCfw2GuYeb7I1ezvZZecWsIbP5cxQ7AU4n4sAq87568ChWOIwzgtO9zLyFHkAs1QCBWXVdZmsiSK%2BFDcTahmNQBVF/CCveZCOMlAU/ZEE23b1ZoUkxHFlwBYHRtdoDrBLioz6XcrKrIo3IAUDZgAACMC02w%2BSY1RCsAHD65sW7rKIbfuoB4v1mgACEmUvsqZTsL9GY69/htLa6Smu9w7UHhiFcWyixAg3q5uP%2BisxfhvyJZ1B93u6dVbNP%2BuQ9Ulx4/tORLQYEe6N6SwFUBPhUCAIFwUTqvEofuMze0DEdQQUI8NAs3HiSuXH61dCPelIWiZNVStBKK9%2BfzgI9/SVdr9Lr0epC2lbsREHFAdsGuufcCLNXiyde7xJI3zTb9MNoOfAJQOqLjocWhN6DTZqIMeTMcB8OknUmSMxPwEC5UOyvbeeZJWivITjIzG0D/B/Uwl7NBZj1PjyZCF%2BOkVTOvPJYcKyhDAKQVYHLZrDHPo%2B4V7PQuE/38T%2BFUpYH%2B9IIf/OW%2BGOt5wVCK7Mz5Led3lCz6272sDaAEztBtTA30kIsksMK2zhTcF/4ZWMVLEeVI1VZOjdqhcy8HbtmdJADHOS1xBdmR1Dm7PL2gSxtQEe0kt4wvne7dBYsRQAFNfxSuFQ2vZCyhsULtVbvlhyxxiJv0L/8/3fqv7ZdjoYlw26C0cZc0tRXhFOBFzYjcqWa6XPGrT8vraOeVWtU9foTntLGnGBMWNlVDPaAQ%3D%3D%26p%3D
                                                                    X-Search-SafeSearch: Moderate
                                                                    X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                                                                    X-UserAgeClass: Unknown
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.13.0.18362; 10.0.0.0.18363.418) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.18363
                                                                    Host: www.bing.com
                                                                    Content-Length: 429
                                                                    Connection: Keep-Alive
                                                                    Cache-Control: no-cache
                                                                    Cookie: MUID=6CDD82DC884D4BD7A9A0F5C2C92258F0; _SS=CPID=1669751939901&AC=1&CPH=123b529f
                                                                    2022-11-29 19:59:13 UTC1574OUTData Raw: 3c 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 31 31 30 30 37 36 42 44 43 43 35 34 36 43 34 39 31 33 39 46 37 42 32 30 43 44 45 37 36 44 35 30 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 49 51 75 65 75 65 45 72 72 6f 72 3c 2f 54 3e 3c 49 47 3e 46 34 30 39 35 43 41 36 38 32 31 35 34 34 38 43 38 41 33 44 43 44 30 45 41 39 46 42 44 35 31 34 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 65 72 72 6f 72 54 79 70 65 22 3a 22 51 75 65 75 65 4f 76 65 72 66 6c 6f 77 22 2c 22 66 61 69 6c 43 6f 75 6e 74 22 3a 31 2c 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49
                                                                    Data Ascii: <ClientInstRequest><CID>110076BDCC546C49139F7B20CDE76D50</CID><Events><E><T>Event.CIQueueError</T><IG>F4095CA68215448C8A3DCD0EA9FBD514</IG><D><![CDATA[{"errorType":"QueueOverflow","failCount":1,"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/I
                                                                    2022-11-29 19:59:13 UTC1574INHTTP/1.1 204 No Content
                                                                    Access-Control-Allow-Origin: *
                                                                    X-Cache: CONFIG_NOCACHE
                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    X-MSEdge-Ref: Ref A: 0A35C5800E2B4136BE4DE2CD7C97ED92 Ref B: FRA31EDGE0605 Ref C: 2022-11-29T19:59:13Z
                                                                    Date: Tue, 29 Nov 2022 19:59:12 GMT
                                                                    Connection: close


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    38192.168.2.34992913.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-11-29 19:59:15 UTC1575OUTGET /o/AppSettingsHandler.ashx?app=OneNote&usid=fbe5151c-07fd-4e2c-92d3-180727921d10&build=16.0.15929.41003 HTTP/1.1
                                                                    Host: onenote.officeapps.live.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Origin: https://onedrive.live.com
                                                                    Sec-Fetch-Site: same-site
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://onedrive.live.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2022-11-29 19:59:15 UTC1575INHTTP/1.1 200 OK
                                                                    Cache-Control: private
                                                                    Content-Length: 2384
                                                                    Content-Type: application/json; charset=utf-8
                                                                    P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                    Set-Cookie:
                                                                    X-CorrelationId: a59c74ec-9e2e-44f0-b445-911f467cdb7a
                                                                    X-UserSessionId: fbe5151c-07fd-4e2c-92d3-180727921d10
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    Timing-Allow-Origin: *
                                                                    X-OfficeFE: AM4PEPF00006B53
                                                                    X-OfficeVersion: 16.0.15913.41006
                                                                    X-OfficeCluster: PNL1
                                                                    Access-Control-Allow-Origin: https://onedrive.live.com
                                                                    X-Content-Type-Options: nosniff
                                                                    X-OFFICEFD: AM4PEPF00006B53
                                                                    X-Cache: CONFIG_NOCACHE
                                                                    X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5
                                                                    X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wacinfra4,afd_wacinfra5
                                                                    X-MSEdge-Ref: Ref A: 4794D086E386455F9C37FA8C0C118CDF Ref B: AMS231032603003 Ref C: 2022-11-29T19:59:15Z
                                                                    Date: Tue, 29 Nov 2022 19:59:15 GMT
                                                                    Connection: close
                                                                    2022-11-29 19:59:15 UTC1576INData Raw: 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 36 39 37 35 31 39 35 35 38 32 38 2c 22 42 6f 6f 74 73 74 72 61 70 70 65 72 55 6c 73 48 65 61 72 74 42 65 61 74 49 73 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 42 6f 6f 74 73 74 72 61 70 70 65 72 53 65 74 74 69 6e 67 73 46 65 74 63 68 50 65 72 69 6f 64 22 3a 36 30 30 30 30 2c 22 42 6f 6f 74 73 74 72 61 70 70 65 72 55 6c 73 48 65 61 72 74 62 65 61 74 49 6e 74 65 72 76 61 6c 4d 73 22 3a 35 30 30 30 2c 22 42 6f 6f 74 73 74 72 61 70 70 65 72 4d 61 78 55 6c 73 48 65 61 72 74 62 65 61 74 54 69 6d 65 22 3a 36 30 30 30 30 30 2c 22 42 6f 6f 74 73 74 72 61 70 70 65 72 4e 6f 43 6f 6d 70 6c 65 74 65 57 61 72 6e 69 6e 67 31 54 69 6d 65 22 3a 31 32 30 30 30 30 2c 22 42 6f 6f 74 73 74 72 61 70 70 65 72 4e 6f 43 6f 6d 70
                                                                    Data Ascii: {"timestamp":1669751955828,"BootstrapperUlsHeartBeatIsEnabled":false,"BootstrapperSettingsFetchPeriod":60000,"BootstrapperUlsHeartbeatIntervalMs":5000,"BootstrapperMaxUlsHeartbeatTime":600000,"BootstrapperNoCompleteWarning1Time":120000,"BootstrapperNoComp


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    39192.168.2.349930204.79.197.200443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-11-29 19:59:17 UTC1579OUTPOST /threshold/xls.aspx HTTP/1.1
                                                                    Origin: https://www.bing.com
                                                                    Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                    Accept: */*
                                                                    Accept-Language: en-US,en;q=0.5
                                                                    Content-type: text/xml
                                                                    X-Agent-DeviceId: 01004E3B090020AA
                                                                    X-BM-CBT: 1661867102
                                                                    X-BM-ClientFeatures: pbitcpdisabled,AmbientWidescreen,rs1musicprod,CortanaSPAXamlHeader
                                                                    X-BM-DateFormat: M/d/yyyy
                                                                    X-BM-DeviceDimensions: 784x984
                                                                    X-BM-DeviceDimensionsLogical: 784x984
                                                                    X-BM-DeviceScale: 100
                                                                    X-BM-DTZ: 120
                                                                    X-BM-FirstEnabledTime: 132676386181978099
                                                                    X-BM-Market: US
                                                                    X-BM-Theme: 000000;0078d7
                                                                    X-BM-WindowsFlights: FX:1180989E,FX:1190030E,FX:11915BFF,FX:11C6E5C2,FX:11C7EB1E,FX:11C93F51,FX:11C94100,FX:11CB99D4,FX:11CB9A3C,FX:11E11E7A,FX:11E3E090,FX:11E502A1,FX:11F19926,FX:11FB0B5A,FX:1201B458,FX:1202B844,FX:121A1FAB,FX:121C594F,FX:122B3A45,FX:122D8E40,FX:1230CD8A
                                                                    X-CortanaAccessAboveLock: false
                                                                    X-Device-ClientSession: C42FE1E0953F4759951AA2D929718DC5
                                                                    X-Device-isOptin: true
                                                                    X-Device-MachineId: {42C16C5B-BED5-45BA-BB87-0F00C7607BB8}
                                                                    X-Device-OSSKU: 48
                                                                    X-Device-Touch: false
                                                                    X-DeviceID: 01004E3B090020AA
                                                                    X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,d-thshldspcl40
                                                                    X-MSEdge-ExternalExpType: JointCoord
                                                                    X-PositionerType: Desktop
                                                                    X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                    X-Search-CortanaAvailableCapabilities: CortanaExperience,PhoneCall,SpeechLanguage
                                                                    X-Search-RPSToken: t%3DEwDgAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAbihm4QEZGaFY%2BPu1EmF3T8M5UYjutJuyajPghw8bRsYLNVYWj5HR9cP6EHMyMCt6oP5rl3uBjKMm86c3tOMVUYMuhKb4mFH3nMh/%2BMTwAl9ErdZhMO3xrP3D7U%2BcO2xgTc1NRkB5KfeMP%2BNYk0JF5k2MPv/8bkg1Mnk2Wbq1Pv%2BMRc%2Bmq/EEkP8vQ8DEjr2NkRDqd4VCfw2GuYeb7I1ezvZZecWsIbP5cxQ7AU4n4sAq87568ChWOIwzgtO9zLyFHkAs1QCBWXVdZmsiSK%2BFDcTahmNQBVF/CCveZCOMlAU/ZEE23b1ZoUkxHFlwBYHRtdoDrBLioz6XcrKrIo3IAUDZgAACMC02w%2BSY1RCsAHD65sW7rKIbfuoB4v1mgACEmUvsqZTsL9GY69/htLa6Smu9w7UHhiFcWyixAg3q5uP%2BisxfhvyJZ1B93u6dVbNP%2BuQ9Ulx4/tORLQYEe6N6SwFUBPhUCAIFwUTqvEofuMze0DEdQQUI8NAs3HiSuXH61dCPelIWiZNVStBKK9%2BfzgI9/SVdr9Lr0epC2lbsREHFAdsGuufcCLNXiyde7xJI3zTb9MNoOfAJQOqLjocWhN6DTZqIMeTMcB8OknUmSMxPwEC5UOyvbeeZJWivITjIzG0D/B/Uwl7NBZj1PjyZCF%2BOkVTOvPJYcKyhDAKQVYHLZrDHPo%2B4V7PQuE/38T%2BFUpYH%2B9IIf/OW%2BGOt5wVCK7Mz5Led3lCz6272sDaAEztBtTA30kIsksMK2zhTcF/4ZWMVLEeVI1VZOjdqhcy8HbtmdJADHOS1xBdmR1Dm7PL2gSxtQEe0kt4wvne7dBYsRQAFNfxSuFQ2vZCyhsULtVbvlhyxxiJv0L/8/3fqv7ZdjoYlw26C0cZc0tRXhFOBFzYjcqWa6XPGrT8vraOeVWtU9foTntLGnGBMWNlVDPaAQ%3D%3D%26p%3D
                                                                    X-Search-SafeSearch: Moderate
                                                                    X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                                                                    X-UserAgeClass: Unknown
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.13.0.18362; 10.0.0.0.18363.418) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.18363
                                                                    Host: www.bing.com
                                                                    Content-Length: 90180
                                                                    Connection: Keep-Alive
                                                                    Cache-Control: no-cache
                                                                    Cookie: MUID=6CDD82DC884D4BD7A9A0F5C2C92258F0; _SS=CPID=1669751939901&AC=1&CPH=123b529f
                                                                    2022-11-29 19:59:17 UTC1581OUTData Raw: 3c 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 31 31 30 30 37 36 42 44 43 43 35 34 36 43 34 39 31 33 39 46 37 42 32 30 43 44 45 37 36 44 35 30 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 49 51 75 65 75 65 45 72 72 6f 72 3c 2f 54 3e 3c 49 47 3e 37 37 32 34 36 34 62 62 64 62 33 34 34 34 66 31 61 35 38 61 32 61 62 38 39 33 39 64 31 36 61 32 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 43 46 22 3a 22 70 62 69 74 63 70 64 69 73 61 62 6c 65 64 2c 41 6d 62
                                                                    Data Ascii: <ClientInstRequest><CID>110076BDCC546C49139F7B20CDE76D50</CID><Events><E><T>Event.CIQueueError</T><IG>772464bbdb3444f1a58a2ab8939d16a2</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","CF":"pbitcpdisabled,Amb
                                                                    2022-11-29 19:59:17 UTC1597OUTData Raw: 65 63 74 3c 2f 54 3e 3c 49 47 3e 38 37 65 37 37 35 31 35 62 34 33 61 34 36 37 30 61 33 61 62 31 36 63 62 62 66 38 37 30 66 38 66 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 43 46 22 3a 22 70 62 69 74 63 70 64 69 73 61 62 6c 65 64 2c 41 6d 62 69 65 6e 74 57 69 64 65 73 63 72 65 65 6e 2c 72 73 31 6d 75 73 69 63 70 72 6f 64 2c 43 6f 72 74 61 6e 61 53 50 41 58 61 6d 6c 48 65 61 64 65 72 22 2c 22 70 70 49 64 22 3a 22 34 22 2c 22 6f 70 65 6e 54 79 70 65 22 3a 22 6b 65 65 70 4f 70 65 6e 22 2c 22 73 75 67 67 65 73 74
                                                                    Data Ascii: ect</T><IG>87e77515b43a4670a3ab16cbbf870f8f</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","CF":"pbitcpdisabled,AmbientWidescreen,rs1musicprod,CortanaSPAXamlHeader","ppId":"4","openType":"keepOpen","suggest
                                                                    2022-11-29 19:59:17 UTC1613OUTData Raw: 2d 30 46 30 30 43 37 36 30 37 42 42 38 7d 22 2c 22 49 73 54 6f 75 63 68 22 3a 22 66 61 6c 73 65 22 2c 22 4f 53 53 4b 55 22 3a 22 34 38 22 2c 22 41 70 70 4c 69 66 65 74 69 6d 65 49 44 22 3a 22 37 44 31 43 37 35 46 32 38 34 41 46 34 41 37 43 39 43 43 39 34 35 31 32 39 31 36 32 42 33 33 33 22 2c 22 43 6f 72 74 61 6e 61 4f 70 74 49 6e 22 3a 22 74 72 75 65 22 2c 22 43 6f 72 74 61 6e 61 43 61 70 61 62 69 6c 69 74 69 65 73 22 3a 22 43 6f 72 74 61 6e 61 45 78 70 65 72 69 65 6e 63 65 2c 50 68 6f 6e 65 43 61 6c 6c 2c 53 70 65 65 63 68 4c 61 6e 67 75 61 67 65 22 2c 22 49 6d 70 72 65 73 73 69 6f 6e 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 51 46 5f 4b 45 59 53 54 52 4f 4b 45 5f 56 49 52 54 55 41 4c 5f 55 52 4c 3f 71 72 79 3d 73
                                                                    Data Ascii: -0F00C7607BB8}","IsTouch":"false","OSSKU":"48","AppLifetimeID":"7D1C75F284AF4A7C9CC945129162B333","CortanaOptIn":"true","CortanaCapabilities":"CortanaExperience,PhoneCall,SpeechLanguage","ImpressionUrl":"https://www.bing.com/QF_KEYSTROKE_VIRTUAL_URL?qry=s
                                                                    2022-11-29 19:59:17 UTC1629OUTData Raw: 44 34 2c 46 58 3a 31 31 43 42 39 41 33 43 2c 46 58 3a 31 31 45 31 31 45 37 41 2c 46 58 3a 31 31 45 33 45 30 39 30 2c 46 58 3a 31 31 45 35 30 32 41 31 2c 46 58 3a 31 31 46 31 39 39 32 36 2c 46 58 3a 31 31 46 42 30 42 35 41 22 2c 22 44 65 76 69 63 65 49 44 22 3a 22 7b 34 32 43 31 36 43 35 42 2d 42 45 44 35 2d 34 35 42 41 2d 42 42 38 37 2d 30 46 30 30 43 37 36 30 37 42 42 38 7d 22 2c 22 49 73 54 6f 75 63 68 22 3a 22 66 61 6c 73 65 22 2c 22 4f 53 53 4b 55 22 3a 22 34 38 22 2c 22 41 70 70 4c 69 66 65 74 69 6d 65 49 44 22 3a 22 37 44 31 43 37 35 46 32 38 34 41 46 34 41 37 43 39 43 43 39 34 35 31 32 39 31 36 32 42 33 33 33 22 2c 22 43 6f 72 74 61 6e 61 4f 70 74 49 6e 22 3a 22 74 72 75 65 22 2c 22 43 6f 72 74 61 6e 61 43 61 70 61 62 69 6c 69 74 69 65 73 22 3a 22
                                                                    Data Ascii: D4,FX:11CB9A3C,FX:11E11E7A,FX:11E3E090,FX:11E502A1,FX:11F19926,FX:11FB0B5A","DeviceID":"{42C16C5B-BED5-45BA-BB87-0F00C7607BB8}","IsTouch":"false","OSSKU":"48","AppLifetimeID":"7D1C75F284AF4A7C9CC945129162B333","CortanaOptIn":"true","CortanaCapabilities":"
                                                                    2022-11-29 19:59:17 UTC1645OUTData Raw: 67 6e 61 6c 73 22 3a 7b 22 72 61 6e 6b 69 6e 67 53 63 6f 72 65 22 3a 2d 30 2e 34 32 33 34 39 2c 22 66 65 61 74 75 72 65 53 74 6f 72 65 22 3a 7b 22 31 22 3a 31 2c 22 37 22 3a 35 34 33 32 2c 22 38 22 3a 31 2c 22 39 22 3a 30 2e 30 31 34 33 36 2c 22 31 30 22 3a 31 2c 22 31 33 22 3a 34 2c 22 31 36 22 3a 32 33 38 37 2c 22 34 32 22 3a 31 2c 22 38 33 22 3a 31 2c 22 31 33 34 22 3a 39 2c 22 31 33 35 22 3a 34 2e 35 2c 22 31 33 37 22 3a 31 30 2c 22 31 34 33 22 3a 31 2c 22 31 35 37 22 3a 31 2c 22 31 35 39 22 3a 32 33 38 36 2c 22 31 38 38 22 3a 31 2c 22 32 36 34 22 3a 31 2c 22 32 36 36 22 3a 31 2c 22 32 36 37 22 3a 31 2c 22 32 36 39 22 3a 32 33 38 36 2c 22 32 37 30 22 3a 32 33 38 36 2c 22 32 38 34 22 3a 39 2c 22 32 39 36 22 3a 31 2c 22 34 30 35 22 3a 32 33 38 36 2c 22
                                                                    Data Ascii: gnals":{"rankingScore":-0.42349,"featureStore":{"1":1,"7":5432,"8":1,"9":0.01436,"10":1,"13":4,"16":2387,"42":1,"83":1,"134":9,"135":4.5,"137":10,"143":1,"157":1,"159":2386,"188":1,"264":1,"266":1,"267":1,"269":2386,"270":2386,"284":9,"296":1,"405":2386,"
                                                                    2022-11-29 19:59:17 UTC1661OUTData Raw: 37 22 3a 31 37 2c 22 31 34 33 22 3a 31 2c 22 31 35 37 22 3a 31 2c 22 31 35 39 22 3a 33 34 39 36 2c 22 31 38 38 22 3a 31 2c 22 32 36 34 22 3a 31 2c 22 32 36 39 22 3a 33 34 39 36 2c 22 32 37 30 22 3a 33 34 39 36 2c 22 32 38 34 22 3a 31 36 2c 22 32 39 36 22 3a 31 2c 22 34 30 33 22 3a 31 2c 22 34 30 35 22 3a 33 34 39 36 2c 22 34 32 30 22 3a 30 2e 36 38 36 32 37 2c 22 34 32 31 22 3a 30 2e 36 38 36 32 37 2c 22 34 34 31 22 3a 32 7d 2c 22 6d 72 75 53 75 70 70 72 65 73 73 69 6f 6e 53 63 6f 72 65 22 3a 30 2e 31 34 37 34 38 7d 7d 2c 7b 22 54 22 3a 22 44 2e 55 72 6c 22 2c 22 4b 22 3a 31 30 30 35 2c 22 51 22 3a 22 43 68 61 6e 67 65 20 79 6f 75 72 20 6d 6f 75 73 65 20 73 65 74 74 69 6e 67 73 22 2c 22 56 61 6c 22 3a 22 53 54 22 2c 22 48 6f 22 3a 32 2c 22 47 72 22 3a 31
                                                                    Data Ascii: 7":17,"143":1,"157":1,"159":3496,"188":1,"264":1,"269":3496,"270":3496,"284":16,"296":1,"403":1,"405":3496,"420":0.68627,"421":0.68627,"441":2},"mruSuppressionScore":0.14748}},{"T":"D.Url","K":1005,"Q":"Change your mouse settings","Val":"ST","Ho":2,"Gr":1
                                                                    2022-11-29 19:59:18 UTC1670INHTTP/1.1 204 No Content
                                                                    Access-Control-Allow-Origin: *
                                                                    X-Cache: CONFIG_NOCACHE
                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    X-MSEdge-Ref: Ref A: 8901217FD87344FBA9F7E912177CA502 Ref B: FRA31EDGE0814 Ref C: 2022-11-29T19:59:17Z
                                                                    Date: Tue, 29 Nov 2022 19:59:17 GMT
                                                                    Connection: close


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    4192.168.2.34970813.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-11-29 19:58:45 UTC8OUTPOST /o/RemoteUls.ashx?usid=fbe5151c-07fd-4e2c-92d3-180727921d10&officeserverversion=16.0.15929.41003 HTTP/1.1
                                                                    Host: onenote.officeapps.live.com
                                                                    Connection: keep-alive
                                                                    Content-Length: 1905
                                                                    sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Content-Type: text/plain;charset=UTF-8
                                                                    Accept: */*
                                                                    Origin: https://onedrive.live.com
                                                                    Sec-Fetch-Site: same-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://onedrive.live.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: xid=99a8b573-5dff-43ca-b4da-24a1d1fedcda&&RD00155D6F6AEE&381; wla42=; mkt=en-US; xidseq=3; E=P:zg82H0TS2og=:L2j7e6T8yB7KRzPSl7cAuazXvBH5FhOxI2ygL9pYa9E=:F
                                                                    2022-11-29 19:58:45 UTC9OUTData Raw: 7b 22 54 22 3a 31 36 36 39 37 35 31 39 32 35 30 32 32 2c 22 4c 22 3a 5b 7b 22 47 22 3a 35 39 36 34 34 34 32 33 38 2c 22 54 22 3a 32 2c 22 4d 22 3a 22 48 6f 73 74 49 6e 69 74 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 7b 5c 22 65 6e 74 72 79 50 6f 69 6e 74 5c 22 3a 5c 22 4f 74 68 65 72 5c 22 2c 5c 22 75 73 65 72 43 6c 69 63 6b 54 69 6d 65 5c 22 3a 31 36 36 39 37 35 31 39 32 33 31 30 37 2c 5c 22 68 6f 73 74 50 61 67 65 4e 61 76 69 67 61 74 69 6f 6e 53 74 61 72 74 54 69 6d 65 5c 22 3a 31 36 36 39 37 35 31 39 32 33 31 30 37 2c 5c 22 68 6f 73 74 50 61 67 65 46 65 74 63 68 53 74 61 72 74 54 69 6d 65 5c 22 3a 31 36 36 39 37 35 31 39 32 33 31 31 31 2c 5c 22 68 6f 73 74 50 61 67 65 52 65 73 70 6f 6e 73 65 53 74 61 72 74 54 69 6d 65 5c 22 3a 31 36 36 39 37 35 31 39 32
                                                                    Data Ascii: {"T":1669751925022,"L":[{"G":596444238,"T":2,"M":"HostInitDiagnostics: {\"entryPoint\":\"Other\",\"userClickTime\":1669751923107,\"hostPageNavigationStartTime\":1669751923107,\"hostPageFetchStartTime\":1669751923111,\"hostPageResponseStartTime\":166975192
                                                                    2022-11-29 19:58:45 UTC12INHTTP/1.1 200 OK
                                                                    Cache-Control: private
                                                                    Content-Type: text/plain
                                                                    P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                    Set-Cookie:
                                                                    X-CorrelationId: 56b78933-bcd8-4400-ac19-d188af3b66a9
                                                                    X-UserSessionId: fbe5151c-07fd-4e2c-92d3-180727921d10
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    Timing-Allow-Origin: *
                                                                    X-OfficeFE: AM4PEPF0000695A
                                                                    X-OfficeVersion: 16.0.15913.41006
                                                                    X-OfficeCluster: PNL1
                                                                    Access-Control-Allow-Origin: https://onedrive.live.com
                                                                    Access-Control-Expose-Headers: X-EndSession, X-CorrelationId, X-OfficeFE, X-NewKey, X-bULS-SuppressionETag, X-bULS-SuppressedTags
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    X-bULS-SuppressionETag: 799F89FDF4916AF2516D39691235B16683DD11DB
                                                                    X-bULS-SuppressedTags: 378069,1671813,2209344,3249545,3290144,4298965,4298968,4298969,4751696,5306497,5904476,6375195,6572226,6948167,7463498,17085210,17085216,17162522,17358857,19743902,19939648,20486158,21627712,21631370,22401293,22410500,22558617,22598977,22680210,22680213,22680214,22836558,22946650,23909858,24401375,24462656,24515087,25514973,33592839,34388130,35682372,36472266,36546380,36546381,36546382,36569418,36708451,36773964,36791688,36811158,36811159,36963655,37288035,37876293,37876294,37889309,38293640,38535900,38543496,38580697,38637954,38922202,39076766,39076767,39105358,39408129,39613840,39966341,40437001,40777251,40935455,40957978,40957979,41003225,41207258,41502555,41711299,41952657,41964821,41964885,42272991,42496725,42513088,42815875,42857251,50406866,50431969,50619726,50622685,50622687,51451613,51492170,51504083,51667010,306230939,306978834,512522335,512522337,512522368,520926864,520926865,520979847,521007315,521749855,523613141,524150164,524883107,524883136,524883138,537159499,537169937,538542792,538543587,539075678,539874723,540378699,540378700,542700237,542994947,545783884,557077970,557322386,557389507,557670930,558735363,559423838,559424262,559486496,559760215,559760216,560550470,570507662,571549507,571786073,571786074,574468116,575157663,575157664,575157665,575157666,575157667,575157696,575157697,575157698,575157699,575157700,575157701,575157702,577295376,577626581,577831138,578164000,587862985,589101015,589101018,591684683,591729363,592259104,592556551,592843145,593780815,593838232,593862981,594134597,594396706,594830612,595137156,595714715,595895774,596115913,596444186,596464289,845836083,845836084,845836085,846166132,876178018,947352439,963472182,963915891,1630679666,1630679667,1633958006,1647605351,1647863416,1664576567,1698260075,1718235956,1765045358,1802139698,1986689397,1986689633,1986689647,1986748791,1986748793,1986749030,1986749288,1986749546,2004443760,2004444278,2004448354
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Download-Options: noopen
                                                                    Content-Disposition: attachment
                                                                    X-OFFICEFD: AM4PEPF0000695A
                                                                    X-Cache: CONFIG_NOCACHE
                                                                    X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5
                                                                    X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wacinfra4,afd_wacinfra5
                                                                    X-MSEdge-Ref: Ref A: ACC186FA430D4D9C91ECAD8375B88CE9 Ref B: AMS231032604007 Ref C: 2022-11-29T19:58:45Z
                                                                    Date: Tue, 29 Nov 2022 19:58:45 GMT
                                                                    Connection: close
                                                                    Content-Length: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    40192.168.2.34994213.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-11-29 19:59:25 UTC1670OUTPOST /o/RemoteTelemetry.ashx?usid=fbe5151c-07fd-4e2c-92d3-180727921d10&build=16.0.15913.41006 HTTP/1.1
                                                                    Host: onenote.officeapps.live.com
                                                                    Connection: keep-alive
                                                                    Content-Length: 1855
                                                                    sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Content-Type: text/plain;charset=UTF-8
                                                                    Accept: */*
                                                                    Origin: https://onenote.officeapps.live.com
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://onenote.officeapps.live.com/o/onenoteframe.aspx?edit=0&ui=en-US&rs=en-US&hid=dCYBzRwvAUG%2FVafXBsY42w.0&wopisrc=https%3A%2F%2Fwopi.onedrive.com%2Fwopi%2Ffolders%2F49DB1C6F4CE3ADF7!121&wdo=2&sc=host%3D%26qt%3DDefault&wdp=7&uih=OneDrive&wdorigin=Other&wdhostclicktime=1669751923107&jsapi=1&jsapiver=v1&newsession=1&corrid=fbe5151c-07fd-4e2c-92d3-180727921d10&usid=fbe5151c-07fd-4e2c-92d3-180727921d10&sftc=1&readonly=1&wdredirectionreason=Force_SingleStepBoot
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: xid=99a8b573-5dff-43ca-b4da-24a1d1fedcda&&RD00155D6F6AEE&381; wla42=; mkt=en-US; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; BP=l=SDX.Skydrive&FR=&ST=; MUID=26A8124BB350656513C00020B750617F; ShCLSessionID=1669751933064_0.9348726919305292; xidseq=4; E=P:95NcJUTS2og=:g3ab/sCGUA8TPm1n8eaKptXlW1sbLJjaqPCQmaom6ec=:F; wlidperf=latency=279
                                                                    2022-11-29 19:59:25 UTC1672OUTData Raw: 7b 22 64 22 3a 7b 22 61 22 3a 22 4f 6e 65 4e 6f 74 65 22 2c 22 62 22 3a 22 65 6e 2d 55 53 22 2c 22 63 22 3a 22 56 69 65 77 22 2c 22 64 22 3a 22 56 49 45 57 22 2c 22 65 22 3a 22 31 36 2e 30 2e 31 35 39 31 33 2e 34 31 30 30 36 22 2c 22 66 22 3a 22 43 68 72 6f 6d 65 22 2c 22 67 22 3a 22 65 6e 2d 55 53 22 2c 22 68 22 3a 22 31 30 34 22 2c 22 69 22 3a 22 31 30 34 2e 30 2e 30 22 2c 22 6a 22 3a 22 31 36 2e 30 2e 31 35 39 31 33 2e 34 31 30 30 36 22 2c 22 6b 22 3a 22 50 4e 4c 31 22 2c 22 6c 22 3a 22 65 6e 2d 55 53 22 2c 22 6d 22 3a 22 5c 22 6f 65 43 78 5a 2f 36 4c 54 4f 64 37 54 4d 73 52 65 70 62 4a 36 7a 2f 45 65 48 33 70 46 2f 74 6b 75 70 53 66 34 48 75 2f 66 37 34 3d 5c 22 22 2c 22 6e 22 3a 22 4f 6e 65 44 72 69 76 65 57 4f 50 49 22 2c 22 6f 22 3a 74 72 75 65 2c
                                                                    Data Ascii: {"d":{"a":"OneNote","b":"en-US","c":"View","d":"VIEW","e":"16.0.15913.41006","f":"Chrome","g":"en-US","h":"104","i":"104.0.0","j":"16.0.15913.41006","k":"PNL1","l":"en-US","m":"\"oeCxZ/6LTOd7TMsRepbJ6z/EeH3pF/tkupSf4Hu/f74=\"","n":"OneDriveWOPI","o":true,
                                                                    2022-11-29 19:59:25 UTC1673INHTTP/1.1 200 OK
                                                                    Cache-Control: private
                                                                    P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                    Set-Cookie:
                                                                    X-CorrelationId: 1fc93f50-5818-42f4-aa0d-8428e5114a47
                                                                    X-UserSessionId: fbe5151c-07fd-4e2c-92d3-180727921d10
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    Timing-Allow-Origin: *
                                                                    X-OfficeFE: AM4PEPF00006B54
                                                                    X-OfficeVersion: 16.0.15913.41006
                                                                    X-OfficeCluster: PNL1
                                                                    Access-Control-Allow-Origin: https://onenote.officeapps.live.com
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Download-Options: noopen
                                                                    Content-Disposition: attachment
                                                                    X-OFFICEFD: AM4PEPF00006B54
                                                                    X-Cache: CONFIG_NOCACHE
                                                                    X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5
                                                                    X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wacinfra4,afd_wacinfra5
                                                                    X-MSEdge-Ref: Ref A: F9A315E240654D8BA8D4C1D989351D53 Ref B: AMS231032604027 Ref C: 2022-11-29T19:59:25Z
                                                                    Date: Tue, 29 Nov 2022 19:59:25 GMT
                                                                    Connection: close
                                                                    Content-Length: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    41192.168.2.34994313.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-11-29 19:59:26 UTC1674OUTPOST /o/RemoteUls.ashx?build=16.0.15913.41006&waccluster=PNL1 HTTP/1.1
                                                                    Host: onenote.officeapps.live.com
                                                                    Connection: keep-alive
                                                                    Content-Length: 35663
                                                                    sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                    X-WacFrontEnd: AM4PEPF00006021
                                                                    X-OfficeVersion: 16.0.15913.41006
                                                                    X-Key: p2nkVlvYezcen+QD6SsTgF06KWqMBfenkfi6FPwI6s4=,638053487258916668
                                                                    X-WacUserAgent: MSWACONSync
                                                                    X-bULS-SuppressionETag: 799F89FDF4916AF2516D39691235B16683DD11DB
                                                                    X-AccessTokenTtl: 1671566324618
                                                                    X-Requested-With: XMLHttpRequest
                                                                    X-xhr: 1
                                                                    sec-ch-ua-platform: "Windows"
                                                                    haep: 1
                                                                    X-AccessToken: 4wz_8YvQ6NizqQm0iZ_hOlM3rrGpGzae0a_DgZqI2bsS6A5ZCXQJOpQGrekzzPpSrsYYdUdueSmR0TZjQsyx8rVQaNKQCrOy8JF9ydzOL2d4U_9vL7PwwpNihojs86_11rQH7ELMZjVD3Nfs_Gb2_mCg
                                                                    X-UserSessionId: fbe5151c-07fd-4e2c-92d3-180727921d10
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                    Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                    X-UserType: WOPI
                                                                    X-IsCoauthSession: true
                                                                    X-WacCluster: PNL1
                                                                    Accept: */*
                                                                    Origin: https://onenote.officeapps.live.com
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://onenote.officeapps.live.com/o/onenoteframe.aspx?edit=0&ui=en-US&rs=en-US&hid=dCYBzRwvAUG%2FVafXBsY42w.0&wopisrc=https%3A%2F%2Fwopi.onedrive.com%2Fwopi%2Ffolders%2F49DB1C6F4CE3ADF7!121&wdo=2&sc=host%3D%26qt%3DDefault&wdp=7&uih=OneDrive&wdorigin=Other&wdhostclicktime=1669751923107&jsapi=1&jsapiver=v1&newsession=1&corrid=fbe5151c-07fd-4e2c-92d3-180727921d10&usid=fbe5151c-07fd-4e2c-92d3-180727921d10&sftc=1&readonly=1&wdredirectionreason=Force_SingleStepBoot
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: xid=99a8b573-5dff-43ca-b4da-24a1d1fedcda&&RD00155D6F6AEE&381; wla42=; mkt=en-US; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; BP=l=SDX.Skydrive&FR=&ST=; MUID=26A8124BB350656513C00020B750617F; ShCLSessionID=1669751933064_0.9348726919305292; xidseq=4; E=P:95NcJUTS2og=:g3ab/sCGUA8TPm1n8eaKptXlW1sbLJjaqPCQmaom6ec=:F; wlidperf=latency=279
                                                                    2022-11-29 19:59:26 UTC1676OUTData Raw: 7b 22 54 22 3a 31 36 36 39 37 35 31 39 33 35 33 30 37 2c 22 4c 22 3a 5b 7b 22 47 22 3a 35 37 36 35 38 33 35 30 32 2c 22 54 22 3a 30 2c 22 4d 22 3a 22 7b 5c 22 6a 75 6d 70 44 65 74 65 63 74 65 64 5c 22 3a 74 72 75 65 2c 5c 22 63 6c 69 65 6e 74 57 69 64 74 68 5c 22 3a 31 32 38 30 2c 5c 22 63 6f 6d 70 6f 6e 65 6e 74 73 5c 22 3a 7b 5c 22 64 6f 63 75 6d 65 6e 74 4e 61 6d 65 5c 22 3a 7b 5c 22 6a 75 6d 70 44 65 74 65 63 74 65 64 5c 22 3a 74 72 75 65 2c 5c 22 70 6c 61 63 65 68 6f 6c 64 65 72 43 6f 6e 74 72 6f 6c 5c 22 3a 7b 5c 22 78 5c 22 3a 36 34 30 2e 34 32 31 38 37 35 2c 5c 22 79 5c 22 3a 30 2c 5c 22 77 69 64 74 68 5c 22 3a 37 36 2e 30 39 33 37 35 2c 5c 22 68 65 69 67 68 74 5c 22 3a 34 38 2c 5c 22 74 6f 70 5c 22 3a 30 2c 5c 22 72 69 67 68 74 5c 22 3a 37 31 36
                                                                    Data Ascii: {"T":1669751935307,"L":[{"G":576583502,"T":0,"M":"{\"jumpDetected\":true,\"clientWidth\":1280,\"components\":{\"documentName\":{\"jumpDetected\":true,\"placeholderControl\":{\"x\":640.421875,\"y\":0,\"width\":76.09375,\"height\":48,\"top\":0,\"right\":716
                                                                    2022-11-29 19:59:26 UTC1692OUTData Raw: 72 79 43 6f 75 6e 74 5c 22 3a 33 7d 2c 5c 22 53 61 52 61 66 44 73 70 68 4a 53 5f 52 41 46 5c 22 3a 7b 5c 22 61 76 67 5c 22 3a 33 35 33 2e 36 2c 5c 22 74 6f 74 61 6c 5c 22 3a 31 30 36 30 2e 38 2c 5c 22 6d 69 6e 5c 22 3a 31 34 39 2e 38 2c 5c 22 6d 61 78 5c 22 3a 37 35 37 2c 5c 22 65 6e 74 72 79 43 6f 75 6e 74 5c 22 3a 33 7d 2c 5c 22 52 69 62 62 6f 6e 43 6f 6e 74 61 69 6e 65 72 4d 73 74 70 4e 43 5c 22 3a 7b 5c 22 61 76 67 5c 22 3a 30 2e 31 2c 5c 22 74 6f 74 61 6c 5c 22 3a 30 2e 32 2c 5c 22 6d 69 6e 5c 22 3a 30 2c 5c 22 6d 61 78 5c 22 3a 30 2e 32 2c 5c 22 65 6e 74 72 79 43 6f 75 6e 74 5c 22 3a 32 7d 2c 5c 22 52 69 62 62 6f 6e 43 6f 6e 74 61 69 6e 65 72 4d 64 74 70 4e 43 5c 22 3a 7b 5c 22 61 76 67 5c 22 3a 30 2c 5c 22 74 6f 74 61 6c 5c 22 3a 30 2c 5c 22 6d 69
                                                                    Data Ascii: ryCount\":3},\"SaRafDsphJS_RAF\":{\"avg\":353.6,\"total\":1060.8,\"min\":149.8,\"max\":757,\"entryCount\":3},\"RibbonContainerMstpNC\":{\"avg\":0.1,\"total\":0.2,\"min\":0,\"max\":0.2,\"entryCount\":2},\"RibbonContainerMdtpNC\":{\"avg\":0,\"total\":0,\"mi
                                                                    2022-11-29 19:59:26 UTC1708OUTData Raw: 5c 22 2c 5c 22 49 6e 69 74 69 61 74 6f 72 54 79 70 65 5c 22 3a 5c 22 78 6d 6c 68 74 74 70 72 65 71 75 65 73 74 5c 22 2c 5c 22 52 65 64 69 72 65 63 74 53 74 61 72 74 5c 22 3a 5c 22 30 5c 22 2c 5c 22 52 65 64 69 72 65 63 74 45 6e 64 5c 22 3a 5c 22 30 5c 22 2c 5c 22 46 65 74 63 68 53 74 61 72 74 5c 22 3a 5c 22 31 33 38 34 33 2e 36 5c 22 2c 5c 22 44 6f 6d 61 69 6e 4c 6f 6f 6b 75 70 53 74 61 72 74 5c 22 3a 5c 22 30 5c 22 2c 5c 22 44 6f 6d 61 69 6e 4c 6f 6f 6b 75 70 45 6e 64 5c 22 3a 5c 22 30 5c 22 2c 5c 22 43 6f 6e 6e 65 63 74 53 74 61 72 74 5c 22 3a 5c 22 30 5c 22 2c 5c 22 43 6f 6e 6e 65 63 74 45 6e 64 5c 22 3a 5c 22 30 5c 22 2c 5c 22 53 65 63 75 72 65 43 6f 6e 6e 65 63 74 69 6f 6e 53 74 61 72 74 5c 22 3a 5c 22 30 5c 22 2c 5c 22 52 65 71 75 65 73 74 53 74 61
                                                                    Data Ascii: \",\"InitiatorType\":\"xmlhttprequest\",\"RedirectStart\":\"0\",\"RedirectEnd\":\"0\",\"FetchStart\":\"13843.6\",\"DomainLookupStart\":\"0\",\"DomainLookupEnd\":\"0\",\"ConnectStart\":\"0\",\"ConnectEnd\":\"0\",\"SecureConnectionStart\":\"0\",\"RequestSta
                                                                    2022-11-29 19:59:26 UTC1711INHTTP/1.1 200 OK
                                                                    Cache-Control: private
                                                                    Content-Type: text/plain
                                                                    P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                    Set-Cookie:
                                                                    X-CorrelationId: 835b7066-cbba-4b6b-b42a-3cb24b688fee
                                                                    X-UserSessionId: fbe5151c-07fd-4e2c-92d3-180727921d10
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    Timing-Allow-Origin: *
                                                                    X-OfficeFE: AM4PEPF0000695F
                                                                    X-OfficeVersion: 16.0.15913.41006
                                                                    X-OfficeCluster: PNL1
                                                                    Access-Control-Allow-Origin: https://onenote.officeapps.live.com
                                                                    Access-Control-Expose-Headers: X-EndSession, X-CorrelationId, X-OfficeFE, X-NewKey, X-bULS-SuppressionETag, X-bULS-SuppressedTags
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    X-bULS-SuppressionETag: 799F89FDF4916AF2516D39691235B16683DD11DB
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Download-Options: noopen
                                                                    Content-Disposition: attachment
                                                                    X-OFFICEFD: AM4PEPF0000695F
                                                                    X-Cache: CONFIG_NOCACHE
                                                                    X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5
                                                                    X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wacinfra4,afd_wacinfra5
                                                                    X-MSEdge-Ref: Ref A: EA65DCA70C2A45C287233F5D8C722CE7 Ref B: AMS231032608037 Ref C: 2022-11-29T19:59:26Z
                                                                    Date: Tue, 29 Nov 2022 19:59:26 GMT
                                                                    Connection: close
                                                                    Content-Length: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    42192.168.2.34995013.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-11-29 19:59:31 UTC1712OUTPOST /o/RemoteUls.ashx?usid=fbe5151c-07fd-4e2c-92d3-180727921d10&officeserverversion=16.0.15929.41003 HTTP/1.1
                                                                    Host: onenote.officeapps.live.com
                                                                    Connection: keep-alive
                                                                    Content-Length: 191
                                                                    sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Content-Type: text/plain;charset=UTF-8
                                                                    Accept: */*
                                                                    Origin: https://onedrive.live.com
                                                                    Sec-Fetch-Site: same-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://onedrive.live.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: xid=99a8b573-5dff-43ca-b4da-24a1d1fedcda&&RD00155D6F6AEE&381; wla42=; mkt=en-US; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; BP=l=SDX.Skydrive&FR=&ST=; MUID=26A8124BB350656513C00020B750617F; ShCLSessionID=1669751933064_0.9348726919305292; xidseq=4; E=P:95NcJUTS2og=:g3ab/sCGUA8TPm1n8eaKptXlW1sbLJjaqPCQmaom6ec=:F; wlidperf=latency=279
                                                                    2022-11-29 19:59:31 UTC1714OUTData Raw: 7b 22 54 22 3a 31 36 36 39 37 35 31 39 34 31 39 33 31 2c 22 4c 22 3a 5b 7b 22 47 22 3a 35 39 35 39 35 37 38 34 33 2c 22 54 22 3a 32 38 34 33 36 2c 22 4d 22 3a 22 50 61 67 65 20 6c 69 66 65 63 79 63 6c 65 3a 20 56 69 73 69 62 69 6c 69 74 79 43 68 61 6e 67 65 5f 76 69 73 69 62 6c 65 20 66 69 72 65 64 2c 20 66 6c 75 73 68 69 6e 67 20 6c 6f 67 67 65 72 22 2c 22 43 22 3a 33 37 39 2c 22 44 22 3a 35 30 7d 5d 2c 22 53 22 3a 22 66 62 65 35 31 35 31 63 2d 30 37 66 64 2d 34 65 32 63 2d 39 32 64 33 2d 31 38 30 37 32 37 39 32 31 64 31 30 22 2c 22 49 22 3a 34 2c 22 56 22 3a 31 7d
                                                                    Data Ascii: {"T":1669751941931,"L":[{"G":595957843,"T":28436,"M":"Page lifecycle: VisibilityChange_visible fired, flushing logger","C":379,"D":50}],"S":"fbe5151c-07fd-4e2c-92d3-180727921d10","I":4,"V":1}
                                                                    2022-11-29 19:59:31 UTC1714INHTTP/1.1 200 OK
                                                                    Cache-Control: private
                                                                    Content-Type: text/plain
                                                                    P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                    Set-Cookie:
                                                                    X-CorrelationId: e65efe69-a14d-4958-882a-c9240fbd0642
                                                                    X-UserSessionId: fbe5151c-07fd-4e2c-92d3-180727921d10
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    Timing-Allow-Origin: *
                                                                    X-OfficeFE: AM4PEPF0000695C
                                                                    X-OfficeVersion: 16.0.15913.41006
                                                                    X-OfficeCluster: PNL1
                                                                    Access-Control-Allow-Origin: https://onedrive.live.com
                                                                    Access-Control-Expose-Headers: X-EndSession, X-CorrelationId, X-OfficeFE, X-NewKey, X-bULS-SuppressionETag, X-bULS-SuppressedTags
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    X-bULS-SuppressionETag: 799F89FDF4916AF2516D39691235B16683DD11DB
                                                                    X-bULS-SuppressedTags: 378069,1671813,2209344,3249545,3290144,4298965,4298968,4298969,4751696,5306497,5904476,6375195,6572226,6948167,7463498,17085210,17085216,17162522,17358857,19743902,19939648,20486158,21627712,21631370,22401293,22410500,22558617,22598977,22680210,22680213,22680214,22836558,22946650,23909858,24401375,24462656,24515087,25514973,33592839,34388130,35682372,36472266,36546380,36546381,36546382,36569418,36708451,36773964,36791688,36811158,36811159,36963655,37288035,37876293,37876294,37889309,38293640,38535900,38543496,38580697,38637954,38922202,39076766,39076767,39105358,39408129,39613840,39966341,40437001,40777251,40935455,40957978,40957979,41003225,41207258,41502555,41711299,41952657,41964821,41964885,42272991,42496725,42513088,42815875,42857251,50406866,50431969,50619726,50622685,50622687,51451613,51492170,51504083,51667010,306230939,306978834,512522335,512522337,512522368,520926864,520926865,520979847,521007315,521749855,523613141,524150164,524883107,524883136,524883138,537159499,537169937,538542792,538543587,539075678,539874723,540378699,540378700,542700237,542994947,545783884,557077970,557322386,557389507,557670930,558735363,559423838,559424262,559486496,559760215,559760216,560550470,570507662,571549507,571786073,571786074,574468116,575157663,575157664,575157665,575157666,575157667,575157696,575157697,575157698,575157699,575157700,575157701,575157702,577295376,577626581,577831138,578164000,587862985,589101015,589101018,591684683,591729363,592259104,592556551,592843145,593780815,593838232,593862981,594134597,594396706,594830612,595137156,595714715,595895774,596115913,596444186,596464289,845836083,845836084,845836085,846166132,876178018,947352439,963472182,963915891,1630679666,1630679667,1633958006,1647605351,1647863416,1664576567,1698260075,1718235956,1765045358,1802139698,1986689397,1986689633,1986689647,1986748791,1986748793,1986749030,1986749288,1986749546,2004443760,2004444278,2004448354
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Download-Options: noopen
                                                                    Content-Disposition: attachment
                                                                    X-OFFICEFD: AM4PEPF0000695C
                                                                    X-Cache: CONFIG_NOCACHE
                                                                    X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5
                                                                    X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wacinfra4,afd_wacinfra5
                                                                    X-MSEdge-Ref: Ref A: 7768009F52D04A00BAF021B0EB51BB40 Ref B: AMS231032604027 Ref C: 2022-11-29T19:59:31Z
                                                                    Date: Tue, 29 Nov 2022 19:59:30 GMT
                                                                    Connection: close
                                                                    Content-Length: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    43192.168.2.34997413.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-11-29 19:59:48 UTC1717OUTPOST /o/OneNote.ashx?perfTag=GetChanges_2 HTTP/1.1
                                                                    Host: onenote.officeapps.live.com
                                                                    Connection: keep-alive
                                                                    Content-Length: 2413
                                                                    sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                    X-ServerSideRendering: RenderingFull
                                                                    X-WacFrontEnd: AM4PEPF00006021
                                                                    X-OfficeVersion: 16.0.15913.41006
                                                                    X-Key: p2nkVlvYezcen+QD6SsTgF06KWqMBfenkfi6FPwI6s4=,638053487258916668
                                                                    X-WacUserAgent: MSWACONSync
                                                                    X-AccessTokenTtl: 1671566324618
                                                                    X-Requested-With: XMLHttpRequest
                                                                    X-xhr: 1
                                                                    sec-ch-ua-platform: "Windows"
                                                                    haep: 1
                                                                    X-AccessToken: 4wz_8YvQ6NizqQm0iZ_hOlM3rrGpGzae0a_DgZqI2bsS6A5ZCXQJOpQGrekzzPpSrsYYdUdueSmR0TZjQsyx8rVQaNKQCrOy8JF9ydzOL2d4U_9vL7PwwpNihojs86_11rQH7ELMZjVD3Nfs_Gb2_mCg
                                                                    X-UserSessionId: fbe5151c-07fd-4e2c-92d3-180727921d10
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                    Content-Type: application/json; charset=UTF-8
                                                                    X-UserType: WOPI
                                                                    X-IsCoauthSession: true
                                                                    X-WacCluster: PNL1
                                                                    Accept: */*
                                                                    Origin: https://onenote.officeapps.live.com
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://onenote.officeapps.live.com/o/onenoteframe.aspx?edit=0&ui=en-US&rs=en-US&hid=dCYBzRwvAUG%2FVafXBsY42w.0&wopisrc=https%3A%2F%2Fwopi.onedrive.com%2Fwopi%2Ffolders%2F49DB1C6F4CE3ADF7!121&wdo=2&sc=host%3D%26qt%3DDefault&wdp=7&uih=OneDrive&wdorigin=Other&wdhostclicktime=1669751923107&jsapi=1&jsapiver=v1&newsession=1&corrid=fbe5151c-07fd-4e2c-92d3-180727921d10&usid=fbe5151c-07fd-4e2c-92d3-180727921d10&sftc=1&readonly=1&wdredirectionreason=Force_SingleStepBoot
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: xid=99a8b573-5dff-43ca-b4da-24a1d1fedcda&&RD00155D6F6AEE&381; wla42=; mkt=en-US; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; BP=l=SDX.Skydrive&FR=&ST=; MUID=26A8124BB350656513C00020B750617F; ShCLSessionID=1669751933064_0.9348726919305292; xidseq=4; E=P:95NcJUTS2og=:g3ab/sCGUA8TPm1n8eaKptXlW1sbLJjaqPCQmaom6ec=:F; wlidperf=latency=279
                                                                    2022-11-29 19:59:48 UTC1719OUTData Raw: 7b 22 4d 6f 64 65 22 3a 31 2c 22 73 72 73 22 3a 5b 5b 32 2c 7b 22 4f 70 65 72 61 74 69 6f 6e 49 64 22 3a 31 2c 22 44 65 70 65 6e 64 65 6e 74 4f 6e 22 3a 30 2c 22 4c 6f 63 61 6c 43 6f 62 61 6c 74 53 65 73 73 69 6f 6e 49 64 22 3a 6e 75 6c 6c 2c 22 4c 6f 63 61 6c 43 6f 62 61 6c 74 4d 61 63 68 69 6e 65 49 64 22 3a 6e 75 6c 6c 2c 22 4c 6f 63 61 6c 43 6f 62 61 6c 74 43 6c 75 73 74 65 72 49 64 22 3a 6e 75 6c 6c 2c 22 4c 6f 63 61 6c 43 6f 62 61 6c 74 53 65 73 73 69 6f 6e 48 61 73 42 61 63 6b 75 70 22 3a 66 61 6c 73 65 2c 22 57 61 63 69 69 45 6e 61 62 6c 65 64 52 65 71 75 65 73 74 73 22 3a 30 2c 22 53 65 74 74 69 6e 67 73 52 6f 75 74 65 64 54 6f 53 65 72 76 65 72 22 3a 30 2c 22 4c 69 6e 65 61 67 65 49 64 22 3a 6e 75 6c 6c 2c 22 46 69 6c 65 49 64 22 3a 22 57 4f 50
                                                                    Data Ascii: {"Mode":1,"srs":[[2,{"OperationId":1,"DependentOn":0,"LocalCobaltSessionId":null,"LocalCobaltMachineId":null,"LocalCobaltClusterId":null,"LocalCobaltSessionHasBackup":false,"WaciiEnabledRequests":0,"SettingsRoutedToServer":0,"LineageId":null,"FileId":"WOP
                                                                    2022-11-29 19:59:49 UTC1721INHTTP/1.1 200 OK
                                                                    Cache-Control: no-cache
                                                                    Pragma: no-cache
                                                                    Content-Length: 1026
                                                                    Content-Type: application/json; charset=utf-8
                                                                    Expires: -1
                                                                    P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                    Set-Cookie:
                                                                    X-ROUTED-TO-TARGET-SERVER-PATH: WAC_WFE_AFFINITY_TARGET_URL
                                                                    X-CorrelationId: 0a824533-6535-488e-9f2c-c61214687fce
                                                                    X-UserSessionId: fbe5151c-07fd-4e2c-92d3-180727921d10
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    Timing-Allow-Origin: *
                                                                    X-CorrelationId: 0a824533-6535-488e-9f2c-c61214687fce
                                                                    X-UserSessionId: fbe5151c-07fd-4e2c-92d3-180727921d10
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    Timing-Allow-Origin: *
                                                                    X-OfficeFE: AM4PEPF00006021
                                                                    X-OfficeVersion: 16.0.15913.41006
                                                                    X-OfficeCluster: PNL1
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Download-Options: noopen
                                                                    Content-Disposition: attachment
                                                                    X-OFFICEFD: AM4PEPF00006961
                                                                    X-WacFrontEnd: AM4PEPF00006021
                                                                    X-Powered-By: ARR/3.0
                                                                    X-Cache: CONFIG_NOCACHE
                                                                    X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5
                                                                    X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wacinfra4,afd_wacinfra5
                                                                    X-MSEdge-Ref: Ref A: 6A67525C4E9E4D04858C748B76DB9782 Ref B: AMS231032605035 Ref C: 2022-11-29T19:59:48Z
                                                                    Date: Tue, 29 Nov 2022 19:59:48 GMT
                                                                    Connection: close
                                                                    2022-11-29 19:59:49 UTC1723INData Raw: ef bb bf 7b 22 52 65 73 70 6f 6e 73 65 73 22 3a 5b 5b 32 2c 7b 22 4f 70 65 72 61 74 69 6f 6e 49 64 22 3a 31 2c 22 53 74 61 74 75 73 43 6f 64 65 22 3a 30 2c 22 52 61 77 43 65 6c 6c 53 74 6f 72 61 67 65 45 72 72 6f 72 43 6f 64 65 22 3a 22 22 2c 22 53 65 72 76 65 72 50 61 67 65 53 74 61 74 73 54 72 61 63 65 22 3a 22 22 2c 22 50 61 72 74 4d 65 72 67 65 49 6e 66 6f 22 3a 30 2c 22 52 6f 6f 74 43 65 6c 6c 49 64 22 3a 22 6e 75 6c 6c 22 2c 22 41 76 61 69 6c 61 62 6c 65 46 69 6c 65 41 63 63 65 73 73 22 3a 32 2c 22 52 65 76 69 73 69 6f 6e 4c 69 73 74 22 3a 5b 5d 2c 22 50 69 6e 52 65 76 69 73 69 6f 6e 46 6f 72 41 75 67 4c 6f 6f 70 52 65 73 70 6f 6e 73 65 22 3a 30 2c 22 43 6c 69 65 6e 74 4b 6e 6f 77 6c 65 64 67 65 22 3a 22 68 41 41 6d 41 69 41 41 39 6a 56 36 4d 6d 45
                                                                    Data Ascii: {"Responses":[[2,{"OperationId":1,"StatusCode":0,"RawCellStorageErrorCode":"","ServerPageStatsTrace":"","PartMergeInfo":0,"RootCellId":"null","AvailableFileAccess":2,"RevisionList":[],"PinRevisionForAugLoopResponse":0,"ClientKnowledge":"hAAmAiAA9jV6MmE


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    44192.168.2.34998413.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-11-29 19:59:56 UTC1724OUTPOST /o/RemoteUls.ashx?usid=fbe5151c-07fd-4e2c-92d3-180727921d10&officeserverversion=16.0.15929.41003 HTTP/1.1
                                                                    Host: onenote.officeapps.live.com
                                                                    Connection: keep-alive
                                                                    Content-Length: 190
                                                                    sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Content-Type: text/plain;charset=UTF-8
                                                                    Accept: */*
                                                                    Origin: https://onedrive.live.com
                                                                    Sec-Fetch-Site: same-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://onedrive.live.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: xid=99a8b573-5dff-43ca-b4da-24a1d1fedcda&&RD00155D6F6AEE&381; wla42=; mkt=en-US; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; BP=l=SDX.Skydrive&FR=&ST=; MUID=26A8124BB350656513C00020B750617F; ShCLSessionID=1669751933064_0.9348726919305292; xidseq=4; E=P:95NcJUTS2og=:g3ab/sCGUA8TPm1n8eaKptXlW1sbLJjaqPCQmaom6ec=:F; wlidperf=latency=279
                                                                    2022-11-29 19:59:56 UTC1725OUTData Raw: 7b 22 54 22 3a 31 36 36 39 37 35 31 39 37 30 33 36 38 2c 22 4c 22 3a 5b 7b 22 47 22 3a 35 39 35 39 35 37 38 34 33 2c 22 54 22 3a 32 35 35 36 34 2c 22 4d 22 3a 22 50 61 67 65 20 6c 69 66 65 63 79 63 6c 65 3a 20 56 69 73 69 62 69 6c 69 74 79 43 68 61 6e 67 65 5f 68 69 64 64 65 6e 20 66 69 72 65 64 2c 20 66 6c 75 73 68 69 6e 67 20 6c 6f 67 67 65 72 22 2c 22 43 22 3a 33 37 39 2c 22 44 22 3a 35 30 7d 5d 2c 22 53 22 3a 22 66 62 65 35 31 35 31 63 2d 30 37 66 64 2d 34 65 32 63 2d 39 32 64 33 2d 31 38 30 37 32 37 39 32 31 64 31 30 22 2c 22 49 22 3a 35 2c 22 56 22 3a 31 7d
                                                                    Data Ascii: {"T":1669751970368,"L":[{"G":595957843,"T":25564,"M":"Page lifecycle: VisibilityChange_hidden fired, flushing logger","C":379,"D":50}],"S":"fbe5151c-07fd-4e2c-92d3-180727921d10","I":5,"V":1}
                                                                    2022-11-29 19:59:56 UTC1725INHTTP/1.1 200 OK
                                                                    Cache-Control: private
                                                                    Content-Type: text/plain
                                                                    P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                    Set-Cookie:
                                                                    X-CorrelationId: 30cbc16c-a6eb-408a-b8fa-f4680199fd25
                                                                    X-UserSessionId: fbe5151c-07fd-4e2c-92d3-180727921d10
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    Timing-Allow-Origin: *
                                                                    X-OfficeFE: AM4PEPF00006960
                                                                    X-OfficeVersion: 16.0.15913.41006
                                                                    X-OfficeCluster: PNL1
                                                                    Access-Control-Allow-Origin: https://onedrive.live.com
                                                                    Access-Control-Expose-Headers: X-EndSession, X-CorrelationId, X-OfficeFE, X-NewKey, X-bULS-SuppressionETag, X-bULS-SuppressedTags
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    X-bULS-SuppressionETag: 799F89FDF4916AF2516D39691235B16683DD11DB
                                                                    X-bULS-SuppressedTags: 378069,1671813,2209344,3249545,3290144,4298965,4298968,4298969,4751696,5306497,5904476,6375195,6572226,6948167,7463498,17085210,17085216,17162522,17358857,19743902,19939648,20486158,21627712,21631370,22401293,22410500,22558617,22598977,22680210,22680213,22680214,22836558,22946650,23909858,24401375,24462656,24515087,25514973,33592839,34388130,35682372,36472266,36546380,36546381,36546382,36569418,36708451,36773964,36791688,36811158,36811159,36963655,37288035,37876293,37876294,37889309,38293640,38535900,38543496,38580697,38637954,38922202,39076766,39076767,39105358,39408129,39613840,39966341,40437001,40777251,40935455,40957978,40957979,41003225,41207258,41502555,41711299,41952657,41964821,41964885,42272991,42496725,42513088,42815875,42857251,50406866,50431969,50619726,50622685,50622687,51451613,51492170,51504083,51667010,306230939,306978834,512522335,512522337,512522368,520926864,520926865,520979847,521007315,521749855,523613141,524150164,524883107,524883136,524883138,537159499,537169937,538542792,538543587,539075678,539874723,540378699,540378700,542700237,542994947,545783884,557077970,557322386,557389507,557670930,558735363,559423838,559424262,559486496,559760215,559760216,560550470,570507662,571549507,571786073,571786074,574468116,575157663,575157664,575157665,575157666,575157667,575157696,575157697,575157698,575157699,575157700,575157701,575157702,577295376,577626581,577831138,578164000,587862985,589101015,589101018,591684683,591729363,592259104,592556551,592843145,593780815,593838232,593862981,594134597,594396706,594830612,595137156,595714715,595895774,596115913,596444186,596464289,845836083,845836084,845836085,846166132,876178018,947352439,963472182,963915891,1630679666,1630679667,1633958006,1647605351,1647863416,1664576567,1698260075,1718235956,1765045358,1802139698,1986689397,1986689633,1986689647,1986748791,1986748793,1986749030,1986749288,1986749546,2004443760,2004444278,2004448354
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Download-Options: noopen
                                                                    Content-Disposition: attachment
                                                                    X-OFFICEFD: AM4PEPF00006960
                                                                    X-Cache: CONFIG_NOCACHE
                                                                    X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5
                                                                    X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wacinfra4,afd_wacinfra5
                                                                    X-MSEdge-Ref: Ref A: 92284C6E65C44E3A98C969D1B583F900 Ref B: AMS231032604009 Ref C: 2022-11-29T19:59:56Z
                                                                    Date: Tue, 29 Nov 2022 19:59:56 GMT
                                                                    Connection: close
                                                                    Content-Length: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    45192.168.2.34998513.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-11-29 19:59:57 UTC1728OUTPOST /o/RemoteUls.ashx?build=16.0.15913.41006&waccluster=PNL1 HTTP/1.1
                                                                    Host: onenote.officeapps.live.com
                                                                    Connection: keep-alive
                                                                    Content-Length: 5771
                                                                    sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                    X-WacFrontEnd: AM4PEPF00006021
                                                                    X-OfficeVersion: 16.0.15913.41006
                                                                    X-Key: p2nkVlvYezcen+QD6SsTgF06KWqMBfenkfi6FPwI6s4=,638053487258916668
                                                                    X-WacUserAgent: MSWACONSync
                                                                    X-bULS-SuppressionETag: 799F89FDF4916AF2516D39691235B16683DD11DB
                                                                    X-AccessTokenTtl: 1671566324618
                                                                    X-Requested-With: XMLHttpRequest
                                                                    X-xhr: 1
                                                                    sec-ch-ua-platform: "Windows"
                                                                    haep: 1
                                                                    X-AccessToken: 4wz_8YvQ6NizqQm0iZ_hOlM3rrGpGzae0a_DgZqI2bsS6A5ZCXQJOpQGrekzzPpSrsYYdUdueSmR0TZjQsyx8rVQaNKQCrOy8JF9ydzOL2d4U_9vL7PwwpNihojs86_11rQH7ELMZjVD3Nfs_Gb2_mCg
                                                                    X-UserSessionId: fbe5151c-07fd-4e2c-92d3-180727921d10
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                    Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                    X-UserType: WOPI
                                                                    X-IsCoauthSession: true
                                                                    X-WacCluster: PNL1
                                                                    Accept: */*
                                                                    Origin: https://onenote.officeapps.live.com
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://onenote.officeapps.live.com/o/onenoteframe.aspx?edit=0&ui=en-US&rs=en-US&hid=dCYBzRwvAUG%2FVafXBsY42w.0&wopisrc=https%3A%2F%2Fwopi.onedrive.com%2Fwopi%2Ffolders%2F49DB1C6F4CE3ADF7!121&wdo=2&sc=host%3D%26qt%3DDefault&wdp=7&uih=OneDrive&wdorigin=Other&wdhostclicktime=1669751923107&jsapi=1&jsapiver=v1&newsession=1&corrid=fbe5151c-07fd-4e2c-92d3-180727921d10&usid=fbe5151c-07fd-4e2c-92d3-180727921d10&sftc=1&readonly=1&wdredirectionreason=Force_SingleStepBoot
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: xid=99a8b573-5dff-43ca-b4da-24a1d1fedcda&&RD00155D6F6AEE&381; wla42=; mkt=en-US; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; BP=l=SDX.Skydrive&FR=&ST=; MUID=26A8124BB350656513C00020B750617F; ShCLSessionID=1669751933064_0.9348726919305292; xidseq=4; E=P:95NcJUTS2og=:g3ab/sCGUA8TPm1n8eaKptXlW1sbLJjaqPCQmaom6ec=:F; wlidperf=latency=279
                                                                    2022-11-29 19:59:57 UTC1730OUTData Raw: 7b 22 54 22 3a 31 36 36 39 37 35 31 39 36 36 31 33 33 2c 22 4c 22 3a 5b 7b 22 47 22 3a 33 37 37 35 34 35 30 31 2c 22 54 22 3a 34 33 33 32 2c 22 4d 22 3a 22 53 49 46 42 3a 20 4c 6f 67 41 63 74 69 76 69 74 79 53 74 61 72 74 49 6e 74 65 72 6e 61 6c 20 41 70 70 55 73 61 67 65 4e 50 53 22 2c 22 43 22 3a 33 35 36 2c 22 44 22 3a 35 30 7d 2c 7b 22 47 22 3a 33 37 38 35 36 32 36 30 2c 22 54 22 3a 34 33 33 32 2c 22 4d 22 3a 22 42 46 43 4f 43 56 2e 43 61 6c 6c 69 6e 67 20 4f 43 56 27 73 20 6c 6f 67 41 63 74 69 76 69 74 79 53 74 61 72 74 54 69 6d 65 20 41 70 70 55 73 61 67 65 4e 50 53 22 2c 22 43 22 3a 33 35 36 2c 22 44 22 3a 35 30 7d 2c 7b 22 47 22 3a 33 37 37 35 34 35 30 31 2c 22 54 22 3a 34 33 33 32 2c 22 4d 22 3a 22 53 49 46 42 3a 20 4c 6f 67 41 63 74 69 76 69 74
                                                                    Data Ascii: {"T":1669751966133,"L":[{"G":37754501,"T":4332,"M":"SIFB: LogActivityStartInternal AppUsageNPS","C":356,"D":50},{"G":37856260,"T":4332,"M":"BFCOCV.Calling OCV's logActivityStartTime AppUsageNPS","C":356,"D":50},{"G":37754501,"T":4332,"M":"SIFB: LogActivit
                                                                    2022-11-29 19:59:57 UTC1736INHTTP/1.1 200 OK
                                                                    Cache-Control: private
                                                                    Content-Type: text/plain
                                                                    P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                    Set-Cookie:
                                                                    X-CorrelationId: 1c0c1410-fad3-451a-8fcc-0595670a55d3
                                                                    X-UserSessionId: fbe5151c-07fd-4e2c-92d3-180727921d10
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    Timing-Allow-Origin: *
                                                                    X-OfficeFE: AM4PEPF00006957
                                                                    X-OfficeVersion: 16.0.15913.41006
                                                                    X-OfficeCluster: PNL1
                                                                    Access-Control-Allow-Origin: https://onenote.officeapps.live.com
                                                                    Access-Control-Expose-Headers: X-EndSession, X-CorrelationId, X-OfficeFE, X-NewKey, X-bULS-SuppressionETag, X-bULS-SuppressedTags
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    X-bULS-SuppressionETag: 799F89FDF4916AF2516D39691235B16683DD11DB
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Download-Options: noopen
                                                                    Content-Disposition: attachment
                                                                    X-OFFICEFD: AM4PEPF00006957
                                                                    X-Cache: CONFIG_NOCACHE
                                                                    X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5
                                                                    X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wacinfra4,afd_wacinfra5
                                                                    X-MSEdge-Ref: Ref A: 3BF073C0BD8B4FFDBD8EAE03A7575BBC Ref B: AMS231032605005 Ref C: 2022-11-29T19:59:57Z
                                                                    Date: Tue, 29 Nov 2022 19:59:56 GMT
                                                                    Connection: close
                                                                    Content-Length: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    46192.168.2.35002213.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-11-29 20:00:28 UTC1737OUTPOST /o/RemoteUls.ashx?build=16.0.15913.41006&waccluster=PNL1 HTTP/1.1
                                                                    Host: onenote.officeapps.live.com
                                                                    Connection: keep-alive
                                                                    Content-Length: 664
                                                                    sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                    X-WacFrontEnd: AM4PEPF00006021
                                                                    X-OfficeVersion: 16.0.15913.41006
                                                                    X-Key: p2nkVlvYezcen+QD6SsTgF06KWqMBfenkfi6FPwI6s4=,638053487258916668
                                                                    X-WacUserAgent: MSWACONSync
                                                                    X-bULS-SuppressionETag: 799F89FDF4916AF2516D39691235B16683DD11DB
                                                                    X-AccessTokenTtl: 1671566324618
                                                                    X-Requested-With: XMLHttpRequest
                                                                    X-xhr: 1
                                                                    sec-ch-ua-platform: "Windows"
                                                                    haep: 1
                                                                    X-AccessToken: 4wz_8YvQ6NizqQm0iZ_hOlM3rrGpGzae0a_DgZqI2bsS6A5ZCXQJOpQGrekzzPpSrsYYdUdueSmR0TZjQsyx8rVQaNKQCrOy8JF9ydzOL2d4U_9vL7PwwpNihojs86_11rQH7ELMZjVD3Nfs_Gb2_mCg
                                                                    X-UserSessionId: fbe5151c-07fd-4e2c-92d3-180727921d10
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                    Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                    X-UserType: WOPI
                                                                    X-IsCoauthSession: true
                                                                    X-WacCluster: PNL1
                                                                    Accept: */*
                                                                    Origin: https://onenote.officeapps.live.com
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://onenote.officeapps.live.com/o/onenoteframe.aspx?edit=0&ui=en-US&rs=en-US&hid=dCYBzRwvAUG%2FVafXBsY42w.0&wopisrc=https%3A%2F%2Fwopi.onedrive.com%2Fwopi%2Ffolders%2F49DB1C6F4CE3ADF7!121&wdo=2&sc=host%3D%26qt%3DDefault&wdp=7&uih=OneDrive&wdorigin=Other&wdhostclicktime=1669751923107&jsapi=1&jsapiver=v1&newsession=1&corrid=fbe5151c-07fd-4e2c-92d3-180727921d10&usid=fbe5151c-07fd-4e2c-92d3-180727921d10&sftc=1&readonly=1&wdredirectionreason=Force_SingleStepBoot
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: xid=99a8b573-5dff-43ca-b4da-24a1d1fedcda&&RD00155D6F6AEE&381; wla42=; mkt=en-US; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; BP=l=SDX.Skydrive&FR=&ST=; MUID=26A8124BB350656513C00020B750617F; ShCLSessionID=1669751933064_0.9348726919305292; xidseq=4; E=P:95NcJUTS2og=:g3ab/sCGUA8TPm1n8eaKptXlW1sbLJjaqPCQmaom6ec=:F; wlidperf=latency=279
                                                                    2022-11-29 20:00:28 UTC1739OUTData Raw: 7b 22 54 22 3a 31 36 36 39 37 35 31 39 39 37 31 35 30 2c 22 4c 22 3a 5b 7b 22 47 22 3a 35 34 31 34 31 31 30 38 32 2c 22 54 22 3a 32 31 39 38 36 2c 22 4d 22 3a 22 53 65 6e 64 54 6f 57 6f 72 6b 65 72 41 70 69 20 77 69 74 68 20 6f 74 65 6c 22 2c 22 43 22 3a 32 32 36 2c 22 44 22 3a 35 30 7d 2c 7b 22 47 22 3a 35 34 31 34 31 31 30 38 32 2c 22 54 22 3a 32 32 31 33 38 2c 22 4d 22 3a 22 53 65 6e 64 54 6f 57 6f 72 6b 65 72 41 70 69 20 77 69 74 68 20 6f 74 65 6c 22 2c 22 43 22 3a 32 32 36 2c 22 44 22 3a 35 30 7d 2c 7b 22 47 22 3a 35 34 31 34 31 31 30 38 32 2c 22 54 22 3a 32 32 31 33 38 2c 22 4d 22 3a 22 53 65 6e 64 54 6f 57 6f 72 6b 65 72 41 70 69 20 77 69 74 68 20 6f 74 65 6c 22 2c 22 43 22 3a 32 32 36 2c 22 44 22 3a 35 30 7d 2c 7b 22 47 22 3a 35 34 31 34 31 31 30
                                                                    Data Ascii: {"T":1669751997150,"L":[{"G":541411082,"T":21986,"M":"SendToWorkerApi with otel","C":226,"D":50},{"G":541411082,"T":22138,"M":"SendToWorkerApi with otel","C":226,"D":50},{"G":541411082,"T":22138,"M":"SendToWorkerApi with otel","C":226,"D":50},{"G":5414110
                                                                    2022-11-29 20:00:28 UTC1740INHTTP/1.1 200 OK
                                                                    Cache-Control: private
                                                                    Content-Type: text/plain
                                                                    P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                    Set-Cookie:
                                                                    X-CorrelationId: c943e91a-83a7-49ad-9595-4b82e5e0d8f8
                                                                    X-UserSessionId: fbe5151c-07fd-4e2c-92d3-180727921d10
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    Timing-Allow-Origin: *
                                                                    X-OfficeFE: AM4PEPF0000695C
                                                                    X-OfficeVersion: 16.0.15913.41006
                                                                    X-OfficeCluster: PNL1
                                                                    Access-Control-Allow-Origin: https://onenote.officeapps.live.com
                                                                    Access-Control-Expose-Headers: X-EndSession, X-CorrelationId, X-OfficeFE, X-NewKey, X-bULS-SuppressionETag, X-bULS-SuppressedTags
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    X-bULS-SuppressionETag: 799F89FDF4916AF2516D39691235B16683DD11DB
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Download-Options: noopen
                                                                    Content-Disposition: attachment
                                                                    X-OFFICEFD: AM4PEPF0000695C
                                                                    X-Cache: CONFIG_NOCACHE
                                                                    X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5
                                                                    X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wacinfra4,afd_wacinfra5
                                                                    X-MSEdge-Ref: Ref A: C9496799DBBC4D49B725AD397B6C3E39 Ref B: AMS231032608023 Ref C: 2022-11-29T20:00:28Z
                                                                    Date: Tue, 29 Nov 2022 20:00:28 GMT
                                                                    Connection: close
                                                                    Content-Length: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    5192.168.2.34971313.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-11-29 19:58:46 UTC196OUTPOST /o/RemoteUls.ashx?build=16.0.15913.41006&waccluster=PNL1 HTTP/1.1
                                                                    Host: onenote.officeapps.live.com
                                                                    Connection: keep-alive
                                                                    Content-Length: 0
                                                                    sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                    X-UserSessionId: fbe5151c-07fd-4e2c-92d3-180727921d10
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                    X-BrowserUlsBeacon: [{"Index":0,"MsSinceStart":1,"Value":"SessionStarted","Type":"SessionBoundary"}]
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Origin: https://onenote.officeapps.live.com
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://onenote.officeapps.live.com/o/onenoteframe.aspx?edit=0&ui=en-US&rs=en-US&hid=dCYBzRwvAUG%2FVafXBsY42w.0&wopisrc=https%3A%2F%2Fwopi.onedrive.com%2Fwopi%2Ffolders%2F49DB1C6F4CE3ADF7!121&wdo=2&sc=host%3D%26qt%3DDefault&wdp=7&uih=OneDrive&wdorigin=Other&wdhostclicktime=1669751923107&jsapi=1&jsapiver=v1&newsession=1&corrid=fbe5151c-07fd-4e2c-92d3-180727921d10&usid=fbe5151c-07fd-4e2c-92d3-180727921d10&sftc=1&readonly=1&wdredirectionreason=Force_SingleStepBoot
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: xid=99a8b573-5dff-43ca-b4da-24a1d1fedcda&&RD00155D6F6AEE&381; wla42=; mkt=en-US; xidseq=3; E=P:zg82H0TS2og=:L2j7e6T8yB7KRzPSl7cAuazXvBH5FhOxI2ygL9pYa9E=:F; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                                                                    2022-11-29 19:58:46 UTC197INHTTP/1.1 200 OK
                                                                    Cache-Control: private
                                                                    Content-Type: text/plain
                                                                    P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                    Set-Cookie:
                                                                    X-CorrelationId: b8d872a9-3ce5-4a46-a488-7c5ba67308f2
                                                                    X-UserSessionId: fbe5151c-07fd-4e2c-92d3-180727921d10
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    Timing-Allow-Origin: *
                                                                    X-OfficeFE: AM4PEPF00006962
                                                                    X-OfficeVersion: 16.0.15913.41006
                                                                    X-OfficeCluster: PNL1
                                                                    Access-Control-Allow-Origin: https://onenote.officeapps.live.com
                                                                    Access-Control-Expose-Headers: X-EndSession, X-CorrelationId, X-OfficeFE, X-NewKey, X-bULS-SuppressionETag, X-bULS-SuppressedTags
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Download-Options: noopen
                                                                    Content-Disposition: attachment
                                                                    X-OFFICEFD: AM4PEPF00006962
                                                                    X-Cache: CONFIG_NOCACHE
                                                                    X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5
                                                                    X-MSEdge-Features: typeheadertest,afd_waccluster,afd_onenoteslice,afd_pptcapacity_2_control,afd_wacinfra4,afd_wacinfra5
                                                                    X-MSEdge-Ref: Ref A: 26E72A49E5B54F5794340E38FFCF9E60 Ref B: AMS231032606027 Ref C: 2022-11-29T19:58:46Z
                                                                    Date: Tue, 29 Nov 2022 19:58:45 GMT
                                                                    Connection: close
                                                                    Content-Length: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    6192.168.2.34972413.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-11-29 19:58:46 UTC198OUTPOST /o/RemoteUls.ashx?build=16.0.15913.41006&waccluster=PNL1 HTTP/1.1
                                                                    Host: onenote.officeapps.live.com
                                                                    Connection: keep-alive
                                                                    Content-Length: 0
                                                                    sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                    X-UserSessionId: fbe5151c-07fd-4e2c-92d3-180727921d10
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                    X-BrowserUlsBeacon: [{"Index":1,"MsSinceStart":201,"Value":"https://c1-onenote-15.cdn.office.net:443/o/s/h816A0F42A2BF4732_resources/1033/EditSurface.css","Type":"ResourceDownloadSuccess"}]
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Origin: https://onenote.officeapps.live.com
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://onenote.officeapps.live.com/o/onenoteframe.aspx?edit=0&ui=en-US&rs=en-US&hid=dCYBzRwvAUG%2FVafXBsY42w.0&wopisrc=https%3A%2F%2Fwopi.onedrive.com%2Fwopi%2Ffolders%2F49DB1C6F4CE3ADF7!121&wdo=2&sc=host%3D%26qt%3DDefault&wdp=7&uih=OneDrive&wdorigin=Other&wdhostclicktime=1669751923107&jsapi=1&jsapiver=v1&newsession=1&corrid=fbe5151c-07fd-4e2c-92d3-180727921d10&usid=fbe5151c-07fd-4e2c-92d3-180727921d10&sftc=1&readonly=1&wdredirectionreason=Force_SingleStepBoot
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: xid=99a8b573-5dff-43ca-b4da-24a1d1fedcda&&RD00155D6F6AEE&381; wla42=; mkt=en-US; xidseq=3; E=P:zg82H0TS2og=:L2j7e6T8yB7KRzPSl7cAuazXvBH5FhOxI2ygL9pYa9E=:F; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                                                                    2022-11-29 19:58:46 UTC200INHTTP/1.1 200 OK
                                                                    Cache-Control: private
                                                                    Content-Type: text/plain
                                                                    P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                    Set-Cookie:
                                                                    X-CorrelationId: a3df24df-b583-46ac-ad5c-3714399ad2d4
                                                                    X-UserSessionId: fbe5151c-07fd-4e2c-92d3-180727921d10
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    Timing-Allow-Origin: *
                                                                    X-OfficeFE: AM4PEPF00006960
                                                                    X-OfficeVersion: 16.0.15913.41006
                                                                    X-OfficeCluster: PNL1
                                                                    Access-Control-Allow-Origin: https://onenote.officeapps.live.com
                                                                    Access-Control-Expose-Headers: X-EndSession, X-CorrelationId, X-OfficeFE, X-NewKey, X-bULS-SuppressionETag, X-bULS-SuppressedTags
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Download-Options: noopen
                                                                    Content-Disposition: attachment
                                                                    X-OFFICEFD: AM4PEPF00006960
                                                                    X-Cache: CONFIG_NOCACHE
                                                                    X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5
                                                                    X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wacinfra4,afd_wacinfra5
                                                                    X-MSEdge-Ref: Ref A: 386D142DC63141A4BC2F29A56ACFEC1A Ref B: AMS231032601049 Ref C: 2022-11-29T19:58:46Z
                                                                    Date: Tue, 29 Nov 2022 19:58:45 GMT
                                                                    Connection: close
                                                                    Content-Length: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    7192.168.2.34972813.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-11-29 19:58:46 UTC201OUTPOST /o/RemoteUls.ashx?build=16.0.15913.41006&waccluster=PNL1 HTTP/1.1
                                                                    Host: onenote.officeapps.live.com
                                                                    Connection: keep-alive
                                                                    Content-Length: 0
                                                                    sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                    X-UserSessionId: fbe5151c-07fd-4e2c-92d3-180727921d10
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                    X-BrowserUlsBeacon: [{"Index":2,"MsSinceStart":452,"Value":"Making GetCells Request","Type":"BootLogs"}]
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Origin: https://onenote.officeapps.live.com
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://onenote.officeapps.live.com/o/onenoteframe.aspx?edit=0&ui=en-US&rs=en-US&hid=dCYBzRwvAUG%2FVafXBsY42w.0&wopisrc=https%3A%2F%2Fwopi.onedrive.com%2Fwopi%2Ffolders%2F49DB1C6F4CE3ADF7!121&wdo=2&sc=host%3D%26qt%3DDefault&wdp=7&uih=OneDrive&wdorigin=Other&wdhostclicktime=1669751923107&jsapi=1&jsapiver=v1&newsession=1&corrid=fbe5151c-07fd-4e2c-92d3-180727921d10&usid=fbe5151c-07fd-4e2c-92d3-180727921d10&sftc=1&readonly=1&wdredirectionreason=Force_SingleStepBoot
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: xid=99a8b573-5dff-43ca-b4da-24a1d1fedcda&&RD00155D6F6AEE&381; wla42=; mkt=en-US; xidseq=3; E=P:zg82H0TS2og=:L2j7e6T8yB7KRzPSl7cAuazXvBH5FhOxI2ygL9pYa9E=:F; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                                                                    2022-11-29 19:58:46 UTC207INHTTP/1.1 200 OK
                                                                    Cache-Control: private
                                                                    Content-Type: text/plain
                                                                    P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                    Set-Cookie:
                                                                    X-CorrelationId: 2ed29bdc-7861-4d38-a09f-53f7dc70ffef
                                                                    X-UserSessionId: fbe5151c-07fd-4e2c-92d3-180727921d10
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    Timing-Allow-Origin: *
                                                                    X-OfficeFE: AM4PEPF00006962
                                                                    X-OfficeVersion: 16.0.15913.41006
                                                                    X-OfficeCluster: PNL1
                                                                    Access-Control-Allow-Origin: https://onenote.officeapps.live.com
                                                                    Access-Control-Expose-Headers: X-EndSession, X-CorrelationId, X-OfficeFE, X-NewKey, X-bULS-SuppressionETag, X-bULS-SuppressedTags
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Download-Options: noopen
                                                                    Content-Disposition: attachment
                                                                    X-OFFICEFD: AM4PEPF00006962
                                                                    X-Cache: CONFIG_NOCACHE
                                                                    X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5
                                                                    X-MSEdge-Features: tasmigration015,typeheadertest,afd_waccluster,afd_wordslice,afd_wacinfra4,afd_wacinfra5
                                                                    X-MSEdge-Ref: Ref A: 51D4BEF092604ED0BD768C57C2507AD7 Ref B: AMS231032608037 Ref C: 2022-11-29T19:58:46Z
                                                                    Date: Tue, 29 Nov 2022 19:58:46 GMT
                                                                    Connection: close
                                                                    Content-Length: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    8192.168.2.34972913.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-11-29 19:58:46 UTC203OUTPOST /o/OneNote.ashx HTTP/1.1
                                                                    Host: onenote.officeapps.live.com
                                                                    Connection: keep-alive
                                                                    Content-Length: 2589
                                                                    sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                    X-ServerSideRendering: RenderingNoImages
                                                                    X-OfficeVersion: 16.0.15913.41006
                                                                    X-Key: p2nkVlvYezcen+QD6SsTgF06KWqMBfenkfi6FPwI6s4=,638053487258916668
                                                                    X-WacUserAgent: MSWACONSync
                                                                    X-Requested-With: XMLHttpRequest
                                                                    X-SessionStartDimensions: {"Application":"OneNote","Browser":"Chrome","BrowserMajorVersion":"104","BrowserVersion":"104.0.0","Host":"OneDriveWOPI","IsSynthetic":"False","Os":"Windows","Ring":"5","RoutedVia":"AzureFrontDoor","SessionOrigin":"OTHER","UiHost":"OneDrive","UserSessionApplicationMode":"View","WACDatacenter":"PNL1"}
                                                                    sec-ch-ua-platform: "Windows"
                                                                    X-AccessToken: 4wz_8YvQ6NizqQm0iZ_hOlM3rrGpGzae0a_DgZqI2bsS6A5ZCXQJOpQGrekzzPpSrsYYdUdueSmR0TZjQsyx8rVQaNKQCrOy8JF9ydzOL2d4U_9vL7PwwpNihojs86_11rQH7ELMZjVD3Nfs_Gb2_mCg
                                                                    X-UserSessionId: fbe5151c-07fd-4e2c-92d3-180727921d10
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                    Content-Type: application/json; charset=UTF-8
                                                                    X-UserType: WOPI
                                                                    X-xhr: 1
                                                                    X-WacCluster: PNL1
                                                                    Accept: */*
                                                                    Origin: https://onenote.officeapps.live.com
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://onenote.officeapps.live.com/o/onenoteframe.aspx?edit=0&ui=en-US&rs=en-US&hid=dCYBzRwvAUG%2FVafXBsY42w.0&wopisrc=https%3A%2F%2Fwopi.onedrive.com%2Fwopi%2Ffolders%2F49DB1C6F4CE3ADF7!121&wdo=2&sc=host%3D%26qt%3DDefault&wdp=7&uih=OneDrive&wdorigin=Other&wdhostclicktime=1669751923107&jsapi=1&jsapiver=v1&newsession=1&corrid=fbe5151c-07fd-4e2c-92d3-180727921d10&usid=fbe5151c-07fd-4e2c-92d3-180727921d10&sftc=1&readonly=1&wdredirectionreason=Force_SingleStepBoot
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: xid=99a8b573-5dff-43ca-b4da-24a1d1fedcda&&RD00155D6F6AEE&381; wla42=; mkt=en-US; xidseq=3; E=P:zg82H0TS2og=:L2j7e6T8yB7KRzPSl7cAuazXvBH5FhOxI2ygL9pYa9E=:F; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                                                                    2022-11-29 19:58:46 UTC205OUTData Raw: 7b 22 4d 6f 64 65 22 3a 31 2c 22 73 72 73 22 3a 5b 5b 31 2c 7b 22 46 69 6c 65 49 64 22 3a 22 57 4f 50 49 73 72 63 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 6f 70 69 25 32 45 6f 6e 65 64 72 69 76 65 25 32 45 63 6f 6d 25 32 46 77 6f 70 69 25 32 46 66 6f 6c 64 65 72 73 25 32 46 34 39 44 42 31 43 36 46 34 43 45 33 41 44 46 37 25 32 31 31 32 31 26 61 63 63 65 73 73 5f 74 6f 6b 65 6e 3d 34 77 7a 25 35 46 38 59 76 51 36 4e 69 7a 71 51 6d 30 69 5a 25 35 46 68 4f 6c 4d 33 72 72 47 70 47 7a 61 65 30 61 25 35 46 44 67 5a 71 49 32 62 73 53 36 41 35 5a 43 58 51 4a 4f 70 51 47 72 65 6b 7a 7a 50 70 53 72 73 59 59 64 55 64 75 65 53 6d 52 30 54 5a 6a 51 73 79 78 38 72 56 51 61 4e 4b 51 43 72 4f 79 38 4a 46 39 79 64 7a 4f 4c 32 64 34 55 25 35 46 39 76 4c 37 50 77 77
                                                                    Data Ascii: {"Mode":1,"srs":[[1,{"FileId":"WOPIsrc=https%3A%2F%2Fwopi%2Eonedrive%2Ecom%2Fwopi%2Ffolders%2F49DB1C6F4CE3ADF7%21121&access_token=4wz%5F8YvQ6NizqQm0iZ%5FhOlM3rrGpGzae0a%5FDgZqI2bsS6A5ZCXQJOpQGrekzzPpSrsYYdUdueSmR0TZjQsyx8rVQaNKQCrOy8JF9ydzOL2d4U%5F9vL7Pww
                                                                    2022-11-29 19:58:47 UTC208INHTTP/1.1 200 OK
                                                                    Cache-Control: no-cache
                                                                    Pragma: no-cache
                                                                    Content-Length: 54213
                                                                    Content-Type: application/json; charset=utf-8
                                                                    Expires: -1
                                                                    P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                    Set-Cookie:
                                                                    X-CorrelationId: 4745f563-c8c1-48f6-92de-b9d2ed191cd9
                                                                    X-UserSessionId: fbe5151c-07fd-4e2c-92d3-180727921d10
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    Timing-Allow-Origin: *
                                                                    X-OfficeFE: AM4PEPF00006B54
                                                                    X-OfficeVersion: 16.0.15913.41006
                                                                    X-OfficeCluster: PNL1
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Download-Options: noopen
                                                                    Content-Disposition: attachment
                                                                    X-OFFICEFD: AM4PEPF00006B54
                                                                    X-WacFrontEnd: AM4PEPF00006B54
                                                                    X-Cache: CONFIG_NOCACHE
                                                                    X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5
                                                                    X-MSEdge-Features: typeheadertest,afd_waccluster,afd_visioslice_control,afd_wacinfra4,afd_wacinfra5
                                                                    X-MSEdge-Ref: Ref A: 07D3EBE94F5A48F9A0805044A9620C9D Ref B: AMS231032602035 Ref C: 2022-11-29T19:58:46Z
                                                                    Date: Tue, 29 Nov 2022 19:58:46 GMT
                                                                    Connection: close
                                                                    2022-11-29 19:58:47 UTC209INData Raw: ef bb bf 7b 22 52 65 73 70 6f 6e 73 65 73 22 3a 5b 5b 31 2c 7b 22 4f 70 65 72 61 74 69 6f 6e 49 64 22 3a 31 2c 22 53 74 61 74 75 73 43 6f 64 65 22 3a 30 2c 22 52 61 77 43 65 6c 6c 53 74 6f 72 61 67 65 45 72 72 6f 72 43 6f 64 65 22 3a 22 22 2c 22 53 65 72 76 65 72 50 61 67 65 53 74 61 74 73 54 72 61 63 65 22 3a 22 22 2c 22 46 69 6c 65 49 64 22 3a 22 57 4f 50 49 73 72 63 3d 68 74 74 70 73 5c 75 30 30 32
                                                                    Data Ascii: {"Responses":[[1,{"OperationId":1,"StatusCode":0,"RawCellStorageErrorCode":"","ServerPageStatsTrace":"","FileId":"WOPIsrc=https\u002
                                                                    2022-11-29 19:58:47 UTC210INData Raw: 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 77 6f 70 69 5c 75 30 30 32 35 32 45 6f 6e 65 64 72 69 76 65 5c 75 30 30 32 35 32 45 63 6f 6d 5c 75 30 30 32 35 32 46 77 6f 70 69 5c 75 30 30 32 35 32 46 66 6f 6c 64 65 72 73 5c 75 30 30 32 35 32 46 34 39 44 42 31 43 36 46 34 43 45 33 41 44 46 37 5c 75 30 30 32 35 32 31 31 32 31 5c 75 30 30 32 36 61 63 63 65 73 73 5f 74 6f 6b 65 6e 3d 34 77 7a 5c 75 30 30 32 35 35 46 38 59 76 51 36 4e 69 7a 71 51 6d 30 69 5a 5c 75 30 30 32 35 35 46 68 4f 6c 4d 33 72 72 47 70 47 7a 61 65 30 61 5c 75 30 30 32 35 35 46 44 67 5a 71 49 32 62 73 53 36 41 35 5a 43 58 51 4a 4f 70 51 47 72 65 6b 7a 7a 50 70 53 72 73 59 59 64 55 64 75 65 53 6d 52 30 54 5a 6a 51 73 79 78 38 72 56 51 61 4e 4b 51 43 72 4f 79 38 4a 46 39 79 64 7a
                                                                    Data Ascii: 53A\u00252F\u00252Fwopi\u00252Eonedrive\u00252Ecom\u00252Fwopi\u00252Ffolders\u00252F49DB1C6F4CE3ADF7\u002521121\u0026access_token=4wz\u00255F8YvQ6NizqQm0iZ\u00255FhOlM3rrGpGzae0a\u00255FDgZqI2bsS6A5ZCXQJOpQGrekzzPpSrsYYdUdueSmR0TZjQsyx8rVQaNKQCrOy8JF9ydz
                                                                    2022-11-29 19:58:47 UTC218INData Raw: 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 31 33 34 32 33 31 31 33 38 2c 22 74 72 75 65 22 2c 33 33 35 35 35 31 38 37 34 2c 22 34 30 22 2c 33 33 35 35 35 31 39 39 39 2c 22 31 22 2c 33 33 35 35 35 37 37 37 31 2c 22 34 30 22 2c 34 30 32 36 36 30 34 35 33 2c 22 31 36 36 39 36 32 39 37 38 31 30 30 30 22 2c 34 36 39 37 36 39 32 36 34 2c 22 32 66 62 33 64 38 38 62 2d 31 66 32 66 2d 34 32 62 36 2d 38 66 39 37 2d 34 35 32 30 64 63 38 31 63 38 66 32 22 2c 34 36 39 37 36 39 34 35 39 2c 22 50 52 4f 50 4f 53 41 4c 22 2c 34 36 39 37 38 32 35 32 38 2c 22 4f 4e 44 43 20 4e 6f 74 65 62 6f 6f 6b 73 22 5d 7d 5d 7d 5d 2c 22 52 6f 6f 74 4f 62 6a 65 63 74 44 65 73 63 72 69 70 74 6f 72 73 22 3a 5b 5d 2c 22 43 65 6c 6c 49 64 22 3a 22 61 63 64 31 39 65 65 65 2d 32 64 33 64 2d 34 32
                                                                    Data Ascii: Properties":[134231138,"true",335551874,"40",335551999,"1",335557771,"40",402660453,"1669629781000",469769264,"2fb3d88b-1f2f-42b6-8f97-4520dc81c8f2",469769459,"PROPOSAL",469782528,"ONDC Notebooks"]}]}],"RootObjectDescriptors":[],"CellId":"acd19eee-2d3d-42
                                                                    2022-11-29 19:58:47 UTC225INData Raw: 65 36 30 35 32 63 61 7c 31 33 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 34 36 39 37 37 35 34 35 30 2c 22 68 31 22 2c 32 30 31 33 34 30 31 32 32 2c 22 32 22 2c 32 36 38 34 34 32 36 33 35 2c 22 33 32 22 2c 33 33 35 35 35 31 35 30 30 2c 22 37 39 34 39 38 35 34 22 2c 34 36 39 37 37 35 34 39 38 2c 22 70 22 2c 33 33 35 35 35 37 36 37 39 2c 22 30 22 2c 33 33 35 35 35 37 36 37 38 2c 22 30 22 2c 34 36 39 37 36 39 32 32 36 2c 22 43 61 6c 69 62 72 69 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 31 31 37 39 37 32 35 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 64 31 64 66 62 62 36 64 2d 33 30 63 65 2d 34 66 32 33 2d 39 31 37 37 2d 36 39 63 61 31 65 36 30 35 32 63 61 7c 31 34 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 34 36 39 37 37 35 34 35 30 2c 22 68 32 22 2c
                                                                    Data Ascii: e6052ca|13","Properties":[469775450,"h1",201340122,"2",268442635,"32",335551500,"7949854",469775498,"p",335557679,"0",335557678,"0",469769226,"Calibri"]},{"ClassId":1179725,"ObjectId":"d1dfbb6d-30ce-4f23-9177-69ca1e6052ca|14","Properties":[469775450,"h2",
                                                                    2022-11-29 19:58:47 UTC233INData Raw: 22 3a 5b 7b 22 43 6c 61 73 73 49 64 22 3a 31 33 31 31 34 30 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 64 31 64 66 62 62 36 64 2d 33 30 63 65 2d 34 66 32 33 2d 39 31 37 37 2d 36 39 63 61 31 65 36 30 35 32 63 61 7c 33 38 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 34 30 32 36 36 30 37 32 37 2c 22 31 36 36 39 36 35 31 36 34 36 30 30 30 22 2c 35 33 36 38 37 38 34 35 37 2c 22 7b 63 63 38 35 31 31 65 64 2d 64 35 36 38 2d 34 32 37 61 2d 62 30 34 31 2d 38 36 38 65 34 35 30 33 36 62 31 32 7d 7b 36 7d 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 33 39 33 32 32 37 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 64 31 64 66 62 62 36 64 2d 33 30 63 65 2d 34 66 32 33 2d 39 31 37 37 2d 36 39 63 61 31 65 36 30 35 32 63 61 7c 37 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 31
                                                                    Data Ascii: ":[{"ClassId":131140,"ObjectId":"d1dfbb6d-30ce-4f23-9177-69ca1e6052ca|38","Properties":[402660727,"1669651646000",536878457,"{cc8511ed-d568-427a-b041-868e45036b12}{6}"]},{"ClassId":393227,"ObjectId":"d1dfbb6d-30ce-4f23-9177-69ca1e6052ca|7","Properties":[1
                                                                    2022-11-29 19:58:47 UTC241INData Raw: 51 61 42 69 59 53 47 62 5c 75 30 30 32 35 32 44 4d 61 45 71 78 57 50 6c 76 43 43 69 45 79 57 69 59 32 41 4a 34 6f 30 4d 31 4a 6d 52 63 6a 31 70 50 76 37 62 57 4d 37 62 70 36 49 67 41 6e 56 42 47 59 71 47 6c 58 62 72 77 78 44 37 62 70 6e 41 5c 75 30 30 32 36 61 63 63 65 73 73 5f 74 6f 6b 65 6e 5f 74 74 6c 3d 31 36 37 31 35 36 36 31 30 34 35 33 32 22 2c 22 49 64 22 3a 22 63 63 38 35 31 31 65 64 2d 64 35 36 38 2d 34 32 37 61 2d 62 30 34 31 2d 38 36 38 65 34 35 30 33 36 62 31 32 7c 34 37 22 2c 22 52 65 6c 61 74 69 76 65 50 61 74 68 22 3a 6e 75 6c 6c 2c 22 49 73 46 6f 6c 64 65 72 43 65 6c 6c 22 3a 66 61 6c 73 65 2c 22 4f 70 73 22 3a 5b 5d 7d 2c 7b 22 42 61 73 65 49 64 22 3a 22 63 63 38 35 31 31 65 64 2d 64 35 36 38 2d 34 32 37 61 2d 62 30 34 31 2d 38 36 38 65
                                                                    Data Ascii: QaBiYSGb\u00252DMaEqxWPlvCCiEyWiY2AJ4o0M1JmRcj1pPv7bWM7bp6IgAnVBGYqGlXbrwxD7bpnA\u0026access_token_ttl=1671566104532","Id":"cc8511ed-d568-427a-b041-868e45036b12|47","RelativePath":null,"IsFolderCell":false,"Ops":[]},{"BaseId":"cc8511ed-d568-427a-b041-868e
                                                                    2022-11-29 19:58:47 UTC249INData Raw: 30 32 32 56 49 45 57 20 44 4f 43 55 4d 45 4e 54 22 2c 34 36 39 37 36 39 37 34 36 2c 22 34 39 22 2c 34 36 39 37 36 39 38 31 39 2c 22 31 31 22 2c 35 33 36 38 38 34 32 36 38 2c 22 7b 64 31 64 66 62 62 36 64 2d 33 30 63 65 2d 34 66 32 33 2d 39 31 37 37 2d 36 39 63 61 31 65 36 30 35 32 63 61 7d 7b 31 32 7d 22 2c 36 30 33 39 38 37 34 37 35 2c 22 7b 63 63 38 35 31 31 65 64 2d 64 35 36 38 2d 34 32 37 61 2d 62 30 34 31 2d 38 36 38 65 34 35 30 33 36 62 31 32 7d 7b 36 36 7d 2c 7b 63 63 38 35 31 31 65 64 2d 64 35 36 38 2d 34 32 37 61 2d 62 30 34 31 2d 38 36 38 65 34 35 30 33 36 62 31 32 7d 7b 36 38 7d 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 31 33 31 31 32 30 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 64 31 64 66 62 62 36 64 2d 33 30 63 65 2d 34 66 32 33 2d 39 31 37
                                                                    Data Ascii: 022VIEW DOCUMENT",469769746,"49",469769819,"11",536884268,"{d1dfbb6d-30ce-4f23-9177-69ca1e6052ca}{12}",603987475,"{cc8511ed-d568-427a-b041-868e45036b12}{66},{cc8511ed-d568-427a-b041-868e45036b12}{68}"]},{"ClassId":131120,"ObjectId":"d1dfbb6d-30ce-4f23-917
                                                                    2022-11-29 19:58:47 UTC257INData Raw: 50 56 38 59 6c 5c 75 30 30 32 42 31 33 74 4e 66 37 38 39 5c 75 30 30 32 42 30 49 65 5a 48 56 4a 68 62 69 64 69 68 43 76 46 47 49 4f 33 5c 75 30 30 32 42 49 4f 79 47 75 75 44 58 45 47 34 57 34 38 34 65 34 45 33 44 79 37 49 64 79 36 50 42 4c 63 6e 48 5c 75 30 30 32 42 59 37 6b 30 76 79 6a 72 31 76 65 70 69 7a 63 4b 63 65 63 50 63 63 64 67 34 69 33 4e 58 5a 58 78 4d 78 65 6b 4e 48 5c 75 30 30 32 42 31 63 6e 78 35 62 71 48 38 5c 75 30 30 32 42 55 4c 6c 4d 34 67 37 6a 34 69 37 6a 48 68 62 52 39 7a 35 34 30 58 63 78 4a 73 5c 75 30 30 32 42 34 73 34 66 4c 5c 75 30 30 32 42 49 65 66 50 41 50 64 6f 53 30 45 48 66 5c 75 30 30 32 42 5a 42 55 33 6d 31 67 41 70 59 67 62 55 49 71 34 41 61 57 49 47 31 43 4b 42 54 58 6c 66 76 53 56 77 6d 35 6a 79 42 31 65 6b 41 67 67 46
                                                                    Data Ascii: PV8Yl\u002B13tNf789\u002B0IeZHVJhbidihCvFGIO3\u002BIOyGuuDXEG4W484e4E3Dy7Idy6PBLcnH\u002BY7k0vyjr1vepizcKcecPccdg4i3NXZXxMxekNH\u002B1cnx5bqH8\u002BULlM4g7j4i7jHhbR9z540XcxJs\u002B4s4fL\u002BIefPAPdoS0EHf\u002BZBU3m1gApYgbUIq4AaWIG1CKBTXlfvSVwm5jyB1ekAggF


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    9192.168.2.34973413.107.6.171443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-11-29 19:58:47 UTC262OUTPOST /o/RemoteUls.ashx?build=16.0.15913.41006&waccluster=PNL1 HTTP/1.1
                                                                    Host: onenote.officeapps.live.com
                                                                    Connection: keep-alive
                                                                    Content-Length: 0
                                                                    sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                    X-UserSessionId: fbe5151c-07fd-4e2c-92d3-180727921d10
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                    X-BrowserUlsBeacon: [{"Index":3,"MsSinceStart":1227,"Value":"Get cells response received:200","Type":"BootLogs"}]
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Origin: https://onenote.officeapps.live.com
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://onenote.officeapps.live.com/o/onenoteframe.aspx?edit=0&ui=en-US&rs=en-US&hid=dCYBzRwvAUG%2FVafXBsY42w.0&wopisrc=https%3A%2F%2Fwopi.onedrive.com%2Fwopi%2Ffolders%2F49DB1C6F4CE3ADF7!121&wdo=2&sc=host%3D%26qt%3DDefault&wdp=7&uih=OneDrive&wdorigin=Other&wdhostclicktime=1669751923107&jsapi=1&jsapiver=v1&newsession=1&corrid=fbe5151c-07fd-4e2c-92d3-180727921d10&usid=fbe5151c-07fd-4e2c-92d3-180727921d10&sftc=1&readonly=1&wdredirectionreason=Force_SingleStepBoot
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: xid=99a8b573-5dff-43ca-b4da-24a1d1fedcda&&RD00155D6F6AEE&381; wla42=; mkt=en-US; xidseq=3; E=P:zg82H0TS2og=:L2j7e6T8yB7KRzPSl7cAuazXvBH5FhOxI2ygL9pYa9E=:F; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                                                                    2022-11-29 19:58:47 UTC264INHTTP/1.1 200 OK
                                                                    Cache-Control: private
                                                                    Content-Type: text/plain
                                                                    P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                    Set-Cookie:
                                                                    X-CorrelationId: 81445ad6-162b-4643-9964-eae1d5184d3a
                                                                    X-UserSessionId: fbe5151c-07fd-4e2c-92d3-180727921d10
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    Timing-Allow-Origin: *
                                                                    X-OfficeFE: AM4PEPF0000695B
                                                                    X-OfficeVersion: 16.0.15913.41006
                                                                    X-OfficeCluster: PNL1
                                                                    Access-Control-Allow-Origin: https://onenote.officeapps.live.com
                                                                    Access-Control-Expose-Headers: X-EndSession, X-CorrelationId, X-OfficeFE, X-NewKey, X-bULS-SuppressionETag, X-bULS-SuppressedTags
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Download-Options: noopen
                                                                    Content-Disposition: attachment
                                                                    X-OFFICEFD: AM4PEPF0000695B
                                                                    X-Cache: CONFIG_NOCACHE
                                                                    X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5
                                                                    X-MSEdge-Features: typeheadertest,afd_waccluster,afd_onenoteslice,afd_wacinfra4,afd_wacinfra5
                                                                    X-MSEdge-Ref: Ref A: 229E18517C4C4B32961521BC8D1DD74F Ref B: AMS231032601051 Ref C: 2022-11-29T19:58:47Z
                                                                    Date: Tue, 29 Nov 2022 19:58:46 GMT
                                                                    Connection: close
                                                                    Content-Length: 0


                                                                    Click to jump to process

                                                                    Click to jump to process

                                                                    Click to dive into process behavior distribution

                                                                    Click to jump to process

                                                                    Target ID:0
                                                                    Start time:20:58:38
                                                                    Start date:29/11/2022
                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://1drv.ms/u/s!Avet40xvHNtJeYnOf-r72NbijR0?e=jLZzfA
                                                                    Imagebase:0x7ff6566b0000
                                                                    File size:2852640 bytes
                                                                    MD5 hash:7BC7B4AEDC055BB02BCB52710132E9E1
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:low

                                                                    Target ID:1
                                                                    Start time:20:58:40
                                                                    Start date:29/11/2022
                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1784,i,14432860437327741238,17742013553884360258,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                                                                    Imagebase:0x7ff6566b0000
                                                                    File size:2852640 bytes
                                                                    MD5 hash:7BC7B4AEDC055BB02BCB52710132E9E1
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:low

                                                                    No disassembly